Security+ Terminology Flashcards

1
Q

3-leg perimeter

A

A type of DMZ where a firewall has three legs that connect to the LAN, the Internet, and the DMZ.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

10 tape rotation

A

A backup rotation scheme in which ten backup tapes are used over the course of two weeks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

802.1X

A

An authentication technology used to connect devices to a LAN or WLAN. It is an example of port‐based network access control (NAC).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

acceptable use

A

Often defined as a policy, acceptable use defines the rules that restrict how a computer, network, or other system may be used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

access control list (ACL)

A

A list of permissions attached to an object. ACLs specify what level of access a user, users, or groups have to an object. When dealing with firewalls, an ACL is a set of rules that applies to a list of network names, IP addresses, and port numbers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

access control model

A

Specifies methodologies by which admission to physical areas and, more importantly, computer systems, is managed and organized.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

account expiration

A

The date when a user’s account they use to log on to the network expires.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

accounting

A

The tracking of data, computer usage, and network resources. Often it means logging, auditing, and monitoring of the data and resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

active interception

A

Normally refers to placing a computer between the sender and the receiver in an effort to capture and possibly modify information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

ad filtering

A

Ways of blocking and filtering out unwanted advertisements; pop‐up blockers and content filters are considered to be ad filtering methods.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Advanced Encryption Standard (AES)

A

An encryption standard used with WPA and WPA2. The
successor to DES/ 3DES and is another symmetric key encryption standard composed of three different
block ciphers: AES‐128, AES‐192, and AES‐256.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

adware

A

Type of spyware that pops up advertisements based on what it has learned about the user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

algorithms

A

Well‐defined instructions that describe computations from their initial state to their final
state.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

anomaly-based monitoring

A

Also known asstatistical anomaly‐based monitoring, establishes a performance baseline based on a set of normal network traffic evaluations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

AP isolation

A

Each client connected to the AP will not be able to communicate with each other, but they can each still access the Internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

application black-listing

A

A method of disallowing one or more applications from use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

application firewall

A

A firewall that can control the traffic associated with specific applications. Works all the way up to the Application Layer of the OSI model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

application-level gateway (ALG)

A

Applies security mechanisms to specific applications, such as FTP and/or BitTorrent.

It supports address and port translation and checks whether the type of application traffic is allowed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

application white-listing

A

A method of restricting users to specific applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

ARP poisoning

A

An attack that exploits Ethernet networks, and it may enable an attacker to sniff frames of information, modify that information, or stop it from getting to its intended destination.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

asymmetric key algorithm

A

A type of cipher that uses a pair of different keys to encrypt and decrypt data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

attack vector

A

The path or means by which an attacker gains access to a computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

audit trails

A

Records or logs that show the tracked actions of users, regardless of whether the users successfully completed the actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

authentication

A

When a person’s identity is confirmed. Authentication is the verification of a person’s identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

authorization

A

When a user is granted access to specific resources after authentication is complete.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

availability

A

Data is obtainable regardless of how information is stored, accessed, or protected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

backdoors

A

Used in computer programs to bypass normal authentication and other security mechanisms in place.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

back-to-back perimeter

A

A type of DMZ where the DMZ is located between the LAN and application‐ level gateway (ALG).

Applies security mechanisms to specific applications, such as FTP and/ or BitTorrent.
It supports address and port translation and checks whether the type of application traffic is allowed.

(Bonus: Blackout: When a total loss of power for a prolonged period occurs.)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

blanket purchase agreement (BPA)

A

A service‐level agreement (SLA) that is reoccurring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

block cipher

A

A type of algorithm that encrypts a number of bits as individual units known as blocks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

bluejacking

A

The sending of unsolicited messages to Bluetooth‐enabled devices such as mobile phones and tablets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

bluesnarfing

A

The unauthorized access of information from a wireless device through a Bluetooth connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

botnet

A

A group of compromised computers used to distribute malware across the Internet; the members are usually zombies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

broadcast storm

A

When there is an accumulation of broadcast and multicast packet traffic on the LAN coming from one or more network interfaces.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

brownout

A

When the voltage drops to such an extent that it typically causes the lights to dim and causes computers to shut off.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

brute-force attack

A

A password attack where every possible password is attempted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

buffer overflow

A

When a process stores data outside the memory that the developer intended to be used for storage. This could cause erratic behavior in the application, especially if the memory already had other data in it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

business impact analysis

A

The examination of critical versus noncritical functions, it is part of a business continuity plan (BCP).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

butt set (or lineman’s handset)

A

A device that looks similar to a phone but has alligator clips that can connect to the various terminals used by phone equipment, enabling a person to listen in to a conversation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

CAM table (Content Addressable Memory)

A

A table that is in a switch’s memory that contains ports and their corresponding MAC addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

CAPTCHA

A

A type of challenge‐response mechanism used primarily in websites to tell whether or not the user is human.

