Sunflower PDF Flashcards

1
Q

CIA

A

Confidentiality, Integrity, Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

CIA - Negative

A

Disclosure, Alteration, destruction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Confidentiality

A

Prevent unauthorized disclosure, need to know, and least privilege. Assurance that information is not disclosed to unauthorized programs, users, processes, encryption, logical and physical access control
Violations - Disclosure - most are a result of human error, oversight, or ineptitude.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Integrity

A

no unauthorized modifications, consistent data, protecting data or a resource from being altered in an unauthorized fashion. ensures that data is not altered without authorization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Availability

A

reliable and timely, accessible, fault tolerance and recovery procedures, WHEN NEEDED

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

IAAA

A

requirements for accountability.

Identification, Authentication, accountability, Authorization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Identification

A

user claims identity, used for users access control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Authentication

A

testing of evidence of users identity

Verifies the claimed identity of system users and is a major function of cryptosystems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Accountability

A

determine actions to an individual person

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Authorization

A

rights and permissions granted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Privacy

A

Level of confidentiality and privacy protections.

protecting personal information from disclosure to any unauthorized individual or entity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Risk

A

Not possible to get rid of all risk. Get risk to acceptable/tolerable level

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

ISO 27005

A

risk management frame work

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

ISO Respnsibilities

A
Written Products - ensure they are done
CIRT - Implement and Operate
Security Awareness - Provide leadership
Communicate - Risk to higher management
Report to as high a level as possible
Security is everyone's responsibility
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Control Frameworks

A
Consistent - Approach & application
Measurable - way to determine progress
Standardized - All the Same
Comprehension - examine everything
Modular - to help in review and adaptive. layered, abstraction
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Due Care

A

to do all that you could have reasonably done to try and prevent security breach/ compromise / disaster, and took the necessary steps required as countermeasures / controls (safeguards). The benefit of “due care” can be seen as the difference between the damage with or without “due care” safeguards in place. AKA doing something about the threats, failing to perform periodic security audits can result in the perception that due care is not being maintained

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Due Diligence

A

means that the company properly investigated all of its possibly weaknesses and vulnerabilities AKA understanding the threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is a man-in-the-middle attack

A

an attack in which a malicious user is positioned between the the 2 endpoints of a communication’s link

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

what is a reply attack

A

a malicious user records the traffic between a client and a server and then retransmits them to the server with slight variations of the timestamp and source ip address. it is similar to hijacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is a sniffer attack

A

Any Activity that results in a malicious user obtaining information about a network or the traffic over that network. Data is captured using a sniffer or protocol analyzer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is a spamming attack

A

Directing floods of messages to a victim’s email inbox or other messaging system. Suck attacks cause DoS issues by filling up storage space and preventing legitimate messages from being delivered

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

List the security features offered by the Network layer of the OSI model.

A

The Network layer (layer 3) offers confidentiality, authentication, and integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What are the five generation types of firewalls?

A

Static packet filtering, application-level gateway, stateful inspection, dynamic packet filtering, and kernel proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is a Proxy

A

Any system that performs a function or requests a service on behalf of another system. Proxies are most often used to provide clients with Internet access while protecting their identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What are network and protocal security mechanisms

A

everything we just reviewed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Protocol services used to connect to LAN and WAN communication Technologies

A

Frame Relay, SMDS, SDH, SONET, X.25, ATM, SDLC, HDLC, ISDN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

How are PVC, SVC, DTE, and DCE used in a Frame Relay network

A

Frame relay requires the use of a DTE and a DCE at each connection point. PVC is always available; SVC is established using the best paths currently available.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Remote access authentication mechanisms

A

Radius, Diameter, Tacacs, Tacacs+

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is tunneling, and why is it used?

A

A process that protects the contents of packets by encapsulating them in another protocol. This creates the logical illusion of a communications tunnel through an untrusted intermediary network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is a VPN?

A

A virtual private network (VPN) is a communication tunnel that provides point-to-point transmission of both authentication and data traffic over an intermediary network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What are some common VPN protocols?

A

PPTP, L2TP, SSH, and IPsec (Note: SSL/TLS is a valid VPN protocol as well, but it’s not necessarily recognized on the exam as such.)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What are the two modes available through IPsec, and what do they do?

A

In transport mode, the IP packet data is encrypted, but the header is not. In tunnel mode, the entire IP packet is encrypted, and a new header is added to govern transmission through the tunnel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is NAT?

A

Network Address Translation (NAT) allows the private IP addresses defined in RFC 1918 to be used in a private network while still being able to communicate with the Internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is transparency?

A

A characteristic of a service, security control, or access mechanism that ensures it is unseen by users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What are some important aspects to consider when designing email security?

A

Nonrepudiation, access control, message integrity, source authentication, verified delivery, acceptable use policies, privacy, management, and backup and retention policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What are possible mechanisms for adding security to email?

A

S/MIME, MOSS, PEM, and PGP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What are elements of effective user training against social-engineering attacks?

A

Always err on the side of caution whenever communications are odd or unexpected. Always request proof of identity. Identify what information can be conveyed via voice communications by classifying the information. Never change passwords over the phone.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What are the most common threats against communication systems?

A

Denial of service, eavesdropping, impersonation, replay, and modification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What are some countermeasures to eavesdropping?

A

Maintaining physical access security, using encryption, employing one-time authentication methods

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is an ARP attack?

A

The modification of ARP mappings. When ARP mappings are falsified, packets are not sent to their proper destination. ARP mappings can be attacked through spoofing. Spoofing provides false MAC addresses for requested IP addressed systems to redirect traffic to alternate destinations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is privacy?

A

Prevention of unauthorized intrusion, knowledge that information deemed personal or confidential won’t be shared with unauthorized entities, freedom from being observed without consent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What are the requirements for accountability?

A

Identification, authentication, authorization, and auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What is nonrepudiation?

A

Nonrepudiation prevents a subject from claiming not to have sent a message, not to have performed an action, or not to have been the cause of an event.
Prevents masquerading

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What is layering?

A

Layering is the use of multiple controls in a series. The use of a multilayered solution allows for numerous controls to be brought to bear against whatever threats occur.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

How is abstraction used?

A

Abstraction is used to collect similar elements into groups, classes, or roles that are assigned security controls, restrictions, or permissions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is data hiding?

A

Data hiding is preventing data from being known by a subject. Keeping a database from being accessed by unauthorized visitors is a form of data hiding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What is change control or change management?

A

A mechanism used to systematically manage change. Typically, it involves extensive logging, auditing, and monitoring of activities related to security controls and security solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What are the goals of change management?

A

Implementation of changes in an orderly manner, formalized testing, ability to reverse changes, ability to inform users of changes, systematical analysis of changes, minimization of negative impact of changes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is data classification?

A

Data classification is the primary means by which data is protected based on categories of secrecy, sensitivity, or confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What criteria are used to classify data?

A

Usefulness, timeliness, value or cost, maturity or age, lifetime or expiration period, disclosure damage assessment, modification damage assessment, national or business security implications, storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is the government/military data classification scheme?

A

Top secret, secret, confidential, sensitive, and unclassified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is the commercial business/private sector classification scheme?

A

Confidential, private, sensitive, public

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What are the elements of a termination procedure policy?

A

Have at least one witness; escort terminated employee off the premises immediately; collect identification, access, or security devices; perform exit interview; disable network account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What is the function of the data owner security role?

A

The data owner is responsible for classifying information for protection within the security solution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What is the data custodian security role?

A

The data custodian is assigned the tasks of implementing the prescribed protection defined by the security policy and upper management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What is the function of the auditor security role?

A

The auditor is responsible for testing and verifying that the security policy is properly implemented and the derived security solutions are adequate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What should the documents that make up a formalized security structure include?

A

Policies, standards, baselines, guidelines, and procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What is generally involved in the processes of risk management?

A

Analyzing an environment for risks, evaluating each risk as to its likelihood and damage, assessing the cost of countermeasures, and creating a cost/benefit report to present to upper management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What should be considered when establishing the value of an asset?

A

Cost of purchase, development, maintenance, acquisition, and protection; value to owners/users/competitors; equity value; market valuation; liability of asset loss; and usefulness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What are the basics distinctions between qualitative and quantitative risk analysis?

A

Quantitative risk analysis assigns real dollar figures to the loss of an asset. Qualitative risk analysis assigns subjective and intangible values to the loss of an asset.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What are the four possible responses by upper/senior management to risk?

A

Reduce/mitigate, assign/transfer, accept, or reject/deny

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What is residual risk?

A

Once countermeasures are implemented, the risk that remains is known as residual risk. Residual risk is the risk that management has chosen to accept rather than mitigate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What is total risk?

A

The amount of risk an organization would face if no safeguards were implemented. A formula for total risk is threats * vulnerabilities * asset value = total risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What is the controls gap?

A

The difference between total risk and residual risk. The controls gap is the amount of risk that is reduced by implementing safeguards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What are the three learning levels of security?

A

Awareness, training, and education

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What are the three types of plans employed in security management planning?

A

A strategic plan is a long-term plan that is fairly stable. The tactical plan is a midterm plan that provides more details. Operational plans are short term and highly detailed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

How many primary keys may each database row have?

A

One - A primary key is a key which has been chosen to be the principal (or primary) representative attribute for that row of data. The primary key is unique and that attribute is then used throughout the database and is accessed and passed around to other tables as the representative attribute for the data in question.

In practice, the primary key attribute is also marked as NOT NULL in most databases, meaning that attribute must always contain a value for the record to be inserted into the table.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What type of malicious code spreads through the sharing of infected media?

A

Viruses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What term is used to describe intelligent code objects that perform actions on behalf of a user?

A

Agent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What term is used to describe code sent by a server to a client for execution on the client machine?

A

Applet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What type of database key enforces relationships between tables?

A

Foreign key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What security principle ensures that multiple records are created in a database table for viewing at different security levels?

A

Polyinstantiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What process evaluates the technical and nontechnical security features of an IT system?

A

Certification and accreditation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What type of accreditation evaluates the systems and applications at a specific, self-contained location?

A

Site accreditation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

In which phase of the Software Capability Maturity Model do you often find hardworking people charging ahead in a disorganized fashion?

A

Initial

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

What system mode requires that the system process only one classification level at a time and all system users have clearance and need to know that information?

A

Dedicated security mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What can antivirus programs do when they encounter a virus infection?

A

Delete the file, disinfect the file, or quarantine the file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What type of virus modifies itself each time it infects a new system in an attempt to avoid detection?

A

Polymorphic virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Where are passwords stored in a Unix or Linux system?

A

In the /etc/shadow file, much older systems may still use /etc/passwd.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What is the cornerstone of computer security?

A

Education

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

what are the Symmetric Encryption Algorithms

A

32BRAIDS

3DES, 2fish, Blowfish, RC4-6, AES, IDEA, DES, Serpent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What are the Asymmetric Encryption Algorithms

A

DEERQ

Diffe-Hellman, ElGamal, Elliptic curve, RSA, Quantum

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What are the three phases of the three-way handshake used by TCP/IP?

A

SYN, SYN/ACK, ACK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

How does the teardrop attack operate?

A

It sends overlapping packet fragments to the victim machine.
A teardrop attack is a denial-of-service (DoS) attack that involves sending fragmented packets to a target machine. Since the machine receiving such packets cannot reassemble them due to a bug in TCP/IP fragmentation reassembly, the packets overlap one another, crashing the target network device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

What is the term used to describe a secret method used by a programmer to gain access to the system?

