Study Flashcards

1
Q

a non-persistent operating system on a compact disk or USB

A

live boot media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

used to indicate relevancy to the case or part of the case or to show confidentiality and help organize evidence according to keywords or labels

A

tags

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

a device that copies signals from the physical layer and the data link layer. Since no network or transport logic is used, every frame is received, allowing reliable packet monitoring.

A

TAP (Test Access Point)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

a measure of cryptographic unpredictability, higher levels indicating higher security

A

entropy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

what are two ways to maximize integrity of the analysis process to ensure non-repudiation is possible?

A
  • use a write-blocker to prevent data from being changed

- create a has before and after analysis and compare checksums

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

shows the results of risk assessments in a comprehensible document format, including impact, likelihood ratings, date of identification, description, countermeasures, owner/route for escalation, and status.

A

risk register

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

a form of segmentation that routes suspicious traffic that is flooding an IP address into another network for analysis

A

sinkhole

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

helps to mitigate against spoofing and poisoning attacks. The authoritative server for the zone creates a package of resource records, called an RRset, signed with a private key known as the zone signing key

A

(DNSSEC) DNS Security Extensions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

standard that creates reports that assess the ongoing effectiveness of the security architecture over a period of 6-12 months. highly detailed and designed to be restricted.

A

Service Organization Control (SOC2) Type II

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

the concept that fire requires heat, oxygen, and fuel to ignite and burn

A

the fire triangle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

strategy that uses passive discovery techniques so that threat actors do not know they have been discovered

A

defensive maneuver

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

what are 9 symmetric algorithms?

A
  • DES
  • 3DES
  • IDEA
  • AES
  • Blowfish
  • Twofish
  • RC4
  • RC5
  • RC6
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

name 3 asymmetric algorithms

A
  • Diffie-Hellman (DH)
  • RSA
  • ECC
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

encryption type where 2 keys are used, one to encrypt, the other to decrypt

A

asymmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

encryption type where sender and receiver use the same private key

A

symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

cipher that uses key stream generator to encrypt data bit by bit using XOR function to create ciphertext

A

stream cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

cipher that breaks input into fixed length blocks of data and performs encryption on each block

A

block cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

which symmetric encryption algorithm is a stream cipher?

A

RC4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

type of control that includes policies, procedures, legal, and regulatory

A

administrative controls (aka managerial controls)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

name for a freelance ethical hacker

A

blue hat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

highly trained hackers, funded with covert and open source intelligence or funded by nations

A

Advanced Persistent Threats (APTs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

4 important factors in intelligence/sources

A
  • timeliness
  • relevancy
  • accuracy
  • confidence levels
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

what are the steps of Lockheed Martin’s kill chain?

A
  1. Reconnaissance
  2. Weaponization
  3. Delivery
  4. Explotation
  5. Installation
  6. Command and Control
  7. Actions on Objectives
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

method of obtaining info through public records, websites, and social media

A

OSINT (Open Source Intelligence)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

framework for analyzing incidents and intrusions by exploring relationships between adversary, capability, infrastructure, and victim

A

Diamond Model of Intrusion Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

knowledge base for adversary tactics

A

MITRE ATT&CK Framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

a malware infection that sets off a malicious function when logical conditions are met

A

logic bomb

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

5 steps for securing the BIOS

A
  1. Flash the BIOS (update software)
  2. Use a BIOS password
  3. Configure boot order
  4. Disable external ports and devices
  5. Enable secure boot
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

3 tips for securing NAS (Network Attached Storage)

A
  1. use data encryption
  2. use proper authentication
  3. log NAS access
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

technology that provides automated identification of suspicious activity using AI and machine learning

A

UEBA (User and Entity Behavior Analytics)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

attack where unsolicited messages are sent to bluetooth devices

A

bluejacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

attack involving the unauthorized access of info from wireless device over bluetooth

A

bluesnarfing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

an encryption method that provides a small footprint and/or low computational complexity for resource-constrained systems such as an Internet of Things (IoT) device.

