Security + Dont know Flashcards

1
Q

what is FERPA?

A

The Family Educational Rights and Privacy Act (FERPA) requires that educational institutions implement security and privacy controls for student educational records.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

what is GLBA?

A

Gramm-Leach-Bliley Act (GLBA) institutes requirements that help protect the privacy of an individual’s financial information held by financial institutions and others, such as tax preparation companies. The privacy standards and rules created as part of GLBA safeguard private information and set penalties in the event of a violation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

what is sox

A

Sarbanes-Oxley Act (SOX) dictates requirements for storing and retaining documents relating to an organization’s financial and business operations, including the type of documents to be stored and their retention periods. It is relevant for any publicly-traded company with a market value of at least $75 million.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

what is non repudiation ?

A

Non-repudiation occurs when a sender cannot claim they didn’t send an email when they did. A digital signature should be attached to each email sent to achieve non-repudiation. This digital signature is comprised of a digital hash of the email’s contents, and then encrypting that digital hash using the sender’s private key. The receiver can then unencrypt the digital hash using the sender’s public key to verify the message’s integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

what is cryptographic erase ?

A

In a cryptographic erase (CE), the storage media is encrypted by default. The encryption key itself is destroyed during the erasing operation. CE is a feature of self-encrypting drives (SED) and is often used with solid-state devices. Cryptographic erase can be used with hard drives, as well

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

what is FISMA?

A

The Federal Information Security Management Act (FISMA) is a United States federal law that defines a comprehensive framework to protect government information, operations, and assets against natural or human-made threats. FISMA requires that government agencies and other organizations that operate systems on behalf of government agencies comply with security standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

what encryption algorithm are AES, RC4, and DES

A

these are all symmetric algorithms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

what are some shared authentication protocols ?

A

OPENID, OAuth and facebook connect are all shared authentication protocols

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

what type of traffic does Netflow capture ?

A

Netflow does not capture the full packet capture of data as it crosses the network sensor but instead captures metadata and statistics about the network traffic. This metadata can highlight trends and patterns in the traffic generated by the malicious user, such as the volume of data sent and received

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

what is data wiping ?

A

Data wiping or clearing occurs by using a software tool to overwrite the data on a hard drive to destroy all electronic data on a hard disk or other media. Data wiping may be performed with a 1x, 7x, or 35x overwriting, with a higher number of times being more secure. This allows the hard drive to remain functional and allows for hardware reuse.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

what does deguassing mean ?

A

Data wiping or clearing occurs by using a software tool to overwrite the data on a hard drive to destroy all electronic data on a hard disk or other media. Data wiping may be performed with a 1x, 7x, or 35x overwriting, with a higher number of times being more secure. This allows the hard drive to remain functional and allows for hardware reuse.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

what is an open mail replay attack ?

A

Port 25 is the default port for SMTP (Simple Message Transfer Protocol), which is used for sending an email. An active mail relay occurs when an SMTP server is configured in such a way that it allows anyone on the Internet to send email through it, not just mail originating from your known and trusted users. Spammers can exploit this type of vulnerability to use your email server for their benefit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

what is the most secure protocols to use with VPN’s?

A

IPsec is the most secure protocol that works with VPNs. The use of PPTP and SSL is discouraged for VPN security. Due to this, PPTP and SSL for a VPN will likely alert during a vulnerability scan as an issue to be remediated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

what is the multi cloud approach ?

A

Multi-cloud is a cloud deployment model where the cloud consumer uses multiple public cloud services. In this example, Dave is using the Google Cloud, Amazon’s AWS, and Slack’s cloud-based SaaS product simultaneously.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

what is an account management policy ?

A

Account management policies describe the account life cycle from creation through decommissioning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

what is the chain of custody ?

A

The chain of custody is the chronological documentation or paper trail that records the sequence of custody, control, transfer, analysis, and disposition of physical or electronic evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

what is an improper error handling vulnerability ?

A

This is an example of an improper error handling vulnerability. A well-written application must be able to handle errors and exceptions gracefully. The main goal must be for the application not to fail and allow the attacker to execute code or perform an injection attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

is AES a symmetric encryption algorithm or asymmetric algorithm ?

A

symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

what is key stretching ?