Stands for Completely Automated Public Turing test to tell Computers and Humans Apart.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

certificate authority (CA)

A

The entity (usually a server) that issues digital certificates to users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

certificate revocation list (CRL)

A

A list of certificates no longer valid or that have been revoked by the issuer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

certificates

A

Digitally signed electronic documents that bind a public key with a user identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

chain of custody

A

Documents who had custody of evidence all the way up to litigation or a court trial (if necessary) and verifies that the evidence has not been modified.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Challenge Handshake Authentication Protocol (CHAP)

A

An authentication scheme used by the Point‐to‐Point Protocol (PPP) that is the standard for dial‐up connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

change management

A

A structured way of changing the state of a computer system, network, or IT procedure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

chromatic dispersion

A

The refraction of light as in a rainbow. If light is refracted in such a manner on fiber‐optic cables, the signal cannot be read by the receiver.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

cipher

hint: alogorithm

A

An algorithm that can perform encryption or decryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

circuit-level gateway

A

Works at the Session Layer of the OSI model and applies security mechanisms when a TCP or UDP connection is established; acts as a go‐between for the Transport and Application Layers in TCP/ IP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

closed-circuit television (CCTV)

A

A video system (often used for surveillance) that makes use of traditional coaxial‐based video components, but is used privately, within a building or campus.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

cloud computing

A

A way of offering on‐demand services that extend the capabilities of a person’s computer or an organization’s network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

cluster

A

Two or more servers that work with each other.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

cold site

A

A site that has tables, chairs, bathrooms, and possibly some technical setup (for example, basic phone, data, and electric lines), but will require days if not weeks to set up properly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Common Vulnerabilities and Exposures (CVE) ®

A

An online list of known vulnerabilities (and patches) to software, especially web servers. It is maintained by the MITRE Corporation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

computer security audits

A

Technical assessments made of applications, systems, or networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

confidentiality

A

Preventing the disclosure of information to unauthorized persons.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

content filters

A

Individual computer programs that block external files that use Java‐Script or images from loading into the browser.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

cookies

A

Text files placed on the client computer that store information about it, which could include your computer’s browsing habits and credentials.

Tracking cookies are used by spyware to collect information about a web user’s activities.

Session cookies are used by attackers in an attempt to hijack a session.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

cross-site request forgery (XSRF)

A

An attack that exploits the trust a website has in a user’s browser in an attempt to transmit unauthorized commands to the website.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

cross-site scripting (XSS)

A

A type of vulnerability found in web applications used with session hijacking.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

crosstalk

A

When a signal transmitted on one copper wire creates an undesired effect on another wire; the signal “bleeds” over, so to speak.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

crypto-analysis attack

A

A password attack that uses a considerable set of precalculated encrypted passwords located in a lookup table.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

cryptographic hash functions

A

Hash functions based on block ciphers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

cryptography

A

The practice and study of hiding information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

data emanation (or signal emanation)

A

The electromagnetic field generated by a network cable or network device, which can be manipulated to eavesdrop on conversations or to steal data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Data Encryption Standard (DES)

A

An older type of block cipher selected by the United States federal government back in the 1970s as its encryption standard; due to its weak key, it is now considered deprecated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

data loss prevention (DLP)

A

Systems that are designed to protect data by way of content inspection.

They are meant to stop the leakage of confidential data, often concentrating on communications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

default account

A

An account installed by default on a device or within an operating system with a default set of user credentials that are usually insecure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

defense in depth

A

The building up and layering of security measures that protect data from inception, on through storage and network transfer, and lastly to final disposal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

demilitarized zone (DMZ)

A

A special area of the network (sometimes referred to as a subnetwork) that houses servers of host information accessed by clients or other networks on the Internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

denial-of-service (DoS)

A

A broad term given to many different types of network attacks that attempt to make computer resources unavailable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

dictionary attack

A

A password attack that uses a prearranged list of likely words, trying each of them one at a time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

differential backup

A

Type of backup that backs up only the contents of a folder that have changed since the last full backup.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Diffie-Hellman

A

Key exchange Invented in the 1970s, it was the first practical method for establishing a shared secret key over an unprotected communications channel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

digital signature

A

A signature that authenticates a document through math, letting the recipient know that the document was created and sent by the actual sender and not someone else.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

directory traversal

A

Also known as the ../ (dot dot slash) attack

A method of accessing unauthorized parent directories.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

disaster recovery plan

A

A plan that details the policies and procedures concerning the recovery and/ or continuation of an organization’s technology infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

discretionary access control (DAC)

A

An access control policy generally determined by the owner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

distributed denial-of-service (DDoS)

A

An attack in which a group of compromised systems attack a single target, causing a DoS to occur at that host, usually using a botnet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

diversion theft

A

When a thief attempts to take responsibility for a shipment by diverting the delivery to a nearby location.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

DNS poisoning

A

The modification of name resolution information that should be in a DNS server’s cache.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

due care

A

The mitigation action that an organization takes to defend against the risks that have been uncovered during due diligence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

due process

A

The principle that an organization must respect and safeguard personnel’s rights.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

dumpster diving

A

When a person literally scavenges for private information in garbage and recycling containers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Easter egg

A

A platonic extra added to an OS or application as a sort of joke; the harmless cousin of the logic bomb.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

due diligence

A

Ensuring that IT infrastructure risks are known and managed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

domain name kiting

A

The process of deleting a domain name during the five‐day grace period (known as the add grace period, or AGP) and immediately reregistering it for another five‐day period to keep a domain name indefinitely and for free.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

disk duplexing

A

When each disk is connected to a separate controller.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

eavesdropping

A

When a person uses direct observation to “listen” in to a conversation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

electromagnetic interference (EMI)