A

lightweight cryptography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

the manual review of code to identify oversights, mistaken assumptions, or a lack of knowledge or experience. This may ensure security or improve the code depending on who is peer-reviewing it.

A

static code analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

a tool that is placed between an organization’s resources and a cloud service provider that enforces defined security-based policies while monitoring traffic

A

CASB (Cloud Access Security Broker)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

a database of information about vulnerabilities that are codified as signatures.

A

CVE (Common Vulnerabilities and Exposures)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

used to monitor social media for incidents, such as disgruntled consumers posting negative content. In terms of security, this can be used to gather threat intelligence.

A

sentiment analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

an appliance designed to perform centralized public key infrastructure (PKI) management, key generation, or key escrow for devices

A

HSM (Hardware Security Module)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

a phishing attack conducted through a voice channel (telephone or VoIP, for instance)

A

Vishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

an encryption method that allows computation to be performed directly on encrypted data without requiring access to a secret key. Analysis can apply functions on encrypted data without needing to reveal the values of the data

A

Homomorphic encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

lists every person who has worked with or who has touched the evidence that is a part of an investigation

A

chain of custody

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

collecting information that is widely and openly available from publicly available sources

A

passive reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Put the following in order evidence should be collected based on volatility:

  • swap file
  • processor cache
  • hard drive or usb drive
  • random access memory
A
  1. Processor cache
  2. Random Access Memory
  3. Swap File
  4. Hard Drive or USB Drive
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

information about a subject’s opinions, beliefs, and nature afforded specially protected status by privacy legislation

A

SPI (Sensitive Personal Information)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

a pattern matching technique that uses a structured database of string values to detect matches; may use format or sequence

A

EDM (Exact Data Match)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

used to enable access to a directory of resources and uses a client-server model for mutual authentication

A

LDAPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

access control type that requires all access to be predefined based on system classification, configuration, and authentication

A

MAC (Mandatory Access Control)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

nslookup command that requests DNS records for only the name servers

A

set type=ns

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

most common vulnerability found on Windows and Linux systems

A

missing patches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

fire extinguishing system commonly used in data centers and server rooms to protect the servers from fire

A

FM-200

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

a popular vulnerability scanner that can be used to check how vulnerable your network is by using various plugins to test for vulnerabilities, and perform compliance auditing

A

Nessus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development

A

Metasploit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

United States federal law that requires financial institutions to explain how they share and protect their customers’ private information

A

The Gramm-Leach-Bliley Act (GLBA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

a United States federal law that sets new or expanded requirements for all US public company boards, management, and public accounting firms

A

Sarbanes-Oxley (SOX)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

United States federal law that governs the access to educational information and records by public entities such as potential employers, publicly funded educational institutions, and foreign governments

A

Family Educational Rights and Privacy Act (FERPA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

creates perfect copies or forensic images of computer data without making changes to the original evidence. The forensic image is identical in every way to the original, including copying the slack, unallocated, and free space on a given drive

A

FTK Imager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

data sanitization technique that involves overwriting data once (and seldom more than three times) with repetitive data (such as all zeros) or resetting a device to factory settings

A

Clearing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

a system on a network used to access and manage devices in a separate security zone

A

jumpbox

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

a complete suite of wireless security assessment and exploitation tools that includes monitoring, attacking, testing, and cracking of wireless networks

A

Aircrack-ng

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

creates a reverse shell from a victimized machine back to an attacker.