A

In cryptography, key stretching techniques are used to make a possibly weak key, typically a password or passphrase, more secure against a brute-force attack by increasing the resources it takes to test each possible key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

what is the difference between a qualitative risk assessment and quantitative risk assessment ?

A

a qualitative risk assessment categorizes things based on the likelihood and impact of a given incident using non-numerical terms, such as high, medium, and low. If the risk assessment provided exact numbers or percentages of risk, then it would be a quantitative risk assessment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

what is a signature kinetics can ?

A

A signature kinetics scan measures a user’s action when signing their name and compares it against a known-good example or baseline.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

what is salting ?

A

Salting is the process of adding unique random strings of characters to passwords in a database or each password before the password is hashed (a term we’ll come back to). This is done to change the hash and make passwords more secure. The string of characters added to the password is called the salt. A salt can be added in front or behind a password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

what is the role of that data owner in a network

A

A data owner is responsible for the confidentiality, integrity, availability, and privacy of information assets. They are usually senior executives and somebody with authority and responsibility. A data owner is responsible for labeling the asset and ensuring that it is protected with appropriate controls. The data owner typically selects the data steward and data custodian and has the authority to direct their actions, budgets, and resource allocations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

what is the data steward responsible for in a network ?

A

The data steward is primarily responsible for data quality. This involves ensuring data are labeled and identified with appropriate metadata. That data is collected and stored in a format and with values that comply with applicable laws and regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

what is the role of the data custodian in a network ?

A

The data custodian is the role that handles managing the system on which the data assets are stored. This includes responsibility for enforcing access control, encryption, and backup/recovery measures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

what is the privacy officer responsible for in a network ?

A

The privacy officer is responsible for oversight of any PII/SPI/PHI assets managed by the company.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

what type of media sanitization would you classify degaussing as ?

A

Degaussing is classified as a form of purging. Purging eliminates information from being feasibly recovered even in a laboratory environment. Purging includes degaussing, encryption of the data with the destruction of its encryption key, and other non-destructive techniques.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

what is tokenization ?

A

Tokenization means that all or part of data in a field is replaced with a randomly generated token. The token is stored with the original value on a token server or token vault, separate from the production database. An authorized query or app can retrieve the original value from the vault, if necessary, so tokenization is a reversible technique.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

IRIS scans ?

A

Iris scans rely on the matching of patterns on the surface of the eye using near-infrared imaging, and so is less intrusive than retinal scanning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

what are the fixed outputs of the popular hashing methods ?

A

SHA-2 creates a 256-bit fixed output. SHA-1 creates a 160-bit fixed output. NTLM creates a 128-bit fixed output. MD-5 creates a 128-bit fixed output.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

spearphising ?

A

Spear phishing is the fraudulent practice of sending emails from a seemingly known or trusted sender to induce targeted individuals to reveal confidential information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

SAML authentication breakdown

A

The IdP provides the validation of the user’s identity. Security assertions markup language (SAML) is an XML-based framework for exchanging security-related information such as user authentication, entitlement, and attributes. SAML is often used in conjunction with SOAP. SAML is a solution for providing single sign-on (SSO) and federated identity management. It allows a service provider (SP) to establish a trust relationship with an identity provider (IdP) so that the SP can trust the identity of a user (the principal) without the user having to authenticate directly with the SP. The principal’s User Agent (typically a browser) requests a resource from the service provider (SP). The resource host can also be referred to as the relying party (RP). If the user agent does not already have a valid session, the SP redirects the user agent to the identity provider (IdP). The IdP requests the principal’s credentials if not already signed in and, if correct, provides a SAML response containing one or more assertions. The SP verifies the signature(s) and (if accepted) establishes a session and provides access to the resource.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

measured boot ?

A

Measured boot is a feature where a log of all boot actions is taken and stored in a trusted platform module for later retrieval and analysis by anti-malware software on a remote server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Which of the following actions should be done FIRST after forensically imaging a hard drive for evidence in an investigation?

A

The first thing that must be done after acquiring a forensic disk image is to create a hash digest of the source drive and destination image file to ensure they match. A critical step in the presentation of evidence will be to prove that analysis has been performed on an identical image to the data present on the physical media and that neither data set has been tampered with. The standard means of proving this is to create a cryptographic hash or fingerprint of the disk contents and any derivative images made from it. When comparing hash values, you need to use the same algorithm used to create the reference value. While encrypting the image files is a good security practice to maintain the data’s confidentiality, it does not provide data integrity like a hash digest does. Once imaged, the source drive should not be altered or encrypted. Digitally signing the image file could serve the function of non-repudiation, but it is an uncommon practice and not required to be performed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

RIPEMD ?

