Security + Terminology Flashcards

1
Q

Ensures that resources are only granted to those users who are entitled to them

A

Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A mechanism that implements access control for a system resource by listing the identities of the system entities that are permitted to access the resource

A

Access Control List (ACL)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A security service that provides protection of a system resource against unauthorized access. The two basic mechanisms for implementing this service are ACLs and tickets

A

Access Control Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Management is the maintenance of access information which consists of four: account, administration, maintenance, monitoring, and revocation

A

Access Management Access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Is the process of collecting all the legitimate account names on a system

A

Account Harvesting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Is that practice of sending an ACK inside another packet going to the same destination

A

ACK Piggybacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Program code embedded in the contents of a web page. When the page is accessed by a web browser, the embedded code is automatically downloaded and executed on the user’s workstation. Ex. Java, ActiveX

A

Active Content

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A standard being developed by NIST. Intended to specify an unclassified, publicly-disclosed, symmetric encryption algorithm

A

Advanced Encryption Standard (AES)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A finite step-by-step instructions for a problem-solving or computation procedure, especially on that can be implemented by a computer

A

Algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A pioneer packet-switched network that was built in the early 1970’s under contract to the US government

A

APRANET - Advanced Research Projects Agency Network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Is the process of confirming the correctness of the claimed identity

A

Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Commonly used to mean the capacity of a communication channel to pass data through the channel in a given amount of time. Usually expressed in bits per second

A

Bandwidth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Is the simplest web-based authentication scheme that works by sending the username and password with each request

A

Basic Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Use physical characteristics of the users to determine access

A

Biometrics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

The smallest unit of information stronger; a contraction of the term “binary digit’ on of the two symbols

A

Bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Encrypts one block of data at a time

A

Block Cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

The people who perform defensive cybersecurity tasks, including placing and configuring firewalls, implementing patching programs, enforcing strong authentication, ensuring physical security measures are adequate and a long list of similar undertakings

A

Blue Team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Is a large number of compromised computers that are used to create and send spam or viruses or flood a network with messages as a denial of service attack

A

Botnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A cryptanalysis technique or other kind of attack method involving an exhaustive procedure that tries all possibilities, one-by-one

A

Brute Force

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Occurs when a program tries to store more data in a buffer than it was intended to hold

A

Buffer Overflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

A fundamental unit of computer storage; the smallest addressable unit in a computer’s architecture. Usually holds one character of information and usually means eight bits

A

Byte

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A special high-speed storage mechanism. It can be either a reserved section of main memory or an independent high-speed storage device

A

Cache

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Is a unit of data transmitted over an ATM network

A

Cell

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Is the use of SSL and certificates to authenticate and encrypt HTTP traffic

A

Certificate-Based Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Uses a challenge/response authentication mechanism where the response varies every challenge to prevent replay attacks

A

Challenge-Handshake Authentication Protocol (CHAP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

A value that is computed by a function that is dependent on the contents of a data object and is stored or transmitted together with the object, for the purpose of detecting changes in the data

A

Checksum

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

A cryptographic algorithm for encryption and decryption

A

Cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Is the encrypted form of the message being sent

A

Ciphertext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A system entity that requests and uses a service provided by another system entity, called a “server.” In some cases, the server may itself be a client of some other server

A

Client

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Utilization of remote servers in the data-center of cloud provider to store, manage, and process your data instead of using local computer systems

A

Cloud Computing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Contains fully redundant hardware and software, with telecommunications, telephone and utility connectivity

A

Hot Site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

It contains partially redundant hardware and software, with telecommunications and telephone but not all primary site operations

A

Warm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Hardware is ordered, shipped and installed, and software is loaded

A

Cold Site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Occurs when multiple systems transmit simultaneously on the same wire

A

Collision

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A collection of host computers together with the sub-network or inter-network through which they can exchange data

A

Computer Network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Is the need to ensure that information is disclosed only to those who are authorized to view it

A

Confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Is the ability to get a more complete picture of the information by analyzing several different types of records at once

A

Data Aggregation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Is the entity currently using or manipulating the data, and therefore temporarily taking responsibility for the data

A

Data Custodian

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

A widely-used method of data encryption using a private key

A

Data Encryption Standard (DES)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Is the process of stripping off one layer’s headers and passing the rest of the packet up to the next higher layer on the protocol stack

A

Decapsulation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

The prevention of authorized access to a system resource or the delaying of system operations and functions

A

Denial of Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

A key agreement algorithm published in 1976, does key establishment, not encryption

A

Diffie-Hellman

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Is an electronic “credit card” that establishes your credentials when doing business or other transactions on the web

A

Digital Certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Is a hash of a message that uniquely identifies the sender of the message and proves the message hasn’t changed since transmission

A

Digital Signature

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

An asymmetric cryptographic algorithm that produces a digital signature in the form of a pair of large numbers

A

Digital Signature Algorithm (DSA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Is the process of recovery of IT systems in the event of a disruption or disaster

A

Disaster Recovery Plan (DRP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

A sphere of knowledge, or a collection of facts about some program entities or a number of network points or addresses, etc.

