Stuff from Exams I don't know #3 Flashcards

1
Q

degree vs cardinality

A

Degree = number of columns/attributes

Cardinality = number of rows/tuples

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

DRM

A

Digital Rights Management

Uses PErsistent online authentication, automatic expiration, continuous audit trails

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

soc type 1 vs type 2

A

Type 1provide the auditors opinion on the description of controls provided by management, and the suitability of those controls.

Type 2 go further and also provide the audiors opinion on the operating effectiveness of controls over time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

DB Foreign Key

A

Used to create relationships between tables in a DB. Referential integrity is enforced by ensuring the foreign key used on one table matches the primary key in the referenced table.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Fagan Inspection

A

Type of team code review: A Fagan inspection is a process of trying to find defects in documents (such as source code or formal specifications) during various phases of the software development process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Reactive Threat Modeling

A

When you interact with an already existing system for threat modeling (whether or not an attack has taken place).

i.e. pen testing, ethical hacking, source code review, fuzz testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Proactive Approach/Proactive Threat Modeling

A

Takes place early in system development to put controls in place for modeled threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Pass Around Review

A

Type of software review conducted by passing software off to other teammates via email or other method -i.e. github.

Allows devs to review code asynchronously.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What linux file can be modified to limit the scope of “sudo” commands

A

The sudoers file.

This can list which users can use sudo as well as the commands and directories allowed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Primary purpose of periodically reviewing security training documentation:

A

Check for relevancy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Best SDLC option when stable requirements and clear objectives are combined with need to prevent flaws, and have high control over dev process.

A

Waterfall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

EAL Levels

A

Functionally, Structurally, Methodically, Semiformally, Formally

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Session Guessing

A

Type of attack - prevented by Session Entropy and Session ID Length properly configured.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Session ID Entropy

A

Refers to the randomness of a session id. Minimum of 64 bits is recommended

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Is a CDN or DDOS Mitigation service better at handling DDOS attacks?

A

CDN. CDNs can typically handle large scale DDOS attacks better

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Session ID Length

A

Straightforward. The length of the season Id used. Longer is better, recommended minimum of 128 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Decomposing the application,, Determinint and ranking threats, and determining countermeasures and mitigaton.

These are commonly conducted during what process?

A

Threat Modeling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Service Pack

A

Used to describe a collection of unrelated patches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Update, Hotfix, Security fix all have what in common?

A

Generally are only a single patch for a single problem

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Golden Ticket attack

A

Use the hash of the KRBTGT user to impersonate anyone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Kerberoasting rely on what?

A

Collected TGS (ticket granting server) tickets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Assurance

A

The degree of confidence that an organization has its security controls implemented properly.

19
Q

Is TLS an effective control to prevent Cookie Stealing?

A

YES

20
Q

Best practices for Session IDs

A

Session ID should have at least 64 bits of entropy, Session length should be at least 128 bits, Session ID should be meaningless

21
Q

Security assessments are for what audience?

A

Management

22
Q

Wapiti

A

Web App Scanning tool

23
Q

RFC 1087 Ethics and the Internet

A

Activities that is defined as objectionable and unethical.

Purposely seeks to gain unauthorized access to the resources of the Internet
Destroys the integrity of computer-based information
Disrupts the intended use of the Internet
Wastes resources such as people, capacity, and computers through such actions
Compromises the privacy of users
Involves negligence in the conduct of Internet-wide experiments

24
Q

Is the CEO usually involved with the BCP planning team?

A

No

25
Q

Can someone in the IT department run an internal audit?

A

No. Usually this will be another internal compliance department

26
Q

Does an SLA usually reference details around confidentiality?

A

No. This would be in an NDA

27
Q

Are watermarks limited to use in images?

A

No. For example an organization could apply watermarks to intellectual property or trade secrets

28
Q

What is a multistate system in a MAC environment?

A

A system authorized to handle information at multiple classification levels

29
Q

Mail-bombing

A

Type of DOS attack.
DoS or denial of service attacks dispatch large quantities of email messages to a user’s inbox

30
Q

What will show up in the /etc/passed file when shadowed passwords are used?

A

X

31
Q

ISO 27002

A

Supporting standard on how information security controls can be implemented.

32
Q

ATO authorization to operate

A

Through the Certification and Application process, an IT system can be declared safe and authorized to operate within an organization’s system. This formal declaration is known as Authorization to Operate (ATO), and it’s usually signed after a Certification Agent confirms that the product has met all the requirements.

33
Q

IPT

A

Integrated product teams

34
Q

Iterative waterfall

A

The more modern version of the Waterfall.

iterative waterfall allows development to return to the previous phase to correct defects discovered during the subsequent phase.

  • This is known as the Feedback Loop characteristic of the waterfall.
35
Q

What element of the certificate goes on the CRL

A

Serial number

36
Q

UEBA

A

User and Entity Behavior Analysis:

Analyzes the behavior of users, subjects, visitors, customers, and so on.

Builds a profile on each entity, then can be used to detect deviations from the norm.

Can be used to improve personnel security policies, procedures, training, and security oversight programs.

37
Q

Certification versus Accreditation versus Verification versus Assurance

A

Certification: Formal evaluation ensuring a system complies with security standards, providing assurance through testing and documentation review (e.g., ISO 27001).

Accreditation: Official approval granted after certification, authorizing a system for use within a specific environment, considering risk management and organizational policies (e.g., FedRAMP).

Verification: Process of confirming correct implementation and effectiveness of security controls within a system, validating compliance with security requirements (e.g., verifying encryption protocols).

Assurance: Confidence or trust in a system’s security controls to protect information and meet security objectives, often achieved through testing, analysis, and validation processes (e.g., Common Criteria assurance levels).

38
Q

Edge vs Fog Computing

A

Edge Computing - intelligence and processing is contained within each device.

Fog Computing - there may be intelligence and processing contained in each device, but devices send data back to a central processing location.

39
Q

What layer is IPSec at?

A

Layer 3

40
Q

JIT just in time provisioning

A

Just-In-Time (JIT) provisioning refers to a method of creating user accounts or provisioning access rights dynamically and on-demand, typically triggered by the user’s first attempt to access a system or service. In the context of identity and access management, JIT provisioning ensures that user accounts are created or modified at the moment of need, reducing the need for manual administrative intervention and streamlining the user onboarding process.

41
Q

Who designed COBIT

A

ISACA

42
Q

Why is directory indexing a risk?

A

Directory indexing poses a security risk because it can expose sensitive information and files on a web server when proper access controls are not enforced. Enabling directory indexing without adequate safeguards may inadvertently disclose directory contents to potential attackers, leading to unauthorized access and potential security breaches.

43
Q

Which IPsec mode adds a new header?

A

Tunnel

43
Q

FedRAMP

A

Govt wide program that provides standardized approach to sec assessment, authorization, and monitoring of cloud services.

43
Q

Advantage of OCSP over CRL

A

CRLs can be large and require a lot of bandwidth when downloaded.

43
Q

GDPR - how many days to disclose a data breach?

A

3 days

44
Q

Role of Industry Standards in Compliance

A

Provide guidance on best practices for compliance.

45
Q

GDPR definition of personal data?

A

Any data that can be used to identify an individual.

46
Q

Middleware

A

Middleware is software that acts as an intermediary layer, facilitating communication and interaction between different applications, systems, or components. It plays a crucial role in enabling interoperability and seamless data exchange in distributed computing environments by providing a set of services that abstract complexities associated with communication and integration.