Stuff from Exams I don't know #3 Flashcards
degree vs cardinality
Degree = number of columns/attributes
Cardinality = number of rows/tuples
DRM
Digital Rights Management
Uses PErsistent online authentication, automatic expiration, continuous audit trails
soc type 1 vs type 2
Type 1provide the auditors opinion on the description of controls provided by management, and the suitability of those controls.
Type 2 go further and also provide the audiors opinion on the operating effectiveness of controls over time.
DB Foreign Key
Used to create relationships between tables in a DB. Referential integrity is enforced by ensuring the foreign key used on one table matches the primary key in the referenced table.
Fagan Inspection
Type of team code review: A Fagan inspection is a process of trying to find defects in documents (such as source code or formal specifications) during various phases of the software development process.
Reactive Threat Modeling
When you interact with an already existing system for threat modeling (whether or not an attack has taken place).
i.e. pen testing, ethical hacking, source code review, fuzz testing
Proactive Approach/Proactive Threat Modeling
Takes place early in system development to put controls in place for modeled threats.
Pass Around Review
Type of software review conducted by passing software off to other teammates via email or other method -i.e. github.
Allows devs to review code asynchronously.
What linux file can be modified to limit the scope of “sudo” commands
The sudoers file.
This can list which users can use sudo as well as the commands and directories allowed.
Primary purpose of periodically reviewing security training documentation:
Check for relevancy
Best SDLC option when stable requirements and clear objectives are combined with need to prevent flaws, and have high control over dev process.
Waterfall
EAL Levels
Functionally, Structurally, Methodically, Semiformally, Formally
Session Guessing
Type of attack - prevented by Session Entropy and Session ID Length properly configured.
Session ID Entropy
Refers to the randomness of a session id. Minimum of 64 bits is recommended
Is a CDN or DDOS Mitigation service better at handling DDOS attacks?
CDN. CDNs can typically handle large scale DDOS attacks better
Session ID Length
Straightforward. The length of the season Id used. Longer is better, recommended minimum of 128 bits
Decomposing the application,, Determinint and ranking threats, and determining countermeasures and mitigaton.
These are commonly conducted during what process?
Threat Modeling
Service Pack
Used to describe a collection of unrelated patches
Update, Hotfix, Security fix all have what in common?
Generally are only a single patch for a single problem
Golden Ticket attack
Use the hash of the KRBTGT user to impersonate anyone
Kerberoasting rely on what?
Collected TGS (ticket granting server) tickets.