A

Domain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Is an attack by which an attacker takes over a domain by first blocking access to a domain’s DNS server and then putting his own server up in its place

A

Domain Hijacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Is the way that Internet domain names are located and translated into Internet Protocol addresses

A

Domain Name System (DNS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Listening to a private conversation which may reveal information which can provide access to a facility or network

A

Eavesdropping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Is the response a machine that has received an echo request sends over ICMP

A

Echo Replay

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

The inclusion of one data structure within another structure so that the first data structure is hidden for the time being

A

Encapsulation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Cryptographic transformation of data (plaintext) into a form (cipher text) that conceals the data’s original meaning to prevent it from being known or used

A

Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

The most widely-installed LAN technology. Specified in a standard, IEEE 802.3

A

Ethernet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

A framework that supports multiple, optional authentication mechanisms for PPP, including clear text passwords, challenge-response, and arbitrary dialog sequences

A

Extensible Authentication Protocol (EAP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

A protocol which distributes routing information to the routers which connect autonomous systems

A

Exterior Gateway Protocol (EGP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

A TCP/IP protocol specifying the transfer of text or binary files across the network

A

File Transfer Protocol (FTP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

A logical or physical discontinuity in a network to prevent unauthorized access to data or resources

A

Firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Set in the Active Directory domains that replicate their databases with each other

A

Forest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

The process of storing a data file in several “chunks” or fragments rather than in a single contiguous sequence of bits in one place on the storage medium

A

Fragmentation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

The use of special regression testing tools to generate out-of-spec input for an application in order to find security vulnerabilities. Also “regression testing”

A

Fuzzing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

A network point that acts as an entrance to another network

A

Gateway

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Is a Unix-like operating system that comes with source code that can be copied, modified, and redistributed

A

GNU

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

The process of identifying and fixing vulnerabilities on a system

A

Hardening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Are used to generate a one way “check sum” for a larger text, which is not trivially reversed

A

Hash Functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Is the extra information in a packet that is needed for the protocol stack to process the packet

A

Header

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

A form of active wiretapping in which the attacker seizes control of a previously established communication association

A

Hijack Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Programs that simulate one or more network services that you designate on your computers ports

A

Honey Pot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Any computer that has full two-way access to other computers on the Internet. Or a computer with a web server that serves the pages for one or more web sites

A

Host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Systems use information from the operating system audit records to watch all operations occurring on the host that intrusion detection software has been installed upon

A

Host-Based Intrusion Detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Is a server that acts as a middleman in the communication between HTTP clients and servers

A

HTTP Proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

When used in the first part of a URL. This term specifies the use of HTTP enhanced by security mechanism, which is usually SSL

A

HTTPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Is a network device that operates by repeating data that it receives on one port to all other ports. As a result, data transmitted by one host is retransmitted to all other hosts on the hub

A

Hub

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Builds on the dictionary attack method by adding numerals and symbols to dictionary words

A

Hybrid Attach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

An application of cryptography that combines two or more encryption algorithms, particularly a combination of symmetric and asymmetric encryption

A

Hybrid Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

In hypertext or hypermedia, an information object that points to related information that is located elsewhere and can be retrieved by activating a link

A

Hyperlink

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

The set of markup symbols or codes inserted in a file intended for display on a World Wide Web browser page

A

Hypertext Markup Language (HTML)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

The protocol in the Internet Protocol (IP) family used to transport hypertext documents across an internet

A

Hypertext Transfer Protocol (HTTP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

As an adverse network event in an information system or network or the threat of the occurrence of such an event

A

Incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Rely on the user to make logical connections between seemingly unrelated pieces of information

A

Inference Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Is the competition between offensive and defensive players over information resources

A

Information Warfare

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Are where an attacker intentionally send unusual input in the hopes of confusing an application

A

Input Validation Attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Is the need to ensure that information has not been changed accidentally or deliberately, and that it is accurate and complete

A

Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

An Internet Standard protocol that is used to report error conditions during IP datagram processing and to exchange other information concerning the stat of the IP network

A

Internet Control Message Protocol (ICMP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

A protocol that defines how a client should fetch mail from and return mail to a mail server.

