Security Plus Terms Flashcards

1
Q

A security concept where a centralized platform verifies subject identification, ensures the subject is assigned relevant permissions, and then logs these actions to create an audit trail.

A

AAA (authentication, authorization, and accounting)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

An access control technique that evaluates a set of attributes that each subject possesses to determine if access should be granted.

A

ABAC (attribute-based access control) .

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A collection of access control entries (ACEs) that determines which subjects (user accounts, host IP addresses, and so on) are allowed or denied access to the object and the privileges given (read only, read/write, and so on).

A

Account Policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A collection of access control entries (ACEs) that determines which subjects (user accounts, host IP addresses, and so on) are allowed or denied access to the object and the privileges given (read only, read/write, and so on).

A

ACL (Access Control List)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

The practice of responding to a threat by destroying or deceiving a threat actor’s capabilities.

A

Active defense

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Using AI to identify vulnerabilities and attack vectors to circumvent security systems.

A

Adversarial AI (adversarial artificial intelligence)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A symmetric 128-, 192-, or 256-bit block cipher based on the Rijndael algorithm developed by Belgian cryptographers Joan Daemen and Vincent Rijmen and adopted by the U.S. government as its encryption standard to replace DES.

A

AES (Advanced Encryption Standard)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A software development model that focuses on iterative and incremental development to account for evolving requirements and expectations.

A

Agile model (Agile)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

An IPSec protocol that provides authentication for the origin of transmitted data as well as integrity and protection against replay attacks.

A

AH (authentication header)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A type of network isolation that physically separates a network from all other networks.

A

Air gap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Threat intelligence data feed operated by the (DHS), Department of Homeland Security.

A

AIS (Automated Indicator Sharing)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

The total cost of a risk to an organization on an annual basis. This is determined by multiplying the SLE, Single Loss Expectancy by the Annual Rate of Occurrence (ARO). SLE x ARO=ALE

A

ALE (annual loss expectancy)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A device that provides a connection between wireless devices and can connect to wired networks. Also known as wireless access point or WAP.

A

AP (access point)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A library of programming utilities used, for example, to enable software developers to access functions of the TCP/IP network stack under a particular operating system.

A

API (application programming interface)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A Layer 7 firewall technology that inspects packets at the Application layer of the OSI model.

A

Application aware firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Software designed to run on a server to protect a particular application such as a web server or SQL server.

A

Application firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

An attacker’s ability to obtain, maintain, and diversify access to network systems using exploits and malware.

A

APT (advanced persistent threat)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Producing programmable circuit boards for education and industrial prototyping.

A

Arduino Open-source platform

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

In risk calculation, an expression of the probability/likelihood of a risk as the number of times per year a particular loss is expected to occur.

A

ARO (annual rate of occurrence)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

An optional security feature of a switch that prevents excessive ARP replies from flooding a network segment.

A

ARP inspection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

A network-based attack where an attacker with access to the target local network segment redirects an IP address to the MAC address of a computer that is not the intended recipient. This can be used to perform a variety of attacks, including DoS, spoofing, and Man-in-the-Middle.

A

ARP poisoning (ARP spoofing)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A cipher that uses public and private keys. The keys are mathematically linked, using either Rivel, Shamir, Adleman (RSA) or elliptic curve cryptography (ECC) algorithms, but the private key is not derivable from the public one. An asymmetric key cannot reverse the operation it performs, so the public key cannot decrypt what it has encrypted, for example.
Also known as (Elliptic Curve Cryptography) or ECC.

A

Asymmetric algorithm (Public Key)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques, and procedures.

A

ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

The points at which a network or application receives external connections or inputs/outputs that are potential vectors to be exploited by a threat actor.

A

Attack surface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

A specific path by which a threat actor gains unauthorized access to a system. Also known as vector.

A

Attack vector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

A PNAC (Port-based network access control) switch or router that activates EAPoL and passes a supplicant’s authentication data to an authenticating server, such as a RADIUS server.

EAPoL (Extensible Authentication Protocol (EAP) over LAN (EAPoL Protocol) is a network port authentication protocol used in IEEE 802.1X (Port Based Network Access Control) developed to give a generic network sign-on to access network resource)

A

Authenticator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Using scripts and APIs to provision and deprovision systems without manual intervention.

A

Automation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

The Sleuth Kit is an open source collection of command line and programming libraries for disk imaging and file analysis. Autopsy is a graphical frontend for these tools and also provides a case management/workflow tool. Also known as Sleuth Kit.

A

Autopsy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

The fundamental security goal of ensuring that computer systems operate continuously and that authorized persons can access data that they need.

A

Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Components and protocols that facilitate the centralized configuration and monitoring of mechanical and electrical systems within offices and data centers.

A

BAS (building automation system)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

The chip and firmware in a smartphone that acts as a cellular modem.

A

Baseband radio

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A collection of security and configuration settings that are to be applied to a particular system or network in the organization.

A

Baseline configuration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

A command shell and scripting language for Unix-like systems.

A

Bash (Bourne again shell)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

A server typically found in a DMZ that is configured to provide a single service to reduce the possibility of compromise.

A

Bastion host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A network monitoring system that detects changes in normal operating data sequences and identifies abnormal sequences. Also known as behavior-based detection.

A

Behavioral analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

A systematic activity that identifies organizational risks and determines their effect on ongoing, mission critical operations.

A

BIA (business impact analysis)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

A type of password attack that exploits weaknesses in the mathematical algorithms used to encrypt passwords, in order to take advantage of the probability of different password inputs producing the same encrypted output.

A

Birthday Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

A type of symmetric encryption that encrypts data one block at a time, often in 64-bit blocks. It is usually more secure, but is also slower, than stream ciphers.

A

Block Cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

A concept in which an expanding list of transactional records listed in a public ledger is secured using cryptography.

A

Blockchain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

The defensive team in a penetration test or incident response exercise.

A

Blue team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Sending an unsolicited message or picture message using a Bluetooth connection.

A

Bluejacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

A wireless attack where an attacker gains access to unauthorized information on a device using a Bluetooth connection.

A

Bluesnarfing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Report of boot state integrity data that is signed by a tamper-proof TPM key and reported to a network server.

A

Boot Attestation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

A set of hosts that has been infected by a control program called a bot that enables attackers to exploit the hosts to mount attacks. Also known as zombie.

A

Botnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Agreement by two companies to work together closely, such as the partner agreements that large IT companies set up with resellers and solution providers.

A

BPA (business partnership agreement)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Switch port security feature that disables the port if it receives BPDU notifications related to spanning tree. This is configured on access ports where there any BPDU frames are likely to be malicious.

A

BPDU guard (Bridge Protocol Data Unit guard)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

A type of password attack where an attacker uses an application to exhaustively try every possible alphanumeric combination to crack encrypted passwords.

A

Brute Force Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

An attack in which data goes past the boundary of the destination buffer and begins to corrupt adjacent memory. This can allow the attacker to crash the system or execute arbitrary code.

A

Buffer overflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Reward scheme operated by software and web services vendors for reporting vulnerabilities.

A

Bug bounty

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Security framework and tools to facilitate use of personally-owned devices to access corporate networks and data.

A

BYOD (bring your own device)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

An infrastructure of hosts and services with which attackers direct, distribute, and control malware over botnets. Also known as C2.

A

C&C (command and control), C2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

A server that guarantees subject identities by issuing signed digital certificate wrappers for their public keys.

A

CA (certificate authority)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Devices can be physically secured against theft using cable ties and padlocks. Some systems also feature lockable faceplates, preventing access to the power switch and removable drives.

A

Cable lock

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

A smart card that provides certificate-based authentication and supports two-factor authentication. A CAC is produced for Department of Defense employees and contractors in response to a Homeland Security Directive.

A

CAC (common access card)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

A serial network designed to allow communications between embedded programmable logic controllers.

A

CAN bus (controller area network bus)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

An image of text characters or audio of some speech that is difficult for a computer to interpret. CAPTCHAs are used for purposes such as preventing bots from creating accounts on web forums and social media sites to spam them.

A

CAPTCHA (completely automated public turing test to tell computers and humans apart)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

A web page or website to which a client is redirected before being granted full network access.

A

Captive portal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Training event where learners must identify a token within a live network environment.

A

Capture the flag

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Duplicating a smart card by reading (skimming) the confidential data stored on it. Also known as skimming.

A

Card cloning/skimming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

The process of extracting data from a computer when that data has no associated file system metadata.

A

Carving

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Enterprise management software designed to mediate access to cloud services by users across all types of devices.

A

CASB (cloud access security broker)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Linux command to view and combine (concatenate) files.

A

Cat command

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

An encryption mode of operation where an exclusive or (XOR) is applied to the first plaintext block.

A

CBC (cipher block chaining)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

An encryption protocol used for wireless LANs that addresses the vulnerabilities of the WEP protocol.

A

CCMP (counter mode with cipher block chaining message authentication code protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

A method of sanitizing a self-encrypting drive by erasing the media encryption key.

A

CE (cryptographic erase)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

The record of evidence history from collection, to presentation in court, to disposal.

A

Chain of custody

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

The process by which the need for change is recorded and approved.

A

Change Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

The process through which changes to the configuration of information systems are implemented, as part of the organization’s overall configuration management efforts.

A

Change Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Developed for dial-up networks that uses an encrypted three-way handshake to authenticate the client to the server. The challenge-response is repeated throughout the connection (though transparently to the user) to guard against replay attacks.

A

CHAP (Challenge Handshake Authentication Protocol) Authentication scheme

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

The output of a hash function. chmod Linux command for managing file permissions.

A

Checksum

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

The three principles of security control and management. Also known as the information security triad. or AIC triad.

A

CIA triad (confidentiality, integrity, and availability)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

A Layer 5 firewall technology that tracks the active state of a connection, and can make decisions based on the contents of network traffic as it relates to the state of the connection.

A

Circuit-level stateful inspection firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

A not-for-profit organization (founded partly by SANS). It publishes the well-known “Top 20 Critical Security Controls” (or system design recommendations).

A

CIS (Center for Internet Security)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

An organizational policy that mandates employee work areas be free from potentially sensitive information; sensitive documents must not be left out where unauthorized personnel might see them.

A

Clean desk policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Classifying the ownership and management of a cloud as public, private, community, or hybrid.