A

Netcat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

a public key certificate that can be used with multiple subdomains of a domain. This saves money and reduces the management burden of managing multiple certificates, one for each subdomain

A

wildcard certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

a centralized solution that allows administrators to create and enforce policies for mobile devices, such as pushing updates, preventing certain apps, and turning functions on/off

A

MDM (Mobile Device Management)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

a means of separating personal and work data

A

storage segmentation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

The four steps of patch management

A
  1. Planning
  2. Testing
  3. Implementing
  4. Auditing
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

a method of creating a policy to deploy across a large number of devices

A

GPO (Group Policy Object)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

cryptographic module embedded in a computer to enforce trusted execution and attest to boot settings and metrics

A

Root of Trust (ROT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

UEFI feature that gathers secure metrics to validate the boot process in an attestation report

A

measured boot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

type of attack where the attacker breaks out of a normally isolated VM by interacting directly with the hypervisor

A

VM escape

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

contents of a virtual machine that exist as deleted files on a cloud based server after the deprovisioning of a virtual machine

A

data remnants

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

authentication protocol that works based on tickets to allow nodes communicating over a non-secure network to prove their identity to one another in a secure manner

A

Kerberos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

authentication protocol in which users supply authentication information to authentication client devices, which are then passed to an AAA server that processes the request

A

RADIUS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

regulation that applies to companies of any size that accept credit card payments

A

PCI-DSS (Payment Card Industry Data Security Standard)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

password-based authentication protocol that is widely used as an authentication method in PPTP-based (Point to Point Tunneling Protocol) VPNs and can be used with EAP

A

MS-CHAP v2 (Microsoft Challenge Handshake Authentication Protocol version 2)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

a framework in a series of protocols that allows for numerous different mechanisms of authentication, including things like simple passwords, digital certificates, and public key infrastructure

A

EAP (Extensible Authentication Protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

positioned at the cloud network edge and directs traffic to cloud services if the contents of that traffic comply with the policy.

A

reverse proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

what is Cain and Abel used for?

A

password cracking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

attack that uses a single ping with a spoofed address sent to the broadcast address of a network, causing them to respond to the spoofed address and overwhelm the victim with responses to the initial ping

A

smurf

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

the team assigned the role of judge, enforcing rules and handling requests and issues in a cybersecurity training exercise

A

white team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

encryption algorithms that break input into 64 bit blocks

A

DES, IDEA, Blowfish

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

encryption algorithm that uses 128 bit, 192 bit, 256 bit blocks

A

AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

encryption algorithm that uses 128 bit blocks

A

Twofish

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

encryption algorithm that uses a variable key size of 40 bits to 2048 bits

A

RC4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

type of attacker that usually quietly gathers information from compromised systems

A

APT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

involves removing sensitive data from a hard drive using the device’s internal electronics or an outside source such as a degausser, or by using a cryptographic erase function if the drive supports one. data cannot be recovered even in a lab environment

A

purging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

use of a software tool to overwrite the data on a hard drive to destroy all electronic data on a hard disk or other media, and may be performed with a 1x, 7x, or 35x overwriting, with a higher number of times being more secure. This allows the hard drive to remain functional and allows for hardware reuse. some tools may allow data recovery

A

data wiping/clearing

86
Q

a cloud deployment model where the cloud consumer uses multiple public cloud services

A

multi-cloud

87
Q

describes the overall accuracy of a biometric system, and the point where the False Reject Rate (FRR) and False Accept Rate (FAR) are equal

A

crossover error rate

88
Q

a hardware-based cryptographic processing component that is a part of the motherboard

A

TPM (Trusted Platform Module)

89
Q

shared authentication protocol designed to facilitate the sharing of information (resources) within a user profile between sites

A

OAuth

90
Q

an authentication protocol that can be implemented as special types of OAuth flows with precisely defined token fields

A

Open ID Connect (OIDC)

91
Q

utility that assembles and sends custom ICMP, UDP, or TCP packets and then displays any replies

A

Hping

92
Q

most secure protocol for use with VPNs

A

IPsec

93
Q

a method employed by many computer anti-virus programs designed to detect previously unknown computer viruses and new variants of viruses already in the wild. This is behavior-based detection and prevention, so it should detect the issue and stop it from spreading throughout the network