A

Trap door (or back door) or maintenance hook

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

XOR

A

1 XOR 1 = 0
1 XOR 0 = 1
0 XOR 0 = 0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

What term describes a mathematical function that easily produces output values for each possible combination of inputs but makes it impossible to retrieve the input values?

A

One-way function also a hash
hashes are also known as the following: message digest, hash value, hash total, CRC, fingerprint, checksum, and digital ID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

What is the purpose of a Cipher

A

Obscure the meaning of a message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

True or false? All codes are meant to obscure the meaning of a message.

A

False - Code Words and help provide the meaning of a message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

What occurs when a change in the plain text results in multiple changes spread throughout the cipher text?

A

Diffusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

What type of cipher is the Caesar cipher?

A

Simple substitution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Kerckhoffs’s principle

A

A cryptosystem should be secure even if everything about the system, except the key, is public knowledge.
– Auguste Kerckhoffs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What is the length of the key used by the standard DES algorithm?

A

56 bits (8bits are used for parity (error correcting)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

How many rounds of encryption does DES utilize?

A

16

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

IDEAS

A
International Data Encryption Algorithm
Block cipher and free for public use
128-bit key 64-bit block
used in PGP
Intended as a replacement for DES
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

What encryption algorithm was selected for the Advanced Encryption Standard (AES)?

A

Rijndael

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

AES

A

Advanced Encryption Standard or Rijndael
128, 192, 256-bit key, 128-bit block
first and only publicly accessible cipher approved by the US NSA for top secret information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

What is the Diffie-Hellman algorithm most commonly used for?

A

Key exchange

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

HMAC

A
Hashed Message authentication code 
implements a partial digital signature - it guarantees the integrity of a message during transmission.
It does not provide nonrepudiation
HMAC-SHA256 ...
Variable Hash value length
adds Authentication and Integrity
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What are the three encryption algorithms supported by the Digital Signature Standard?

A

DSA - Digital Signature Algorithm
RSA - Rivest-Shamir-Adleman
ECDSA - Elliptic Curve Digital Signature Algorithm
Think Asymmetric Encryption Algorithms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

What ITU standard describes the contents of a digital certificate?

A

X.509

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

What is the process by which you are issued a digital certificate?

A

Enrollment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Who issues digital certificates?

A

Certificate authorities (CAs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

What is PEM

A

Privacy Enhanced Mail - An email encryption mechanism that provides authentication, integrity, confidentiality, and nonrepudiation. PEM is a layer 7 protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

What protocol uses the RSA encryption algorithm to provide encrypted mail support for a number of common commercial email packages?

A

S/MIME

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

S-HTTP vs HTTPS

A

Secure Hypertext Transfer Protocol (S-HTTP) - encrypts only the served page data and submitted data like POST fields, this leaving the initiation of the protocol unchanged. Port 80 since headers are unencypted

Hypertext Transfer Protocol Secure (HTTPS) - Provides authentication and integrity using SSL/TLS encryption on port 443.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

What is SET

A

Secure Electronic Transaction - a communications protocol standard for securing credit card transactions over networks. A set of security protocols and formats that enabled users to employ the existing credit card payment infrastructure on an open network in a secure fashion.
Cryptographic methods used: RSA public key cryptography and DES private key cryptography in connection with digital certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

What are the four components of IPsec?

A

Authentication Header (AH), Encapsulating Security Payload (ESP), IP Payload Compression protocol (IPComp), and Internet Key Exchange (IKE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

What type of cryptographic attack is used against algorithms that don’t incorporate temporal protections?

A

Replay attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

What are some common reasons a certificate might need to be revoked?

A

The certificate was compromised, the certificate was erroneously issued, the certificate details changed, the private key was exposed, or there was a change of security association.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

What type of cryptography relies on the use of public and private keys?

A

Asymmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

What is Multithreading

A

technology allows multiple users to make use of the same process without interfering with each other.
The ability of a CPU to provide multiple threads of execution concurrently sharing the resources of a single core. parallel execution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Multitasking

A

Concurrent execution of multiple tasks (or processes). This is not parrallel execution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

Multiprocessing

A

using 2 or more CPUs (not cores)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

What are some of the terms used to describe the CPU mode that gives access to the full range of supported instructions?

A

System mode, privileged mode, supervisory mode, and kernel mode.
Ring 0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Register Addressing

A

When the CPU needs information from one of its registers to complete an operation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Immediate Addressing

A

Not a memory addressing scheme but a way of referring to data that is supplied to the CPU as part of an instruction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Direct Addressing

A

CPU is provided with an actual address of the memory location to access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Indirect Addressing

A

The memory address supplied to the CPU as part of the instruction doesn’t contain the actual value that the CPU is to use as an operand.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

Base+Offset Addressing

A

uses a value stored in one of the CPU’s registers as the base location from which to begin counting. CPU than adds the offset supplied with the instruction to that base address and retrieves the operand from the computer memory location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

ROM

A

Read only memory. PC cannot change once written

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

PROM

A

Programmable read-only memory. Similar to a ROM chip but allows the end user to “burn in the chip’s content at a later date.” Once burned in no further changes are possible

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

EPROM

A

Erasable Programmable Read-Only Memory - 2 subcategories UVEPROM and EEPROM
UVEPROM - Ultraviolet EPROMs can be erased with a light.
EEPROM - Electronically EPROM - Uses electric voltages delivered to the pins of the chip to force erasure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

WORM (memory)

A

Write Once Read Many

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

Real Memory

A

Also known as main memory or primary memory is typically the largest RAM storage resource available to a computer and normally composed of DRAM chips.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Cache RAM

A

Fastest and closest memory to the CPU. Can be referenced as Registers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Registers

A

CPU onboard memory. All data used by the ALU must be loaded in to a register. It is part of the ALU

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Sensitivity

A

quality of information, which could cause harm or damage if disclosed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Discretion

A

Act of decision where an operator can influence or control disclosure in order to minimize harm or damage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

Criticality

A

The level to which information is mission critical is its measure of criticality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

Concealment

A

Act of hiding or preventing disclosure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

Secrecy

A

act of keeping something a secret or preventing the disclosure of information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Privacy

A

keeping information confidential that is personally identifiable or that might cause harm, embarrassment, or disgrace to someone if revealed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

Seclusion

A

Storing something in an out-of-the-way location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

Isolation

A

Act of keeping something separated from others

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Concepts of Confidentiality

A

Sensitivity, Discretion, Criticality, Concealment, Secrecy, Privacy, Seclusion. Isolation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

Concepts of Integrity

A

Accuracy, Truthfulness, Authenticity, Validity, Nonrepudiation, Accountability, Responsibility, Completeness, Comprehensiveness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

Accuracy

A

Being correct and precise

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Truthfulness

A

Being a true reflection of reality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

Authenticity

A

Being authentic or genuine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

Validity

A

Being factually or logically sound

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

Nonrepudiation

A

Not being able to deny having performed an action or activity or being able to verify the origin of a communication or event

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

Accountability

A

Being responsible or obligated for actions and results

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

Completeness

A

having all needed and necessary components or parts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

Comprehensiveness

A

Being complete in scope; the full inclusion of all needed elements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Concepts of Availability

A

Usability, Accessibility, Timeliness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

Usability

A

The state of being easy to use or learn or being able to be understood and controlled by a subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

Accessibility

A

Assurance that the widest range of subjects can interact with a resource regardless of their capabilities or limitations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

Timeliness

A

Being prompt, on time, within a reasonable time frame, or providing low-latency response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Identification

A

Claiming to be an identity when attempting to access a secured area or system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

Authentication

A

Proving that you are the identity (password, pin, …)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

Authorization

A

Defining the permissions (allow/grant or deny) of a resource and object access for a specific identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

Auditing

A

Recording of log of the events and activities related to the system and subjects

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

Accounting

A

AKA Accountability Reviewing logs files to check for compliance and violations in order to hold subjects accountable for their actions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

Layering

A

Also known as defense in depth. key concepts Abstraction, Data hiding, Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

Abstraction

A

Use for efficiency. Similar elements are put into groups, classes, or roles that are assigned security controls, restrictions, or permission as a collective.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

Data Hiding

A

Preventing data from being discovered or accessed. Act of intentionally positioning data so that it is not viewable or accessible to an unauthorized subject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

Encryption

A

art and science of hiding the meaning or intent of a communications from unintended recipients

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

Security Governance Principles

A

The collection of practices related to supporting defining, and directing the security efforts of an organization. The implementation of a security solution and a management method that are tightly interconnected. Security needs to be managed and governed throughout the organizations, not just in the IT department. NIST 800-53, 800-100

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

Alignment of Security

A

Top-down - Senior management is responsible for initiating and defining policies for the organization. Middle management to flesh out the security policy into standards, baselines, guidelines, and procedures. Operational managers or security professionals must then implement the configurations prescribed in the security management documentation and end users must comply with all the security policies of the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

Key factor in a security plan

A

Senior management must approve.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

Strategic Plan

A

Long term 5 years that is stable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

Tactical Plan

A

midterm - 1 year- provides more details on accomplishing the goals set forth in the strategic plan or can be crafted ad hoc based upon unpredicted events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

Operational Plan

A

Short-term, highly detailed plan based on the strategic and tactical plans. Only useful or valid for a short time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

Organizational processes

A

Needs to address every aspect of an organization this includes the organizational processes of acquisitions, divestitures, and governance committees.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

Change control/Management

A

is to ensure that any change does not lead to reduced or compromised security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

Request for change (RFC)

A

1) Implement changes in a monitored or orderly manner.
2) Formalized testing process is included to verify that a change produces expected results.
3) All changes can be reversed (backout or rollback)
4) Users are informed of changes before they occur to prevent loss of productivity
5) effects of changes are systematically analyzed to determine whether security or business processes are negatively affected.
6) Negative impact of changes on capabilities, functionality, and performance is minimized
7) Changes are reviewed and approved by a change advisory board (CAB)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

Data Classification

A

Primary means by which data is protected based on its need for secrecy, sensitivity, or confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

Declassification

A

required once an asset no longer warrants or needs the protection of its currently assigned classification or sensitivity level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

Top Secret

A

drastic effects and cause grave damage to national security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

Secret

A

significant effects and cause critical damage to national security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

Confidential

A

noticeable effects and cause serious damage to national security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

Sensitive but Unclassified

A

FOUO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

Unclassified

A

used for data that is neither sensitive nor classified.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

mnemonic for 5 levels of government classification

A

U.S. Can Stop Terrorism
U - Unclassified
S - Sensitive …

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

Confidential or Proprietary

A

Extremely sensitive and for internal use only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

Private

A

personal nature and intended for internal use only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

Sensitive

A

Negative impact could occur for the company if disclosed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

Public

A

lowest used for data that does not fit in Sensitive, Private or Confidential

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

mnemonic for the 4 levels of corporate classification

A

People Should Prevent Communism
P - Public
S - Sensitive …

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

Security Professional/ Information Security (infoSec) officer, or Computer incident response team (CIRT)

A

Trained and experienced network, system, and security engineer. functional responsibility for security, including writing the security policy and implementing it. Often filled by a team that is responsible for designing and implementing security solutions based on the approved security policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

Data Owner

A

responsible for classifying information. typically a high-level manager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

Data Custodian

A

implementing the prescribed protection defined by the security policy and senior management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

User

A

any person who has access to the secured system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

Auditor

A

Reviewing and verifying that the security policy is properly implemented and the derived security solution are adequate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

Security Control Frameworks

A

COBIT, Open Source Security Testing methodology Manual (OSSTMM), ISO/IEC 27002 (replaced ISO 17799), Information Technology Infrastructure Library (ITIL)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