A

RIPEMD creates a 160-bit fixed output. SHA-2 creates a 256-bit fixed output. NTLM creates a 128-bit fixed output. MD-5 creates a 128-bit fixed output.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Which party in a federation provides services to members of the federation?

A

Relying parties (RPs) provide services to members of a federation. An identity provider (IdP) provides identities, makes assertions about those identities, and releases information about the identity holders. The Security Assertion Markup Language (SAML) is an open standard for exchanging authentication and authorization data between parties between an identity provider and a service provider (SP) or a relying party (RP). Single sign-on (SSO) is an authentication scheme that allows a user to log in with a single ID and password to any of several related yet independent software systems across a federation. SAML and SSO are not parties. Therefore, they cannot possibly be the right answer to this question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Behavior based detection

A

This is an example of behavior-based detection. Behavior-based detection (or statistical- or profile-based detection) means that the engine is trained to recognize baseline traffic or expected events associated with a user account or network device. Anything that deviates from this baseline (outside a defined level of tolerance) generates an alert.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

heuristic analysis

A

The heuristic analysis determines whether several observed data points constitute an indicator and whether related indicators make up an incident depending on a good understanding of the relationship between the observed indicators. Human analysts are typically good at interpreting context but work painfully slowly, in computer terms, and cannot hope to cope with the sheer volume of data and traffic generated by a typical network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

anomoly analysis

A

Anomaly analysis is the process of defining an expected outcome or pattern to events and then identifying any events that do not follow these patterns. This is useful in tools and environments that enable you to set rules.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

what does risk result from ?

A

A risk results from the combination of a threat and a vulnerability. A vulnerability is a weakness in a device, system, application, or process that might allow an attack to take place

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

ABAC

A

Attribute-based access control (ABAC) provides the most detailed and explicit type of access control over a resource because it is capable of making access decisions based on a combination of subject and object attributes, as well as context-sensitive or system-wide attributes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

what is the proper order of the incident response process ?

A

The proper order of the Incident Response process is Preparation, Identification, Containment, Eradication, Recovery, and Lessons Learned.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Hijacked email ?

A

Barbara is MOST likely the victim of hijacked email. Hijacked email occurs when someone takes over your email account and sends out messages on your behalf. Hijacked email can occur after a system is taken over by an attacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

nslookup command

A

The nslookup command is used to query the Domain Name System to obtain the mapping between a domain name and an IP address or to view other DNS records. The “set type=ns” tells nslookup only reports information on name servers. If you used “set type=mx” instead, you would receive information only about mail exchange servers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

LDAPS

A

The Lightweight Directory Access Protocol (LDAP) uses a client-server model for mutual authentication. LDAP is used to enable access to a directory of resources (workstations, users, information, etc.). TLS provides mutual authentication between clients and servers. Since Secure LDAP (LDAPS) uses TLS, it provides mutual authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

IDOR ?

A

Insecure direct object references (IDOR) are a cybersecurity issue that occurs when a web application developer uses an identifier for direct access to an internal implementation object but provides no additional access control and/or authorization checks. An attacker could change the userid number and directly access any user’s profile page in this scenario. A race condition is a software vulnerability when the resulting outcome from execution processes is directly dependent on the order and timing of certain events.

47
Q

to mitigate the risk of data remanence what should you do ?

A

To mitigate the risk of data remanence, you should implement full disk encryption. This method will ensure that all data is encrypted and cannot be exposed to other organizations or the underlying IaaS provider. Using a zero wipe is typically impossible because VM systems may move without user intervention during scaling and elasticity operations. Data masking can mean that all or part of a field’s contents is redacted, by substituting all character strings with “x,” for example. Data masking will not prevent your corporate data from being exposed by data remanence. Spanning multiple disks will leave the data accessible, even though it would be fragmented, and would make the data remanence problem worse overall.

48
Q

what does clearing data mean ?