A

Cloud deployment model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Industry body providing security guidance to CSPs, including enterprise reference architecture and security controls matrix.

A

Cloud Security Alliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Classifying the provision of cloud services and the limit of the cloud service provider’s responsibility as software, platform, infrastructure, and so on. clustering A load balancing technique where a group of servers are configured as a unit and work together to provide network services.

A

Cloud service model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

An X500 attribute expressing a host or user name, also used as the subject identifier for a digital certificate.

A

CN (common name)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Enterprise mobile device provisioning model where the device is the property of the organization and personal use is prohibited.

A

COBO (corporate owned, business only)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Professional behavior depends on basic ethical standards, such as honesty and fairness. Some professions may have developed codes of ethics to cover difficult situations; some businesses may also have a code of ethics to communicate the values it expects its employees to practice. Also known as ethics.

A

Code of conduct

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Potentially unsecure programming practice of using code originally written for a different context.

A

Code reuse

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

The method of using a digital signature to ensure the source and integrity of programming code.

A

Code signing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

A predetermined alternate location where a network can be rebuilt after a disaster.

A

Cold site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

A network appliance that gathers or receives log and/or state data from other network systems.

A

Collector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

In cryptography, the act of two different plaintext inputs producing the same exact ciphertext output.

A

Collision

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

A cloud that is deployed for shared use by cooperating tenants.

A

Community cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

A security measure that takes on risk mitigation when a primary control fails or cannot completely meet expectations.

A

Compensating control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

The fundamental security goal of keeping information and communications private and protecting them from unauthorized access. containerization A type of virtualization applied by a host operating system to provision an isolated execution environment for an application.

A

Confidentiality:

Information has not been disclosed to unauthorized people.

Integrity:

Information has not been modified or altered without proper authorization.

Availability:

Information is able to be stored, accessed, or protected at all times.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

A software application or gateway that filters client requests for various types of internet content (web, FTP, IM, and so on).

A

Content filter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

An access control scheme that verifies an object’s identity based on various environmental factors, like time, location, and behavior.

A

Context-aware authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Software development method in which app and platform requirements are frequently tested and validated for immediate availability.

A

Continuous delivery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Software development method in which app and platform updates are committed to production rapidly.

A

Continuous deployment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Software development method in which code updates are tested and committed to a development or build server/code repository rapidly.

A

Continuous integration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

The technique of constantly evaluating an environment for changes so that new risks may be more quickly detected and business operations improved upon. Also known as continuous security monitoring or CSM.

A

Continuous monitoring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Risk that arises when a control does not provide the level of mitigation that was expected.

A

Control risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Enterprise mobile device provisioning model where the device remains the property of the organization, but certain personal use, such as private email, social networking, and web browsing, is permitted.

A

COPE (corporate owned, personally enabled)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

A type of security control that acts after an incident to eliminate or minimize its impact. correlation Function of log analysis that links log and state data to identify a pattern that should be logged or alerted as an event.

A

Corrective control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

An encryption mode of operation where a numerical counter value is used to create a constantly changing IV. Also referred to as CTM (counter mode) and CM (counter mode).

A

Counter mode (CTM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

Brute force attack in which stolen user account names and passwords are tested against multiple websites.

A

Credential stuffing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

A list of certificates that were revoked before their expiration date.

A

CRL (certificate revocation list)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Biometric evaluation factor expressing the point at which FAR and FRR meet, with a low value indicating better performance.

A

Crossover error rate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

A vendor offering public cloud service models, such as PaaS, IaaS, or SaaS.

A

CSP (cloud service provider)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

A Base64 ASCII file that a subject sends to a CA to get a certificate.

A

CSR (certificate signing request)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

The process of investigating, collecting, analyzing, and disseminating information about emerging threats and threat sources. Also known as threat intelligence.

A

CTI (cyber threat intelligence)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Implementation of a sandbox for malware analysis.

A

Cuckoo

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Utility for command-line manipulation of URL-based protocol requests.

A

Curl command

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Scheme for identifying vulnerabilities developed by MITRE and adopted by NIST.

A

CVE (Common Vulnerabilities and Exposures)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

A risk management approach to quantifying vulnerability data and then taking into account the degree of risk to different types of systems or information.

A

CVSS (Common Vulnerability Scoring System)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Enterprise mobile device provisioning model where employees are offered a selection of corporate devices for work and, optionally, private use.

A

CYOD (choose your own device)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Access control model where each resource is protected by an Access Control List (ACL) managed by the resource’s owner (or owners).

A

DAC (discretionary access control)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Information that is primarily stored on specific media, rather than moving from one medium to another.

A

Data at rest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

When confidential or private data is read, copied, or changed without authorization. Data breach events may have notification and reporting requirements.

A

Data breach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

In privacy regulations, the entity that determines why and how personal data is collected, stored, and used.

A

Data controller

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

An individual who is responsible for managing the system on which data assets are stored, including being responsible for enforcing access control, encryption, and backup/recovery measures.

A

Data custodian

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

The process by which an attacker takes data that is stored inside of a private network and moves it to an external network.

A

Data exfiltration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

A software vulnerability where an attacker is able to circumvent access controls and retrieve confidential or sensitive data from the file system or database.

A

Data exposure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

The overall management of the availability, usability, and security of the information used in an organization.

A

Data governance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Information that is present in the volatile memory of a host, such as system memory or cache.

A

Data in processing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Information that is being transmitted between two hosts, such as over a private network or the Internet. Also known as data in motion.

A

Data in transit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

A de-identification method where generic or placeholder labels are substituted for real data while preserving the structure or format of the original data.

A

Data masking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

In data protection, the principle that only necessary and sufficient personal information can be collected and processed for the stated purpose.

A

Data minimization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

A senior (executive) role with ultimate responsibility for maintaining the confidentiality, integrity, and availability of an information asset.

A

Data owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

In privacy regulations, an entity trusted with a copy of personal data to perform storage and/or analysis on behalf of the data collector.

A

Data processor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

Leftover information on a storage medium even after basic attempts have been made to remove that data. Also known as remnant.

A

Data remnant

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

In data protection, the principle that countries and states may impose individual requirements on data collected or stored within their jurisdiction.

A

Data sovereignty

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

An individual who is primarily responsible for data quality, ensuring data is labeled and identified with appropriate metadata and that data is collected and stored in a format and with values that comply with applicable laws and regulations.

A

Data steward

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

A configuration option that enables a switch to inspect DHCP traffic to prevent MAC spoofing.

A

DHCP snooping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Linux command that makes a bit-by-bit copy of an input file, typically used for disk imaging.

A

dd command

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

An attack that uses multiple compromised hosts (a botnet) to overwhelm a service with request or response traffic.

A

DDoS attack (distributed denial of service attack)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

Code in an application that is redundant because it will never be called within the logic of the program flow.

A

Dead code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

Spoofing frames to disconnect a wireless station to try to obtain authentication data to crack.

A

De-authentication/disassociation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

Cybersecurity resilience tools and techniques to increase the cost of attack planning for the threat actor.

A

Deception and disruption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Default administrative and guest accounts configured on servers and network devices are possible points of unauthorized access.

A

Default account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

A security strategy that positions the layers of network security as network traffic roadblocks; each layer is intended to slow an attack’s progress, rather than eliminating it outright.

A

Defense in depth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

The process of rendering a storage drive inoperable and its data unrecoverable by eliminating the drive’s magnetic charge.

A

Degaussing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

In data protection, methods and technologies that remove identifying information from data before it is distributed.

A

De-identification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

The process of removing an application from packages or instances.

A

Deprovisioning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

The binary format used to structure the information in a digital certificate.

A

DER (distinguished encoding rules)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

A type of security control that acts during an incident to identify or record that it is happening.

A

Detective control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

A type of security control that discourages intrusion attempts.

A

Deterrent control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

A cryptographic technique that provides secure key exchange.

A

DH (Diffie-Hellman)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

An attack in which an attacker responds to a client requesting address assignment from a DHCP server.

A

DHCP spoofing (Dynamic Host Configuration Protocol spoofing)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

A framework for analyzing cybersecurity incidents.

A

Diamond Model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

A type of password attack that compares encrypted passwords against a predetermined list of possible password values.

A

Dictionary attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

A backup type in which all selected files that have changed since the last full backup are backed up.

A

Differential backup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

The Differentiated Services Code Point (DSCP) field is used to indicate a priority value for a layer 3 (IP) packet to facilitate Quality of Service (QoS) or Class of Service (CoS) scheduling.

A

DiffServ

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

A message digest encrypted using the sender’s private key that is appended to a message to authenticate the sender and prove message integrity.

A

Digital signature

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

A network service that stores identity information about all the objects in a particular network, including users, groups, servers, client computers, and printers.

A

Directory service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

An application attack that allows access to commands, files, and directories that may or may not be connected to the web document root directory.

A

Directory traversal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Cybersecurity resilience strategy that increases attack costs by provisioning multiple types of controls, technologies, vendors, and crypto implementations.

A

Diversity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

A software solution that detects and prevents sensitive information from being stored on unauthorized systems or transmitted over unauthorized networks.

A

DLP (data loss/leak prevention)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

A segment isolated from the rest of a private network by one or more firewalls that accepts connections from the Internet over designated ports.

A

DMZ (demilitarized zone)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

NAT service where private internal addresses are mapped to one or more public addresses to facilitate Internet connectivity for hosts on a local network via a router.

A

DNAT (destination network address translation)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

An attack in which an attacker modifies a computer’s DNS configurations to point to a malicious DNS server.

A

DNS hijacking (Domain Name System hijacking)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

A network-based attack where an attacker exploits the traditionally open nature of the DNS system to redirect a domain name to an IP address of the attacker’s choosing.

A

DNS poisoning (Domain Name System poisoning)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

A security protocol that provides authentication of DNS data and upholds DNS data integrity.

A

DNSSEC (Domain Name System Security Extensions)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

A type of hijacking attack where the attacker steals a domain name by altering its registration information and then transferring the domain name to another entity. Sometimes referred to as brandjacking.

A

Domain hijacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

Any type of physical, application, or network attack that affects the availability of a managed resource.

A

DoS attack (denial of service attack)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

A cryptographic attack where the attacker exploits the need for backward compatibility to force a computer system to abandon the use of encrypted messages in favor of plaintext messages.