COBIT

A

Documented set of best IT security practices crafted by the Information systems Audit and Control Association (ISACA).
Principle 1: Meeting stake holder needs
P 2: Covering Enterprise End to End
P 3: Applying a single, Integrated Frame work
P 4: Enabling a Holistic Approach
P 5: Separating Governance from Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

Open Source Security Testing Methodology Manual (OSSTMM)

A

Peer reviewed guide for the testing and analysis of a security infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

ISO/IEC 27002

A

International and replaced ISO 17799 the basis of implementing organizational security and related management practices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

Information Technology Infrastructure Library (ITIL)

A

Initially crafted by the British government, set of recommended best practices for core IT security and operational processes and is often used as a starting point for crafting of a customized IT security solution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

Due Care

A

Using reasonable care to protect the interests of an organization. The Action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

Due Diligence

A

Practicing the activities that maintain the due care effort. Research

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

Prudent man rule

A

showing both due care and due diligence is the only way to disprove negligence in an occurrence of loss.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

Organizational security Policy

A

Focuses on issues relevant to every aspect of an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

regulatory policy

A

Required whenever industry or legal standard are applicable to your organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

Advisory Policy

A

Discusses behaviors and activities that are acceptable and defines consequences of violations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

Informative Policy

A

is designed to provide information or knowledge about a specific subject, such as company goals, mission statements, or how the organization interacts with partners and customers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

Security Standards

A

Must! Define compulsory requirements for the homogeneous use of hardware, software, technology, and security controls. They provide a course of action by which technology and procedures are uniformly implemented throughout an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

Baseline

A

Minimum level of security that every system throughout the organization must meet. Operationally focused . Goals of the security policy and requirements of the standards and defines them specifically. Used to compare IT systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

Guideline (Manual)

A

offers recommendations on how standards and baselines are implemented and serves as an operational guide for both security professionals and users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

Standard Operating Procedure (SOP)

A

Step by step document describes actions to implement a specific security mechanism, control, or solution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

Microsoft Security Development Lifecycle (SDL)

A

Implement security at each stage of a product’s development.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

SD3+C

A

Secure by Design, Secure by Default, Secure in Deployment and Communication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

what is a proactive approach to threat modeling

A

Takes place during the early stages of systems development, specifically during initial design and specifications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

What is a reactive approach to threat modeling

A

takes place after a product has been created and deployed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

3 threat Identifying approaches

A

Focused on Assets - identify threats to the valuable assets.
Focused on Attackers - Identify Potential attackers and identify the threats they represent base on attack goals
Focused on Software - Identify Potential threats against the software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

STRIDE

A
Threat categorization scheme developed by Microsoft.
Spoofing
Tampering
Repudiation
Information disclosure
Denial of Service
Elevation of Privilege
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

PASTA

A

Process of Attack Simulation and Threat Analysis.
Risk centric 7 stage threat modeling methodology.
Stage 1: Definition of the Objectives (DO) for the Analysis of Risks
Stage 2: Definition of the Technical Scope (DTS)
Stage 3: Application Decomposition and Analysis (ADA)
4: Threat Analysis (TA)
5: Weakness and Vulnerability Analysis (WVA)
6: Attack Modeling & Simulation (AMS)
7: Risk Analysis & Management (RAM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

Trike

A

Risk-based threat modeling methodology approach. a method of performing a security audit in a reliable and repeatable procedure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

VAST

A

Visual, Agile, and Simple Threat
Threat modeling concept based on Agile project management and Programming principles. Goal is to integrate threat and risk management into an Agile Programming environment on a scalable basis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

DREAD

A

Damage potential, Reproducibility, Exploitability, Affected users, Discoverability.
Qualitative and flexible rating solution for Prioritizing and Responding to risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

What is the weakest element in any security solution

A

Humans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

In regards to a secure network what should a job description define

A

The type and extent of access the position requires on the secured network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

Separation of Duties

A

Security concept in which significant and sensitive work tasks are divided among several individual administrators or high-level operators.
This acts as a protection against collusion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

Collusion

A

Occurrence of negative activity undertaken by two or more people often for the purpose of fraud, theft, or espionage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

Job Rotation

A

Rotating employees among multiple job positions, is simply a means by which an organization improves its overall security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

Nondisclosure agreement (NDA)

A

Used to protect the confidential information within an organization from being disclosed by a former employee

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

Noncompete agreement

A

Prevent an employee with special knowledge of secrets from one organization from working in a competing organization in order to prevent that second organization from benefiting from the worker’s special knowledge of secrets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

Onboarding

A

Is the process of adding new employees to the identity and access management (IAM) system of an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

Offboarding

A

It is the removal of an employee’s identity from the IAM system once that person has left the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

How should terminations take place

A

with at least one witness, preferably a higher-level manager and/or a security guard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

Firing an employee steps and order

A

1) Inform the person that they are relieved of their job
2) Request the return of all access badges, keys… Property
3) Disable the person’s electronic access to all aspects of the organization
4) Remind the person about the NDA obligations
5) Escort the person off the premises

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

When is the best time to remove electronic access to a former employee

A

At the start of the exit interview

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

Service-level agreement (SLA)

A

Policy used to define the levels of performance expectations, compensations, and consequences for entities, persons, or organizations that are external to the primary organization. Common items addressed in SLAs: System up time. Maximum consecutive downtime, Peak load, Average load, Responsibility for diagnostics, Failover time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

Compliance

A

The act of conforming to or adhering to rules, policies, regulations, standards, or requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

PCI-DSS

A

Payment Card Industry Data Security Standard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

Privacy

A

Active prevention of unauthorized access to information that is personally identifiable.
Freedom from unauthorized access to information deemed personal or confidential
Freedom from being observed, monitored, or examined without consent or knowledge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

Security governance

A

The collection of practices related to supporting, defining, and directing the security efforts of an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

Third party Governance

A

the system of oversight that may be mandated by law, regulation, industry standards, contractual obligation, or licensing requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

Documentation review

A

The process of reading the exchange materials and verifying them against standard and expectations and is typically performed before any on-site inspection takes place. If the documentation is incomplete, inaccurate, or otherwise insufficient, the on-site review is postponed until the documentation can be updated and corrected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

what is the primary goal of risk management

A

reduce risk to an acceptable level

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

Asset

A

is anything within an environment that should be protected. It is anything used in a business process or task. examples: computer file, network service, system resource, process, program, product, IT infrastructure, database, hardware device furniture, product recipes/formulas, intellectual property, personnel, software, facilities and so on.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

Asset Valuation

A

Dollar value assigned to an asset based on actual cost and nonmonetary expenses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

Threats

A

any Potential occurrence that may cause an undesirable or unwanted outcome for an organization or for a specific asset.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

Vulnerability

A

The weakness in an asset or the absence or the weakness of a safeguard or countermeasure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

Exposure

A

is being susceptible to asset loss because of a threat; there is the possibility that a vulnerability can or will be exploited by a threat agent or event

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

Risk

A

possibility or likelihood that a threat will exploit a vulnerability to cause harm to an asset. Risk = Threat * vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

Safeguards

A

can also be called security control, or countermeasure

Is anything that removes or reduces a vulnerability or protects against one or ore specific threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q

Attack

A

is the exploitation of a vulnerability by a threat agent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q

Breach

A

is the occurrence of a security mechanism being bypassed or thwarted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

What are the 6 major elements of quantitative risk analysis?

A

Assign Asset Value (AV)
Calculate Exposure Factor (EF)
Calculate Single loss expectancy (SLE)
Assess the annualized rate of occurrence (ARO)
Derive the annualized loss expectancy (ALE)
Perform cost/benefit analysis of countermeasures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
242
Q

Exposure Factor (EF)

A

Percentage of loss that an organization would experience if a specific asset were violated by a realized risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
243
Q

Single Loss Expectancy (SLE)

A

= Asset Value (AV) * Exposure Factor (EF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
244
Q

Annualized Rate of Occurrence (ARO)

A

is the expected frequency with which a specific threat or risk will occur within a single year

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
245
Q

Annualized Loss Expectancy

A

Possible yearly cost of all instances of a specific realized threat against a specific asset.
= Single Loss Expectancy (SLE) * Annualized Rate of Occurrence (ARO)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
246
Q

techniques for Qualitative Risk Analysis

A

Brainstorming, Delphi technique (anonymous feedback-and-response process used to enable a group to reach an anonymous consensus), Storyboarding, Focus groups, Surveys, Questionnaires, Checklists, One-on-one meetings, Interviews

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
247
Q

What are the responses to risk

A
Reduce or mitigate
Assign or transfer
Accept
Deter
Avoid
Reject or ignore
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
248
Q

What does the NIST 800-37 cover

A

Risk management Framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
249
Q

What is Risk Framework

A

a guideline or recipe for how risk is to be assessed, resolved, and monitored

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
250
Q

Steps included in a Risk Management Framework (RMF)

A

1 Categorize - The information system and the information processed, stored and transmitted by that system

2 Select - an initial set of baseline security controls for the information system based on the security categorization; tailoring the supplementing the security control baseline as needed.

3 Implement - security controls and describe how the controls are employed within the information system and its environment of operation

4 Assess - Security controls using appropriate assessment procedures to determine the extent to which the controls are implemented correctly

5 Authorize - information system operation based on a determination of the risk to organizational operations and assets, individuals, other organizations, and the Nation resulting from the operation of the information system and the decision that this risk is acceptable

6 Monitor - the security controls in the information system on an ongoing, basis including assessing control effectiveness, documenting changes to the system or its environment of operation

Can Sara Implement Assurance At MonkeyJoe’s

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
251
Q

Business Continuity Planning (BCP) what is it for

A

keep the business making money.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
252
Q

Business Continuity Planning (BCP) steps

A

1 Project scope and planning
2 Business impact assessment
3 Continuity Planning
4 Approval and Implementation

Please bring candy apples

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
253
Q

Project scope and planning involves what

A

Structured analysis of the Business’s Organization from a crisis planning point of view

Creation of a BCP team approved by senior management

Assessment of resources available to participate in business continuity activities

Analysis of the legal and regulatory landscape that governs and organization’s response to catastrophic event

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
254
Q

Business Organization Analysis

A

Should include all departments and individuals who have a stake in the BCP process

Operational departments - core services the business provides to its clients

Critical support services - IT, facilities, maintenance personnel, groups responsible for upkeep of the Operational departments

Corporate Security teams - physical security

Senior executives/key individuals - essential for the ongoing viability of the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
255
Q

Business Impact assessment

A

Quantitative and Qualitative Decision making

Identify Priorities
Risk Identification
Likelihood Assessment
Impact Assessment
Resource Prioritization

Is Risk Likely In Research

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
256
Q

MTD/MTO

A

Maximum tolerable downtime or Maximum tolerable outage
Maximum length of time a business function can be inoperable without causing irreparable harm to the business.

A Disasters is declared after the MTD/MTO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
257
Q

RTO

A

Recovery time objective
Amount of time you can feasibly recover the function in the event of a disruption.

Recovery only begins after the MTD/MTO has passed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
258
Q

Why Document the Business Continuity Planning process

A

Ensures BCP personnel have a written coninuity document to reference in the emergency.

Provides a historical record of the BCP process.