A

Heuristic analysis

94
Q

open-source intelligence provider that allows you to quickly analyze suspicious files and URLs to detect types of malware. It then automatically shares them with the security community

A

VirusTotal

95
Q

a special utility provided with some solid-state drives that can perform the sanitization of flash-based devices

A

secure erase

96
Q

method of sanitization in which storage media is encrypted by default, and the encryption key itself is destroyed during the erasing operation. offers used with solid state drives

A

cryptographic erase (CE)

97
Q

conducted by actively connecting to the server using telnet or netcat and collecting the web server’s response. This banner usually contains the server’s operating system and the version number of the service being run

A

banner grabbing

98
Q

how do you calculate Single Loss Expectancy (SLE)?

A

Asset Value (AV) x Risk Factor (RF)

99
Q

how do you calculate Annual Loss Expectancy (ALE)?

A

Single Loss Expectancy (SLE) x Annual Rate of Occurrence (ARO)

100
Q

techniques used to make a possibly weak key, typically a password or passphrase, more secure against a brute-force attack by increasing the resources it takes to test each possible key

A

key stretching

101
Q

XML-based framework for exchanging security-related information such as user authentication, entitlement, and attributes; a solution for providing single sign-on (SSO) and federated identity management

A

SAML (Security Assertions Markup Language)

102
Q

What does a User-Agent request a resource from when conducting a SAML transaction?

A

Service Provider (SP)

103
Q

used to facilitate incident response, threat hunting, and security configuration by orchestrating automated runbooks and delivering data enrichment

A

SOAR (Security Orchestration Automation and Response)

104
Q

Port number that is encrypted by default for LDAP

A

Port 636

105
Q

netcat command that signifies listening and a listening port

A

-l -p

106
Q

which type of attack may insert an always true statement (eg 7 == 7)

A

SQL injection

107
Q

if port 443 is in use, which protocols would you expect to see used?

A

HTTPS, SSL, or TLS

108
Q

an automated software assessment technique that involves providing invalid, unexpected, or random data as inputs to a computer program. The program is then monitored for exceptions (crashes), failing built-in code assertions, or finding potential memory leaks

A

fuzzing

109
Q

type of scan that is generally unable to detect many vulnerabilities on a device

A

uncredentialed scan

110
Q

role that is primarily responsible for data quality. This involves ensuring data are labeled and identified with appropriate metadata. That data is collected and stored in a format and with values that comply with applicable laws and regulations

A

data steward

111
Q

role that handles managing the system on which the data assets are stored. This includes responsibility for enforcing access control, encryption, and backup/recovery measures

A

data custodian

112
Q

role that is responsible for oversight of any PII/SPI/PHI assets managed by the company.

A

privacy officer

113
Q

authentication system that uses a username and password

A

PAP (Password Authentication Protocol)

114
Q

why is SMS unsecure?

A

it may be accessible to attackers via VoIP or other systems, and is unable to be encrypted

115
Q

when should you schedule vulnerability scans of an organization’s data center?

A

during periods of low activity

116
Q

During which incident response phase is the preservation of evidence performed?

A

containment, eradication, and recovery

117
Q

biometric authentication factor that relies on matching patterns on the eye’s surface using near-infrared imaging; most accurate and least intrusive of the eye scans

A

iris scan

118
Q

an attack combining the dictionary and brute force methods into a single tool

A

hybrid attack

119
Q

hashing algorithm that creates a 160-bit fixed output

A

RIPEMD

120
Q

hashing algorithm that creates a 256-bit fixed output

A

SHA-2

121
Q

two hashing algorithms that create a 128-bit fixed output

A

NTLM and MD-5

122
Q

the least secure wireless security and encryption protocol

A

WEP

123
Q

tool that could be used to detect unexpected output from an application being managed or monitored

A

behavior-based analysis tool

124
Q

world’s most popular open-source port scanning utility

A

nmap

125
Q

conducted by walking around a build while locating wireless networks and devices

A

war walking

126
Q

process of harvesting an account’s cached credentials when the user logs in to a single sign-on (SSO) system