A

Downgrade attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

Institutional data governance role with responsibility for compliant collection and processing of personal and sensitive data.

A

DPO (data privacy officer)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

A documented and resourced plan showing actions and responsibilities to be used in response to critical incidents.

A

DRP (disaster recovery plan)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

Public key encryption standard used for digital signatures that provides authentication and integrity verification for messages.

A

DSA (Digital Signature Algorithm)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

File containing data captured from system memory.

A

Dump file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

The social engineering technique of discovering things about an organization (or person) based on what it throws away.

A

Dumpster diving (Dumpster)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

Framework for negotiating authentication methods that enables systems to use hardware-based identifiers, such as fingerprint scanners or smart card readers, for authentication.

A

EAP (Extensible Authentication Protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

An EAP method that is expected to address the shortcomings of LEAP.

A

EAP-FAST (EAP Flexible Authentication via Secure Tunneling)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

A port-based network access control (PNAC) mechanism that allows the use of EAP authentication when a host connects to an Ethernet switch.

A

EAPoL (Extensible Authentication Protocol over LAN)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

An EAP method that requires server-side and client-side certificates for authentication using SSL/ TLS.

A

EAP-TLS (EAP Transport Layer Security)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

An EAP method that enables a client and server to establish a secure connection without mandating a client-side certificate.

A

EAP-TTLS (EAP Tunneled Transport Layer Security)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

Design paradigm accounting for the fact that data center traffic between servers is greater than that passing in and out (north-south).

A

East-west traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

An asymmetric encryption algorithm that leverages the algebraic structures of elliptic curves over finite fields to derive public/private key pairs.

A

ECC (Elliptic Curve Cryptography)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

Provisioning processing resource close to the network edge of IoT devices to reduce latency.

A

Edge Computing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

Procedures and tools to collect, preserve, and analyze digital evidence.

A

E-discovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

A software agent that collects system data and logs for analysis by a monitoring system to provide early detection of threats.

A

EDR (Endpoint Detection and Response)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

In risk calculation, the percentage of an asset’s value that would be lost during a security incident or disaster scenario.

A

EF (exposure factor)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

The property by which a computing environment can instantly react to both increasing and decreasing demands in workload.

A

Elasticity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

A measure of disorder. Cryptographic systems should exhibit high entropy to better resist brute force attacks.

A

Entropy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

Product life cycle phase where sales are discontinued and support options reduced over time.

A

EOL (End of Life)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

Product life cycle phase where support is no longer available from the vendor.

A

EOSL (End of Service Life)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

A software agent and monitoring system that performs multiple security tasks.

A

EPP (Endpoint Protection Platform)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

The comprehensive process of evaluating, measuring, and mitigating the many risks that pervade an organization.

A

ERM (Enterprise Risk Management)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

Coding methods to anticipate and deal with exceptions thrown during execution of a process.

A

Error handling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

In key management, the storage of a backup key with a third party.

A

Escrow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

IPSec sub-protocol that enables encryption and authentication of the header and payload of a data packet.

A

ESP (Encapsulating Security Protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

A wireless access point that deceives users into believing that it is a legitimate network access point.

A

Evil twin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

The process of determining what additional software may be installed on a client or server beyond its baseline to prevent the use of unauthorized software.

A

Execution control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

Suite of tools designed to automate delivery of exploits against common software and firmware vulnerabilities.

A

Exploitation framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

A private network that provides some access to outside parties, particularly vendors, partners, and select customers.

A

Extranet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

A technique that ensures a redundant component, device, or application can quickly and efficiently take over the functionality of an asset that has failed.

A

Failover

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

Deception strategy that returns spoofed data in response to network probes.

A

Fake telemetry

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

In security scanning, a case that is not reported when it should be.

A

False negative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

In security scanning, a case that is reported when it should not be.

A

False positive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

Biometric assessment metric that measures the number of unauthorized users who are mistakenly allowed access.

A

FAR (False Acceptance Rate)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

A wire mesh container that blocks external electromagnetic fields from entering into the container.

A

Faraday cage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

High speed network communications protocol used to implement SANs.

A

FC (Fibre Channel)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

Encryption of all data on a disk (including system files, temporary files, and the pagefile) can be accomplished via a supported OS, third-party software, or at the controller level by the disk device itself.

A

FDE (Full Disk Encryption)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

A process that provides a shared login capability across multiple systems and enterprises. It essentially connects the identity management services of multiple systems.

A

Federation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

A type of software that reviews system files to ensure that they have not been tampered with.

A

FIM (File Integrity Monitoring)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

Biometric authentication device that can produce a template signature of a user’s fingerprint then subsequently compare the template to the digit submitted for authentication.

A

Fingerprint scanner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

The first experienced person or team to arrive at the scene of an incident.

A

First responder

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

Provisioning processing resource between the network edge of IoT devices and the data center to reduce latency.

A

Fog computing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

A processor that can be programmed to perform a specific function by a customer rather than at the time of manufacture.

A

FPGA (field Programmable Gate Array)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

Biometric assessment metric that measures the number of valid subjects who are denied access.

A

FRR (False Rejection Rate)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

A commercial digital forensics investigation management and utilities suite, published by AccessData.

A

FTK (Forensic Toolkit)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

A type of FTP using TLS for confidentiality.

FTPS (also known as FTP-SSL and FTP Secure) is an extension to the commonly used File Transfer Protocol (FTP) that adds support for the Transport Layer Security (TLS) and, formerly, the Secure Sockets Layer (SSL, which is now prohibited by RFC7568) cryptographic protocols.

A

FTPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

A backup type in which all selected files, regardless of prior state, are backed up. full tunnel VPN configuration where all traffic is routed via the VPN gateway.

A

Full backup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

A dynamic code analysis technique that involves sending a running application random and unusual input so as to evaluate how the app responds.

A

Fuzzing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

Biometric mechanism that identifies a subject based on movement pattern.

A

Gait analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

A mode of block chained encryption that provides message authenticity for each block.

A

GCM (Galois/Counter Mode)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

Provisions and requirements protecting the personal data of European Union (EU) citizens. Transfers of personal data outside the EU Single Market are restricted unless protected by like-for-like regulations, such as the US’s Privacy Shield requirements.

A

GDPR (General Data Protection Regulation)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

The practice of creating a virtual boundary based on real-world geography.

A

Geofencing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

The identification or estimation of the physical location of an object, such as a radar source, mobile phone, or Internet-connected computing device.

A

Geolocation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

On a Windows domain, a way to deploy per-user and per-computer settings such as password policy, account restrictions, firewall status, and so on.

A

GPO (Group Policy Object)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

Linux command for searching and filtering input. This can be used as a file search tool when combined with ls.

Grep is a command-line utility for searching plain-text data sets for lines that match a regular expression. Its name comes from the ed command g/re/p (globally search for a regular expression and print matching lines), which has the same effect. Grep was originally developed for the Unix operating system, but later available for all Unix-like systems and some others such as OS-9.

A

Grep command

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

A group account is a collection of user accounts that are useful when establishing file permissions and user rights because when many individuals need the same level of access, a group could be established containing all the relevant users.

A

Group account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

The property that defines how closely systems approach the goal of providing data availability 100 percent of the time while maintaining a high level of system performance.

A

HA (high availability)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

The process of making a host or app configuration secure by reducing its attack surface, through running only necessary services, installing monitoring software to protect against malware and intrusions, and establishing a maintenance schedule to ensure the system is patched to be secure against software exploits.

A

Hardening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

Command-line tool used to perform brute force and dictionary attacks against password hashes.

Hashcat is a password recovery tool.

It had a proprietary code base until 2015, but was then released as open source software. Versions are available for Linux, OS X, and Windows. Examples of hashcat-supported hashing algorithms are LM hashes, MD4, MD5, SHA-family and Unix Crypt formats as well as algorithms used in MySQL and Cisco PIX.

A

Hashcat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

A function that converts an arbitrary length string input to a fixed length string output. A cryptographic hash function does this in a way that reduces the chance of collisions, where two different inputs produce the same output. Also known as Message Digest.

A

Hashing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

Linux utility for showing the first lines in a file.

“Head” is a program on Unix and Unix-like operating systems used to display the beginning of a text file or piped data.

Syntax
The command syntax is:

head [options] <file_name></file_name>

By default, head will print the first 10 lines of its input to the standard output. The number of lines printed may be changed with a command line option. The following example shows the first 20 lines of filename:

head -n 20 filename

This displays the first 5 lines of all files starting with foo:

head -n 5 foo*

A

Head command

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

In a Wi-Fi site survey, a diagram showing signal strength at different locations.

A

Heat map

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

A method that uses feature comparisons and likenesses rather than specific signature matching to identify whether the target of observation is malicious.

A

Heuristic analysis (heuristic)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

A method used to verify both the integrity and authenticity of a message by combining a cryptographic hash of the message with a secret key.

A

HMAC (hash-based message authentication code)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

Method that allows computation of certain fields in a dataset without decrypting it.

Homomorphic encryption is a form of encryption that allows computations to be performed on encrypted data without first having to decrypt it. The resulting computations are left in an encrypted form which, when decrypted, result in an output that is identical to that produced had the operations been performed on the unencrypted data. Homomorphic encryption can be used for privacy-preserving outsourced storage and computation. This allows data to be encrypted and out-sourced to commercial cloud environments for processing, all while encrypted.

For sensitive data, such as health care information, homomorphic encryption can be used to enable new services by removing privacy barriers inhibiting data sharing or increase security to existing services. For example, predictive analytics in health care can be hard to apply via a third party service provider due to medical data privacy concerns, but if the predictive analytics service provider can operate on encrypted data instead, these privacy concerns are diminished. Moreover, even if the service provider’s system is compromised, the data would remain secure.

A

Homomorphic encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

A host, network, or file set up with the purpose of luring attackers away from assets of actual value and/or discovering attack strategies and weaknesses in the security configuration. Also known as honeyfile.

A

Honeypot (honeynet)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

When a user accesses or modifies specific resources that they are not entitled to.

A

Horizontal privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

A software application running on a single host and designed to protect only that host. Also known as personal firewall.

A

Host-based firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

A fully configured alternate network that can be online quickly after a disaster.

A

Hot site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

Arrangement of server racks to maximize the efficiency of cooling systems. Also known as cold/hot aisle.