Forces the team members to commit their thoughts to paper.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
259
Q

Continuity Planning

A

1 Strategy development - Bridges the gap between the buiness impact assessment and the continuity planning phases of BCP development

2 Provisions and Processes - Develops Documents and designs procedureas and mechanisms that will mitigate the risks.

3 People - First priority make sure they are safe.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
260
Q

Types of Law

A

1 Criminal law
2 Civil
3 administrative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
261
Q

Criminal law

A

Preserve the peace and keep our society safe. acts such as murder, assault, robbery, and arson. Penalties for violating include community service, monetary penalties (fines) and deprivation of civil liberties (prison)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
262
Q

Civil Law

A

Bulk of all laws. designed to provide for an orderly society and govern matters that are not crimes but require an impartial arbiter to settle. Penalties usually include severe financial penalties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
263
Q

Administrative Law

A

Executive Branch of our government. FCC, FDA, …

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
264
Q

CFAA

A

Computer Fraud and Abuse Act - 1984 - cover all “federal interest” computers. Malicious damage in excess of $1,000 later changed to $5,000

Amendments - 1994 - Outlawed the creation of any type of malicious code that might cause damage to a computer system.

  • covered any computer used in interstate commerce rather than just federal
  • Allowed for the imprisonment of offenders, regardless of whether they actually intended to cause dame
  • Provided legal authority for the victims of computer crime to purse civil action to gain injunctive relief and compensation for damages.

Amendment again in 1996, 2001, 2002, and 2008 now covers International.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
265
Q

National Information Infrastructure Protection Act of 1996

A

Amendments to the CFAA - covers systems used in international commerce

  • Extends similar proctections to portions of the national infrastructure other than computing systesm, (railroads, gas pipelines, electric power grids, and telecommunications cirucitys.
  • Treats any intentional act that causes damage to national infrastructure as a felony
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
266
Q

FISMA

A

Federal Information Security Management ACT - 2002- requires that federal agencies implement an information security program that covers the agency operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
267
Q

Federal Cybersecurity Laws of 2014

A

2014 - series of bills into law.

  • Federal Information Systems Modernization Act which Modified the rules of FISMA by centralizing federal cybersecurity responsibility with the Department of Homeland Security
  • Cybersecurity Enhancement Act - which charges the NIST with responsibility for coordinating nationwide work on voluntary cybersecurity standards including NIST SP 800-53: Security and Privacy Controls for Federal Information systems and Organizations. NIST SP 800-171, NIST Cybersecurity Framework (CSF)
  • National Cybersecurity Protection Act - Charged the Department of Home Security with establishing a national cybersecurity and communications integration center.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
268
Q

Copyright (c)

A

Works of art until 70 years after death of last person or 75 after a corporation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
269
Q

DMCA

A

Digital Millennium Copyright Act

  • prohibition of attempts to cirumvent copyright protection mechanisms placed on a protected work by the copyright holder. Penalties of $1,000,000 and 10 years in prison for repeat offenders.
  • Limits liability of Internet service providers when their circuits are used by criminals violating the copyright law.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
270
Q

Trademarks

A

Small TM symbol to show you intend to protect words or slogans. Official recognition requires registration with United States Patent and Trademark Office (USPTO) and uses the (R) symbol.
- granted for 10 years but can be renewed for unlimited successive 10-year periods

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
271
Q

Patents

A

20 years from initial application

  • Must be new
  • must be useful
  • must not be obvious
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
272
Q

Trade Secrets

A

You must implement adeqate controls within your organization to ensure that only authorized personnel with a need to know the secrets have access to them and that they are bound by a NDA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
273
Q

Economic Espionage Act of 1996

A

Protects Trade Secrets

  • Imprisonment for 15 years and $500,000 fine for Intention of benefiting a foreign government
  • Imprisonment for 10 years and $250,000 for other circumstances
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
274
Q

ITAR

A

International Traffic in Arms Regulations - Controls the export of items that are specifically designated as military and defense items. Items covered appear on a list called the United States Munitions List (USML).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
275
Q

EAR

A

Export Administration Regulations - Covers a broader set of items than ITAR and are commercial in nature but has military applications. Items are listed in the Commerce Control List (CCL)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
276
Q

Computer Export Controls

A

Cannot export high-performance computing systems to counties that are classified as state sponsors of terrorism. Cuba, Iran, North Korea, Sudan, and Syria

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
277
Q

Encryption Export Controls

A

Controls the release of encryption products outside the US.

- Submit products for review by the Commerce Department. will take no longer than 30 days.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
278
Q

Fourth Amendment

A

basis for privacy rights in the US.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
279
Q

Privacy Act of 1974

A

Maintain only the records that are necessary for conducting their business and that they destroy those records when they are no longer needed for a legitimate function of government.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
280
Q

ECPA

A

Electronic Communications Privacy Act of 1986- A crime to invade the electronic privacy of an individual. Increased Federal Wiretap Act to include unauthorized access of electronically stored data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
281
Q

CALEA

A

Communications assistance for Law Enforcement Act of 1994. Amended the Electronic Communications Privacy Act of 1986 to require all communications carriers to make wiretaps possible for law enforcement with an appropriate court order, regardless of the technology in use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
282
Q

HIPAA

A

Health Insurance Portability and Accountability Act of 1996 - Strict security measures for hospitals, physicians, Insurance companies, and other organizations that process or store private medical information about individuals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
283
Q

HITECH

A

Health Information Technology for Economic and Clinical Health Act of 2009.
Amended HIPAA which updated many of HIPAA’s privacy and security requirements and was implemented through the HIPAA Omnibus Rule in 2013
- Any relationship between a covered entity and a business associate must be governed by a written contract known as a business associate agreement (BAA) and must protect Protected Health Information (PHI)
2019 Amendment - new data breach noticication requirements with the HITECH breach Notification Rule

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
284
Q

COPPA

A

Children’s Online Privacy Protection Act of 1998 - April of 2000

  • Parents must give verifiable consent to collection of information about children younger than the age of 13
  • websites must have a privacy notice that clearly states the types of information they collect.
  • Parents must be provided with teh opportunity to review any information collected from their children and permanently delete it.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
285
Q

GLBA

A

Gramm-Leach-Bililey Act of 1999

  • Banks, insurance companies, and credit providers were severely limited in the services they could provide and share.
  • Financial institutions must provide written privacy policies to all their customers
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
286
Q

USA PATRIOT Act of 2001

A

Uniting and Strengthening America by Providing Appropriate Tools Required to Intercept and Obstruct Terrorism.

  • wiretapping easier
  • blanket authorization for a person and then monitor all communications to or from that person under the single warrant.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
287
Q

FERPA

A

Family Educational Rights and Privacy Act

  • Parents/students have the right to inspect any educational records maintained by the institution
  • Right to request correction of records they think are erroneous and the right to include a statement in the records contesting anything that is not corrected
  • Schools may not release personal information from student records without written consent.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
288
Q

Identity Theft and Assumption Deterrence Act

A

1998 - identity theft a crime against the person whose identity was stolen and provides server criminal penalties for anyone found guilty. 15 year prison and/or $250,000

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
289
Q

GDRP

A

European Union General Data Protection Regulation 2016

  • Data breach notification 72 hours
  • centralized data protection authorities in each EU member state
  • individuals will have access to their own data
  • data portability for transfer of personal information between service providers at the individual’s request
  • right to be forgotten
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
290
Q

PII

A

Personally Identifiable Information
Any information that can identify an individual.
National Institute of Standards and Technology (NIST) Special Publications (SP) 800-122

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
291
Q

PHI

A

Protected health information
- HIPAA mandates the protection of PHI
- Health information means any information, whether oral or recorded in any form or medium, that
1 - Created or received by a health care provider, health plan, public health authority, employer, life insurer, school or university, or health care clearinghouse
2 - relates to the past, present, or future physical or mental health or condition of any individual, the provision of health care to an individual, or the past, present, future payment for provision of health care to an individual

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
292
Q

Proprietary Data

A

Trade Secrets

- refers to any data that helps an organization maintain a competitive edge.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
293
Q

APT1

A

Advanced persistent threat 1 - Group operating out of China that stole lots of data from commercial industry

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
294
Q

Fancy Bear and Cozy Bear

A

APT 28 and APT 29
U.S. Department of Homeland Security (DHS) and Federal Bureau of Investigation (FBI) analysis report documenting Russian malicious Cyber activity targeting US government entities and politics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
295
Q

Class 3, Class 2, …, Class 0

A

Some nongovernment organizations use labels for classifying data. Class 3 is the highest (Confidential or Proprietary and Class 0 the lowest public.

Civilian organizations aren’t required to use any specific classification labels.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
296
Q

Encryption

A

Converts cleartext into scrambled ciphertext and makes it more difficult to read.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
297
Q

Data at Rest

A

data stored on media such as system hard drives, external USB drives, storage area networks (SANs), and backup tapes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
298
Q

Data in Transit

A

also known as Data in motion any data transmitted over a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
299
Q

Data in Use

A

data in memory or temporary storage buffers, while an application is using it. RAM, Cache, Registries …

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
300
Q

DLP

A

Data loss prevention systems. Can use headers, footers, and watermarks (data labels) to identify documents that include sensitive information and apply the appropriate security controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
301
Q

Guidelines for Media Sanitization

A

NIST SP 800-88r1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
302
Q

How to destroy SSDs

A

Approved disintegrator which shred the SSDs to a size of 2 millimetres or smaller.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
303
Q

Erasing

A

Simply performing a delete operation against a file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
304
Q

Clearing

A

is a process of preparing media for reuse and ensuring that the cleared data cannot be recovered using traditional recovery tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
305
Q

Purging

A

more intense form of clearing that prepares media for reuse in less secure environments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
306
Q

Degaussing

A

creates a strong magnetic field that erases data on some media in a process called degaussing. Degaussing a hard disk will normally destroy the electronics used to access the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
307
Q

Destruction

A

Final stage in the lifecycle of media and is the most secure method of sanitizing media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
308
Q

Record retention

A

involves retaining and maintaining important information as long as it is needed and destroying it when it is no longer needed. Organization’s security policy or data policy typically identifies retention timeframes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
309
Q

Symmetric encryption

A

uses the same key to encrypt and decrypt data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
310
Q

AES

A

Advanced Encryption Standard
Symmetric
128, 192, 256 bits key size

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
311
Q

Triple DES

A
3DES
Replacement for DES
Symmetric 
56-bit keys (112 or 168 also available)
8-bits for parity (error correction)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
312
Q

Blowfish

A
Symmetric
First to use salt
32 to 448 bits
bcrypt is based on Blowfish
Bcrypt adds 128 additional bits as a salt to protect against rainbow table attacks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
313
Q

POODLE

A

Padding Oracle On Downgraded Legacy Encryption

Discovered by Google and showed SSL is susceptible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
314
Q

VPN

A

Virtual Private Networks

allow employees to access the organization’s internal network from their home or while traveling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
315
Q

IPsec

A

Combined with Layer 2 Tunneling Protocol (L2TP) for VPNs. L2TP transmits data in cleartext, but L2TP/IPsec encrypts data and sends it over the internet using Tunnel mode to protect while in transit. includes AH and ESP

  • When used in transport mode only the packet payload is encrtypted. This mode is designed for peer-to-peer communication.
  • When used in tunnel mode the entire packet, including the header, is encrypted. This mode is designed for gateway to gateway communication.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
316
Q

AH

A

Authentication Header - Protocol 51
provides authentication and integrity
Transport mode only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
317
Q

ESP

A

Encapsulating Security Payload - Protocol 50
provides confidentiality
in Transport mode only that packet data is encrypted in tunnel mode entire IP packet is encrypted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
318
Q

SCP and SFTP

A

are secure protocols used to transfer encrypted files over a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
319
Q

FTP

A

Transmit data in cleartext so not appropriate for transmitting sensitive data over a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
320
Q