A

Internet Message Access Protocol (IMAP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

The method or protocol by which data is sent from one computer to another on the Internet

A

Internet Protocol (IP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

A developing standard for security at the network or packet processing layer of network communication

A

Internet Protocol Security (IPsec)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

A computer network, especially one based on Internet technology, that an organization uses for its own internal, and usually private, purposes and that is closed to outsiders

A

Intranet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

A security management system for computers and networks. Gathers and analyzes information from various areas within a computer or a network identify possible security breaches, which include intrusions and misuse

A

Intrusion Detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

A computers inter-network address that is assigned for use by the Internet Protocol and other protocols.

A

IP Address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

A denial of service attack that sends a host more echo request (“ping”) packets than the protocol implementation can handle

A

IP Flood

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Is an Operating System option that allows a host to act as a router. A system that has more than 1 network interface

A

IP Forwarding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

A voluntary, non-treaty, non-government organization, established in 1947, with voting members that are designated standards bodies of participating nations and non-voting observer organizations

A

ISO - International Organization for Standardization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

A system developed at the Massachusetts Institute of Technology that depends on passwords and symmetric cryptography (DES) to implement ticket-based, peer entity authentication service and access control service distributed in a client-server network environment

A

Kerberos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

The essential center of a computer operating system, the core that provides basic services for all other parts of the operating system.

A

Kernel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

An Internet Protocol (originally developed by Cisco) that uses tunneling of PPP over IP to create a virtual extension of a dial-up link across a network

A

Layer 2 Forwarding Protocol (L2F)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

An extension of the Point-to-Point Tunneling Protocol used by an Internet service provider to enable the operation of a virtual private network over the Internet

A

Layer 2 Tunneling Protocol (L2TP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Is the principle of allowing users or applications the least amount of permissions necessary to perform their intended functions

A

Least Privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

A software protocol for enabling anyone to locate organizations, individuals, and other resources such as files and devices in a network, whether on the public Internet or on a corporate Intranet

A

Lightweight Directory Access Protocol (LDAP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Associates a list of users and their privileges with each other

A

List Based Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Allow for the adding of additional functionality directly into the kernel while the system is running

A

Loadable Kernel Modules (LKM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Are programs or snippets of code that execute when a certain predefined event occurs. May also be set to go off on a certain date or when a specified set of circumstances occur

A

Logic Bombs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Is an elementary building block of a digital circuit. Have two inputs and one output.

A

Logic Gate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

A physical address; a numeric value that uniquely identifies that network device from every other device on the planet

A

MAC Address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Software that appears to perform a useful or desirable function; but actually gains authorized access to system resources or tricks a user into executing other malicious logic

A

Malicious Code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

A generic term for a number of different type of malicious code

A

Malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Is where the system controls access to resources based on classification levels assigned to both the objects and the users

A

Mandatory Access Control (MAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Type of cyber attack in which the attacker secretly intercepts and relays messages between two parties who believe they are communicating directly with each other

A

Man-in-the-Middle Attack (MitM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

A worm program written by Robert T. Morris, Jr. that flooded the ARPANET in November 1988, causing problems for thousands of hosts

A

Morris Worm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Broadcasting from one host to a given set of hosts

A

Multi-Cast

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

To combine multiple signals from possibly disparate sources, in order to transmit them over a single path

A

Multiplexing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

It is used to share one or a small number of publicly routable IP addresses among larger number of hosts

A

NAT - Network Address Translation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

A unit of the US Commerce Department. Formerly known as the National Bureau of Standards

A

National Institute of Standards and Technology (NIST)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

Any act of God that disables a system component

A

Natural Disaster

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

Translation of an Internet Protocol address used within one network to a different IP address known within another network. One network is designated the inside network and the other is the outside

A

Network Address Translation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

To compile and electronic inventory of the systems and the services on your network

A

Network Mapping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Are hardware devices that hook directly onto the network cable and send a copy of the traffic that passes through it to one or more other networked devices

A

Network Taps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Monitors the traffic on its network segment as a data source. Generally accomplished by placing the network interface card in promiscuous mode to capture all network traffic that crosses its network segment

A

Network-Based IDS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Is the ability for a system to prove that a specific user and only that specific user sent a message and that it hasn’t been modified