A

Clear applies logical techniques to sanitize data in all user-addressable storage locations for protection against simple non-invasive data recovery techniques. Clearing involves overwriting data once (and seldom more than three times) with repetitive data (such as all zeros) or resetting a device to factory settings.

49
Q

what is purging data ?

A

Purging data is meant to eliminate information from being feasibly recovered even in a laboratory environment.

50
Q

If we cant patch vulnerabilities what’s the next best thing we can do as a security analyst ?

A

Since the analyst cannot remediate the vulnerabilities by installing a patch, the next best action would be to implement some compensating controls. If a vulnerability exists that cannot be patched, compensating controls can mitigate the risk. Additionally, the analyst should document the current situation to achieve compliance with PCI DSS.

51
Q

what is a true positive ?

A

A true positive occurs when a scanner detects a vulnerability, and the vulnerability exists on the scanned system.

52
Q

what is a true negative ?

A

A true negative occurs when a scanner does not detect a vulnerability because the vulnerability does not exist on the scanned system.

53
Q

what is a false negative ?

A

A false negative occurs when a scanner does not detect a vulnerability, but the vulnerability exists on the scanned system.

54
Q

which of the following types of access control provides the strongest level of protection ?

A

MAC

55
Q

Evidence collection in order of volatility

A

When collecting evidence, you should always follow the order of volatility. This will allow you to collect the most volatile evidence (most likely to change) first and the least volatile (least likely to change) last. You should always begin collecting the CPU registers and cache memory (L1/L2/L3/GPU). The contents of system memory (RAM), including a routing table, ARP cache, process tables, kernel statistics, and temporary file systems/swap space/virtual memory. Next, you would move on to the collection of data storage devices like hard drives, SSDs, and flash memory devices. After that, you would move onto less volatile data such as backup tapes, external media devices (hard drives, DVDs, etc.), and even configuration data or network diagrams.

56
Q

HOTP vs TOTP?

A

HMAC-based One-time Password Algorithm (HOTP) is an algorithm for token-based authentication. The authentication server and client token are configured with the same shared secret. The token could be a fob-type device or implemented as a smartphone app. The token does not have an expiration under HOTP, but an improved version known as TOTP does include token expirations.

57
Q

NAC explanation

A

: Network Access Control (NAC) uses a set of protocols to define and implement a policy that describes how to secure access to network nodes whenever a device initially attempts to access the network. NAC can utilize an automatic remediation process by fixing non-compliant hosts before allowing network access. Network Access Control can control access to a network with policies, including pre-admission endpoint security policy checks and post-admission controls over where users and devices can go on a network and what they can do. In this scenario, implementing NAC can identify which machines are known and trusted Dion Training assets and provide them with access to the secure internal network. NAC could also determine unknown machines (assumed to be those of CompTIA employees) and provide them with direct internet access only by placing them on a guest network or VLAN.

58
Q

IOC’s

A

An indicator of compromise is an artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion. Typical IOCs are virus signatures and IP addresses, MD5 hashes of malware files or URLs, or botnet command and control servers’ domain names.

59
Q

is DES a symmetric or asymmetric algorithm?

A

symmetric

60
Q

Lockheed martin kill chain

A

The Lockheed Martin cyber kill chain implicitly assumes a unidirectional workflow. Therefore, it fails to consider that an adversary may retreat during an attack. MITRE and Diamond’s models are more dynamic systems that allow for a broader range of adversary behaviors. AlienVault was specifically designed to avoid the rigidity of the Lockheed Martin cyber kill chain.

61
Q

CSRF or XSRF?

A

Cross-site request forgery (CSRF or XSRF) is a malicious exploit of a website where unauthorized commands are transmitted from a user that the web application trusts. There are many ways in which a malicious website can transmit commands, such as specially-crafted image tags, hidden forms, and JavaScript XMLHttpRequests can all work without the user’s interaction or even knowledge.

62
Q

cryptographic erase CE vs secure Erase ?

A

cryptographic erase (CE), secure erase (SE), zero-fill, or physical destruction. In this case, the hard drives already used data at rest. Therefore, the most efficient method would be to choose CE. The cryptographic erase (CE) method sanitizes a self-encrypting drive by erasing the media encryption key and then reimaging the drive. A secure erase (SE) is used to perform the sanitization of flash-based devices (such as SSDs or USB devices) when cryptographic erase is not available.