Data Owners

A

Person who has ultimate organizational responsibility for data. Chief Executive Officer (CEO), president, or department (DH)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
321
Q

Asset Owners

A

also System Owner

is the person who owns the asset or system that processes sensitive data. typically the same person as the data owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
322
Q

Business/Mission Owners

A

Can be the same as System owner or can overlap responsibilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
323
Q

Data Processors

A

Any system used to process data but can also be
A natural or legal person, public authority, agency, or other body, which processes personal data solely on behalf of the data controller

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
324
Q

EU-US Privacy Shield

A

Program to replace Safe Harbor Program and makes sure the US is compliant with the EU GDPR.
Administered by the US department of commerce and International Trade Administration (ITA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
325
Q

Pseudonymization

A

process of using pseudonyms to represent other data and can refer to several pieces of information on a single data point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
326
Q

Anonymization

A

process of removing all relevant data so that it is impossible to identify the original subject or person.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
327
Q

Data masking

A

form of anonymization that swaps data in individual data columns so that records no longer represent the actual data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
328
Q

Administrators

A

responsible for granting appropriate access to personnel. They don’t necessarily have full administrator rights and privileges, but they do have the ability to assign permissions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
329
Q

custodians

A

helps protect the integrity and security of the data by ensuring that it is properly stored and protected. Responsible for the day-to-day tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
330
Q

Users

A

any person who accesses data via a computing system to accomplish work tasks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
331
Q

CalOPPA

A

California Online Privacy Protection Act
Requires a conspicuously posted privacy policy for any commercial websites or online services that collect personal information of California residents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
332
Q

NIST SP 800-53

A

Security control baselines as a list of security controls
A single set of controls does not apply to all situations, but any organization can select a set of baseline controls and tailor it to its needs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
333
Q

Scoping

A

reviewing a list of baseline controls and selecting only those controls that apply to the IT system you’re trying to protect

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
334
Q

Tailoring

A

Modifying the list of security controls within a baseline so that they align with the mission or the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
335
Q

Caesar Cipher

A

ROT3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
336
Q

ROTX

A

Shift the letter X places to the right. ROT3 (Caesar Cipher) A becomes D, B becomes E

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
337
Q

Enigma

A

German WWII machine that used a series of 3 to 6 rotors to implement substitution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
338
Q

Purple Machine

A

Japanese WWII similar machine to the Enigma

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
339
Q

Symmetric Crytosystems

A

uses a shared key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
340
Q

Asymmetric Crytosystems

A

uses individual combinations of public and private keys for each users of the system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
341
Q

Digital Signatures

A

enforce message integrity through the use of encrypted messages.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
342
Q

P

A

represents a message when encryption functions are described

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
343
Q

Kerckhoffs’s Principle

A

a concept that makes algorithms known and public, allowing anyone to examine and test them. Cryptographic system should be secure even if everything about the system, except the key, is public knowledge. The principle can be summed up as “The enemy knows the system.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
344
Q

Cryptovariables

A

Same as Cryptographic keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
345
Q

Cryptanalysis

A

The study of methods to defeat codes and ciphers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
346
Q

Cryptology

A

Cryptography and cryptanalysis are commonly referred to as Cryptology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
347
Q

FIPS 140-2

A

Federal Information Processing Standard “Security Requirements for Cryptographic Modules,” defines the hardware and software requirements for cryptographic modules that the federal government uses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
348
Q
A

Logical Operation for “AND”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
349
Q

V

A

Logical Operation for “OR”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
350
Q

~ or !

A

Logical Operation for “NOT”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
351
Q

XOR

A

Exclusive OR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
352
Q

Modulo Function

A

Remainder - remainder value left over after a division operation is preformed. Represented in equations by mod or %

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
353
Q

Nonce

A

Random number that acts as a placeholder variable in functions

  • must be unique each time it is used
  • example initialization Vectors (IV)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
354
Q

IV

A

Initialization Vectors

  • a random bit string that is the same length as the block size and is XORed with the message.
  • are used to create unique ciphertext every time the same message is encrypted using the same key
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
355
Q

Zero-Knowledge Proof

A

The magic door.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
356
Q

Split knowledge

A

M of N Control requires that a minimum number of agents (M) out of the total number of agents (N) work together to perform high-security tasks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
357
Q

Work Function

A

The strength of a cryptography system is measuring the effort in terms of cost and/or time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
358
Q

Ciphers

A

Hide the true meaning of plain text

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
359
Q

Transposition Ciphers

A

use an encryption algorithm to rearrange the letters of a plaintext message, forming the ciphertext message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
360
Q

Substitution Ciphers

A

use the encryption algorithm to replace each character or bit of the paintext message with a different character (Caesar Cipher)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
361
Q

Vigenere Cipher

A

uses a single encryption/decryption chart encrypt the paintext - Substitution Cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
362
Q

One-Time Pads

A

As so know as Vernam ciphers.
C = (P + K) mod 26
They are unbreakable if used properly
- Pad must be randomly generated.
- Pad must be physically protected against desclosure
- Pad may only be used once
- Key must be at least as long as the message to be encrypted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
363
Q

Running Key Ciphers

A

Also known as a book cipher

Key is as long as the message and is often chosen from a common book.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
364
Q

Block Ciphers

A

Chunks or blocks of a message and apply the encryption algorithm to an entire message block at the same time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
365
Q

Stream Ciphers

A

RC4

operate on one character or bit of a message at a time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
366
Q

Confusion and Diffusion

A

Cryptographic algorithms rely on these 2 basic operations to obscure plaintext.

  • Confusion occurs when the relationship between the plaintext and the key is so complicated that an attacker can’t merely continue altering the plaintext and analyzing the resulting ciphertext to determine the key
  • Diffusion occurs when a change in the plaintext results in multiple changes spread throughout the ciphertext.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
367
Q

What are the weaknesses with Symmetric Key Cryptography

A
  • Key Distribution
  • Does not implement nonrepudiation (at least 2 people know the key)
  • Algorithm is not scalable n(n-1)/2
  • Keys must be regenerated often (each time someone leaves).
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
368
Q

Asymmetric key Algorithms

A

Also known as Public Key Algorithms solve the symmetric key issues
- It also provides support for Digital Signatures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
369
Q

What are some differences between symmetric and asymmetric algorithms

A
  • Single shared key vs key pair sets
  • Out-of-band exchange vs In-band exchange
  • Not scalable vs Scalable
  • Fast vs slow
  • Bulk encryption vs Small blocks of data, digital signatures, digital envelopes, digital certificates
  • Confidentiality vs Confidentiality, integrity, authenticity, nonrepudiation
370
Q

DES

A

Data Encryption Standard 1977

  • Electronic Code Book (ECB) - Think easy least secure
  • Cipher Block Chaining Mode (CBC) - each Block of unencrypted text is XORed with the block of ciphertext immediately preceding it before it is encrypted
  • Cipher Feedback Mode (CFB) streaming cipher version of CBC. CFB operates against data produced in real time
  • Ouput Feedback Mode (OFB) similar to CFB but instead of XORing an encrypted version fo the previous block of ciphertext DES XORs the plaintext with a seed value
  • Counter Mode uses a stream cipher similar to that used in CFB and OFB modes - Great for parallel computing
  • Block size 64
  • Key size 56
  • 8 bits for parity
371
Q

Triple DES

A

3DES
replaced DES
- Block 64
- key 112 or 168

372
Q

IDEA

A

International Data Encryption Algorithm
used in PGP
- Block 64
- key size 128

373
Q

Blowfish

A

First to use a Salt often used in SSH

  • Block size 64
  • key size 32-448
374
Q

Skipjack

A

Private keys

  • Block 64
  • key 80
375
Q

AES

A

Advanced Encryption Standard

  • 128-bit keys require 10 rounds of encryption
  • 192-bit keys 12
  • 256-bit keys 14

Block size of 128

376
Q

Twofish

A

Uses the techniques Prewhitening and Postwhitening

  • Prewhitening- XORing the plaintext with a separate subkey before the first round of encryption
  • Postwhitening - uses a similar operation after the 16th round of encryption
  • Block 128
  • key 1-256
377
Q

Offline key distribution

A

One party provides the other party with the secret key by paper or storage media

378
Q

Public key encryption distribution

A

exchanging secret keys afters using the PKI for initial communications to verify each other’s identity.

uses LDAP when integrating digital certificates into transmissions

379
Q

Diffie-Hellman

A

Can be used when PKI is not available.

380
Q

Types of key Escrow

A

Fair cryptosystems

Escrowed encryption standard

381
Q

Fair Crytosystems

A

The secret key is divided into 2 or more pieces, each of which is given to an independent third party.

382
Q

Escrowed Encryption standard

A

basis behind Skipjack

a technological means to decrypt ciphertext

383
Q

RSA

A

Large Prime numbers

Public key algorithm that remains the worldwide standard today

384
Q

Merkle-Hellman Knapsack

A

Asymmetric algorithm

super-increasing sets

385
Q

El Gamal

A

disadvantage - it doubles the length of any message it encrypts.

386
Q

Elliptic curve

A

also known as ECC
160 bit key size
y^2 = x^3 + ax + b

387
Q

HAVAL

A

Hash of Variable Length
MD5 variant
128, 160, 192, 224, 256 bits value length

388
Q

MD2

A

Message Digest 2

128 value length

389
Q

MD4

A

Message Digest 4

128 value length

390
Q

MD5

A

Message Digest 5

128 value length

391
Q

SHA-1

A

Secure Hash Algorithm

160 value length

392
Q

SHA-2-224/SHA3-224

A

Secure Hash Algorithm

224 value length

393
Q

SHA2-256/SHA3-256

A

Secure Hash Algorithm

256 value length

394
Q

SHA2-384/SHA3-384

A

Secure Hash Algorithm

384 value length

395
Q

SHA2-512/SHA3-512

A

Secure Hash Algorithm

512 value length

396
Q

FIPS 186-4

A

Federal Information Processing standard
also known as the Digital Signature Standard (DSS)
- all federally approved digital signature algorithms must use the SHA-3 hashing function

397
Q

Digital cerificates international standard

A

X.509

398
Q

Process called to prove your identity to the CA

A

Enrollment

399
Q

Verification

A
  • The digital signature of the CA is authentic
  • you trust the CA
  • certificate is not listed on a CRL
  • Certificate actually contains the data you are trusting
400
Q

Revocation

A
  • The certificate was compromised
  • The certificate was erroneously issued
  • The details of the certificate changed
  • The security association changed
401
Q

CRL

A

Certificate Revocation Lists
- maintained by the various certificte authorities and contain the serial numbers of certificates that have been issued by a CA and have been revoked along with the date and time the revocation went into effect.

402
Q

OCSP

A

Online Certificate Status Protocol
This protocol eliminates the latency inherent in the use of certificate revocation lists by providing a means for real-time certificate verification.

403
Q

HSMs

A

Hardware security modules

Provide an effective way to manage encryption keys

404
Q

PGP

A

Pretty Good Privacy
2 versions
- Commercial - RSA for key exchange, IDEA for encryption/decryption, and MD5 for message dgest
- OpenPGP - Diffie-Hellman (DH) for key exchange, Carlisle Adams/Stafford Tavares (CAST) 128-bit encryption/decryption algorithm, and SHA-1 for hashing.

405
Q

S/MIME

A

Secure/Multipurpose Internet Mail Extensions
- RSA encryption
- X.509 certificates for digital signatures and for the exchange of symmetric keys used for longer communications sessions.
- supports AES and 3DES
De facto standard for mail encryption

406
Q

Steganography

A

art of using cyprographic techniques to embed secret messages within another message

407
Q

DRM

A

Digital Rights Management
software that uses encryption to enforce copyright restrictions on digital media.