A

Hot/cold aisle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

An algorithm that generates a one-time password using a hash-based authentication code to verify the authenticity of the message.

A

HOTP (HMAC-based One-time Password)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

An appliance for generating and storing cryptographic keys. This sort of solution may be less susceptible to tampering and insider threats than software-based storage.

A

HSM (hardware security module)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

Using features of HTML5 to implement remote desktop/VPN connections via browser software (clientless).

A

HTML5 VPN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

A cloud deployment that uses both private and public elements.

A

Hybrid cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

A computing method that uses the cloud to provide any or all infrastructure needs.

A

IaaS (Infrastructure as a Service)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

A provisioning architecture in which deployment of resources is performed by scripted automation and orchestration.

A

IaC (Infrastructure as code)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

A security process that provides identification, authentication, and authorization mechanisms for users, computers, and other entities to work with organizational assets like networks, operating systems, and applications.

A

IAM (Identity and Access Management)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

A network managing embedded devices (computer systems that are designed to perform a specific, dedicated function).

A

ICS (Industrial Control System)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

The invention of fake personal information or the theft and misuse of an individual’s personal information.

A

Identity fraud

239
Q

In a federated network, the service that holds the user account and performs authentication.

A

IdP (Identity Provider)

240
Q

A software and/or hardware system that scans, audits, and monitors the security infrastructure for signs of attacks in progress.

A

IDS (Intrusion Detection System)

241
Q

A standard for encapsulating EAP communications over a LAN (EAPoL) to implement port-based authentication.

Extensible Authentication Protocol (EAP) is an authentication framework frequently used in network and internet connections.

EAP is in wide use. For example, in IEEE 802.11 (WiFi) the WPA and WPA2 standards have adopted IEEE 802.1X (with various EAP types) as the canonical authentication mechanism.

A

IEEE 802.1X

242
Q

Framework for creating a Security Association (SA) used with IPSec. An SA establishes that two hosts trust one another (authenticate) and agree secure protocols and cipher suites to use to exchange data.

A

IKE (Internet Key Exchange)

243
Q

A basic principle of security stating that unless something has explicitly been granted access, it should be denied access.

A

Implicit deny

244
Q

A backup type in which all selected files that have changed since the last full or incremental backup (whichever was most recent) are backed up.

A

Incremental backup

245
Q

Methods of disguising the nature and purpose of buildings or parts of buildings.

A

Industrial camouflage

246
Q

Risk that an event will pose if no controls are put in place to mitigate it.

A

Inherent risk

247
Q

Any technique used to ensure that the data entered into a field or variable in an application is handled appropriately by that application.

A

Input validation

248
Q

Coding vulnerability where unvalidated input is used to select a resource object, such as a file or database.

A

Insecure object reference

249
Q

A type of threat actor who is assigned privileges on the system that cause an intentional or unintentional incident.

A

Insider threat

250
Q

An attack in which a computed result is too large to fit in its assigned storage space, which may lead to crashing or data corruption, and may trigger a buffer overflow. integrity The fundamental security goal of keeping organizational information accurate, free of errors, and without unauthorized modifications.

A

Integer Overflow

251
Q

In threat hunting, using sources of threat intelligence data to automate detection of adversary IoCs and TTPs.

Tactics, Techniques, and Procedures (TTPs)

IoC (Indicator of Compromise)

A

Intelligence Fusion

252
Q

A private network that is only accessible by the organization’s own personnel.

A

Intranet

253
Q

A sign that an asset or network has been attacked or is currently under attack.

A

IoC (indicator of compromise)

254
Q

Software consolidating management of multiple DHCP and DNS services to provide oversight into IP address allocation across an enterprise network.

A

IPAM (IP Address Management)

255
Q

Standards-based version of the Netflow framework.

A

IPFIX (IP Flow Information Export)

256
Q

An IDS that can actively block attacks.

A

IPS (Intrusion Prevention System)

257
Q

A set of open, non-proprietary standards that are used to secure data through authentication and encryption as the data travels across the network or the Internet.

A

IPSec (Internet Protocol Security)

258
Q

Specific procedures that must be performed if a certain type of event is detected or reported.

A

IRP (Incident Response Plan)

259
Q

Any federal agency interconnecting its IT system to a third-party must create an ISA to govern the relationship. An ISA sets out a security risk awareness process and commits the agency and supplier to implementing security controls.

A

ISA (Interconnection Security Agreement)

260
Q

Not-for-profit group set up to share sector-specific threat intelligence and security best practices amongst its members.

A

ISAC (Information Sharing and Analysis Center)

261
Q

A comprehensive set of standards for information security, including best practices for security and risk management, compliance, and technical implementation.

A

ISO/IEC 27K (International Organization for Standardization 27000 Series)

262
Q

A comprehensive set of standards for enterprise risk management.

A

ISO/IEC 31K (International Organization for Standardization 31000 Series)

263
Q

A wireless attack where the attacker is able to predict or control the IV of an encryption process, thus giving the attacker access to view the encrypted data that is supposed to be hidden from everyone else except the user or network.

A

IV attack (Initialization Vector Attack)

264
Q

An attack in which radio waves disrupt 802.11 wireless signals.

A

Jamming

265
Q

The policy of preventing any one individual performing the same role or tasks for too long. This deters fraud and provides better oversight of the person’s duties.

A

Job rotation

266
Q

A hardened server that provides access to other hosts. Also known as jumpbox.

A

Jump server

267
Q

A single sign-on authentication and authorization service that is based on a time-sensitive ticket-granting system.

A

Kerberos

268
Q

Malicious software or hardware that can record user keystrokes.

A

Keylogger

269
Q

A model developed by Lockheed Martin that describes the stages by which a threat actor progresses a network intrusion.

A

Kill chain

270
Q

VPN protocol for tunneling PPP sessions across a variety of network protocols such as IP, Frame Relay, or ATM.

A

L2TP (Layer 2 Tunneling Protocol)

271
Q

The process by which an attacker is able to move from one part of a computing environment to another.

A

Lateral Movement

272
Q

A network protocol used to access network directory databases, which store information about authorized users and their privileges, as well as other organizational information.

A

LDAP (Lightweight Directory Access Protocol)

273
Q

An application attack that targets web-based applications by fabricating LDAP statements that are typically created by user input.

A

LDAP injection

274
Q

A method of implementing LDAP using SSL/TLS encryption.

A

LDAPS (Lightweight Directory Access Protocol Secure)

275
Q

Cisco Systems’ proprietary EAP implementation.

A

LEAP (Lightweight Extensible Authentication Protocol)

276
Q

A basic principle of security stating that something should be allocated the minimum necessary rights, privileges, or information to perform its role.

A

Least privilege

277
Q

Cryptographic algorithms with reduced compute requirements that are suitable for use in resource-constrained environments, such as battery-powered devices.

A

Lightweight cryptography

278
Q

An analysis of events that can provide insight into how to improve response processes in the future. Also known as (after action report) or AAR.

A

LLR (Lessons Learned Report)

279
Q

A type of switch or router that distributes client requests between different resources, such as communications links or similarly-configured servers. This provides fault tolerance and improves throughput.

A

Load balancer

280
Q

Linux utility that writes data to the system log.

A

Logger command

281
Q

A malicious program or script that is set to run under particular circumstances or in response to a defined event.

A

Logic bomb

282
Q

If broadcast traffic is allowed to continually loop around a network, the number of broadcast packets increases exponentially, crashing the network. Loop protection in switches (such as Spanning Tree Protocol), and in routers (Time To Live for instance) is designed to prevent this.

A

Loop protection

283
Q

Cloud service providing ongoing security and availability monitoring of on-premises and/or cloud-based hosts and services.

A

MaaS (Monitoring as a Service)

284
Q

Access control model where resources are protected by inflexible, system defined rules. Resources (objects) and users (subjects) are allocated a clearance level (or label).

A

MAC (Mandatory Access Control)

285
Q

Proving the integrity and authenticity of a message by combining its hash with a shared secret.

A

MAC (Message Authentication Code)

286
Q

An attack in which an attacker falsifies the factory-assigned MAC address of a device’s network interface. Also known as MAC spoofing.

A

MAC cloning (Media Access Control cloning)

287
Q

Applying an access control list to a switch or access point so that only clients with approved MAC addresses can connect to it.

A

MAC filtering (Media Access Control filtering)

288
Q

A variation of an ARP poisoning attack where a switch’s cache table is inundated with frames from random source MAC addresses.

A

MAC flooding

289
Q

Enterprise management function that enables control over apps and storage for mobile devices and other endpoints.

A

MAM (mobile application management)

290
Q

A category of security control that gives oversight of the information system.

A

Managerial control

291
Q

The principle that states when and how long an employee must take time off from work so that their activities may be subjected to a security review.

A

Mandatory vacations

292
Q

In threat hunting, the concept that threat actor and defender may use deception or counterattacking strategies to gain positional advantage.

A

Maneuver

293
Q

A secure entry system with two gateways, only one of which is open at any one time.

A

Mantrap (access control vestibule)

294
Q

A cryptographic hash function producing a 128-bit output.

A

MD5 (Message Digest Algorithm v5)

295
Q

The process and supporting technologies for tracking, controlling, and securing the organization’s mobile infrastructure.

A

MDM (Mobile Device Management)

296
Q

A UEFI feature that gathers secure metrics to validate the boot process in an attestation report.

A

Measured boot

297
Q

A business or organizational activity that is too critical to be deferred for anything more than a few hours, if at all.

A

MEF (Mission Essential Function)

298
Q

Linux utility developed as part of the Coroner’s Toolkit to dump system memory data to a file.

A

Memdump command

299
Q

A software vulnerability that can occur when software does not release allocated memory when it is done using it, potentially leading to system instability.

A

Memory leak

300
Q

Information stored or recorded as a property of an object, state of a system, or transaction.

A

Metadata

301
Q

An authentication scheme that requires the user to present at least two different factors as credentials, from something you know, something you have, something you are, something you do, and somewhere you are. Specifying two factors is known as 2FA.

A

MFA (Multifactor Authentication)

302
Q

A software architecture where components of the solution are conceived as highly decoupled services not dependent on a single platform type or technology.

A

Microservices

303
Q

A type of RAID that using two hard disks, providing the simplest way of protecting a single disk against failure. Data is written to both disks and can be read from either disk.