A

Non-Repudiation

120
Q

A sequence of eight bits. Is an eight-bit byte

A

Octet

121
Q

Irreversible transformation of plaintext to cipher text, such that the plaintext cannot be recovered from the cipher text by other than exhaustive procedures even if the cryptographic key is known

A

One-Way Encryption

122
Q

A (mathematical) function, f, which is easy to compute the output based on a given input. However given only the output values it is impossible (except for a brute force attack) to figure out what the input value is

A

One-Way Function

123
Q

Is a standard description or “reference model” for how messages should be transmitted between any two points in a telecommunication network

A

OSI - Open Systems Interconnection

124
Q

Is that the process of communication between two end points in a telecommunication network can be divided into layers

A

OSI Layers

125
Q

Hindrance of system operation by placing excess burden on the performance capabilities of a system component

A

Overload

126
Q

A piece of a message transmitted over a packet-switching network. One of the key features of a packet is that it contains the destination address in addition to the data

A

Packet

127
Q

Is where individual packets each follow their own paths through the network from one endpoint to another

A

Packet Switched Network

128
Q

Is a simple, weak authentication mechanism where a user enters the password and it is then sent across the network, usually in the clear

A

Password Authentication Protocol (PAP)

129
Q

Is the process of attempting to guess passwords, given the password file information

A

Password Cracking

130
Q

Passive wiretapping, usually on a local area network, to gain knowledge of passwords

A

Password Sniffing

131
Q

Is a small update released by a software manufacturer to fix bugs in existing programs

A

Patch

132
Q

Is the process of updating software to a different version

A

Patching

133
Q

Is the actual application data a packet contains

A

Payload

134
Q

Gaining unauthorized logical access to sensitive data by circumventing a system’s protections

A

Penetration

135
Q

Is used to test the external perimeter security of a network or facility

A

Penetration Testing

136
Q

Keeps the same letters but changes the position within a text to scramble the message

A

Permutation

137
Q

Are those firewalls that are installed and run individual’s PCs

A

Personal Firewalls

138
Q

More sophisticated form of MITM attack. User’s session is redirected to a masquerading website. This can be achieved by corrupting a DNS server on the Internet and pointing a URL to the masquerading websites

A

Pharming

139
Q

The use of e-mails that appear to originate from a trusted source to trick a user into entering valid credentials at a fake website

A

Phishing

140
Q

An attack that send an improperly large ICMP echo request packet with the intent of overflowing the input buffers of the destination machine and causing it to crash

A

Ping of Death

141
Q

Looks for machines that are responding to ICMP Echo Requests

A

Ping Scan

142
Q

An attack that send ICMP echo requests to a range of IP addresses, with the goal of finding hosts that can be probed for vulnerabilities

A

Ping Sweep

143
Q

Ordinary readable text before being encrypted into ciphertext or after being decrypted

A

Plaintext

144
Q

A protocol for communication between two computers using a serial interface, typically a personal computer connected by phone line to a server

A

Point-to-Point Protocol (PPP)

145
Q

A protocol that allows corporations to extend their own corporate network through private “tunnels” over the public Internet

A

Point-to-Point Tunneling Protocol (PPTP)

146
Q

Is nothing more than a integer that uniquely identifies an endpoint of a communication stream. Only one process per machine can listen on the same port number

A

Port

147
Q

Is a series of messages sent by someone attempting to break into a computer to learn which computer network services, each associated with a “well known” port number, the computer provides

A

Port Scan

148
Q

Is the holding, control and ability to use information

A

Possession

149
Q

An Internet Standard protocol by which a client workstation can dynamically access a mailbox on a server host to retrieve mail messages that the server has received and is holding for the client

A

Post Office Protocol, Version 3 (POP3)

150
Q

Trademark of Network Associates, Inc. referring to a computer program that uses cryptography to provide data security for electronic mail and other applications on the Internet

A

Pretty Good Privacy (PGP)TM

151
Q

Is a piece of malware that attaches itself to existing program files

A

Program Policy

152
Q

Is that information unique to a company and its ability to compete, such as customer lists, technical data, product costs, and trade secrets

A

Proprietary Information

153
Q

A formal specification for communicating; an IP address the special set of rules that end points in a telecommunications connection use when they communicate. Protocols exist at several levels in a telecommunication connection

A

Protocol

154
Q

A set of network protocol layers that work together

A

Protocol Stacks (OSI)

155
Q

A server that acts as an intermediary between a workstation user and the Internet so that the enterprise can ensure security, administrative control, and caching service.