A

Pass the Hash (PtH)

127
Q

a cybersecurity issue that occurs when a web application developer uses an identifier for direct access to an internal implementation object but provides no additional access control and/or authorization checks

A

Insecure direct object references (IDOR)

128
Q

the most detailed and explicit type of access control over a resource because it is capable of making access decisions based on a combination of subject and object attributes, as well as context-sensitive or system-wide attributes

A

Attribute-based access control (ABAC)

129
Q

analysis framework makes no allowance for an adversary retreat in its analysis

A

The Lockheed Martin cyber kill chain

130
Q

most secure access control method

A

MAC (Mandatory Access Control)

131
Q

inspects the code for possible errors and issues without actually running the code

A

static code analyzer

132
Q

security policy that could help detect fraudulent cases that occur even when other security controls are already in place

A

mandatory vacation

133
Q

software that detects potential data breaches/ data exfiltration transmissions and prevents them by monitoring, detecting, and blocking sensitive data while in use, in motion, and at rest

A

Data Loss Prevention (DLP) Software

134
Q

command is used to display information about the current wired network connection on a Linux system, including its IP address, subnet mask, and MAC address

A

ip

135
Q

a type of virus that use various techniques to protect it from being reverse engineered. This includes changing its code during execution and encrypting its payloads

A

armored virus

136
Q

protects against web application vulnerabilities like SQL injections

A

WAF (Web Application Firewall)

137
Q

an automated version of a playbook used by a SOAR to have the system conduct as many steps as possible

A

runbook

138
Q

what encryption algorithm is NOT PKI x.509 compliant and cannot be used in various secure functions

A

Blowfish

139
Q

Cisco’s replacement for LEAP. It addresses LEAP vulnerabilities using TLS (Transport Layer Security) with PAC (Protected Access Credential) instead of certificates

A

EAP-FAST (Flexible Authentication via Secure Tunneling)

140
Q

uses a server-side public key certificate to create an encrypted tunnel between the supplicant and authentication server; industry standard.

A

PEAP (Protected Extensible Authentication Protocol)

141
Q

a secure hash of a password sent to the authenticating server. By itself, this does not provide mutual authentication from the client to the supplicant.

A

EAP-MD5

142
Q

multiple organizations allow access to each other’s users by joining their RADIUS servers into a RADIUS hierarchy

A

RADIUS federation

143
Q

the attacker captures some data used to log on or start a session legitimately. The attacker then disrupts the legitimate session and resends the captured data to re-enable the connection

A

replay attack

144
Q

a type of brute force attack aimed at exploiting collisions in hash functions. The purpose of this type of attack is to forge a digital signature.

A

birthday attack

145
Q

an attack that can facilitate a Man-in-the-Middle (MitM) attack by requesting that the server use a lower specification protocol with weaker ciphers and key lengths

A

downgrade attack

146
Q

the process of extracting data from a computer when that data has no associated file system metadata

A

carving

147
Q

occurs when a software product will no longer be produced or sold. These products are most likely to be replaced by a newer version or model.

A

EOL (End of Life)

148
Q

occurs when a product will no longer be supported by a vendor. Updates and patches will no longer be produced

A

EOS (End of Service life)

149
Q

an outdated computing software or hardware that is still in use. but generally will receive no support or maintanance

A

legacy system

150
Q

the five functions referenced by the NIST

A

Identify, Protect, Detect, Respond, Recover

151
Q

devices that perform some pre-processing of data to and from edge devices to enable prioritization. They also perform the wired or wireless connectivity to transfer data to and from the storage and processing networks

A

edge gateways

152
Q

the process in which a product is continually tested throughout the development lifecycle to ensure it is meeting the functional and security goals of a customer

A

continuous validation

153
Q

the process of delivery of software to a production environment using automation reducing the software development lifecycle

A

continuous deployment

154
Q

provides encryption and authentication for RTP (Real-Time Protocol) data in unicast and multicast data flows. will encrypt all data sent and received by each SIP endpoint for the entire journey; can be used to encrypt VoIP calls

A

SRTP (Secure Real-time Transport Protocol)

155
Q

protocol that uses digital certificates to authenticate the endpoints and establish a TLS tunnel

A

SIP (Session Initiation Protocol) (or SIPS, the secure version)

156
Q

what software development security feature is commonly known as stack protection and does not execute the source code?