63
Q

Which of the following identity and access management controls relies upon using a certificate-based authentication mechanism?

A

mart cards, PIV, and CAC devices are used as an identity and access management control. These devices contain a digital certificate embedded within the smart card (PIV/CAC) presented to the system when it is inserted into the smart card reader. When combined with a PIN, the smart card can be used as a multi-factor authentication mechanism. The PIN unlocks the card and allows the digital certificate to be presented to the system.

64
Q

Incident response phases and what happens during them

A

During the preparation phase, the incident response team conducts training, prepares their incident response kits, and researches threats and intelligence. During the detection and analysis phase, an organization focuses on monitoring and detecting any possible malicious events or attacks. During the containment, eradication, and recovery phase of an incident response, an analyst must preserve forensic and incident information for future needs, prevent future attacks or bring up an attacker on criminal charges. During the post-incident activity phase, the organization conducts after-action reports, creates lessons learned, and conducts follow-up actions to better prevent another incident from occurring.

65
Q

SNMP information collected

A

Simple Network Management Protocol (SNMP) is commonly used to gather information from routers, switches, and other network devices. It provides information about a device’s status, including CPU and memory utilization, and many other useful details about the device. NetFlow provides information about network traffic. A management information base (MIB) is a database used for managing the entities in a communication network. The Simple Mail Transfer Protocol (SMTP) is a communication protocol for electronic mail transmission.

66
Q

Order of volatility

A

The order of volatility states that you should collect the most volatile (least persistent) data first and the least volatile (most persistent) data last. The most volatile data resides in the CPU Cache since this small memory cache is overwritten quickly during computer operations. Next, you should collect the data in the system memory (RAM) since it will be erased if the workstation is shut down or the power is lost. Third, you should collect the Swap file, a form of temporary memory located on the hard disk. These files are also overwritten frequently during operations. Finally, you should collect the data from the hard disk, as it is the least volatile and remains on the hard disk until a command is given to delete it. Data on a hard disk remains even when power is removed from the workstation.

67
Q

Beaconing explanation

A

A call home message is an indicator of compromise known as beaconing. Beaconing usually occurs after a stage 1 malware program has been implanted on an organization’s workstation or server, but that isn’t the most correct answer to this question. Instead, beaconing indicates that a workstation or server is infected and tries to communicate with the attacker’s command and control server. This beaconing will continue until the infected system (workstation or server) is found and cleared of the malware or until the botnet gives the infected host further instructions to perform (such as to attack). “Malware is running on a company workstation or server” is incorrect because we do not have positive verification of that based on this scenario. A beacon does not have to be malware. For example, it can simply be a single ping packet or DNS request being sent out every day at a certain time using the Windows task scheduler. Be careful on the exam to answer the question being asked and choose the “most” accurate answer. Since the call home signal is coming from the internal network and attempting to connect to an external server, it cannot be evidence of an attacker performing reconnaissance on your workstations. Also, nothing in the question is indicative of an insider threat trying to exfiltrate information since a call home message is generally minimal in size and not large enough to exfiltrate data.

68
Q

what’s the best mitigation against a zero day attack

A

Application allow list will only allow a program to execute if it is specifically listed in the approved exception list. All other programs are blocked from running. This makes it the BEST mitigation against a zero-day virus. An intrusion detection system might detect the anomalous activity created by a piece of malware, but it will only log or alert based on the activity, not prevent it. A host-based firewall may prevent a piece of malware from establishing a network connection with a remote server. Still, again, it wouldn’t prevent infection or prevent it from executing. An anti-malware solution is a good investment towards improving your security. Since the threat is a zero-day virus, an anti-malware solution will not detect it using its signature database.

69
Q

How do we identify a malware beacon ?

A

The beacon’s protocol is not typically a means of identifying a malware beacon. A beacon can be sent over numerous protocols, including ICMP, DNS, HTTP, and numerous others. Unless you specifically knew the protocol being used by the suspected beacon, filtering out beacons by the protocol seen in the logs could lead you to eliminate malicious behavior prematurely. Other factors like the beacon’s persistence (if it remains after a reboot of the system) and the beacon’s interval (how much time elapses between beaconing)are much better indicators for fingerprinting a malicious beacon. The removal of known traffic by the script can also minimize the amount of data the cybersecurity analyst needs to analyze, making it easier to detect the malicious beacon without wasting their time reviewing non-malicious traffic.