A

Mirroring

304
Q

An attack when the web browser is compromised by installing malicious plug-ins or scripts, or intercepting API calls between the browser process and DLLs.

A

MitB attack (Man-in-the-Browser attack)

305
Q

A form of eavesdropping where the attacker makes an independent connection between two victims and steals information to use fraudulently.

A

MitM attack (Man-in-the-Middle attack)

306
Q

Extension to SMS allowing digital data (picture, video, or audio) to be sent over a cellular data connection.

A

MMS (Multimedia Messaging Service)

307
Q

Implementation of a block symmetric cipher, with some modes allowing secure encryption of a stream of data, with or without authentication for each block.

A

Mode of operation

308
Q

Usually a preliminary or exploratory agreement to express an intent to work together that is not legally binding and does not involve the exchange of money.

A

MoU (Memorandum of Understanding)

309
Q

Developed by Cisco from ATM as a means of providing traffic engineering (congestion control), Class of Service, and Quality of Service within a packet switched, rather than circuit switched, network.

A

MPLS (Multiprotocol Label Switching)

310
Q

Evaluates the data collection and statistical methods used by a quality management process to ensure they are robust.

A

MSA (Measurement Systems Analysis)

311
Q

Third-party provision of security configuration and monitoring as an outsourced service.

A

MSSP (Managed Security Service Provider)

312
Q

The rating on a device or component that predicts the expected time between failures.

A

MTBF (Mean Time Between Failures)

313
Q

The longest period of time a business can be inoperable without causing irrevocable business failure.

A

MTD (Maximum Tolerable Downtime)

314
Q

The average time a device or component is expected to be in operation.

A

MTTF (mean time to failure)

315
Q

The average time taken for a device or component to be repaired, replaced, or otherwise recover from a failure.

A

MTTR (mean time to repair/replace/recover)

316
Q

A cloud deployment model where the cloud consumer uses multiple public cloud services.

A

Multi-cloud

317
Q

Overprovisioning controllers and cabling so that a host has failover connections to storage media.

A

Multipath

318
Q

A general term for the collected protocols, policies, and hardware that authenticate and authorize access to a network at the device level.

A

NAC (Network Access Control)

319
Q

Low-power cellular networks designed to provide data connectivity to IoT devices.

A

Narrow-band

320
Q

A routing mechanism that conceals internal addressing schemes from the public Internet by translating between a single public address on the external side of a router and private, non-routable addresses internally.

A

NAT (network address translation)

321
Q

Utility for reading and writing raw data over a network connection. Also known as netcat.

A

Ncat

322
Q

An agreement that stipulates that entities will not share confidential information, knowledge, or materials with unauthorized third parties.

A

NDA (non-disclosure agreement)

323
Q

One of the best-known commercial vulnerability scanners, produced by Tenable Network Security. Also known as Tenable.

A

Nessus

324
Q

A Cisco-developed means of reporting network flow information to a structured database. NetFlow allows better understanding of IP traffic flows as used by different network applications and hosts.

A

Netflow

325
Q

A standard for peer-to-peer (2-way) radio communications over very short (around 4”) distances, facilitating contactless payment and similar technologies. NFC is based on RFID.

A

NFC (Near Field Communication)

326
Q

Provisioning virtual network appliances, such as switches, routers, and firewalls, via VMs and containers.

A

NFV (network functions virtualization)

327
Q

Advances in firewall technology, from app awareness, user-based filtering, and intrusion prevention to cloud inspection. Also known as layer 7 firewall

A

NGFW (next generation firewall)
.

328
Q

Versatile port scanner used for topology, host, service, and OS discovery and enumeration.

A

Nmap

329
Q

An arbitrary number used only once in a cryptographic communication, often to prevent replay attacks.

A

Nonce

330
Q

The security goal of ensuring that the party that sent a transmission or created data remains associated with that data and cannot deny sending or creating that data.

A

Non-repudiation

331
Q

A routine that applies a common consistent format to incoming data so that it can be processed safely. Normalization is referred to in the context of log collection and software coding.

A

Normalization

332
Q

A challenge-response authentication protocol created by Microsoft for use in its products.

A

NTLM authentication (NT LAN Manager authentication)

333
Q

Software optimized for multi-platform log collection and aggregation.

A

nxlog

334
Q

An industry body comprising the main PKI providers, such as Verisign and Entrust, that was established with the aim of developing an open, strong authentication framework.

A

OATH (Initiative for Open Authentication)

335
Q

Standard for federated identity management, allowing resource servers or consumer sites to work with user accounts created and managed on a separate identity provider.

A

OAuth (Open Authorization)

336
Q

A technique that essentially “hides” or “camouflages” code or other information so that it is harder to read by unauthorized users.

A

Obfuscation

337
Q

Allows clients to request the status of a digital certificate, to check whether it is revoked.

A

OCSP (Online Certificate Status Protocol)

338
Q

The process of ensuring that all HR and other requirements are covered when an employee leaves an organization. Also known as exit interview.

A

Offboarding

339
Q

In PKI, a CA (typically the root CA) that has been disconnected from the network to protect it from compromise.

A

Offline CA (offline certificate authority)

340
Q

An authentication layer that sits on top of the OAuth 2.0 authorization protocol.

A

OICD (OpenID Connect)

341
Q

Numeric schema used for attributes of digital certificates. onboarding The process of bringing in a new employee, contractor, or supplier.

A

OID (object identifier)

342
Q

Accessing the administrative interface of a network appliance using a separate network from the usual data network. This could use a separate VLAN or a different kind of link, such as a dial-up modem.

A

OOB (out-of-band management)

343
Q

Standards for implementing device encryption on storage devices. operational control A category of security control that is implemented by people.

A

Opal

344
Q

The automation of multiple steps in a deployment process. order of volatility The order in which volatile data should be recovered from various storage locations and devices after a security incident occurs.

A

Orchestration

345
Q

Publicly available information plus the tools used to aggregate and search it.

A

OSINT (Open-Source Intelligence)

346
Q

A communications network designed to implement an industrial control system rather than data networking.

A

OT (Operational Technology)

347
Q

A firmware update delivered on a cellular data connection. output encoding Coding methods to sanitize output created from user input.

A

OTA (Over the Air)

348
Q

A charity and community publishing a number of secure application development resources.

A

OWASP (Open Web Application Security Project)

349
Q

Format that allows a private key to be exported along with its digital certificate.

A

P12 (Public Key Cryptography Standard #12)

350
Q

File format for transmitting a chain of digital certificates, using PKCS#7.

A

P7B

351
Q

A computing method that uses the cloud to provide any platform-type services.

A

PaaS (Platform as a Service)

352
Q

Framework for implementing authentication providers in Linux.

A

PAM (Pluggable Authentication Module)

353
Q

An enumeration or vulnerability scan that analyzes only intercepted network traffic rather than sending probes to a target. More generally, passive reconnaissance techniques are those that do not require direct interaction with the target.

A

Passive scan

354
Q

Maps private host IP addresses onto a single public IP address. Each host is tracked by assigning it a random high TCP port for communications. Also known as network address port translation (NAPT) or NAT overloading.

A

PAT (port address translation)

355
Q

Identifying, testing, and deploying OS and application updates. Patches are often classified as critical, security-critical, recommended, and optional.

A

Patch management

356
Q

Information security standard for organizations that process credit or bank card payments.

A

PCI DSS (Payment Card Industry Data Security Standard)

357
Q

Advanced strip socket that provides filtered output voltage. A managed unit supports remote administration.

A

PDU (Power Distribution Unit)

358
Q

EAP implementation that uses a server-side certificate to create a secure tunnel for user authentication, referred to as the inner method.

A

PEAP (Protected Extensible Authentication Protocol)

359
Q

Base64 encoding scheme used to store certificate and key data as ASCII text.

A

PEM (privacy-enhanced mail)

360
Q

A test that uses active tools and security utilities to evaluate security by simulating an attack on a system. A pen test will verify that a threat exists, then will actively test and bypass security controls, and will finally exploit vulnerabilities on the system. Also known as pentest.

A

Penetration testing

361
Q

Mechanism for encoding characters as hexadecimal values delimited by the percent sign.

A

Percent encoding

362
Q

In load balancing, the configuration option that enables a client to maintain a connection with a load-balanced server over the duration of the session. Also referred to as sticky sessions.

A

Persistence (Load Balancing)

363
Q

In cybersecurity, the ability of a threat actor to maintain covert access to a target host or network.

A

Persistence

364
Q

A characteristic of transport encryption that ensures if a key is compromised the compromise will only affect a single session and not facilitate recovery of plaintext data from other sessions.

A

PFS (Perfect Forward Secrecy)

365
Q

Windows file format for storing a private key and certificate data. The file can be password-protected.

A

PFX (Personal Information Exchange)

366
Q

An impersonation attack in which a request for a website, typically an e-commerce site, is redirected to a similar-looking, but fake, website.

A

Pharming

367
Q

Information that identifies someone as the subject of medical and insurance records, plus associated hospital and laboratory test results.

A

PHI (Protected/Personal Health Information)

368
Q

A type of email-based social engineering attack, in which the attacker sends email from a supposedly reputable source, such as a bank, to try to elicit private information from the victim.

A

Phishing

369
Q

A type of security control that acts against in-person intrusion attempts.

A

Physical control

370
Q

Data that can be used to identify or contact an individual (or in the case of identity theft, to impersonate them).

A

PII (personally identifiable information)

371
Q

A deprecated method of trusting digital certificates that bypasses the CA hierarchy and chain of trust to minimize man-in-the-middle attacks.

A

Pinning

372
Q

A smart card that meets the standards for FIPS 201, in that it is resistant to tampering and provides quick electronic authentication of the card’s owner.

A

PIV card (personal identity verification card)

373
Q

Series of standards defining the use of certificate authorities and digital certificates.

A

PKCS (public key cryptography standards)

374
Q

Framework of certificate authorities, digital certificates, software, services, and other cryptographic components deployed for the purpose of validating subject identities.

A

PKI (public key infrastructure)

375
Q

A checklist of actions to perform to detect and respond to a specific type of incident PLC (programmable logic controller) A type of computer designed for deployment in an industrial or outdoor setting that can automate and monitor mechanical systems.

A

Playbook

376
Q

A switch (or router) that performs some sort of authentication of the attached device before activating the port.

