Security Threat Landscape Flashcards

1
Q

Has the potential to cause harm to an IT Asset…

A

Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A weakness that compromises the security or functionality of a system…

A

Vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Uses a weakness to compromise the security or functionality of a system…

A

Exploit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

The likelihood of a successful attack…

A

Risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Techniques to eliminate or reduce the potential of and seriousness of an attack…

A

Mitigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Malicious software including viruses, trojan horses, worms and ransomware…

A

Malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Obtains information about the intended victim in an unassuming, unobtrusive way such a searching WHOIS, phone directories, etc…

A

Reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

The use of user deception to manipulate individuals into divulging confidential or personal information…

A

Social Engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A Social Engineering attack where the attacker pretends to be from a reputable company to get individuals to reveal person information, such as passwords and credit card numbers….

A

Phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

An attack where data leaves an organization without authorization…

A

Data Exfiltration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

This type of attack prevents legitimate users from accessing an IT resource typically in brute force fashion…

A

DoS (Denial of Service)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A specific type of DoS attack when an attacker only sends Syn and receives SynAcks but never sends back an Ack…

A

TCP Syn Flood Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A DoS but from multiple sources…

A

DDoS (Distributed Denial of Service)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

This is an army of infected zombie hosts…

A

Botnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

This attack is where an attacker fakes their identity …

A

Spoofing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A type of DoS attack where the attacker spoofs the victim’s source address…

A

Reflection and Amplification Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

With this attack, the attacker inserts themselves into the communication path between legitimate hosts…

A

Man in the Middle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

An attack where the attacker has connectivity to a login window, they can attempt to gain access to the system behind it…

A

Password Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

An Attacker sends malformed and/or too much data to the target system…

A

Buffer Overflow Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

An attack where an attacker has compromised a target system or inserted themselves into the network path, Packet Sniffers such a WireShark can be used to read the sent and received packets…

A

Packet Sniffer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

IDS and IPS’ use what to inspect packets?

A

Signatures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What layer can IDS and IPS’ inspect packets up to?

A

Layer 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

In regards to the traffic flow, IDS does what?

A

Sits alongside the traffic flow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

In regards to the traffic flow, an IPS does what?

A

Sits inline with the traffic flow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is one of the chief differences between an IPS and an IDS?

A
  • An IPS blocks attacks and notifies admins about those attacks
  • An IDS inspects the traffic and notifies the administrator about potential concerns
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What do firewalls block or permit traffic based on?

A

Rules not signatures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Do modern firewalls have IPS capability?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is the benefit of clustered devices when it comes to Firewalls, IPS or IDS systems?

A

Clustering allows more throughput, traffic to be load balanced, added redundancy, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is a network segment that is isolated from both the internal, trusted network and the external, untrusted network, typically by one or more firewalls. It is used to host servers or services that need to be accessible from the internet while keeping the internal network secure

A

DMZ Demilitarized Zone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Firewalls secure traffic passing through them by either ___________ or _________ it

A

Permitting or Denying

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

These types of firewalls maintain a connection table which tracks the two-way state of traffic passing through a firewall

A

Stateful Firewalls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What type of traffic is permitted by default on Stateful Firewalls?

A

Return traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

How does Stateful firewalls keep track of traffic and whether it’s permitted or denied?

A

The Firewall Connection Table

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What Layer do old school Firewalls inspect traffic up to?

A

Layer 4 Port and Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What Layer do Next Gen Firewalls inspect traffic up to?

A

Layer 7. All the way up to the application layer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is another name for an Access Control List

A

A Packet Filter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Do ACLs maintain a Connection Table?

A

No

38
Q

How many directions does an ACL affect traffic?

A

One way

39
Q

What does appending an ACE with the keyword established actually do?

A

Checks for Ack Flag in return traffic

40
Q

Does the ‘established’ keyword make the ACL stateful in any way?

A

No

41
Q

If you have an ACL applied affecting outbound traffic only with no other ACL in place what will happen to return traffic?

A

It will be allowed because there is no ACL in place denying it.

42
Q

True or False: On next-gen firewalls, different permissions for different users can be applied

A

True

43
Q

_______________ transforms readable messages into an unintelligible form and then later reverses the process

A

Cryptography

44
Q

What services(s) does Cryptography provide to data?

A

Authenticity (Proof of Source)
Confidentiality (Privacy & Secrecy)
Integrity (Data not changed during transit)
Non-Repudiation (Non-Deniability)

45
Q

What is the chief characteristic of symmetric encryption?

A

the same shared key both encrypts and decrypts the data (Similar to a Password)

46
Q

With symmetric encryption, is the shared key known by both sender and receiver or just the sender?

A

Both sender and receiver

47
Q

What types of transmission is symmetric encryption used for?

A

Large transmission such as email, secure web traffic, IPsec for VPN tunnels, etc.

48
Q

What four algorithms are used for symmetric encryption?

A

DES, 3DES, AES and SEAL
DES and 3DES are considered legacy though

49
Q

__________________ uses Private and Public Key Pairs

A

Asymmetric Encryption

50
Q

What is the chief characteristic of Asymmetric Encyption?