70
Q

Proximity cards

A

A proximity card is a contactless card that usually utilizes RFID to communicate with the reader on a physical access system. These are commonly used to access secured rooms (such as server rooms) or even a building itself (such as at an access control vestibule). Some smart cards contain proximity cards within them, but the best answer to this question is proximity cards since that is the function of the smart card would be the device used to meet this scenario’s requirements. An HMAC-based one-time password (HOTP) is a one-time password algorithm based on hash-based message authentication codes. A Time-based one-time password (TOTP) is a computer algorithm that generates a one-time password that uses the current time as a source of uniqueness.

71
Q

RPO?

A

Recovery point objective (RPO) describes the timeframe in which an enterprise’s operations must be restored following a disruptive event, e.g., a cyberattack, natural disaster, or communications failure. RPO is about how much data you afford to lose before it impacts business operations. For example, at Dion Training, if 1 hour of data loss occurred, that means that any student progress within the last hour would be lost once the organization restored a server from a known good backup.

72
Q

is RC4 a symmetric or asymmetric algorithm

A

RC4, or Rivest Cipher 4, is a symmetric stream cipher used in WEP and TLS. ECC, RSA, and Diffie-Hellman are all asymmetric algorithms.

73
Q

what are some common windows memory capture tools ?

A

The Memdump, Volatility framework, DumpIt, and EnCase are examples of Windows memory capture tools for forensic use. The dd tool is used to conduct forensic disk images. Wireshark is used for packet capture and analysis. Nessus is a commonly used vulnerability scanner.

74
Q

the DD command

A

The dd command is used in forensic data acquisition to forensically create a bit by bit copy of a hard drive to a disk image. The bs operator sets the block size when using the Linux dd command. This question may seem beyond the scope of the exam. Still, the objectives allow for “other examples of technologies, processes, or tasks about each objective may also be included on the exam although not listed or covered” in the objectives’ bulletized lists. The content examples listed in the objectives are meant to clarify the test objectives and should not be construed as a comprehensive listing of this examination’s content. Therefore, questions like this are fair game on test day. That said, your goal isn’t to score 100% on the exam; it is to pass it. Don’t let questions like this throw you off on test day. If you aren’t sure, take your best guess and move on!

75
Q

context based authentication ?

A

Context-based authentication can consider several factors before permitting access to a user, including their location (e.g., country, GPS location, etc.), the time of day, and other key factors to minimize the threat of compromised credentials from being utilized by an attacker. A self-service password reset is defined as any process or technology that allows users who have either forgotten their password or triggered an intruder lockout to authenticate with an alternate factor and repair their problem without calling the help desk. While helpful, this alone would not help prevent an attacker from using the compromised credentials. Single sign-on (SSO) is an authentication scheme that allows a user to log in with a single ID and password to any of several related yet independent software systems. Again, this is helpful since it will minimize the number of usernames and passwords that a user must remember. Still, if their credentials are stolen, then the attacker can now access every system the user had access to, extending the problem. Password complexity is also a good thing to use, but it won’t address the challenge presented in how to prevent the use of compromised credentials. If the password complexity is increased, this will prevent a brute force credential compromise. However, if the credentials are compromised any other way, the attacker could still log in to our systems and cause trouble.

76
Q

what type of monitoring do network taps do ?

A

passive monitoring

77
Q

what is the secure attribute used for with cookies ?

A

When a cookie has the Secure attribute, the user agent includes the cookie in an HTTP request only if transmitted over a secure channel (typically HTTPS). Although seemingly useful for protecting cookies from active network attackers, the Secure attribute protects only the cookie’s confidentiality. Forcing the web application to use TLS or SSL

78
Q

what are some considerations with conducting forensic analysis on VM’s

A

Due to the VM disk image’s deletion, you will now have to conduct file carving or other data recovery techniques to recover and remediate the virtualized server. If the server’s host uses a proprietary file system, such as VMFS on ESXi, this can further limit support by data recovery tools. The attacker may have widely fragmented the image across the host file system when they deleted the disk image. VM instances are most useful when they are elastic (meaning they optimally spin up when needed) and then destroyed without preserving any local data when security has performed the task, but this can lead to the potential of lost system logs. To prevent this, most VMs also save their logs to an external Syslog server or file. Virtual machine file formats are image-based and written to a mass storage device. Depending on the configuration and VM state, security must merge any checkpoints to the main image, using a hypervisor tool, not recovery from an old snapshot, and then roll forward. It is possible to load VM data into a memory analysis tool, such as Volatility. However, some hypervisors’ file formats require conversion first, or they may not support the analysis tool.