Document DRM restrictions

  • Reading a file
  • Modifying the contents of a file
  • Removing watermarks from a file
  • Downloading/saving a file
  • Printing a file
  • Taking screenshots of file content
408
Q

Circuit Encryption

A

Protects data traveling over networks
2 types
- Link Encryption
- End-to-End encryption

409
Q

Link encryption

A

protects entire communications circuits by creating a secure tunnel between two points using either a hardware or software solution that encrypts all traffic entering one end of the tunnel and decrypts all traffic entering the other end.

410
Q

End-to-End encryption

A

protects communications between 2 parities and is performed independently of link encryption. TLS is an example.

411
Q

ISAKMP

A

Internet Security Association and key management Protocol
Provides background security support services for IPsec by negotiating, establishing, modifying, and deleting security associations.

412
Q

WPA

A

WiFi Protected Access
Improves on WEP encryption by implementing the Temporal Key Integrity Protocol (TKIP), eliminating the cryptographic weaknesses that undermined WEP.
WPA 2 adds AES
- It does not provide End-to-End security on the wireless part is encrypted.

413
Q

802.1x

A

provides a flexible framework for authentication and key management in wired and wireless networks.

414
Q

Analytic Attack

A

algebraic manipulation that attempts to reduce the complexity of the algorithm

415
Q

implementation Attack

A

exploits weaknesses in the implementation of a cryptography system

416
Q

Statistical attack

A

exploits statistical weaknesses in a cryptosystem such as floating-point errors and inability to produce truly random numbers.

417
Q

Brute Force

A

attempts every possible valid combination for a key or password

418
Q

Ciphertext Only Attack

A

Frequency Analysis

- used on simple ciphers such as substitution or transposition

419
Q

Known Plaintext

A

Frequency Analysis

- has both the plaintext and encrypted message

420
Q

Chosen Ciphertext

A

attacker has the ability to decrypt chosen portions of the ciphertext message and use the decrypted portion on the message to discover the key

421
Q

Chosen Plaintext

A

the ability to encrypt plaintext messages of their choosing and can then analyze the ciphertext output of the encryption algorithm

422
Q

Meet in the Middle

A

attacker uses a known plaintext message. the pain text is then encrypted using every possible key (k1), and the equivalent ciphertet is decrypted using all possible keys (k2)

423
Q

man in the Middle

A

a malicious individual sits between 2 communicating parties and intercepts all communications (including the setup of the cryptographic session).

424
Q

Replay

A

works on cryptographic algorithms that don’t incorporate temporal protections. individual intercepts an encrypted message between 2 parties and then later “replays” the captured message to open a new session. Time stamp and expiration period will prevent this type of attack.

425
Q

Confinement

A

allows a process to read from and write to only certain memory locations and resources

426
Q

Bounds

A

limits set on the memory addresses and resources it can access

427
Q

Isolation

A

Sandbox

used to protect the operating environment, the kernel of the operating system, and other independent applications.

428
Q

Controls

A

uses access rules to limit the access of a subject to an object. Access rules state which objects are valid for each subject

429
Q

Trusted system

A

one in which all protection mechanisms work together to process sensitive data for many types of users while maintaining a stable and secure computing environment

430
Q

Assurance

A

as the degree of confidence in satisfaction of security needs

431
Q

TCB

A

Trusted Computing Base
Orange Book/Trusted Computer System Evaluation Criteria (TCSEC)
U.S. Department of Defense standard DOD 5200.28

432
Q

Security Perimeter

A

is an imaginary boundary that separates the TCB from the rest of the system

433
Q

Reference Monitors

A

part of the TCB that validates access to every resource prior to granting access request

434
Q

State Machine Model

A

describes a system that is always secure no matter what state it is in

435
Q

secure state machine

A

always boots into a secure state, maintains a secure state across all transitions, and allows subject to access resources only in a secure manner compliant with the security policy

436
Q

Information Flow model

A

focuses on the flow of information. Are baed on a state machine model. Bell and Biba - Secret cannot see Top Secret
Are designed to prevent unauthorized, insecure, or restricted information flow, often between different levels of security (these are often referred to as multilevel models).

437
Q

Noninterference Model

A

based on information flow model.

Actions that take place at higher level do not interfere with low level

438
Q

Take-Grant Model

A

4 rules - Take/Grant and Create/Remove

439
Q

Access Control matrix

A

is a table of subjects and objects that indicates the actions or functions that each subject can perform on each object

440
Q

Bell-LaPadula Model

A

Only model that provides Confidentiality
Simple - no read up
* - no write down
Discretionary Security Property states that the system uses an access matrix to enforce discretionary access control

441
Q

Clark-Wilson

A

Uses a multifaceted approach to enforcing data integrity.
known as a triple or an access control triple
three-part relationship of subject/program/object or subject/transaction/object

442
Q

Brewer and Nash Model

A

Chinese Wall

permit access controls to change dynamically based on a user’s previous activity. Conflicts of interest

443
Q

Goguen-Meseguer Model

A

subjects are allowed only to perform predetermined actions against predetermined objects

444
Q

Sutherland Model

A

focuses on preventing interference in support of integrity. use to prevent a covert channel

445
Q

Graham-Denning Model

A

8 Ways - Secure creation and deletion of both subjects and objects.
Securely Create/delete an object/subject
Securely provide the read/grant/delete/transfer access right

446
Q

Rainbow Series

A

TCSEC - 1980s- whole series of such publications through the mid-1990s
Category A - Verified protection. The highest level of security
Cat B - Mandatory protection
Cat C - Discretionary protection
Cat D - Minimal protection.

447
Q

Level of TCSEC

A
D - Minimal Protection
C1 - Discretionary Protection
C2 - Controlled Access Protection
B1 - Labeled Security
B2 - Structured protection
B3 - Security Domains
A1 - Verified Protection
448
Q

Red Book

A

Systems in a networking context

449
Q

Green Book

A

Password Management Guidelines, provides password creation and management guidelines, it’s important for those who configure and mange trusted systems

450
Q

Common Criteria (CC)

A

represents a more or less global effort that involves everybody who worked on TCSEC and ITSEC as well as other global players. 7 EAL

451
Q

CC EAL

A

EAL1 - Functionally tested
EAL2 - Structurally tested
EAL3 - methodically tested and checked
EAL4 - Methodically designed, tested, and reviewed
EAL5 - Semi-formally designed and tested
EAL6 - Semi-formally verified, designed, and tested
EAL7 - Formally verified, designed, and tested

452
Q

Certification

A

Often an internal verification of security and the results of the verification are trusted only by your organization

453
Q

Accreditation

A

is often performed by a third-party testing service, and the results are trusted by everyone in the world who trusts that specific testing group involved

454
Q

Multitasking

A

handling 2 or more task simultaneously

455
Q

Multicore

A

single chip with multiple execution cores that operate simultaneously

456
Q

Multiprocess

A

Multiprocessors - more than 1 cpu

457
Q

SMP

A

symmetric multiprocessing - processors share a common operating system, data bus, and memory resources

458
Q

MPP

A

Massively parallel processing - MPP systems house hundreds or thousands of processors, each of which has its own operating system and memory/bus resources.

459
Q

Multiprogramming

A

involves the pseudosimultaneous execution of 2 tasks on a single processor coordinated by the operating system as a way to increase operational efficiency

460
Q

Multithreading

A

permits multiple concurrent tasks to be performed within a single process. this is a single process which is different than multitasking

461
Q

Single State

A

single-state systems require the use of policy mechanisms to mange information at different levels. TS can only handle TS

462
Q

Multistate

A

are capable of implementing a much higher level of security. Can handle multiple security levels simultaneously - TS, S, C all at once.

463
Q

Process state

A

Operating states
Ready - Process is ready for execution
Waiting - Process is waiting on a resource or another process to finish
Running - is being processed on the CPU
Supervisory - process must perform an action that requires higher privileges
Stopped - when a process finishes or must be terminated

464
Q

Security Modes

A

Dedicated Mode
System High Mode
Compartmented mode
Multilevel Mode

465
Q

Dedicated Mode

A

similar to single-state system

  • Each user must have a security clearance that permits access to all information processed by the system
  • Each user must have access approval for all information processed by the system.
  • Each user must have a valid need to know for all information processed by the system
466
Q

System High Mode

A
  • Each user must have a valid security clearance that permits access to all information processed by the system
  • each user must have access approval for all information processed by the system
  • Each user must have a valid need to know for some information processed by the system but not necessarily all information processed by the system
467
Q

Compartmented mode

A
  • Each user must have a valid security clearance that permits access to all information processed by the system
  • Each user must have access approval for any information they will have access to on the system
  • Each user must have a valid need to know for all information they will have access to on the system
468
Q

Multilevel mode

A
  • Some users do not have a valid security clearance for all information processed by the system. Thus, access is controlled by whether the subject’s clearance level dominates the object’s sensitivity label.
  • Each user must have access approval for all information they will have access to on the system.
  • Each user must have a valid need to know for all information they will have access to on the system
469
Q

Operating Modes

A

User mode, Privileged Mode

470
Q

User Mode

A

is the basic mode used by the CPU when executing user applications

471
Q

Privileged Mode

A
Privileged mode
Supervisory mode
system mode
kernel mode
Ring 0
472
Q

PROM

A

Programmable Read-Only Memory

content’s are “burned in” by the end user. Once “burned in” no further changes are possible

473
Q

EPROM

A

Erasable Programmable Read-Only Memory

  • UVEPROM - uses ultra violet light to erase memory
  • EEPROM - uses electric voltages delivered to pins of the chip to force erasure Electronically Erasable PROM
474
Q

Flash

A

Nonvolatile form of EEPROM. EEPROM must be fully erased before writing whereas Flash can be erased and written in blocks or pages.

475
Q

SRAM

A

Static Ram - fastest (Cache and Registers), uses flip-flops. Maintains the contents unaltered as long as power is supplied and imposes no CPU overhead for periodic refresh operations

476
Q

DRAM

A

Dynamic Ram - less expensive than SRAM because capacitors are cheaper than flip-flops. System must keep writing to DRAM or contents will change.

477
Q

Register Addressing

A

how the cpu access Register memory locations

478
Q

Immediate Addressing

A

not a memory addressing scheme but a way of referring to data that is supplied to the CPU as part of an instruction.

479
Q

Direct Addressing

A

CPU is provided with an actual address of the memory location to access

480
Q

Indirect Addressing

A

Memory address supplied to the CPU as part of the instruction doesn’t contain the actual value that the CPU is to use as an operand. CPU reads the provided address to learn the direct address of where the data resides and then retrieves the actual operand from that address

481
Q

Base+Offset Addressing

A

uses a value stored in one of the CPU’s registers as the base location from which to begin counting. Cpu then adds the offset supplied with the instruction to that base address and retrieves the operand from that computed memory location

482
Q

Random vs Sequential media access

A

CDs are random (you can skip around), Tape is Sequential you must read all the contents to get to the part you need.

483
Q

Firmware

A

Microcode

software stored in a ROm chip

484
Q

BIOS and UEFI

A
  • basic input/output system - independent primitive instructions that a computer needs to start up and load the operating system from disk.
  • Unified extensible firmware interface - more advanced interface between hardware and the operating system
485
Q

Applets

A

Code objects that are sent from a server to a client to perform actions

486
Q

Agents

A

code objects sent from a user’s system to query and process data stored on a remote system

487
Q

Local Caches

A

Anything that is temporarily stored on the client for future reuse.