A

Data encrypted with the public key can only be decrypted with the private key, and vice versa

51
Q

With Asymmetric Encryption can the public key be decrypted with the public key?

A

No, it can only be decrypted with the private key

52
Q

What are the algorithms for Asymmetric Encryption?

A

RSA and ECDSA

53
Q

What are the algorithms used with HMAC?

A

MD5 and SHA

54
Q

What does HMAC stand for?

A

Hash Based Message Authentication Codes

55
Q

What is HMAC used for?

A

Large transmissions such as Email, Secure web traffic and IPsec

56
Q

What do you need to combine with HMAC to make sure the data is encrypted?

A

A symmetric key

57
Q

HMAC is used primarily for what?

A

Integrity to make sure data hasn’t been altered in transmission

58
Q

This uses a trusted introducer (The Certificate Authority) for the two parties who need secure communication

A

PKI Public Key Infrastructure

59
Q

Scenario:

You’re purchasing something online and need encrypted transmission… does your computer know the shared key and if so how does it get it?

A

Yes, it needs to know the shared key and gets it from the site who uses a trusted certificate authority

60
Q

What is the chief characteristic of a certificate authority?

A

It establishes trust between two parties on the internet

61
Q

What does SSL stand for?

A

Secure Sockets Layer

62
Q

Which is a better security protocol to use… SSL or TLS?

A

TLS because SSL has been deprecated

63
Q

What does TLS stand for?

A

Transport Layer Security

64
Q

Site to Site VPNs use what kind of encryption algorithm?

A

Symmetric encryption algorithms such as DES, 3DES and AES

65
Q

Where do Site to Site VPN’s typically terminate?

A

On a firewall or router on both sides

66
Q

Each VPN tunnel in a network should have it’s own what?

A

Unique Pre-Shared Key

67
Q

What security encryption standard is typically used for Site to Site VPNs?

A

IPsec

68
Q

This is a framework of open standards that provides secure encrypted communication on an IP network

A

IPsec

69
Q

Inside IPsec, what handles negotiation of protocols and algorithms and generates the encryption and authentication keys

A

IKE (Internet Key Exchange)

70
Q

This provides and defines the procedures for authenticating and communicating peer creation and management of Security

A

ISAKMP (Internet Security Association and Key Management Protocol)

71
Q

What two options for authentication protocols can you use when implementing IPsec?

A

AH (Authentication Header)
ESP (Encapsulating Security Payload)

72
Q

Which authentication protocol is more commonly used and why?

AH or ESP?

A

ESP because confidentiality is missing from Authentication Header and that’s what encrypts the data

73
Q

What two encapsulation modes are associated with ESP (Encapsulating Security Payload)?

A

Tunnel Mode
Transport Mode

74
Q

This encapsulation mode protects the internal routing information by encrypting the IP header of the original packet. The original packet is encapsulated by another set of IP headers. It is widely implemented in Site to Site VPN scenarios

A

ESP Tunnel Mode

75
Q

This IPsec encapsulation mode encrypts only the payload and ESP trailer; so the IP header of the original packet is not encrypted

A

ESP Transport Mode

76
Q

What IPsec encapsulation mode protocol is typically implemented for Remote Access VPN?

A

EPS Transport Mode

77
Q

When would transport mode be used with IPsec?

A

When another tunneling protocol is being used such as GRE or L2TP (Layer 2 Tunneling Protocol) because those do not have encryption

78
Q

What are the four phases of IPsec VPN implementation?

A
  1. Interesting Traffic
  2. ISAKMP / IKE Phase 1
  3. ISAKMP / IKE Phase 2
  4. Data Transfer
79
Q

What phase IPsec configuration is this?

The VPN devices negotiate (the two routers) an IKE security policy, authenticate each other and establish a secure channel. This deals with initial authentication and initial set up of the tunnel

A

Phase 1

80
Q

What phase of IPsec configuration is this?

The VPN devices negotiate an IPsec security policy to protect IPsec data. Negotiating the settings and algorithms that are going to be used for the encryption of the actual data

A

Phase 2

81
Q

What are a couple of solutions to prevent Malware?

A

Anti Malware Software
An IPS

82
Q

What are a few solutions to prevent things like malware, phishing and data exfiltration?

A

Cisco ESA (Email Security Appliance)
Cisco WSA (Web Security Appliance)
Policies and education related to staff

83
Q

How does an IPS detect DDoS attacks?

A

Through anomaly-based inspections of traffic

84
Q

Can geographic dispersion of an organizations service help mitigate a DDoS attack?

A

Yes

85
Q

What does uRPF stand for and what it is used to guard against?

A

Unicast Reverse Path Forwarding
Used to guard against spoofed IP Addresses

86
Q

Traffic should be _____________ and _____________ if it passes over an untrusted network

A

Authenticated and encrypted

87
Q

What can guard against password attacks?

A

MFA
Staff Education
Strong Password Policies

88
Q

What are several ways to prevent Man in the Middle Attacks?

A

Dynamic ARP Inspection

89
Q

What type of device can defend against deeper reconnaissance which uses port and vulnerability scanners?

A

An IPS

90
Q

What does a Cisco ESA stand for?

A

Email Security Appliance

91
Q

What does Cisco WSA stand for?

A

Web Security Appliance