79
Q

different types of controls

A

A corrective control is one that responds to and fixes an incident. A corrective control can also help to prevent the incident’s reoccurrence. A compensating control fixes the root cause of an attack but instead adds additional layers of protection if the root cause cannot be fixed to mitigate the risk. Detective control is used to identify and record any attempted or successful intrusion, not prevent or deter access. A deterrent control is used to discourage an attacker from attempting an intrusion psychologically.

80
Q

what are some of the most volatile parts of forensics and what are the least volatile

A
  1. cpu registers cpu cache
  2. router table, arp table, process table, kernel statistics, memory
  3. temporary file systems
  4. disk
  5. remote logging and monitoring data
  6. physical configuration, network topology
  7. archival media
81
Q

provide the appropriate multi-factor characteristic for each description

  1. a user traveling to another country is not able to login
  2. an email is digitally signed by the write
  3. a user writes a check to purchase a new laptop
  4. all corporate passwords must be at least 8 characters long
  5. a mobile app provides a pseudo random login code
A
  1. somewhere you are
  2. someone you know
  3. something you do
  4. something you know
  5. something you have
82
Q

what is a data protection officer ?

A

the data protection officer DPO is responsible for the organizations data privacy the DPO commonly sets processes and procedures for maintaining the privacy of data

83
Q

what does DAC stress

A

Discretionary access control stresses the importance of the owner. the original creator of the resource is considered to be the owner and can then assign permissions and ownership to others

84
Q

COPE company-owned/personally enabled

A

means that the company provides the users with a smartphone primarily for work use, but basic functions such as voice calls, messaging and personal applications are allowed with some controls on usage and flexibility

85
Q

RTO recovery time objective

A

(RTO) is when an individual IT system may remain offline following a disaster. This represents the amount of time it takes to identify that there is a problem and then perform recovery (restore from backup or switch in an alternative system, for instance)

86
Q

Recovery point objective (RPO)

A

is the amount of data loss that a system can sustain, measured in time. That is, if a virus destroys a database, an RPO of 24 hours means that the data can be recovered (from a backup copy) to a point not more than 24 hours before the database was infected.

87
Q

what is sampling of data used for ?

A

: The organization should enable sampling of the data collected. Sampling can help them capture network flows that could be useful without collecting everything passing through the sensor.

88
Q

what is sponsored authentication

A

Sponsored authentication of guest wireless devices requires a guest user to provide valid identification when registering their wireless device for use on the network. This requires that an employee validates the guest’s need for access, known as sponsoring the guest.

89
Q

EAP and MSCHAP

A

Since the backend uses a RADIUS server for back-end authentication, the network administrator can install 802.1x using EAP with MSCHAPv2 for authentication. The Extensible Authentication Protocol (EAP) is a framework in a series of protocols that allows for numerous different mechanisms of authentication, including things like simple passwords, digital certificates, and public key infrastructure. Microsoft Challenge Handshake Authentication Protocol version 2 (MS-CHAP v2) is a password-based authentication protocol that is widely used as an authentication method in PPTP-based (Point to Point Tunneling Protocol) VPNs and can be used with EAP.

90
Q

what is a syn flood attack ?

A

a syn flood is a variant of a DOS attack where the attacker initiates multiple TCP sessions but never completed the three way handshake

91
Q

what are mission essential functions ?

A

Mission essential functions are things that must be performed by an organization to meet its mission. For example, the Army being able to deploy its soldiers is a mission-essential function. If they couldn’t do that because a network server is offline, then that system would be considered a critical system and should be prioritized for higher security and better defenses.

92
Q

how do we protect data in transit ?

A

by using a transport encryption protocol such as TLS or IPsec

93
Q

how do we protect data at rest ?