A

A disturbance that can affect electrical circuits, devices, and cables due to electromagnetic conduction or radiation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

elliptic curve cryptography (ECC)

A

A type of public key cryptography based on the structure of an elliptic curve.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

encryption

A

The process of changing information using an algorithm (or cipher) into another form that is unreadable by others— unless they possess the key to that data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

ethical hacker

A

An expert at breaking into systems and can attack systems on behalf of the system’s owner and with the owner’s consent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

evil twin

A

A rogue wireless access point that uses the same SSID as a nearby legitimate access point.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

explicit allow

A

When an administrator sets a rule that allows a specific type of traffic through a firewall, often within an ACL.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

explicit deny

A

When an administrator sets a rule that denies a specific type of traffic access through a firewall, often within an ACL.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Extensible Authentication Protocol (EAP)

A

Not an authentication mechanism in itself but instead
defines message formats. 802.1X would be the authentication mechanism and defines how EAP is encapsulated within messages.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

fail-open mode

A

When a switch broadcasts data on all ports the way a hub does.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

failover clusters

A

Also known as high‐availability clusters, these are designed so that a secondary server can take over in the case that the primary one fails, with limited or no downtime.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

false negative

A

When a system denies a user who actually should be allowed access to the system— for example, when an IDS/ IPS fails to block an attack, thinking it is legitimate traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

false positive

A

When a system authenticates a user who should not be allowed access to the system— for example, when an IDS/ IPS blocks legitimate traffic from passing on to the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

false rejection

A

When a biometric system fails to recognize an authorized person and doesn’t allow that
person access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

Faraday cage

A

An enclosure formed by conducting material or by a mesh of such material; it blocks out external static electric fields and can stop emanations from cell phones and other devices within the cage from leaking out.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

federated identity management (FIM)

A

When a user’s identity is shared across multiple identity management systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

fire suppression

A

The process of controlling and/ or extinguishing fires to protect people and an organization’s data and equipment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

firewall

A

A part of a computer system or network designed to block unauthorized access while permitting authorized communications. It is a device or set of devices configured to permit or deny computer applications based on a set of rules and other criteria.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

first responders

A

People who perform preliminary analysis of the incident data and determine whether the incident is an incident or just an event, and the criticality of the incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

flood guard

A

Security feature implemented on some firewalls to protect against SYN floods and other flooding attacks. Also known as attack guards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

fork bomb

A

An attack that works by creating a large number of processes quickly to saturate the available processing space in the computer’s operating system. It is a type of wabbit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Fraggle

A

A type of DoS similar to the Smurf attack, but the traffic sent is UDP echo traffic as opposed to ICMP echo traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

full backup

A

Type of backup where all the contents of a folder are backed up.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

fuzz testing (fuzzing)

A

When random data is inputted into a computer program in an attempt to find vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

grandfather-father-son

A

A backup rotation scheme in which three sets of backup tapes must be defined— usually they are daily, weekly, and monthly, which correspond to son, father, and grandfather.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

grayware

A

A general term used to describe applications that are behaving improperly but without serious consequences; often describes types of spyware. Group Policy is used in Microsoft environments to govern user and computer accounts through a set of rules.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

hardening

A

The act of configuring an OS securely, updating it, creating rules and policies to help govern the system in a secure manner, and removing unnecessary applications and services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

hardware security module (HSM)

A

A physical device that deals with the encryption of authentication processes, digital signings and payment processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

hash

A

A summary of a file or message. It is generated to verify the integrity of the file or message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

hash function

A

A mathematical procedure that converts a variable‐sized amount of data into a smaller block of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

hoax

A

The attempt at deceiving people into believing something that is false.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

honeynet

A

One or more computers, servers, or an area of a network, used to attract and trap potential attackers to counteract any attempts at unauthorized access of the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

honeypot

A

Generally is a single computer but could also be a file, group of files, or an area of unused IP address space used to attract and trap potential attackers to counteract any attempts at unauthorized access of the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

host-based intrusion detection system (HIDS)

A

A type of system loaded on an individual computer;
it analyzes and monitors what happens inside that computer— for example, if any changes have been
made to file integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

hot and cold aisles

A

The aisles in a server room or data center that circulate cold air into the systems and hot air out of them.

Usually, the systems and cabinets are supported by a raised floor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

hot site

A

A near duplicate of the original site of the organization, complete with phones, computers, networking devices, and full backups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

hotfix

A

Originally, a hotfix was defined as a single problem fixing patch to an individual OS or application that was installed live while the system was up and running, and without a reboot necessary.

However, this term has changed over time and varies from vendor to vendor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

HTTP proxy (web proxy)

A

Caches web pages from servers on the Internet for a set amount of time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

hypervisor

A

The portion of virtual machine software that allows multiple virtual operating systems (guests) to run at the same time on a single computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

identification

A

When a person is in a state of being identified. It can also be described as something that identifies a person such as an ID card.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

identity proofing

A

An initial validation of an identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

incident management

A

The monitoring and detection of security events on a computer network and the execution of proper responses to those security events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

incident response

A

A set of procedures that an investigator follows when examining a computer security incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

incremental backup

A

Type of backup that backs up only the contents of a folder that have changed since the last full backup or the last incremental backup.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

information assurance

A

The practice of managing risks that are related to computer hardware and software systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

information security

A

The act of protecting information from unauthorized access.