A

Proxy Server

156
Q

The publicly-disclosed component of a pair of cryptographic keys used for asymmetric cryptography

A

Public Key

157
Q

A synonym for “asymmetric cryptography”

A

Public Key Encryption

158
Q

Enables users of a basically unsecured public network such as the Internet to securely and privately exchange data and money through the use of a public and a private cryptographic key paid that is obtained and shared through a trusted authority

A

Public Key Infrastructure (PKI)

159
Q

For a key agreement protocol based on asymmetric cryptography, the property that ensures that a session key derived from a set of long-term public and private keys will not be compromised if one of the private keys is compromised in the future

A

Public-Key Forward Secrecy (PFS)

160
Q

Is the process of receiving images, data, or audio from an unprotected source by listening to radiation signals

A

Radiation Monitoring

161
Q

A type of malware that is a form of extortion. It works by encrypting a victim’s hard drive denying them access to key files

A

Ransomware

162
Q

Is the phrase of an attack where an attacker finds new systems, maps out networks, and probes for specific, exploitable vulnerabilities

A

Reconnaissance

163
Q

For Cisco routers are a step towards making the router act like a stateful firewall. The router will make filtering decisions based on whether connections are a part of established traffic or not

A

Reflective ACLs (Cisco)

164
Q

A series of notes about the internet, started in 1969 (when the Internet was the ARPANET) An Internet Document can be submitted to the IETF by anyone, but the IETF decides if the document becomes an RFC. Eventually, if it gains enough interest, it may evolve into an Internet standard

A

Request for Comment (RFC)

165
Q

In Windows Operating systems in the central set of settings and information required to run the Windows Computer

A

Registry

166
Q

Is information sent that is responding to some slimulus

A

Response

167
Q

Is a protocol by which a physical machine in a local area network can request to learn its IP address from a gateway server’s Address Resolution Protocol

A

Reverse Address Resolution Protocol (RARP)

168
Q

Attacks involve tying up finite resources on a system, making them unavailable to others

A

Resource Exhaustion

169
Q

Acquiring sensitive data by disassembling and analyzing the design of a system component

A

Reverse Engineering

170
Q

Find out the hostname that corresponds to a particular IP address. Uses an IP address to find a domain name

A

Reverse Lookup

171
Q

Take public HTTP requests and pass them to back-end webservers to send the content to it, so the proxy can then send the content to the end-user

A

Reverse Proxy

172
Q

Is the product of the level of threat with the level of vulnerability. It establishes the likelihood of a successful attack

A

Risk Assessment

173
Q

Avoiding risk even if this leads to the loss of opportunity. For example, using a (more expensive) phone call vs. sending an e-mail in order to avoid risks associated with e-mail may be considered

A

Risk Averse

174
Q

An algorithm for asymmetric cryptography, invented in 1977 by Ron Rivest, Adi Shamir, and Leonard Adleman

A

Rivest-Shamir-Adleman (RSA)

175
Q

Assigns users to role based on their organizational functions and determines authorization based on those roles

A

Role Based Access Control

176
Q

Is the name of the administrator account in Linux systems

A

Root

177
Q

A collection of tools (programs) that a hacker uses to mask intrusion and obtain administrator-level access to a computer or computer network

A

Rootkit

178
Q

Is a distance vector protocol used for interior gateway routing which uses hop count as the sole metric of a path’s cost

A

Routing Information Protocol (RIP)

179
Q

Is where two or more poorly configured routers repeatedly exchange the same packet over and over

A

Routing Loop

180
Q

Determine which RPC services are running on a machine

A

RPC Scans

181
Q

Targets actions based on rules for entities operating on objects

A

Rule Set Based Access Control (RSBAC)

182
Q

A security mechanism that uses a cryptographic hash function to generate a sequence of 64-bit, one-time passwords for remote user login. The client generates a one-time password by applying the MD4 cryptographic has function multiple times to the user’s secret key

A

S/Key

183
Q

Is the need to ensure that the people involved with the company, including employees, customers, and visitors, are protected from harm

A

Safety

184
Q

Searching through data residue in a system to gain unauthorized knowledge of sensitive data

A

Scavenging

185
Q

Is a protocol developed for credit card transactions in which all parties (customers, merchants, and bank) are authenticated using digital signatures, encryption protects the message and provides integrity, and provides end-to-end security for credit card transactions online

A

Secure Electronic Transactions (SET)

186
Q

A program to log into another computer over a network, to execute commands in a remote machine, and to move files from one machine to another