A

PNAC (port-based network access control)

377
Q

A software vulnerability that can occur when code attempts to read a memory location specified by a pointer, but the memory location is null. Also known as dereferencing.

A

Pointer dereferencing

378
Q

A point-to-point topology is one where two nodes have a dedicated connection to one another. In a point-to-multipoint topology, a central node mediates links between remote nodes. Also known as Point-to-point.

A

Point-to-Point/Point-to Multipoint Topology

379
Q

A process in which a router takes requests from the Internet for a particular application (such as HTTP) and sends them to a designated host on the LAN. Also known as destination network address translation or DNAT.

A

Port forwarding

380
Q

Copying ingress and/or egress communications from one or more switch ports to another port. This is used to monitor communications passing over the switch. Also known as switched port analyzer or SPAN.

A

Port mirroring

381
Q

Preventing a device attached to a switch port from communicating on the network unless it matches a given MAC address or other protection profile.

A

Port security

382
Q

Anticipating challenges to current cryptographic implementations and general security issues in a world where threat actors have access to significant quantum processing capability.

A

Post-quantum

383
Q

A command shell and scripting language built on the .NET Framework.

A

PowerShell

384
Q

Dial-up protocol working at layer 2 (Data Link) used to connect devices remotely to networks

A

PPP (Point to Point Protocol)

385
Q

Developed by Cisco and Microsoft to support VPNs over PPP and TCP/IP. PPTP is highly vulnerable to password cracking attacks and considered obsolete.

A

PPTP (Point-to-Point Tunneling Protocol)

386
Q

A cloud that is deployed for use by a single entity.

A

Private cloud

387
Q

In asymmetric encryption, the private key is known only to the holder and is linked to, but not derivable from, a public key distributed to those with which the holder wants to communicate securely. A private key can be used to encrypt data that can be decrypted by the linked public key or vice versa.

A

Private key

388
Q

The use of authentication and authorization mechanisms to provide an administrator with centralized or decentralized control of user and group role-based privilege management.

A

Privilege access management

389
Q

The practice of exploiting flaws in an operating system or other application to gain a greater level of access than was intended for the user or application.

A

Privilege escalation

390
Q

In digital forensics, being able to trace the source of evidence to a crime scene and show that it has not been tampered with.

A

Provenance

391
Q

A server that mediates the communications between a client and another server. It can filter and often modify communications, as well as provide caching services to improve performance. Also known as forward proxy.

A

Proxy server

392
Q

Removing personal information from a data set to make identification of individuals difficult, even if the data set is combined with other sources.

A

Pseudo-anonymization

393
Q

Passphrase-based mechanism to allow group authentication to a wireless network. The passphrase is used to derive an encryption key.

A

PSK (pre-shared key)

394
Q

A network-based attack where the attacker steals hashed user credentials and uses them as-is to try to authenticate to the same network the hashed credentials originated on.

A

PtH attack (Pass the Hash Attack)

395
Q

A cloud that is deployed for shared use by multiple independent tenants.

A

Public cloud

396
Q

During asymmetric encryption, this key is freely distributed and can be used to perform the reverse encryption or decryption operation of the linked private key in the pair.

A

Public key

397
Q

Software that cannot definitively be classed as malicious, but may not have been chosen by or wanted by the user.

A

PUP (Potentially Unwanted Program)

398
Q

A mode of penetration testing where red and blue teams share information and collaborate throughout the engagement. purpose limitation In data protection, the principle that personal information can be collected and processed only for a stated purpose to which the subject has consented.

A

Purple team

399
Q

High-level programming language that is widely used for automation.

A

Python

400
Q

Policies, procedures, and tools designed to ensure defect-free development and delivery.

A

QA (Quality Assurance)

401
Q

Systems that differentiate data passing over the network that can reserve bandwidth for particular applications. A system that cannot guarantee a level of available bandwidth is often described as Class of Service (CoS). Also known as CoS.

A

QoS (Quality of Service)

402
Q

A risk analysis method that uses opinions and reasoning to measure the likelihood and impact of risk.

A

Qualitative analysis

403
Q

A risk analysis method that is based on assigning concrete values to factors.

A

Quantitative analysis

404
Q

Using quantum computing for cryptographic tasks, such as distributing keys or cracking (traditional) cryptographic systems. Quantum computing works on the principle that its units (qubits) have more properties than the bits used in “classical” computers, notably (and very crudely) that a qubit can have a probability of being 1 or 0 and that inspecting the value of one qubit can instantly determine that of others (entanglement).

A

Quantum cryptography

405
Q

In PKI, an account or combination of accounts that can copy a cryptographic key from backup or escrow and restore it to a subject host or user.

A

RA (Recovery Agent)

406
Q

In PKI, an authority that accepts requests for digital certificates and authenticates the entities making those requests.

A

RA (Registration Authority)

407
Q

A software vulnerability when the resulting outcome from execution processes is directly dependent on the order and timing of certain events, and those events fail to execute in the order and timing intended by the developer.

A

Race condition

408
Q

A standard protocol used to manage remote and wireless authentication infrastructures.

A

RADIUS (Remote Authentication Dial-in User Service)

409
Q

Specifications that support redundancy and fault tolerance for different configurations of multiple-device storage systems. rainbow table Tool for speeding up attacks against Windows passwords by precomputing possible hashes.

A

RAID (redundant array of independent/ inexpensive disks)

410
Q

Malware that tries to extort money from the victim by blocking normal operation of a computer and/or encrypting the victim’s files and demanding payment.

A

Ransomware

411
Q

Open-source platform producing programmable circuit boards for education and industrial prototyping.

A

Raspberry Pi

412
Q

Malware that creates a backdoor remote administration channel to allow a threat actor to access and control the infected host.

A

RAT (Remote Access Trojan)

413
Q

An access control model where resources are protected by ACLs that are managed by administrators and that provide user permissions based on job functions.

A

RBAC (role-based access control)

414
Q

Platform-independent advanced messaging functionality designed to replace SMS and MMS.

A

RCS (Rich Communication Services)

415
Q

The “hostile” or attacking team in a penetration test or incident response exercise. regex (regular expression) A group of characters that describe how to execute a specific search pattern on a given text.

A

Red team

416
Q

An attack where the attacker intercepts some authentication data and reuses it to try to re-establish a session.

A

Replay Attack

417
Q

Automatically copying data between two processing systems either simultaneously on both systems (synchronous) or from a primary to a secondary location (asynchronous).

A

Replication

418
Q

Risk that remains even after controls are put into place.

A

Residual risk

419
Q

Dictates for how long information needs to be kept available on backup and archive systems. This may be subject to legislative requirements.

A

Retention policy

420
Q

A type of proxy server that protects servers from direct contact with client requests.

A

Reverse Proxy

421
Q

A maliciously spawned remote command shell where the victim host opens the connection to the attacking host.

A

Reverse Shell

422
Q

The response of determining that a risk is within the organization’s appetite and no countermeasures other than ongoing monitoring is needed.

A

Risk Acceptance

423
Q

In risk mitigation, the practice of ceasing activity that presents risk.

A

Risk avoidance

424
Q

In risk mitigation, the response of deploying security controls to reduce the likelihood and/or impact of a threat scenario. Also known as risk reduction.

A

Risk deterrence

425
Q

A graphical table indicating the likelihood and impact of risk factors identified for a workflow, project, or department for reference by stakeholders.

A

Risk matrix/heat map

426
Q

The response of reducing risk to fit within an organization’s risk appetite.

A

Risk mitigation

427
Q

A document highlighting the results of risk assessments in an easily comprehensible format (such as a “traffic light” grid). Its purpose is for department managers and technicians to understand risks associated with the workflows that they manage.

A

Risk Register

428
Q

In risk mitigation, the response of moving or sharing the responsibility of risk to another entity, such as by purchasing cybersecurity insurance.

A

Risk Transference

429
Q

In ESA, a framework that uses risk assessment to prioritize security control selection and investment.

A

Risk-Based Framework
.

430
Q

A remote-controlled or autonomous robot capable of patrolling site premises or monitoring gateways.

A

Robot Sentry

431
Q

In PKI, a CA that issues certificates to intermediate CAs in a hierarchical structure.

A

Root CA (Root Certificate Authority)

432
Q

A class of malware that modifies system files, often at the kernel level, to conceal its presence.

A

Rootkit

433
Q

A hardware device that has the primary function of a router, but also has firewall functionality embedded into the router firmware.

A

Router Firewall

434
Q

Rules that govern how routers communicate and forward traffic between networks.

A

Routing Protocols

435
Q

The longest period of time that an organization can tolerate lost data being unrecoverable.

A

RPO (Recovery Point Objective)

436
Q

Named for its designers, Ronald Rivest, Adi Shamir, and Len Adelman, the first successful algorithm for public key encryption with a variable key length and block size.

A

RSA (Rivest Shamir Adelman)

437
Q

Using a trigger device to send a BGP route update that instructs routers to drop traffic that is suspected of attempting DDoS.

A

RTBH (Remote Triggered black hole)

438
Q

The length of time it takes after an event to resume normal business operations and activities.

A

RTO (Recovery Time Objective)

439
Q

A type of OS that prioritizes deterministic execution of operations to ensure consistent response for time-critical tasks.

A

RTOS (Real-Time Operating system)

440
Q

Opens a data stream for video and voice applications over UDP. The data is packetized and tagged with control information (sequence numbering and time-stamping).

A

RTP (Real-time Transport Protocol)

441
Q

A non-discretionary access control technique that is based on a set of operational rules or restrictions to enforce a least privileges permissions policy.

A

Rule-Based Access Control

442
Q

An automated version of a playbook that leaves clearly defined interaction points for human analysis.

A

Runbook

443
Q

An email encryption standard that adds digital signatures and public key cryptography to traditional MIME communications.

A

S/MIME (Secure/Multipurpose Internet Mail Extensions)

444
Q

A computing method that uses the cloud to provide application services to users.

A

SaaS (Software as a Service)

445
Q

Personal authentication mechanism for Wi-Fi networks introduced with WPA3 to address vulnerabilities in the WPA-PSK method.

A

SAE (Simultaneous Authentication of Equals)

446
Q

A security countermeasure that mitigates the impact of a rainbow table attack by adding a random value to (“salting”) each plaintext input.

