Security Fundamentals Q/A's Flashcards

1
Q

What does TACACS+ stand for?

A

Terminal Access Controller Access Control System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is does RADIUS stand for?

A

Remote Authentication Dial-In User Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

RADIUS encrypt what packet type from client to server?

A

access-request packet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

TACACS+ encrypts the entire or partial body of each packet?

Does TACACS+ encrypt the header?

A

Encrypts the full content of each packet.

No, it does not include the header

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

802.1x is used for what?

What types of messages are allowed to a 802.1x port and which packets will be blocked?

A

Port Based Network Access Control

Only 802.1x messages are allowed to go thru the port all other packets will be blocked.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does AAA server stand for?

A

Authorization, Authenticated and Accounting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What two protocols are commonly used in AAA server?

A

RADIUS and TACACS+

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What protocol and port does TACACS+ use to communicate between the TACACS+ server?

A

TCP port 49

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What’s is created between two endpoints using a Virtual Private Network VPN?

A

A tunnel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a site-to-site VPN over a public network?

A

multiple fixed locations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a remote access VPN over a remote network?

A

secure VPN connection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What does Multi-Factor Authentication (2FA) use to identify users?

A

two or more authentication factors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What does a security certificate authenticate and identify?

A

reliability of a website or web application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does biometric security use to identify uses?

A

physical biorecognition technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is malware software intentionally designed to do upon infection?

A

cause damage to server, network or computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

How does a DOS attack work?

A

floods the target with traffic until it crashes

17
Q

What does an exploit use to take advantage of one’s own system?

A

bugs or vulnerabilities.

18
Q

What is ransomware?

A

malware that requires victims to make payment using cryptography to regain access their files or resources.

19
Q

What is sphere-phishing?

A

targeted malware attack sent via email to a specific person or organization

20
Q

What is a Phishing attack?

A

random malware attack via email links

21
Q

What is a Trojan horse?

A

legitimate looking code designed to take control of your computer.

22
Q

What is an SQL Injection?

A

malicious SQL entries injected to attack data-driven applications

23
Q

What is a man in the middle attack?

A

something in the middle intercepting communication between two end-points

24
Q

What are 802.1x authenticators?

A

L2 switches or Wireless Access Point (WAP).

25
Q

What is a 802.1x authentication server used to validate?

A

client’s credentials

26
Q

What is an example of a 802.1x supplicant or Client, which tries to access the network?

A

user machine (PC)

27
Q

What is TACACS+ / RADIUS used for?

A

Centralize user access management

28
Q

What requests do RADIUS servers receive and why?

A

user connection requests to authenticate users and return configuration information

29
Q

What does RADIUS encrypt?

A

username and encrypted password

30
Q

When 802.1x is enabled on a switch port what state will the port be in until user is connected to the port authenticated?

A

blocked state

31
Q

What access layer is 802.1X?

A

L2

32
Q

What is an AAA server used for?

A

Centralize management of username and passwords