A

Secure Shell (SSH)

187
Q

A protocol developed by Netscape for transmitting private documents via the Internet. Works by using a public key to encrypt data that’s transferred over the connection

A

Secure Sockets Layer (SSL)

188
Q

A set of rules and practices that specify or regulate how a system or organization provides security services to protect sensitive and critical system resources

A

Security Policy

189
Q

Is another name for TCP packets

A

Segment

190
Q

Is the principle of splitting privileges among multiple individuals or systems

A

Separation of Duties

191
Q

As defined by the federal government, is an unclassified information that, if compromised could adversely affect the national interest or conduct of federal initiatives

A

Sensitive Information

192
Q

A system entity that provides a service in response to requests from other system entities called clients

A

Server

193
Q

Is a virtual connection between two hosts by which network traffic is passed

A

Session

194
Q

Take over a session that someone else has established

A

Session Hijacking

195
Q

In the context of symmetric encryption, a key that is temporary or is used for a relatively short period of time.

A

Session Key

196
Q

A one way cryptographic has function. Also see “MD5”

A

SHA1

197
Q

A system file in which encryption user password are stored so that they aren’t available to people who try to break into the system

A

Shadow Password Files

198
Q

Is a resource made public on a machine, such as a directory (file share) or printer (printer share)

A

Share

199
Q

A Unix term for the interactive user with an operating system.

A

Shell

200
Q

Gaining indirect knowledge of communicated data by monitoring and analyzing a signal that is emitted by a system and that contains the data but is not intended to communicate the data

A

Signals Analysis

201
Q

Is a distinct pattern in network traffic that can be identified to a specific tool or exploit

A

Signature

202
Q

A user cannot write data to higher integrity level than their own

A

Simple Integrity Property

203
Q

The protocol governing network management and the monitoring of network devices and their functions. A set of protocols for managing complex networks

A

Simple Network Management Protocol (SNMP)

204
Q

A user cannot read data of a higher classification than their own

A

Simple Security Property

205
Q

Is an electronic badge that includes a magnetic strip or chip that can record and replay a set key

A

Smartcard

206
Q

Is a combination of the terms “SMS” and “phishing”

A

Smishing

207
Q

Works by spoofing the target address and sending a ping to the broadcast address for a remote network, which results in a large amount of ping replies being sent to the target

A

Smurf

208
Q

Is a tool that monitors network traffic as it received in a network interface

A

A synonym for “passive wiretapping”

209
Q

A euphemism for non-technical or low-technology means - such as lies, impersonation, tricks, bribes, blackmail, and threats - used to attack information systems

A

Social Engineering

210
Q

Tells a host’s IP stack where to plug in a data stream so that it connects to the right application

A

Socket

211
Q

A way to uniquely specify a connection, i.e. source IP address, source port, destination IP address, destination port

A

Socket Pair

212
Q

A protocol that a proxy server can use to accept requests from client users in a companies network so that it can forward them across the internet

A

SOCKS

213
Q

Computer programs (which are stored in and executed by computer hardware) and associated data (which also is stored in the hardware) that may be dynamically written or modified during execution

A

Source Port

214
Q

Electronic junk mail or junk newsgroup postings

A

Spam

215
Q

Configures the switch to behave like a hub for a specific port

A

Spanning Port

216
Q

Is a algorithm for avoiding problems caused by routes in updates sent to the gateway from which they were learned

A

Split Horizon

217
Q

A cryptographic key that is divided into two or more separate data items that individually convey no knowledge of the whole key that results from combining the items

A

Split Key

218
Q

Attempt by an unauthorized entity to gain access to a system by posing as an authorized user

A

Spoof

219
Q

Is a type of input validation attack specific to database-driven applications where SQL code is inserted into application queries to manipulate the database

A

SQL Injection

220
Q

Is the technique of using a buffer overflow to trick a computer into executing arbitrary code

A

Stack Mashing

221
Q

Routers make packet filtering decisions based on Source IP address only

A

Standard ACLs (Cisco)

222
Q

A user cannot write data to a lower classification level without logging in at that lower classification level

A

Star Property

223
Q

A system that moves through a series of progressive conditions

A

State Machine

224
Q

Also referred to as dynamic packet filtering. Is a firewall architecture that works at the network layer

A

Stateful Inspection

225
Q

Are text files that contain hostname and address mapping

A

Static Host Tables

226
Q

Means that routing table entries contain information that does not change

A

Static Routing

227
Q

Is a term that refers to approaches used by malicious code to conceal its presence on the infected system

A

Stealthing

228
Q

Is the process of detecting and defeating the use of steganography

A

Steganalysis

229
Q

Methods of hiding the existence of a message or other data

A

Steganography

230
Q

Is network traffic that initiates a connection or solicits a response

A

Stimulus

231
Q

Is a method of switching where the entire packet is read by a switch to determine if it is intact before forwarding it

A

Store-and-Forward

232
Q

Is where the pins on one side of the connector are wired to the same pins on the other end.