It usually includes an in‐depth plan on how to secure data, computers, and networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Infrastructure as a Service (IaaS)

A

A cloud computing service that offers computer networking, storage, load balancing, routing, and VM hosting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

input validation (data validation)

A

A process that ensures the correct usage of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

integer overflow

A

When arithmetic operations attempt to create a numeric value that is too big for the available memory space.

139
Q

integrity

A

This means that authorization is necessary before data can be modified.

140
Q

Internet content filter

A

A filter that is usually applied as software at the Application Layer and can filter out various types of Internet activities such as websites accessed, e‐mail, instant messaging, and more.

It is used most often to disallow access to inappropriate web material.

141
Q

Internet Protocol Security (IPsec)

A

A TCP/IP protocol that authenticates and encrypts IP packets, effectively securing communications between computers and devices using the protocol.

142
Q

IP proxy

A

Secures a network by keeping machines behind it anonymous; it does this through the use of NAT.

143
Q

IV attack

A

A type of related‐key attack, which is when an attacker observes the operation of a cipher using several different keys and finds a mathematical relationship between them, allowing the attacker to ultimately decipher data.

144
Q

job rotation

A

When users are cycled through various assignments.

145
Q

key

A

The essential piece of information that determines the output of a cipher.

146
Q

key escrow

A

When certificate keys are held in case third parties, such as government or other organizations, need access to encrypted communications.

147
Q

key recovery agent

A

Software that can be used to archive and restore keys if necessary.

148
Q

key stretching

A

Takes a weak key, processes it, and outputs an enhanced and more powerful key, usually increasing key size to 128 bits.

149
Q

LANMAN hash

A

The original hash used to store Windows passwords, known as LM hash, based off the DES algorithm.

150
Q

Layer 2 Tunneling Protocol (L2TP)

A

A tunneling protocol used to connect virtual private networks. It does not include confidentiality or encryption on its own. It uses port 1701 and can be more secure than PPTP if used in conjunction with IPsec.

151
Q

least privilege

A

When a user is given only the amount of privileges needed to do his job.

152
Q

Lightweight Directory Access Protocol (LDAP)

A

An Application Layer protocol used for accessing and modifying directory service data.

153
Q

load-balancing clusters

A

When multiple computers are connected in an attempt to share resources such as CPU, RAM, and hard disks.

154
Q

locally shared objects (LSOs)

A

Also known as Flash cookies, these are files stored on users’ computers that allow websites to collect information about visitors.

Also referred to as “local shared objects.”

155
Q

logic bomb

A

Code that has, in some way, been inserted into software; it is meant to initiate some type of malicious function when specific criteria are met.

156
Q

MAC filtering

A

A method used to filter out which computers can access the wireless network; the WAP does this by consulting a list of MAC addresses that have been previously entered.

157
Q

MAC flooding

A

An attack that sends numerous packets to a switch, each of which has a different source MAC address, in an attempt to use up the memory on the switch. If this is successful, the switch will change state to fail‐open mode.

158
Q

mandatory access control (MAC)

A

An access control policy determined by a computer system, not by a user or owner, as it is in DAC.

159
Q

mandatory vacations

A

When an organization requires that employees take a certain number of days of vacation consecutively.

160
Q

man-in-the-browser (MITB)

A

Infects a vulnerable web browser and modifies online transactions. Similar to MITM.

161
Q

man-in-the-middle (MITM)

A

A form of eavesdropping that intercepts all data between a client and a server, relaying that information back and forth.

162
Q

mantrap

A

An area between two doorways, meant to hold people until they are identified and authenticated.

163
Q

many-to-one mapping

A

When multiple certificates are mapped to a single recipient.

164
Q

mean time between failures (MTBF)

A

Defines the average number of failures per million hours for a product in question.

165
Q

memorandum of understanding (MoU)

A

A letter of intent between two entities (such as government agencies) concerning SLAs and BPAs.

Message‐Digest Algorithm 5 (MD5) A 128‐bit key hash used to provide integrity of files and messages.

166
Q

mobile device management (MDM)

A

A centralized software solution that allows for the control and configuration of mobile devices.

167
Q

multifactor authentication

A

When two or more types of authentication are used when dealing with user access control.

168
Q

mutual authentication

A

When two computers (for example, a client and a server) verify each other’s identity.

169
Q

network access control (NAC)

A

Sets the rules by which connections to a network are governed.

170
Q

network address translation (NAT)

A

The process of changing an IP address while it is in transit across a router.

This is usually implemented so that one larger address space (private) can be remapped to another address space, or single IP address (public).

171
Q

network intrusion detection system (NIDS)

A

A type of IDS that attempts to detect malicious network activities— for example, port scans and DoS attacks— by constantly monitoring network traffic.

172
Q

network intrusion prevention system (NIPS)

A

Designed to inspect traffic, and based on its configuration or security policy, the system can remove, detain, or redirect malicious traffic.

173
Q

Network Management System (NMS)

A

The software run on one or more servers that controls the monitoring of network‐attached devices and computers.

174
Q

network mapping

A

The study of physical and logical connectivity of networks.