A

using whole disk encryption, database encryption, and file or folder level encryption

94
Q

reverse proxies

A

A reverse proxy is positioned at the cloud network edge and directs traffic to cloud services if the contents of that traffic comply with the policy. This does not require the configuration of the users’ devices. This approach is only possible if the cloud application has proxy support. You can deploy a reverse proxy and configure it to listen for client requests from a public network, like the internet. The proxy then creates the appropriate request to the internal server on the corporate network and passes the server’s response back to the external client.

95
Q

what is one of the best ways to discover rogue devices on a network

A

router and switch based MAC address reporting

96
Q

what is continuous deployment ?

A

a software development method in which app and platform updates are committed to production rapidly

97
Q

what is continuous delivery ?

A

a software development method in which app and platform requirements are frequently tested and validated for immediate availability

98
Q

what is continuous integration?

A

a software development method in which code updates are tested and committed to development or build server/code repositories rapidly

99
Q

data masking ?

A

this can mean that all or part of a fields contents is redacted, by substituting all character strings with X for example.

100
Q

Tokenezation ?

A

tokenezation means that all or part of data in a field is replaced with a randomly generated token. the token is stored with the original value on a token server or token vault, separate from the production database

101
Q

what is data minimization ?

A

involves limiting data collection to only what is required to fulfill a specific purpose. reducing what information is collected reduces the amount and type of information that must be protected.

102
Q

Data steward

A

manages access rights to the data

103
Q

what is SPI ?

A

According to the GDPR, information about an individual’s race or ethnic origin is classified as Sensitive Personal Information (SPI).

104
Q

what is an implicit deny?

A

The Implicit Deny is a function the switch automatically adds as the last action in all ACLs. It denies (drops) any IPv4 traffic from any source to any destination that has not found a match with earlier entries in the ACL.

According to the best practices of firewall configurations, you should include an Implicit deny at the end of your ACL rules. This will ensure that anything not specifically allowed in the rules above is blocked. Using an implicit allow is a bad security practice since it will allow anything into the network that is not specifically denied. While the time of day restrictions can be useful, they are not required for all network implementations.

105
Q

during which incident response phase is the preservation of evidence performed ?

A

containment, eradication and recovery

106
Q

what is the data steward in charge of ?

A

the data steward is primarily responsible for data quality

107
Q

what is the difference between data minimization and data anonymization

A

data minimization involves limiting data collection o only what is required to fufill a specific purpose

Data anonymization is the process of removing personally identifiable information from data sets so that people who the data describe remain anonymous

108
Q

retinal scans

A

Retinal scans utilize an infrared light shone into the eye to identify the pattern of blood vessels. The arrangement of these blood vessels is highly complex and typically does not change from birth to death, except in the event of certain diseases or injuries. Retinal scanning is, therefore, one of the most accurate forms of biometrics. Retinal patterns are very secure, but the equipment required is expensive, and the process is relatively intrusive and complex. False negatives can be produced by disease, such as cataracts.

109
Q

what is a data protection officer ?

A

The primary role of the data protection officer (DPO) is to ensure that her organization processes the personal data of its staff, customers, providers, or any other individuals (also referred to as data subjects) in compliance with the applicable data protection rules.

110
Q

what is rogue anti virus ?

A

Rogue anti-virus is a form of malicious software and internet fraud that misleads users into believing there is a virus on their computer and to pay money for a fake malware removal tool (that actually introduces malware to the computer).

111
Q

what is pharming ?

A

Pharming is a type of social engineering attack that redirects a request for a website, typically an e-commerce site, to a similar-looking, but fake, website. The attacker uses DNS spoofing to redirect the user to the fake site.

112
Q

what is FTK imager ?

A

FTK Imager can create perfect copies or forensic images of computer data without making changes to the original evidence. The forensic image is identical in every way to the original, including copying the slack, unallocated, and free space on a given drive. The dd tool can also create forensic images, but it is not a proprietary tool since it is open-source. Memdump is used to collect the content within RAM on a given host. Autopsy is a cross-platform, open-source forensic tool suite.

113
Q

what is degaussing classified as ?

A

Degaussing is classified as a form of purging. Purging eliminates information from being feasibly recovered even in a laboratory environment. Purging includes degaussing, encryption of the data with the destruction of its encryption key, and other non-destructive techniques.