A

Straight-Through Cable

233
Q

Works by encryption a message a single bit, byte, or computer word at a time

A

Stream Cipher

234
Q

A user cannot write data to higher or lower classification levels than their own

A

Strong Star Property

235
Q

A separately identifiable part of a larger network that typically represents a certain limited number of host computers, the hosts in a building or geographic area, or the hosts on an individual local are network

A

Sub Network

236
Q

Used to determine the number of bits used for the subnet and host portions of the address

A

Subnet Mask

237
Q

Is a networking device that keeps track of MAC addresses attached to each of its ports so that data is only transmitted on the ports that are intended recipient of the data

A

Switch

238
Q

A communications network, such as the public switched telephone network, in which any user may be connected to any other user through the use of message, circuit, or packet

A

Switched Network

239
Q

Special files which point at another file

A

Symbolic Links

240
Q

A branch of cryptography involving algorithms that use the same key for two different steps of the algorithm (such as encryption and decryption)

A

Symmetric Cryptography

241
Q

A cryptographic key that is used in a symmetric cryptographic algorithm

A

Symmetric Key

242
Q

A denial of service attack that sends a host name more TCP SYN packets than protocol implementation can handle

A

SYN Flood

243
Q

Is the signal made up of a distinctive pattern of bits that network hardware looks for to signal that start of a frame

A

Synchronization

244
Q

Is the system logging facility for Unix systems

A

Syslog

245
Q

A person responsible for enforcement or administration of the security policy that applies to the system

A

System Security Officer (SSO)

246
Q

Is a policy written for a specific system or device

A

System-Specific Policy

247
Q

A digital circuit using TDM (Time-Division Multiplexing)

A

T1, T3

248
Q

To deliberately alter a system’s logic, data or control information to cause the system to perform unauthorized functions or services

A

Tamper

249
Q

Is the user of odd packet header combinations to determine a remote operating system

A

TCP Fingerprinting

250
Q

Check each port by performing a full three-way handshake on each port to determine if it was open

A

TCP Full Open Scan

251
Q

Work by performing the first half of a three-way handshake to determine if a port is open

A

TCP Half Open Scan

252
Q

A software package which can be used to restrict access to a certain network services based on the source of the connection; a simple tool to monitor and control incoming network traffic

A

TCP Wrapper

253
Q

Which the Transmission Control Protocol and the Internet Protocol are important parts

A

TCP/IP (Internet Protocol Suite)

254
Q

Is a freeware protocol analyzer for Unix that can monitor network traffic on a wire

A

TCPDump

255
Q

A potential for violation of security, which exists when there is a circumstance, capability, action, or event that could breach security and cause harm

A

Threat

255
Q

A TCP-based, application-layer, Internet Standard protocol for remote login from one host to another

A

TELNET

256
Q

Is the identification of types of threats that an organization might be exposed to

A

Threat Assessment

257
Q

Is used to describe a given threat and the harm it could to do a system if it has a vulnerability

A

Threat Model

258
Q

A value in an Internet Protocol packet that tells a network router whether or not that packet has been in the network too long and should be discarded

A

Time to Live

258
Q

The method a threat uses to get to the target

A

Threat Vector

259
Q

Network is a local area network in which all computers are connected in a ring or star topology and a binary digit or token-passing scheme is used in order to prevent collision of data between two computers that want to send messages at the same time

A

Token Ring

260
Q

Associates a list of objects and their privileges with each user (The opposite of list based)

A

Token-Based Access Control

261
Q

Is triggered by the time of day, so every minute the password changes, requiring the user to have the token with them when they log in

A

Token-Based Devices

262
Q

The geometric arrangement of a computer system. Common topologies include a bus, star, and ring. The specific physical, i.e., real, or logical, i.e., virtual, arrangement of the elements of a network

A

Topology

263
Q

Is a tool the maps the route a packet takes from the local machine to a remote destination

A

Traceroute (tracert.exe)

264
Q

A set of rules (protocol) used along with the Internet Protocol to send data in the form of message units between computers over the Internet