175
Q

network perimeter

A

The border of a computer network, commonly secured by devices such as firewalls and NIDS/ NIPS solutions.

176
Q

nonce

A

A random number issued by an authentication protocol that can only be used once.

177
Q

non-promiscuous mode

A

When a network adapter captures only the packets that are addressed to it.

178
Q

non-repudiation

A

The idea of ensuring that a person or group cannot refute the validity of your proof against them.

179
Q

NTLM hash

A

Successor to the LM hash. A more advanced hash used to store Windows passwords, based off the RC4 algorithm.

180
Q

NTLMv2 hash

A

Successor to the NTLM hash. Based off the MD5 hashing algorithm.

181
Q

null session

A

When used by an attacker, a malicious connection to the Windows interprocess communications share (IPC $).

182
Q

onboarding

A

When a new employee is added to an organization, and to its identity and access management system.

183
Q

one-time pad

A

A cipher that encrypts plaintext with a secret random key that is the same length as the plain text.

184
Q

one-to-one mapping

A

When an individual certificate is mapped to a single recipient.

185
Q

Online Certificate Status Protocol (OCSP)

A

An alternative to using a certificate revocation list (CRL). It contains less information than a CRL does, and does not require encryption.

186
Q

open mail relay

A

Also known as an SMTP open relay, enables anyone on the Internet to send e‐mail through an SMTP server.

187
Q

Open Vulnerability and Assessment Language (OVAL)

A

A standard and a programming language designed to standardize the transfer of secure public information across networks and the Internet utilizing any security tools and services available.

188
Q

packet filtering

A

In the context of firewalls, inspects each packet passing through the firewall and accepts or rejects it based on rules.

Two types of packet filtering include stateless packet filters and stateful packet inspection (SPI).

189
Q

password cracker

A

Software tool used to recover passwords from hosts or to discover weak passwords.

190
Q

patch

A

An update to a system. Patches generally carry the connotation of a small fix in the mind of the user or system administrator, so larger patches often are referred to as software updates, service packs, or something similar.

191
Q

patch management

A

The planning, testing, implementing, and auditing of patches.

192
Q

Kerberos

A

An authentication protocol that enables computers to prove their identity to each other in a secure manner.

193
Q

implicit deny

A

Denies all traffic to a resource unless the users generating that traffic are specifically granted access to the resource.

For example, when a device denies all traffic unless a rule is made to open the port associated with the type of traffic desired to be let through.

194
Q

penetration testing

A

A method of evaluating the security of a system by simulating one or more attacks on that system.

195
Q

permanent DoS (PDoS) attack

A

Generally consists of an attacker exploiting security flaws in routers and other networking hardware by flashing the firmware of the device and replacing it with a modified image.

196
Q

permissions

A

Control which file system resources a person can access on the network.

197
Q

personal firewall

A

An application that protects an individual computer from unwanted Internet traffic; it does so by way of a set of rules and policies.

198
Q

personally identifiable information (PII)

A

Information used to uniquely identify, contact, or locate a person.

199
Q

pharming

A

When an attacker redirects one website’s traffic to another bogus and possibly malicious website by modifying a DNS server or hosts file.

200
Q

phishing

A

The criminally fraudulent process of attempting to acquire sensitive information such as usernames, passwords, and credit card details by masquerading as a trustworthy entity in an electronic communication.

201
Q

piggybacking

A

When an unauthorized person tags along with an authorized person to gain entry to a restricted area.

202
Q

ping flood

A

When an attacker attempts to send many ICMP echo request packets (pings) to a host in an attempt to use up all available bandwidth. Also known as an ICMP flood attack.

203
Q

Ping of Death (POD)

A

A type of DoS that sends an oversized and/ or malformed packet to another computer.

204
Q

Platform as a Service (PaaS)

A

A cloud computing service that provides various software solutions to organizations, especially the ability to develop applications without the cost or administration of a physical platform.

205
Q

policy

A

Rules or guidelines used to guide decisions and achieve outcomes. They can be written or configured on a computer.

206
Q

pop-up blocker

A

An application or add‐on to a web browser that blocks pop‐up windows that usually contain advertisements.

207
Q

port address translation (PAT)

A

Like NAT, but it translates both IP addresses and port numbers.

208
Q

port scanner

A

Software used to decipher which ports are open on a host.

209
Q

pre-action sprinkler system

A

Similar to a dry pipe system, but there are requirements for it to be set off such as heat or smoke.

210
Q

pretexting

A

When a person invents a scenario, or pretext, in the hope of persuading a victim to divulge information.

211
Q

Pretty Good Privacy (PGP)

A

An encryption program used primarily for signing, encrypting, and decrypting e‐mails in an attempt to increase the security of e‐mail communications.

212
Q

private key

A

A type of key that is known only to a specific user or users who keep the key a secret.

213
Q

privilege escalation

A

The act of exploiting a bug or design flaw in a software or firmware application to gain access to resources that normally would’ve been protected from an application or user.

214
Q

promiscuous mode

A

In a network adapter, this passes all traffic to the CPU, not just the frames addressed to it.

When the network adapter captures all packets that it has access to regardless of the destination for those packets.

215
Q

protected distribution system

A

Security system implemented to protect unencrypted data transfer over wired networks.