A

complier

157
Q

which generation of antivirus software is characterized by signature-based detection and prevention of known viruses?

A

first generation antivirus software

158
Q

which generation of antivirus software can detect other malicious software such as Trojans, spyware, and crypto jackers?

A

anti-malware software

159
Q

what piece of technology features application aware filtering?

A

firewalls

160
Q

penetration technique that uses remote access and tunneling protocols to bypass a network boundary and compromise servers on an internal network

A

pivot

161
Q

an asymmetric cryptographic key that is generated for each execution of a key establishment process.

A

ephemeral key

162
Q

an encryption method that allows computation to be performed directly on encrypted data without requiring access to a secret key. Analysis can apply functions on encrypted data without needing to reveal the values of the data.

A

homomorphic encryption

163
Q

secure areas that protect resources against unauthorized users and spillage of information, utilizing a host that is not physically connected to any network

A

air gap

164
Q

which data state will require the encryption keys stay safe for the longest period of time?

A

data at rest

165
Q

an attack where an attacker, with access to the network, redirects an IP address to the MAC address of an unintended computer, allowing them to sniff all traffic on a switched network

A

ARP poisoning

166
Q

two terms that refer to a document that guides investigators to determine priorities and remediation plans by listing the procedures, contacts, and resources available to responders for various incident categories

A

Incident Response Plan or Runbook

167
Q

occurs when a tester is provided full details of a system including the source code, diagrams, and user credentials in order to conduct the test

A

white-box testing

168
Q

Occurs when a tester is not provided with any information about
the system or program prior to conducting the test

A

black-box testing

169
Q

Linux command that allows for viewing the entire contents of one or more files

A

cat

170
Q

Linux command that outputs the first 10 lines of a provided file by default. This can be adjusted to output more or fewer lines using the -n switch

A

head

171
Q

Linux command that outputs the last 10 lines of a provided file by default. This can be adjusted to output more or fewer lines using the -n switch

A

tail

172
Q

method of trusting digital certificates that bypasses the CA hierarchy and chain of trust to minimize man-in-the-middle attacks.

A

pinning

173
Q

Allows the certificate holder to get the OCSP record from the server at regular intervals and include it as part of the SSL or TLS handshake

A

OCSP Stapling

174
Q

A protocol that allows you to determine the revocation status of a digital
certificate using its serial number

A

OCSP (Online Certificate Status Protocol)

175
Q

a command-line tool to transfer data to or from a server using supported protocols, such as HTTP, FTP, or IMAP. It is commonly used in web scrapers or for downloading files from the web to local storage

A

curl

176
Q

a device that converts mechanical energy into electrical energy for use in a peripheral circuit, and is an expensive option for power failover and do not immediately provide power

A

generator

177
Q

convincingly useful but actually fake data. This data can be made trackable, so that when a threat actor successfully exfiltrates it, the attempts to reuse or exploit it can be traced

A

honeyfile

178
Q

two things to note about any time offset when performing analysis on a breached system

A

daylight savings time and UTC

179
Q

an asymmetric public and private key-based cryptographic technique for encrypting data. generates keys through the properties of a special equation providing smaller and more efficient cryptographic key processes.

A

Elliptic curve cryptography (ECC)

180
Q

three places where one might find operating system files during acquisition

A

cache, pagefile, RAM

181
Q

what two integrity concepts utilize the TPM?