A

Transmission Control Protocol (TCP)

265
Q

A block cipher, based on DES, that transforms each 64-bit plaintext block by applying the Data Encryption Algorithm three successive times, using either two or three different keys, for an effective key length of 112 or 168 bits

A

Triple DES

265
Q

A protocol that ensures privacy between communicating applications and their users on the Internet. When a server and client communication, it ensures that no third party may eavesdrop or tamper with any message

A

Transport Layer Security (TLS)

266
Q

S/MIME usage; data that has been signed with a digital signature, and then encrypted, and then signed again

A

Triple-Wrapped

267
Q

A computer program that appears to have a useful function, but also has a hidden and potentially malicious function that evades security mechanisms, sometimes by exploiting legitimate authorizations of a system entity that invokes the program

A

Trojan Horse

268
Q

Is connecting switched together so that they can share VLAN information between them

A

Trunking

269
Q

Determine which permissions and what actions other systems or users can perform on remote machines

A

Trust

270
Q

Are ports below number 1024 usually allowed to be opened by the root user

A

Trusted Ports

271
Q

A communication channel created in a computer network by encapsulating a communication protocol’s data packets in a second protocol that normally would be carried above, or at the same layer as the first one

A

Tunnel

272
Q

Perform scans to determine which UDP ports are open

A

UDP Scan

273
Q

Broadcasting from host to host

A

Unicast

274
Q

The generic term for all types of names and addresses that refer to object on the World Wide Web

A

Uniform Resource Identifier (URI)

275
Q

The global address of documents and other resources on the World Wide Web. The first part of the address indicates what protocol to user, the second part specifies the IP address or the domain name where the resource is located

A

Uniform Resource Locator (URL)

276
Q

A popular multi-user, multitasking operating system developed at Bell Labs in the early 1970s. Created by just a handful of programmers, Unix was designed to be a small, flexible system used exclusively by programmers

A

Unix

277
Q

In Windows terminology, a “share” is a mechanism that allows a user to connect to file systems and printers on other systems. An “unprotected share” is one that allows anyone to connect to it

A

Unprotected Share

278
Q

A person, organization entity, or automated process that accesses a system, whether authorized to do so or not

A

User

279
Q

Is the alternative method of continuing business operations of IT systems are unavailable

A

User Contingency Plan

280
Q

A communication protocol that, like TCP, runs on top of IP networks. Unlike TCP/IP, UDP/IP provides very few error recovery services, offering instead a direct way to send and receive datagrams over an IP network

A

User Datagram Protocol

281
Q

A restricted-use, logical computer network that is constructed from the system resources of a relatively public, physical network often by using encryption at hosts and often by tunneling links of the virtual network across the real network

A

Virtual Private Network (VPN)

282
Q

A hidden, self-replicating section of computer software, usually malicious logic, that propagates by infecting inserting a copy of itself into and becoming part of - another program

A

Virus

283
Q

Refers to phishing attacks that involve the use of voice calls, using either conventional phone systems or Voice over Internet Protocol (VoIP) systems

A

Vishing (voice or VoIP phishing)

284
Q

A physical discontinuity in a voice network that monitors, alerts and controls inbound and outbound voice network activity based on user-defined call admission control

A

Voice Firewall

285
Q

A security management system for voice networks which monitors voice traffic for multiple calling patterns or attack/abuse signatures to proactively detect and prevent toll fraud, denial of service, telecom attacks, etc.

A

Voice Intrusion Prevention System (IPS)

286
Q

Is the process of traveling around looking for wireless access point signals that can be used to get network access

A

War Driving

287
Q

A software process that runs on a host connected to the Internet to respond to HTTP requests for documents from client web browsers

A

Web Server

288
Q

A security protocol for wireless local area networks defined in the standard IEEE 802.11b

A

Wired Equivalent Privacy (WEP)

289
Q

A specification for a set of communication protocols to standardize the way that wireless devices, such as cellular telephones and radio tranceivers

A

Wireless Application Protocol

290
Q

A computer program that can run independently, can propagate a complete working version of itself onto other hosts on a network, and may consume computer resources destructively

A

Worm

291
Q

Is the day a new vulnerability is made known.

A

Zero Day

292
Q

A threat is a computer threat that tries to exploit computer application vulnerabilities that are unknown to others or undisclosed

A

Zero-Day Attack

293
Q

Is a computer connected to the Internet that has been compromised by a hacker, a computer virus, or a trojan horse

A

Zombies

294
Q
A