216
Q

Protected Extensible Authentication Protocol (PEAP)

A

Protocol used to encapsulate EAP packets within encrypted and authenticated tunnels.

217
Q

protocol analyzer

A

Software tool used to capture and analyze packets.

218
Q

proxy server

A

Acts as an intermediary between clients, usually located on a LAN, and the servers that they want to access, usually located on the Internet.

219
Q

public key

A

A type of key that is known to all parties involved in encrypted transactions within a given group.

220
Q

public key cryptography

A

Uses asymmetric keys alone or in addition to symmetric keys. The asymmetric key algorithm creates a secret private key and a published public key.

221
Q

public key infrastructure (PKI)

A

An entire system of hardware and software, policies and procedures, and people, used to create, distribute, manage, store, and revoke digital certificates.

222
Q

qualitative risk assessment

A

An assessment that assigns numeric values to the probability of a risk and the impact it can have on the system or network.

223
Q

quantitative risk assessment

A

An assessment that measures risk by using exact monetary values.

224
Q

radio frequency interference (RFI)

A

Interference that can come from AM/ FM transmissions and cell towers.

225
Q

RAID 1 Mirroring.

A

Data is copied to two identical disks. If one disk fails, the other continues to operate.

226
Q

RAID 5 Striping with parity.

A

Data striped across multiple disks; fault‐tolerant parity data is also written to each disk.

227
Q

rainbow table

A

In password cracking, a set of precalculated encrypted passwords located in a lookup table.

228
Q

ransomware

A

A type of malware that restricts access to a computer system, and demands a ransom be paid.

229
Q

recovery point objective (RPO)

A

In business impact analysis, the acceptable latency of data.

230
Q

recovery time objective (RTO)

A

In business impact analysis, the acceptable amount of time to restore a function.

231
Q

redundant ISP

A

Secondary connections to another ISP; for example, a backup T‐1 line.

232
Q

redundant power supply

A

An enclosure that contains two complete power supplies, the second of which turns on when the first fails.

233
Q

registration authority (RA)

A

Used to verify requests for certificates.

234
Q

Remote Access Service (RAS)

A

A networking service that allows incoming connections from remote dial‐in clients. It is also used with VPNs.

235
Q

Remote Authentication Dial-In User Service (RADIUS)

A

Used to provide centralized administration of dial‐up, VPN, and wireless authentication.

236
Q

remote code execution (RCE)

A

When an attacker acquires control of a remote computer through a code vulnerability.

Also known as arbitrary code execution.

Attackers often use a web browser’s URL field or a tool such as Netcat to accomplish this.

237
Q

replay attack

A

An attack in which valid data transmission is maliciously or fraudulently repeated or delayed.

238
Q

residual risk

A

The risk that is left over after a security plan and a disaster recovery plan have been implemented.

239
Q

risk

A

The possibility of a malicious attack or other threat causing damage or downtime to a computer system.

240
Q

risk acceptance

A

The amount of risk an organization is willing to accept. Also known as risk retention.

241
Q

risk assessment

A

The attempt to determine the amount of threats or hazards that could possibly occur in a given amount of time to your computers and networks.

242
Q

risk avoidance

A

When an organization avoid risk because the risk factor is too great.

243
Q

risk management

A

The identification, assessment, and prioritization of risks, and the mitigation and monitoring of those risks.

244
Q

risk mitigation

A

When a risk is reduced or eliminated altogether.

245
Q

risk reduction

A

When an organization mitigates risk to an acceptable level.

246
Q

risk transference

A

The transfer or outsourcing of risk to a third party. Also known as risk sharing.

247
Q

role-based access control (RBAC)

A

An access model that works with sets of permissions, instead of individual permissions that are label‐based. So roles are created for various job functions in an organization.

248
Q

rootkit

A

A type of software designed to gain administrator‐level control over a computer system without being detected.

249
Q

RSA

A

A public key cryptography algorithm created by Rivest, Shamir, Adleman. It is commonly used in e‐ commerce.

250
Q

sag

A

An unexpected decrease in the amount of voltage provided.

251
Q

salting

A

The randomization of the hashing process to defend against crypto-analysis password attacks and rainbow tables.

252
Q

sandbox

A

When a web script runs in its own environment for the express purpose of not interfering with other processes, possibly for testing.

253
Q

secure code review

A

An in‐depth code inspection procedure.

254
Q

secure coding concepts

A

The best practices used during the life cycle of software development.

255
Q

Secure Hash Algorithm (SHA)

A

A group of hash functions designed by the NSA and published by the NIST, widely used in government. The most common currently is SHA‐1.

256
Q

Secure Shell (SSH)

A

A protocol that can create a secure channel between two computers or network devices.

257
Q

Secure Sockets Layer (SSL)

A

A cryptographic protocol that provides secure Internet communications such as web browsing, instant messaging, e‐mail, and VoIP.

258
Q

security log files

A

Files that log activity of users.

They show who did what and when, plus whether they succeeded or failed in their attempt.

259
Q

security posture

A

The risk level to which a system, or other technology element, is exposed.

260
Q

security posture assessment (SPA)

A

An assessment that uses baseline reporting and other analyses to discover vulnerabilities and weaknesses in systems and networks.

261
Q

security template

A

Groups of policies that can be loaded in one procedure.