A

Salt

447
Q

An XML-based data format used to exchange authentication information between a client and a service.

A

SAML (Security Assertion Markup Language)

448
Q

Field in a digital certificate allowing a host to be identified by multiple host names/subdomains.

A

SAN (Subject Alternative Name)

449
Q

A computing environment that is isolated from a host system to guarantee that the environment runs in a controlled, secure fashion. Communication links between the sandbox and the host are usually completely prohibited.

A

Sandbox

450
Q

The process of thorough and completely removing data from a storage medium so that file remnants cannot be recovered.

A

Sanitization

451
Q

Developed from parallel SCSI, SAS represents the highest performing hard disk interface available.

A

SAS (Serial Attached Small Computer Systems Interface)

452
Q

A type of industrial control system that manages large-scale, multiple-site devices and equipment spread over geographically large areas.

A

SCADA (Supervisory Control and Data Acquisition)

453
Q

The property by which a computing environment is able to gracefully fulfill its ever-increasing resource needs.

A

Scalability

454
Q

Utility that runs port scans through third-party websites to evade detection.

A

Scanless

455
Q

A NIST framework that outlines various accepted practices for automating vulnerability scanning.

A

SCAP (Security Content Automation Protocol)

456
Q

A dual-homed proxy/gateway server used to provide Internet access to other network nodes, while protecting them from external attack.

A

Screened host

457
Q

An inexperienced, unskilled attacker that typically uses tools or scripts created by others.

A

Script Kiddie

458
Q

Coding resources provided by a vendor to assist with development projects that use their platform or API.

A

SDK (Software Development Kit)

459
Q

APIs and compatible hardware/virtual appliances allowing for programmable network appliances and systems.

A

SDN (Software Defined Networking)

460
Q

APIs for reporting configuration and state data for automated monitoring and alerting.

A

SDV (Software Defined Visibility)

461
Q

A method of sanitizing a drive using the ATA command set.

A

SE (Secure Erase)

462
Q

Since version 4.3, Android has been based on Security-Enhanced Linux, enabling granular permissions for apps, container isolation, and storage segmentation.

A

SEAndroid (Security-Enhanced Android)

463
Q

A computing method that enables clients to take advantage of information, software, infrastructure, and processes provided by a cloud vendor in the specific area of computer security.

A

SECaaS (Security as a Service)

464
Q

A UEFI feature that prevents unwanted processes from executing during the boot operation.

A

Secure boot

465
Q

A technology or procedure put in place to mitigate vulnerabilities and risk and to ensure the confidentiality, integrity, and availability (CIA) of information.

A

Security control

466
Q

A disk drive where the controller can automatically encrypt data that is written to it.

A

SED (Self-Encrypting Drive)

467
Q

A portion of a network where all attached hosts can communicate freely with one another.

A

Segment

468
Q

A mechanism to account for unexpected error conditions that might arise during code execution. Effective error handling reduces the chances that a program could be exploited

A

SEH (Structured Exception Handler)

469
Q

A digital certificate that has been signed by the entity that issued it, rather than by a CA.

A

Self-signed certificate

470
Q

Devising an AI/ML algorithm that can describe or classify the intention expressed in natural language statements.

A

Sentiment Analysis

471
Q

A concept that states that duties and responsibilities should be divided among individuals to prevent ethical conflicts or abuse of powers.

A

Separation of Duties

472
Q

A digital certificate that guarantees the identity of e-commerce sites and other websites that gather and store confidential information.

A

Server Certificate

473
Q

A software architecture that runs functions within virtualized runtime containers in a cloud rather than on dedicated server instances.

A

Serverless

474
Q

In a web application, input data that is executed or validated as part of a script or process running on the server.

A

Server-Side

475
Q

A host or network account that is designed to run a background service, rather than to log on interactively.

A

Service account

476
Q

A scheduling approach used by load balancers to route traffic to devices that have already established connections with the client in question. Also known as source IP affinity.

A

Session Affinity

477
Q

A type of spoofing attack where the attacker disconnects a host then replaces it with his or her own machine, spoofing the original host’s IP address. sflow Web standard for using sampling to record network traffic statistics.

A

Session Hijacking

478
Q

A secure version of the File Transfer Protocol that uses a Secure Shell (SSH) tunnel as an encryption method to transfer, access, and manage files.

A

SFTP (Secure File Transfer Protocol)

479
Q

A cryptographic hashing algorithm created to address possible weaknesses in MDA. The current version is SHA-2.

A

SHA (Secure Hash Algorithm)

480
Q

Computer hardware, software, or services used on a private network without authorization from the system owner.

A

Shadow IT

481
Q

An account with no credential (guest) or one where the credential is known to multiple persons.

A

Shared account

482
Q

Lightweight block of malicious code that exploits a software vulnerability to gain initial access to a victim system.

A

Shellcode

483
Q

The process of developing and implementing additional code between an application and the operating system to enable functionality that would otherwise be unavailable.

A

Shimming

484
Q

A social engineering tactic to obtain someone’s password or PIN by observing him or her as he or she types it in.

A

Shoulder surfing

485
Q

The value assigned to an account by Windows and that is used by the operating system to identify that account.

A

SID (Security Identifier)

486
Q

A solution that provides real-time or near-real-time analysis of security alerts generated by network hardware and applications.

A

SIEM (Security Information and Event Management)

487
Q

A network monitoring system that uses a predefined set of rules provided by a software vendor or security personnel to identify events that are unacceptable.

A

Signature-Based Detection

488
Q

A small chip card that identifies the user and phone number of a mobile device, via an International Mobile Subscriber Identity (ISMI).

A

SIM (Subscriber Identity Module)

489
Q

A DoS attack mitigation strategy that directs the traffic that is flooding a target IP address to a different network for analysis.

A

Sinkhole

490
Q

Used to establish, disestablish, and manage VoIP and conferencing communications sessions. It handles user discovery (locating a user on the network), availability advertising (whether a user is prepared to receive calls), negotiating session parameters (such as use of audio/ video), and session management and termination.

A

SIP (Session Initiation Protocol)

491
Q

Operating procedures and standards for a service contract.

A

SLA (Service Level Agreement)

492
Q

The amount that would be lost in a single occurrence of a particular risk factor.

A

SLE (Single Loss Expectancy)

493
Q

A device similar to a credit card that can store authentication information, such as a user’s private key, on an embedded microchip.

A

Smart card

494
Q

A utility meter that can submit readings to the supplier without user intervention.

A

Smart meter

495
Q

A form of phishing that uses SMS text messages to trick a victim into revealing information.

A

SMiShing

496
Q

Software utility designed for penetration testing reporting and evidence gathering that can also run automated test suites.

A

sn1per

497
Q

Protocol for monitoring and managing network devices. SNMP works over UDP ports 161 and 162 by default.

A

SNMP (Simple Network Management Protocol)

498
Q

A software architecture where components of the solution are conceived as loosely coupled services not dependent on a single platform type or technology.

A

SOA (service-oriented architecture)

499
Q

An XML-based web services protocol that is used to exchange messages.

A

SOAP (Simple Object Access Protocol)

500
Q

A class of security tools that facilitates incident response, threat hunting, and security configuration by orchestrating automated runbooks and delivering data enrichment.

A

SOAR (Security Orchestration, Automation, and Response)

501
Q

A processor that integrates the platform functionality of multiple logical controllers onto a single chip.

A

SoC (System-on-Chip)

502
Q

An email-based or web-based form of phishing which targets specific individuals.

A

Spear phishing

503
Q

A spam attack that is propagated through instant messaging rather than email.

A

SPIM (Spam Over Internet Messaging)

504
Q

VPN configuration where only traffic for the private network is routed via the VPN gateway.

A

Split tunnel

505
Q

A component or system that would cause a complete interruption of a service if it failed.

A

SPoF (Single Point of Failure)

506
Q

An attack that injects a database query into the input data directed at a server by accessing the client side of the application.

A

SQL injection (Structured Query Language Injection)

507
Q

Audit specifications designed to ensure that cloud/hosting providers meet professional standards. A SOC2 Type II report is created for a restricted audience, while SOC3 reports are provided for general consumption.

A

SSAE SOC (Statements on Standards for Attestation Engagements Service Organization Control)

508
Q

A remote administration and file-copy program that supports VPNs by using port forwarding, and that runs on TCP port 22.

A

SSH (Secure Shell)

509
Q

A character string that identifies a particular wireless LAN (WLAN).

A

SSID (Service set Identifier)

510
Q

An authentication technology that enables a user to authenticate once and receive authorizations for multiple services.

A

SSO (Single Sign-On)

511
Q

A protocol that uses the HTTP over SSL protocol and encapsulates an IP packet with a PPP header and then with an SSTP header.

A

SSTP (Secure Socket Tunneling Protocol)

512
Q

Applying consistent names and labels to assets and digital resources/identities within a configuration management system.

A

Standard Naming Convention

513
Q

Mechanism used to mitigate performance and privacy issues when requesting certificate status from an OCSP (Online Certificate Status Protocol) responder

A

Stapling

514
Q

A type of threat actor that is supported by the resources of its host country’s military and security services. Also known as nation state actor.

A

State actor

515
Q

Information about sessions between hosts that is gathered by a stateful firewall.

A

State table

516
Q

A technique used in firewalls to analyze packets down to the application layer rather than filtering packets only by header information, enabling the firewall to enforce tighter and more security.

A

Stateful inspection

517
Q

A technique for obscuring the presence of a message, often by embedding information within a file or other entity.

A

Steganography

518
Q

A framework for analyzing cybersecurity incidents.

A

STIX (Structured Threat Information eXpression)

519
Q

One of a set of pre-compiled database statements that can be used to validate input to a database.

A

Stored Procedure

520
Q

A switching protocol that prevents network loops by dynamically disabling links as needed.

A

STP (Spanning Tree Protocol)

521
Q

A type of symmetric encryption that combines a stream of plaintext bits or bytes with a pseudorandom stream initialized by a secret key.

A

Stream Cipher

522
Q

A software testing method that evaluates how software performs under extreme load.

A

Stress Test

523
Q

In EAP architecture, the device requesting access to the network.

What is the Extensible Authentication Protocol?