488
Q

Data Hiding

A

It ensures that data existing at one level of security is not visible to processes running at different security levels.

489
Q

Process Isolation

A
  • Prevents unauthorized data access. Requirement in a multilevel security mode system
  • Protects the integrity of processes
490
Q

SOA

A

Service oriented architecture

constructs new applications or functions out of existing but separate and distinct software services

491
Q

Secure Facility Plan

A

outlines the security needs of your organization and emphasizes methods or mechanisms to employ to provide security.

492
Q

Site Selection

A

Cost, Location, and size are important

493
Q

MTTF/MTTR

A

Mean time to failure or Mean time to repair

494
Q

MTBF

A

Mean time between failures

495
Q

Wiring Closets

A

Premises wire distribution room and intermediate distribution facilities (IDF)

496
Q

Entrance facility

A

Demarcation point

entrance point to the building where the cable from the provider connects the internal cable plant.

497
Q

Equipment Room

A

main wiring closet for the building, often connected to or adjacent to the entrance facility

498
Q

Backbone distribution system

A

provides wired connections between the equipment room and the telecommunications rooms, including cross-floor connections.

499
Q

Telecommunications room

A

wiring closet- serves the connection needs of a floor or a section of a large building by providing space for networking equipment and cabling systems.serves as the interconnection point between the backbone distribution system and the horizontal distribution system.

500
Q

Horizontal distribution system

A

provides the connection between the telecommunication room and work areas, often including cabling, cross-connection blocks, patch panel, and supporting hardware infrastructure.

501
Q

Server rooms

A

Located at the core of the building

1-hour minimum fire rating.

502
Q

Smartcards

A

identity token containing integrated circuits (ICs)
Processor IC card
IC card with an ISO 7816 interface
viewed as a complete security solution but should not be considered complete by themselves.

503
Q

Masquerading

A

using someone else’s security ID to gain entry into a facility.

504
Q

Piggybacking

A

Following someone through a secured gate or doorway without being identified or authorized personally

505
Q

Control Zone

A

simply the implementation of either a Faraday cage or white noise generation or both to protect a specific area in an environment

506
Q

SCIF

A

Sensitive Compartmented Information Facility

507
Q

Ideal Server room conditions

A

60 - 75 degrees (15 to 23 Celsius) humidity between 40 - 60

508
Q

Fire stages

A

1 - Incipient Stage - only ionization but no smoke
2 - Smoke Stage - smoke is visible from the point of ignition
3 - flame Stage - can be seen with the naked eye
4 - Heat Stage - fire is considerably further down the timescale to the point where there is an intense heat buildup and everything in the area burns.

509
Q

Halon replacements

A

FM-200

510
Q

Class of fires and suppression material

A

A - Water, soda acid (dry powder or liquid chemical)
B - CO2, halon, soda acid
C - CO2, halon
D - Dry powder - Oxygen suppression cannot be used on metal fires because burning metal produces its own Oxygen.

Halon replacement and safest HM-200

511
Q

Water suppression systems

A

wet pipe - (closed head system) always full of water
dry pipe - contains compressed air. when triggered the air escapes opening a water valve that in turn causes the pipes to fill and discharge water into the environment
deluge system - form of dry pipe that uses larger pipes and therefore delivers a significantly larger volume of water.
Preaction system - combination dry and wet pipe system. dry until the initial stage of a fire are detected then the pipes fill with water. water is release only after the sprinkler head activation triggers are melted by sufficient heat.

512
Q

Gas Discharge systems

A
FM-200
CEA-410
NAF-S-III
FE-13
Argon
Inergen
Aero-K
513
Q

Fences

A

3 to 4 feet - deter causal trespassers
6 to 7 - deter most intruders, except determined ones
8+ with 3 strands of barbed wire - deter even determined intruders

514
Q

Lighting

A

Primary purpose of lighting is to discourage casual intruders, trespassers, prowlers, or would-be thieves who would rather perform their misdeeds in the dark.

Should not illuminate the positions of guards, dogs, patrol posts, or other similar security elements.

515
Q

Internal security controls

A

If a facility employs restricted areas to control physical security a mechanism to handle visitors is required

516
Q

Badges

A

can be as simple as a name tag. Badges, identification cards, and security IDs

517
Q

Motion Detectors

A

a device that senses movement or sound in a specific area.
infrared - heat-based
Wave pattern - low ultrasonic or high microwave frequency signal into a monitored area
photoelectric - senses changes in visible light levels. Usually deployed in internal rooms that have no windows and are kept dark.
capacitance - senses changes in the electrical or magnetic field surrounding a monitored object.

518
Q

Deterrent Alarms

A

Alarms that trigger deterrents like engaging additional locks, shut doors,

519
Q

Repellant Alarms

A

trigger repellants like sound (audio siren or bell) and turns on lights

520
Q

Notification Alarms

A

Often silent from the intruder/attacker perspective but record data about the incident and notify administrators, security guards, and law enforcement. log files and CCTV tapes

521
Q

Local Alarm System

A

Must broadcast an audible (up to 120 decibel) alarm signal that can be easily heard up to 400 feet away.

522
Q

Central Station system

A

Silent locally, but offsite monitoring agents are modified so they can respond to the security breach

523
Q

Auxiliary Station

A

can be added to either local or centralized alarm systems. when triggered emergency services are notified to respond to the incident and arrive at the location.

524
Q

OSI

A

Please do not throw sausage pizza away

Physical - Data (LLC and MAC) - Network - Transport - Session - Presentation - Application

525
Q

Encapsulation

A

Bits - Frame - Packet - Segment (TCP)/Datagram (UDP) - Protocol data unit - Protocol data unit - Protocol data unit

Big - fat - pricks - should/die - Protocol

526
Q

Physical Layer

A
EIA/TIA-232 / EIA/TIA-449
X.21
High-Speed serial Interface (HSSI)
Synchronous Optical Networking (SONET)
V.24 and V.35
527
Q

Data Link Layer

A
Serial Line Internet protocol (SLIP)
Point-to-Point Protocol (PPP)
Address Resolution Protocol (ARP)
Layer 2 Forwarding (L2F)
Layer 2 Tunneling Protocol (L2TP)
Point-to-Point Tunneling Protocol (PPTP)
Integrated Services Digital network (ISDN)
528
Q

Network Layer

A

Internet control Message Protocol (ICMP) - protocol number 1
Routing Information Protocol (RIP)
Open Shortest Path First (OSPF)
Border Gateway Protocol (BGP)
Internet Group management Protocol (IGMP)
Internet Protocol (IP)
Internet Protocol Security (IPSec)
Internetwork Packet Exchange (IPX)
Network Address Translation (NAT)
Simple Key Management for Internet Protocols (SKIP)

529
Q

RIP

A

Routing Information Protocol - Distance # of Hops

530
Q

OSPF

A

Open Shortest Path First - Link state - speed

531
Q

Transport Layer

A
Transmission Control Protocol (TCP)
User Datagram Protocol (UDP)
Sequenced Packet Exchange (SPX)
Secure Sockets Layer (SSL)
Transport Lyer Security (TLS)
532
Q

Session Layer

A

Network File system (NFS)
Structured Query Language (SQL)
Remote Procedure Call (RPC)

Simplex - One-way communication
Half-Duplex - Two-way but only one direction can send data at a time
Full-Duplex - 2-way which data can be sent in both directions simultaneously

533
Q

Presentation Layer

A

American Standard Code for Information Interchange (ASCII)
Extended Binary-Coded Decimal Interchange Mode (EBCDICM)
Tagged Image File Format (TIFF)
Joint Photographic Experts Group (JPEG)
Moving Picture Experts Group (MPEG)

534
Q

Application Layer

A

HTTP - FTP - LPD Line Print Daemon - SMTP - Telnet - TFTP - Electronic Data Interchange (EDI) - Post Office Protocol version 3 (POP3) - IMAP - SNMP - NNTP - Secure Remote Procedure Call (S-RPC) - Secure Electronic Transaction (SET)

535
Q

TCP/IP Model

A

Link - Internet - Transport - Application

LITA

536
Q

XMAS attack

A

FUP
FIN - Finish
URG - Urgent
PSH - Push

537
Q

IP Casses

A

Class First binary digits Decimal
A 0 1-126
B 10 128-191
C 110 192-223
D 1110 224-239
E 1111 240-255

538
Q

subnet mask

A

255.0.0.0 = /8
255.255.0.0 = /16
255.255.255.0 = /24
number of address 2^N - 2

539
Q

Application layer ports/Protocols

A

File Transfer Protocol (FTP) - TCP 20/21
Telnet - TCP 22
SSH - TCP 22
Simple Mail Transfer Protocol (SMTP) - TCP 25
DNS - TCP 53
Dynamic Host Configuration Protocol (DHCP) - UDP 67 and 68
Trivial File Transfer Protocol (TFTP) - UDP 69
Hypertext Transfer Protocol (HTTP) - TCP 80
Post Office Protocol (POP3) - TCP 110
NTP - TCP 123
Windows File Sharing - TCP 135, 137-139, 445
Internet Message Access Protocol (IMAP) - TCP 143
Simple Network Management Protocol (SNMP) - UDP 161, 162 (for Trap Messages)
Secure Sockets Layer (SSL)/TLS - TCP 443
Line Print Daemon (LPD) - TCP 515
Microsoft SQL - TCP 1433/1434
Oracle - TCP 1521
H.323 - TCP 1720
PPTP - TCP 1723
Remote Authentication Dial-In User Service (RADIUS)
UDP 1812
Network File system (NFS) - TCP 2049
RDP - TCP 3389
X Window - TCP 6000-6063
HP jetDirect Printing 9100

540
Q

Common Resource Records

A

A and AAAA - Address record - links FQDN to IPv4 (A) and IPv6 (AAAA)
PTR - Pointer Record - Links IP address to FQDN reverse lookups
CNAME - Canonical Name - Links FQDN alias to another FQND
MX - Mail exchange - Links a mail and messaging-related FQDN to an IP address
NS - Name server record - Designates the FQDN and IP address of an authorized name server
SOA - Start of authority record - Specifies authoritative information about the zone file, such as primary name server, serial number, time-outs, and refresh intervals

541
Q

Top-level domain (TLD)

A

.com, .net, .mil, …

542
Q

Registered domain name

A

google, yahoo, cnn, msn

543
Q

Subdomains or hostname

A

www

544
Q

DNSSEC

A

Domain Name System security Extensions
Security improvement to the existing DNS infrastructure which provides reliable authentication between devices during DNS operations.

545
Q

DNS Poisoning

A

The act of falsifying the DNS information used by a client to reach a desired system. attacking the DNS server and placing incorrect information into its zone file which causes the real DNS to send false data back to clients

546
Q

rogue DNS

A

DNS spoofing or DNS pharming

can listen in on network traffic for any DNS query or specific DNS queries related to a target site.

547
Q

Domain Hijacking

A

Domain theft
changing the registration of a domain name without the authorization of the valid owner.
Stealing the owner’s logon credentials, using XSRF, hijacking a session, using MitM, or exploiting a flaw in the domain registrar’s system

548
Q

Converged Protocols

A

merging of specialty or proprietary protocols with standard protocols, such as those from the TCP/IP suite

549
Q

FCoE

A

Fiber Channel over Ethernet
network data-storage solution (SAN) or network-attached storage (NAS) that allows for high-speed file transfers upward to 128Gbps

550
Q

MPLS

A

Multiprotocol Label Switching
high-throughput high-performance network technology that directs data across a network based on short path labels rather than longer network addresses. saves significant time over traditional IP-based routing processes, which can be quite complex.
T1/E1, ATM, Frame Relay, SONET, DSL

551
Q

iSCSI

A

Internet Small Computer System Interface
network storage standard based on IP. can be used to enable location-independent file storage, transmission, and retrieval over LAN, WAN, or public internet connections. Low cost alternative to Fiber Channel

552
Q

SDN

A

Software-Defined Networking
separating the infrastructure layer form the control layer
network design that is directly programmable from a central location, is flexible, is vendor neutral, and is open-standards based.