262
Q

security tokens

A

Physical devices given to authorized users to help with authentication. These devices might be attached to a keychain or are part of a card system.

263
Q

separation of duties (SoD)

A

This is when more than one person is required to complete a particular task or operation.

264
Q

service-level agreement (SLA)

A

Part of a service contract where the level of service is formally defined.

265
Q

service pack (SP)

A

A group of updates, bug fixes, updated drivers, and security fixes that is installed from one downloadable package or from one disc.

266
Q

service set identifier (SSID)

A

The name of a wireless access point (or network) to which network clients will connect; it is broadcast through the air.

267
Q

shoulder surfing

A

When a person uses direct observation to find out a target’s password, PIN, or other such authentication information.

268
Q

signature-based monitoring

A

Frames and packets of network traffic are analyzed for predetermined attack patterns. These attack patterns are known as signatures.

269
Q

Simple Network Management Protocol (SNMP)

A

A TCP/ IP protocol that monitors network‐attached devices and computers. It’s usually incorporated as part of a network management system.

270
Q

single point of failure

A

An element, object, or part of a system that, if it fails, will cause the whole system to fail.

271
Q

single sign-on (SSO)

A

When a user can log in once but gain access to multiple systems without being asked to log in again.

272
Q

Smurf attack

A

A type of DoS that sends large amounts of ICMP echoes, broadcasting the ICMP echo requests to every computer on its network or subnetwork. The header of the ICMP echo requests will have a spoofed IP address. That IP address is the target of the Smurf attack. Every computer that replies to the ICMP echo requests will do so to the spoofed IP.

273
Q

SNMP agent

A

Software deployed by the network management system that is loaded on managed devices. The software redirects the information that the NMS needs to monitor the remote managed devices.

274
Q

Software as a Service (SaaS)

A

A cloud computing service where users access applications over the Internet that are provided by a third party.

275
Q

spam

A

The abuse of electronic messaging systems such as e‐mail and broadcast media

(Bonus)
Spear phishing - A type of phishing attack that targets particular individuals.

276
Q

special hazard protection system

A

A clean agent sprinkler system such as FM‐200 used in server rooms.

277
Q

spike

A

A short transient in voltage that can be due to a short circuit, tripped circuit breaker, power outage, or lightning strike.

278
Q

spim

A

The abuse of instant messaging systems, a derivative of spam.

279
Q

spoofing

A

When an attacker masquerades as another person by falsifying information.

280
Q

spyware

A

A type of malicious software either downloaded unwittingly from a website or installed along with some other third‐party software.

281
Q

standby generator

A

Systems that turn on automatically within seconds of a power outage.

282
Q

stateful packet inspection (SPI)

A

Type of packet inspection that keeps track of network connections by examining the header in each packet.

283
Q

static NAT

A

When a single private IP address translates to a single public IP address. This is also called one‐to‐one mapping.

284
Q

steganography

A
The science (and art) of writing hidden messages; it is a form of security through
obscurity.
285
Q

storage segmentation

A

A clear separation of organizational and personal information, applications, and other content.

286
Q

stream cipher

A

A type of algorithm that encrypts each byte in a message one at a time.

287
Q

supervisory control and data acquisition (SCADA)

A

System of hardware and software that controls and monitors industrial systems such as HVAC.

288
Q

surge

A

Means that there is an unexpected increase in the amount of voltage provided.

289
Q

symmetric key algorithm

A

A class of cipher that uses identical or closely related keys for encryption and decryption.

290
Q

SYN flood

A

A type of DoS where an attacker sends a large amount of SYN request packets to a server in an attempt to deny service.

291
Q

Systems Development Life Cycle (SDLC)

A

The process of creating systems and applications, and the methodologies used to do so.

292
Q

tailgating

A

A type of piggybacking where an unauthorized person follows an authorized person into a secure area, without the authorized person’s consent.

293
Q

TCP reset attack

A

Sets the reset flag in a TCP header to 1, telling the respective computer to kill the TCP session immediately.

294
Q

TCP/ IP hijacking

A

When a hacker takes over a TCP session between two computers without the need of a cookie or any other type of host access.

295
Q

teardrop attack

A

A type of DoS that sends mangled IP fragments with overlapping and oversized
payloads to the target machine.

296
Q

TEMPEST

A

Refers to the investigations of conducted emissions from electrical and mechanical devices, which could be compromising to an organization.

297
Q

Temporal Key Integrity Protocol (TKIP)

A

An algorithm used to secure wireless computer networks; meant as a replacement for WEP.

298
Q

Terminal Access Controller Access-Control System Plus (TACACS +)

A

A remote authentication protocol similar to RADIUS used in Cisco networks.

(Bonus)
Threat Modeling
A way of prioritizing threats to an application.

299
Q

threat vector

A

The method a threat uses to gain access to a target computer.

300
Q

tickets

A

Part of the authentication process used by Kerberos.

301
Q

time bomb

A

A Trojan set off on a certain date.

302
Q

time of day restriction

A

When a user’s logon hours are configured to restrict access to the network during certain times of the day and week.

303
Q

Towers of Hanoi

A

A backup rotation scheme based on the mathematics of the Towers of Hanoi puzzle.