The Extensible Authentication Protocol (EAP) is a protocol for wireless networks that expands the authentication methods used by the Point-to-Point Protocol (PPP), a protocol often used when connecting a computer to the internet. EAP is used on encrypted networks to provide a secure way to send identifying information to provide network authentication. It supports various authentication methods, including as token cards, smart cards, certificates, one-time passwords and public key encryption.

A

Supplicant

524
Q

An appliance or proxy server that mediates client connections with the Internet by filtering spam and malware and enforcing access restrictions on types of sites visited, time spent, and bandwidth consumed.

A

SWG (Secure Web Gateway)

525
Q

A two-way encryption scheme in which encryption and decryption are both performed by the same key. Also known as shared-key encryption.

A

Symmetric Encryption

526
Q

A protocol enabling different appliances and software applications to transmit logs or event records to a central server.

A

Syslog

527
Q

An AAA protocol developed by Cisco that is often used to authenticate to administrator accounts for network appliance management.

A

TACACS+ (Terminal Access Controller Access Control System Plus)

528
Q

Linux utility for showing the last lines in a file.

A

Tail command

529
Q

Social engineering technique to gain access to a building by following someone who is unaware of their presence.

A

Tailgating

530
Q

A hardware device inserted into a cable to copy frames for analysis.

A

TAP (Test Access Port)

531
Q

Tape media provides robust, high-speed, high-capacity backup storage. Tape drives and autoloader libraries can be connected to the SATA and SAS buses or accessed via a SAN.

A

Tape

532
Q

A command-line packet sniffing utility.

tcpdump is a packet sniffing and packet analyzing tool for a System Administrator to troubleshoot connectivity issues in Linux. It is used to capture, filter, and analyze network traffic such as TCP/IP packets going through your system. It is many times used as a security tool as well. It saves the captured information in a pcap file, these pcap files can then be opened through Wireshark or through the command tool itself.

A

Tcpdump Command

533
Q

A command-line utility that replays packets saved to a file back through a network adapter.

A

Tcpreplay Command

534
Q

A category of security control that is implemented as a system (hardware, software, or firmware). Technical controls may also be described as logical controls.

A

Technical Control

535
Q

Using the cellular data plan of a mobile device to provide Internet access to a laptop or PC. The PC can be tethered to the mobile by USB, Bluetooth, or Wi-Fi (a mobile hotspot). Also known as hotspot.

A

Tethering

536
Q

Utility for gathering results from open source intelligence queries.

A

theHarvester

537
Q

An access point that requires a wireless controller in order to function.

A

Thin AP

538
Q

Vulnerabilities that arise from dependencies in business relationships with suppliers and customers.

A

Third-party risks

539
Q

The person or entity responsible for an event that has been identified as a security incident or as a risk.

A

Threat actor

540
Q

Cybersecurity technique designed to detect presence of threats that have not been discovered by normal security monitoring.

A

Threat hunting

541
Q

Animated map showing threat sources in near real-time.

A

Threat Map

542
Q

Policies or configuration settings that limit a user’s access to resources.

A

Time of Day Restrictions

543
Q

In forensics, identifying whether a time zone offset has been applied to a file’s time stamp.

A

Time Offset

544
Q

In digital forensics, a tool that shows the sequence of file system events within a source image in a graphical format.

A

Timeline

545
Q

A mechanism used in the first version of WPA to improve the security of wireless encryption mechanisms, compared to the flawed WEP standard.

A

TKIP (Temporal Key Integrity Protocol)

546
Q

A security protocol that uses certificates for authentication and encryption to protect web communication.

A

TLS (Transport Layer Security)

547
Q

The potential vulnerability that occurs when there is a change between when an app checked a resource and when the app used the resource.

A

TOCTTOU (Time of Check to Time of Use)

548
Q

A physical or virtual item that contains authentication and/or authorization data, commonly used in multifactor authentication.

A

Token

549
Q

A de-identification method where a unique token is substituted for real data.

A

Tokenization

550
Q

An improvement on HOTP that forces one-time passwords to expire after a short period of time.

A

TOTP (Time-based One-time Password)

551
Q

A specification for hardware-based storage of digital certificates, keys, hashed passwords, and other user and platform identification information. transit gateway In cloud computing, a virtual router deployed to facilitate connections between VPC subnets and VPN gateways.

A

TPM (Trusted Platform Module)

552
Q

The process of detecting patterns within a dataset over time, and using those patterns to make predictions about future events or better understand past events.

A

Trend Analysis

553
Q

A malicious software program hidden within an innocuous-seeming piece of software. Usually, the Trojan is used to try to compromise the security of the target computer. Also known as Trojan.

A

Trojan

554
Q

Analysis of historical cyber-attacks and adversary actions.

A

TTP (Tactics, Techniques, and Procedures)

555
Q

An attack—also called typosquatting—in which an attacker registers a domain name with a common misspelling of an existing domain, so that a user who misspells a URL they enter into a browser is taken to the attacker’s website. Also known as URL hijacking.

A

Typo squatting

556
Q

A system that can provide automated identification of suspicious activity by user accounts and computer hosts.

A

UEBA (User and Entity Behavior Analytics)

557
Q

Enterprise software for controlling device settings, apps, and corporate data storage on all types of fixed, mobile, and IoT computing devices.

A

UEM (Unified Endpoint Management)

558
Q

Hardware plug to prevent malicious data transfer when a device is plugged into a USB charging point.

A

USB data blocker (Universal Serial Bus Data Blocker)

559
Q

All-in-one security appliances and agents that combine the functions of a firewall, malware scanner, intrusion detection, vulnerability scanner, data loss prevention, content filtering, and so on.

A

UTM (Unified Threat Management)

560
Q

A secure room with walls and gateway hardened against physical assault.

A

Vault

561
Q

Programming languages used to implement macros and scripting in Office document automation.

A

VBA (Visual Basic for Applications)

562
Q

The user desktop and software applications provisioned as an instance under VDI.

A

VDE (Virtual Desktop Environment)

563
Q

A virtualization implementation that separates the personal computing environment from a user’s physical computer.

A

VDI (Virtual Desktop Infrastructure)

564
Q

Policies and procedures to identify vulnerabilities and ensure security of the supply chain.

A

Vendor Management

565
Q

Code designed to infect computer files (or disks) when it is activated.

A

Virus

566
Q

A human-based attack where the attacker extracts information while speaking over the phone or leveraging IP-based voice messaging services (VoIP).

A

Vishing

567
Q

A logically separate network, created by using switching technology. Even though hosts on two VLANs may be physically connected to the same cabling, local traffic is isolated to each VLAN so they must use a router to communicate.

A

VLAN (Virtual Local Area Network)

568
Q

An attack where malware running in a VM is able to interact directly with the hypervisor or host kernel.

A

VM Escaping (Virtual Machine Escaping)

569
Q

Configuration vulnerability where provisioning and deprovisioning of virtual assets is not properly authorized and monitored.

A

VM sprawl (Virtual Machine Sprawl)

570
Q

A private network segment made available to a single cloud consumer on a public cloud.

A

VPC (Virtual Private Cloud)

571
Q

A secure tunnel created between two endpoints connected via an unsecure network (typically the Internet).

A

VPN (Virtual Private Network)

572
Q

A weakness that could be triggered accidentally or exploited intentionally to cause a security breach.

A

Vulnerability

573
Q

An evaluation of a system’s security and ability to meet compliance requirements based on the configuration state of the system, as represented by information collected from the system.

A

Vulnerability Assessment

574
Q

A firewall designed specifically to protect software running on web servers and their back-end databases from code injection and DoS attacks.

A

WAF (Web Application Firewall)

575
Q

The practice of using a Wi-Fi sniffer to detect WLANs and then either making use of them (if they are open/unsecured) or trying to break into them (using WEP and WPA cracking tools).

A

War Driving

576
Q

A location that is dormant or performs noncritical functions under normal conditions, but which can be rapidly converted to a key operations site if needed.

A

Warm Site

577
Q

An attack in which an attacker targets specific groups or organizations, discovers which websites they frequent, and injects malicious code into those sites.

A

Watering Hole Attack

578
Q

A legacy mechanism for encrypting data sent over a wireless connection.

A

WEP (Wired Equivalent Privacy)

579
Q

An email-based or web-based form of phishing which targets senior executives or wealthy individuals.

A

Whaling

580
Q

The Staff administering, evaluating, and supervising a penetration test or incident response exercise.

A

White Team

581
Q

A Forensics tool for Windows that allows collection and inspection of binary code in disk and memory images.

A

WinHex

582
Q

A type of malware that replicates in system memory and can spread over network connections rather than infecting files.

A

Worm

583
Q

Standards for authenticating and encrypting access to Wi-Fi networks. Also known as WPA2, WPA3.

A

WPA (Wi-Fi Protected Access)

584
Q

A feature of WPA and WPA2 that allows enrollment in a wireless network based on an 8-digit PIN.

A

WPS (Wi-Fi Protected Setup)

585
Q

Expressing the concept that most types of IT requirements can be deployed as a cloud service model.

A

XaaS (Anything as a Service)

586
Q

An Attack method where malicious XML is passed as input to exploit a vulnerability in the target app.

A

XML Injection Attack

587
Q

An operation that outputs to true only if one input is true and the other input is false.

A

XOR (Exclusive OR)

588
Q

A malicious script hosted on the attacker’s site that can exploit a session started on another site in the same browser. Also known as client-side request forgery or CSRF.

A

XSRF (Cross-Site Request Forgery)

589
Q

A malicious script hosted on the attacker’s site or coded in a link injected onto a trusted site designed to compromise clients browsing the trusted site, circumventing the browser’s security model of trusted zones.

A

XSS (Cross-Site Scripting)

590
Q

A Security design paradigm where any request (host-to-host or container-to-container) must be authenticated before being allowed.

A

Zero Trust Security

591
Q

A vulnerability in software that is unpatched by the developer or an attack that exploits such a vulnerability.

A

Zero-day

592
Q

A method of sanitizing a drive by setting all bits to zero.

A

Zero-Fill

593
Q

Open source protocol used primarily for home automation. ZigBee uses radio frequencies in the 2.4 GHz band and a mesh topology.

A

ZigBee Low-power wireless communications

594
Q

Used primarily for home automation. Z-Wave uses radio frequencies in the high 800 to low 900 MHz and a mesh topology.

A

Z-Wave Low-Power Wireless Communications Protocol