A
  • boot attestation

- measured boot

182
Q

a header option that forces the browser to connect using HTTPS only, mitigating downgrade attacks, such as SSL stripping

A

HTTP Strict Transport Security (HSTS)

183
Q

a header option that mitigates clickjacking, script injection, and other client-side attacks

A

Content Security Policy (CSP)

184
Q

provides a vector a popular social engineering technique that drops infected USB media around college campuses. also used for war flying.

A

UAV (Unmanned Aerial Vehicle) aka drone

185
Q

four core features of the Diamond Model of Intrusion Analysis

A

adversary, capability, infrastructure, and victim

186
Q

two configurations to increase router security

A
  1. block source routed packets

2. message authentication

187
Q

category of control that gives oversight of an information system. Examples could include risk identification or a tool allowing the evaluation and selection of other security controls.

A

managerial control

188
Q

category of control that is implemented primarily by people rather than systems. For example, a security guard

A

operational control

189
Q

nmap command that is a fast technique also referred to as half-open scanning, as the scanning host requests a connection without acknowledging it. The target’s response to the scan’s SYN packet identifies the port state

A

-sS

190
Q

nmap command that scans scan UDP ports. As these do not use ACKs, Nmap needs to wait for a response or timeout to determine the port state, so UDP scanning can take a long time. A UDP scan can be combined with a TCP scan.

A

-sU

191
Q

nmap command to specify a port range.

A

-p

192
Q

how many commonly used ports does an nmap scan by default?

A

1000

193
Q

nmap scan to find open ports

A

-o

194
Q

type of data that is too valuable to allow any risk of capture; may be top secret. escalate any breeches immediately

A

critical data

195
Q

an electronic device that records information and communicates the information to the consumer remotely.

A

smart meter

196
Q

a combination of hardware and software that contains a dedicated function and uses a computer component to complete the function

A

embedded system

197
Q

mailbox protocol designed to allow mail to be stored on a server and downloaded to the recipient’s email client at their convenience

A

POP3

198
Q

a digital file accurately representing the contents and configuration of a disk volume or a whole data storage unit, including a bootloader and operating system (OS)

A

disk image

199
Q

a point-in-time copy of data maintained by the file system and are commonly live acquisitions. has less validity than a disk image

A

snapshot

200
Q

what are some reasons you might choose to use a stateless firewall?

A

ease of set up with basic rules, block certain ports, set rules for protocol ID or type

201
Q

a cloud network hub that allows users to interconnect virtual private clouds (VPC) and on-premises networks through a central console.

A

transit gateway

202
Q

a set of specifications that defines a management interface for a host application to activate, provision, and manage encryption of user data on self-encrypting drives (SED)

A

Opal security subsystem class

203
Q

control type that serves as a substitute for a principal control, as recommended by a security standard, and affords the same (or better) level of protection

A

compensating control

204
Q

control type that acts to eliminate or reduce the likelihood that an attack can succeed. It operates before an attack can take place. An example of this control type is a lock

A

preventative control

205
Q

control type that acts to eliminate or reduce the impact of an intrusion event. is used after an attack

A

corrective control

206
Q

three common constraints of embedded systems

A
  • cryptographic capability
  • network range
  • compute power
207
Q

publications from the Internet Engineering Task Force (IETF) and other related bodies or organizations that detail how certain technologies are used and their best practices

A

Request for Comments (RFC)

208
Q

a proxy-based firewall, content filter, and intrusion detection/prevention system that mediates user access to Internet sites and services

A

SWG (Secure Web Gateway)

209
Q

the principle that developers should commit and test updates often, such as every day or sometimes even more frequently.

A

Continuous integration

210
Q

the level of risk before any type of mitigation has been attempted

A

inherent risk

211
Q

the likelihood and impact of risk after specific mitigation, transference, or acceptance measures have been applied

A

residual risk

212
Q

allows compatible scanners to determine whether a computer meets a configuration baseline

A

SCAP (Security Content Automation Protocol)