Uses three backup sets. For example, the first tape is used every second day, the second tape is used every fourth day, and the third tape is used every eighth day.

304
Q

Transport Layer Security (TLS)

A

The successor to SSL. Provides secure Internet communications. This is shown in a browser as HTTPS.

305
Q

Triple DES (3DES)

A

Similar to DES but applies the cipher algorithm three times to each cipher block.

306
Q

Trojan horse

A

An application that appears to perform desired functions but is actually performing
malicious functions behind the scenes.

307
Q

Trusted Computer System Evaluation Criteria (TCSEC)

A

A DoD standard that sets basic requirements for assessing the effectiveness of computer security access policies. Also known as The Orange Book.

308
Q

Trusted Operating System (TOS)

A

A system that adheres to criteria for multilevel security and meets government regulations.

309
Q

typosquatting (URL hijacking)

A

A method used by attackers that takes advantage of user typos when accessing websites. Instead of the expected website, the user ends up at a website with a similar name but often malicious content.

310
Q

UDP flood attack

A

A similar attack to the Fraggle. It uses the connectionless User Datagram Protocol. It is enticing to attackers because it does not require a synchronization process.

311
Q

uninterruptible power supply (UPS)

A

Takes the functionality of a surge suppressor and combines that with a battery backup, protecting computers not only from surges and spikes, but also from sags, brownouts, and blackouts.

312
Q

User Account Control (UAC)

A

A Security component of Windows that keeps every user (besides the actual Administrator account) in standard user mode instead of as an administrator with full administrative rights— even if they are a member of the administrators group.

313
Q

vampire tap

A

A device used to add computers to a 10BASE5 network. It pierces the copper conductor of a coaxial cable and can also be used for malicious purposes.

314
Q

virtual machine (VM)

A

Created by virtual software; VMs are images of operating systems or individual applications.

315
Q

virtual private network (VPN)

A

A connection between two or more computers or devices that are not on the same private network.

316
Q

virtualization

A

The creation of a virtual entity, as opposed to a true or actual entity.

317
Q

virus

A

Code that runs on a computer without the user’s knowledge; it infects the computer when the code is accessed and executed.

318
Q

vishing

A

A type of phishing attack that makes use of telephones and VoIP.

319
Q

VLAN hopping

A

The act of gaining access to traffic on other VLANs that would not normally be accessible by jumping from one VLAN to another.

320
Q

VPN concentrator

A

A hardware appliance that allows hundreds of users to connect to the network from remote locations via a VPN.

321
Q

vulnerability

A

Weaknesses in your computer network design and individual host configuration.

322
Q

vulnerability assessment

A

Baselining of the network to assess the current security state of computers, servers, network devices, and the entire network in general.

323
Q

vulnerability management

A

The practice of finding and mitigating software vulnerabilities in computers and networks.

324
Q

vulnerability scanning

A

The act of scanning for weaknesses and susceptibility in the network and on individual systems.

325
Q

war-chalking

A

The act of physically drawing symbols in public places that denote open, closed, or
protected wireless networks.

326
Q

war-dialing

A

The act of scanning telephone numbers by dialing them one at a time and adding them to a list, in an attempt to gain access to computer networks.

327
Q

war-driving

A

The act of searching for wireless networks by a person in a vehicle through the use of a device with a wireless antenna, often a particularly strong antenna.

328
Q

warm site

A

A site that has computers, phones, and servers, but they might require some configuration before users can start working on them.

329
Q

watering hole attack

A

An attacker profiles which websites a user accesses and later infects those sites to redirect the user to other websites.

330
Q

web of trust

A

A decentralized model used for sharing certificates without the need for a centralized CA.

331
Q

web security gateway

A

An intermediary that can scan for viruses and filter Internet content.

332
Q

wet pipe sprinkler system

A

Consists of a pressurized water supply system that can deliver a high quantity of water to an entire building via a piping distribution system.

333
Q

whaling

A

A phishing attack that targets senior executives.

334
Q

white-box testing

A

A method of testing applications or systems where the tester is given access to the internal workings of the system.

335
Q

white hat

A

A type of hacker that is contracted to break into a company’s system.

336
Q

Wi-Fi Protected Setup (WPS)

A

A security protocol created by the Wi‐Fi Alliance to secure wireless computer networks; more secure than WEP.

337
Q

Wired Equivalent Privacy (WEP)

A

A deprecated wireless network security standard, less secure than WPA.

338
Q

wiretapping

A

Tapping into a network cable in an attempt to eavesdrop on a conversation or steal data.

339
Q

worm

A

Code that runs on a computer without the user’s knowledge; a worm self‐replicates, whereas a virus does not.

340
Q

X. 509

A

A common PKI standard developed by the ITU‐T that incorporates the single sign‐on authentication method.

341
Q

zero day attack

A

An attack that is executed on a vulnerability in software before that vulnerability is known to the creator of the software.

342
Q

zombie

A

An individual compromised computer in a botnet.

343
Q

S/ MIME

A

An IETF standard that provides cryptographic security for electronic messaging such as e‐mail.

344
Q

Point-to-Point Tunneling Protocol (PPTP)

A

A tunneling protocol used to support VPNs. Generally includes security mechanisms, and no additional software or protocols need to be loaded. A VPN device or server must have inbound port 1723 open to enable incoming PPTP connections.