553
Q

CDN

A

Content distribution network or Content delivery network
collection of resource services deployed in numerous data centers across the internet in order to provide low latency, high performance, and high availability of the hosted content

554
Q

802.11

A

IEEE standard for wireless network communications

555
Q

Wireless networking amendements

A

Amendment Speed Frequency

  1. 11 2 Mbps 2.4 GHz
  2. 11a 54 Mbps 5 GHz
  3. 11b 11 Mbps 2.4 GHz
  4. 11g 54 Mbps 2.4 GHz
  5. 11n 200+ Mbps 2.4 & 5 GHz
  6. 11ac 1 Gbps 5 GHz
556
Q

infrastructure mode

A

wireless access points when deploying

557
Q

ad hoc mode

A

2 wireless devices when no AP is available (wireless device to device)

558
Q

ESSID

A

extended service set identifier
All AP should use the same so clients can roam the area while maintaining network connectivity.
extended APs

559
Q

BSSID

A

uses MAC addresses

560
Q

Site survey (wireless)

A

process of investigating the presence, strength, and reach of wireless AP deployed in an environment

561
Q

OSA

A

Open system authentication

There is no real authentication required. transmitts everything in clear text.

562
Q

SKA

A

Shared key authentication

some form of authentication must take place before network communications can occur.

563
Q

WEP encryption

A

Wired Equivalent Privacy

RC4

564
Q

WPA

A

Wi-Fi Protected Access

based on LEAP and Temporal Key Integrity Protocol (TKIP)

565
Q

WPA2

A

802.11i

Counter Mode Cipher Block Chaining Message Authentication Code Protocol (CCMP) which is based on AES

566
Q

802.1X/EAP

A

enterprise authentication. standard port based network access control that ensures that client cannot communicate with a resource until proper authentication has taken place.
EAP - Extensible Authentication Protocol
is an authentication framework

567
Q

LEAP

A

Lightweight Extensible Authentication Protocol

Cisco proprietary alternative to TKIP for WPA

568
Q

PEAP

A

Protected Extensible Authentication Protocol

Encapsulates EAP methods within a TLS tunnel that provides authentication and potentially encryption

569
Q

802.1X worse to best authentication protocols

A

LEAP
PEAP
EAP-TTLS
EAP-TLS

570
Q

CCMP

A

Counter Mode with Cipher Block Chaining Message Authentication Code Protocol
created to replace WEP and TKIP/WPA. Uses AES with 128-bit key. Is the preferred standard security protocol for wireless.

571
Q

Captive Portals

A

authentication technique that redirects a newly connected wireless web client to a portal access control page
Hotel/Restaurants redirect for agreement

572
Q

Replay attack

A

retransmission of captured communications in the hope of gaining access to the targeted system.
Mitigated by keeping the firmware of teh base station updated as well as operating a wireless-focused network intrusion detection system (NIDS) W-IDS or W-NIDS

573
Q

IV

A

initialization vector

A mathematical cryptographic term for a random number

574
Q

Rogue Access Points

A

Commonly discovered during a site survey
Mitigation - be aware of the correct and valid SSID. monitor the wireless signals for abuses such as newly appearing WAPs

575
Q

Evil Twin

A

attack in which a hacker operates a flse access point that will automatically cole, or twin, the identity of an access point based on a client device’s request to connect.

576
Q

NAC

A

Network Access Control

concept of controlling access to an environment through strict adherence to and implementation of security policy.

577
Q

Firewalls

A

are essential tools in managing and controlling network traffic

578
Q

intranet

A

a private network

579
Q

extranet

A

a cross between the internet and an intranet

580
Q

Static packet-filtering firewalls

A

first-generation firewalls - basic
filters traffic by examining data from a message header
fooled with spoofed packets
filters based on IP addresses, ports and some protocols ICMP (1), ESP (50), AH (51)…

581
Q

Application-Level Gateway Firealls

A
Second generation
Proxy firewall or second-generation
Slow as they must examine each packet
Operates at layer 7
filters traffic based on the internet service used to transmit or receive the data. Each application must have its own unique proxy server therefore the firewall comprises numerous individual proxy servers.
582
Q

Circuit-Level Gateway Firewalls

A

second generation
establish communication sessions between trusted partners.
OSI layer 5 (session)

583
Q

Stateful Inspection firewall

A

third generation
OSI 3 and 4
Dynamic packet filtering firewalls
evaluate the state or the context of the network traffic (source and destination addresses, application usage, source of origin, and relationship between current packets and the previous packets of the same session.

584
Q

Deep Packet Inspection firewalls

A

DPI - complete packet inspection and information extraction (IX)
filtering mechanism that operates typically at the application layer in order to filter the payload contents of a communication rather than only on the header values.
Often integrated with application layer firewalls and stateful inspection firewalls.

585
Q

Next Gen Firewalls

A
Multifunction device (MFD) composed of several security features in addition to a firewall
IDS, IPS, TLS/SSL proxy, web filtering, QoS management, bandwidth throttling, NATing, VPN anchoring, and antivirus
586
Q

Bastion Host

A

computer or appliance that is exposed on the internet and has been hardened by removing all unnecessary elements, such as services, program, protocols, and ports

587
Q

Screened host

A

firewall-protected system logically positioned just inside a private network. All inbound traffic is routed to the screened host and acts a a proxy.

588
Q

OSI layer 1 devices

A

Repeaters, Concentrators, Amplifiers, and Hubs

589
Q

OSI layer 2 devices

A

Bridges, Switches, Brouters (2 and 3)

590
Q

OSI Layer 3 devices

A

Routers and Brouters (layers 2 and 3)

RIP, OSPF, BGP

591
Q

OSI Layer 7 devices

A

Gateways

592
Q

LAN Extenders

A

remote access, mutilayer switch used to connect distant networks over WAN links

593
Q

Spread spectrum

A

communication occurs over multiple frequencies at the same time

594
Q

FHSS

A

Frequency Hopping Spread Spectrum
transmits data in a series while constantly changing the frequency in use. entire range of available frequencies is employed, but only one frequency is used at a time

595
Q

DSSS

A

Direct Sequence Spread Spectrum
employs all the available frequencies simultaneously in parallel. Uses chipping code which allows a receiver to reconstruct data even if parts were distorted because of interference and works similar to RAID-5.

596
Q

OFDM

A

Orthogonal Frequency-Division Multiplexing
employs a digital multicarrier modulation scheme that allows for a more tightly compacted transmission. modulated signals are perpendicular (orthogonal) and therefore do not cause interference with each other. Smaller frequency set but greater data throughput.

597
Q

Bluetooth

A

802.15 - personal area networks (PAN)

598
Q

bluejacking

A

allows an attacker to transmit Short Message Service (SMS)-like messages to your device

599
Q

bluesnarfing

A

allows hackers to connect with your Bluetooth devices without your knowledge and extract information from them.

600
Q

Bluebugging

A

attack that grants hackers remote control over the feature and functions of a Bluetooth device

601
Q

RFID

A

Radio Frequency Identification - Asset tracking

602
Q

NFC

A

Near-field communication

603
Q

FDDI

A

Fiber Distributed Data Interface
Dual token ring - high-speed token-passing
traffic flowing in opposite directions

604
Q

802.3

A

IEEE Ethernet standard

605
Q

Kerberos

A

single sign-on (SSO)
Managing Identity and Authentication
symmetric-key

KDC - key distribution Center
Kerberos Authentication Server
TGS - ticket-granting service
AS - Authentication service
TGT - ticket-granting-ticket
ticket
606
Q

S-RPC

A

Secure Remote Procedure Call

Authentication service and is simply a means to prevent unauthorized execution of code on remote systems

607
Q

Secure Communications Protocols

A
IPsec
Kerberos
SSH
Signal Protocol
S-RPC
SSL
TLS
608
Q

Authentication Protocols

A

CHAP
PAP
EAP

609
Q

CHAP

A

Challenge Handshake Authentication Protocol
used over Point-to-Point (PPP) links.uses a challenge-response dialogue that cannot be replayed. periodically reauthenticates the remote system throughout an established communication session to verify a persistent identity of the remote client

610
Q

PAP

A

Password Authentication Protocol
standardized authentication protocol for PPP.
transmit username and passwords in cleartext. no form of encryption; simply provides a means to transport the logon credentials from the client to the authentication server.

611
Q

EAP

A

Extensible Authentication Protocol
Framework for authentication instead of an actual protocol. customized authentication security solutions such as supporting smart cards, token, and biometrics.

612
Q

PBX

A

Private branch exchange - basic phone service

613
Q

POTS/PSTN

A

Plain old Telephone system / public switched telephone network - basic phone services

614
Q

VoIP

A

Voice over IP

Caller ID can be falsified resulting in vishing (VoIP phishing) or Spam over Internet Telephony (SPIT)

615
Q

SRTP

A

Secure Real-Time Transport Protocol or Secure RTP

minimize the risk of VoIP DoS through robust encryption and reliable authentication

616
Q

Callback

A

initial client connection is disconnected, and a person or party would call the client on a predetermined number that would usually be stored in a corporate directory in order to verify the identity of the client.

617
Q

Phreakers

A

hackers that abuse phone systems. gain access to voice mailboxes, redirect messages, block access, and redirect inbound and outbound calls.

618
Q

DISA

A

Direct Inward System Access

help manage external access and external control of a PBX by assigning access codes to users.

619
Q

Black boxes

A

used to manipulate line voltages to steal long-distance services

620
Q

Red boxes

A

used to simulate tones of coins being deposited into a pay phone

621
Q

Blue boxes

A

used to simulate 2600 Hz tones to interact directly with telephone network trunk systems

622
Q

White boxes

A

used to control the phone system. is a dual-tone multifrequency (DTMF) generator.

623
Q

Multimedia Collaboration

A

use of various multimedia-supporting communication solution to enhance distance collaboration

624
Q

SMTP

A

Simple Mail Transfer Protocol
accepts messages from clients, transport those messages to other servers, and deposit them into a user’s server-based inbox (server to server, client to server but not server to client)

625
Q

POP3/IMAP

A

Post Office Protocol version 3 / Internet Message Access Protocol
Clients retrieve email from their server-based inboxes.

626
Q

X.400

A

standard for email addressing and message handling

627
Q

S/MIME

A

Secure Multipurpose Internet Mail Extensions
Most secure
Authentication is provided through X.509 digital certificates. Privacy through Public Key Cryptography Standard (PKCS) encryption and 2 types of messages can be formed: signed messages and secured enveloped messages

628
Q

Signed messages

A

one of 2 types of messages provided by S/MIME

integrity, sender authentication, and nonrepudiation

629
Q

Secured enveloped messages

A

integrity, sender authentication, and confidentiality

630
Q

Opportunistic TLS for SMTP Gateways (RFC3201)

A

will attempt to set up an encrypted connection with every other email server in the event that it is supported. otherwise it will downgrade to plaintext

631
Q

SPF

A

Sender Policy Framework

checking that inbound messages originate from a host quthorized to send messages by the owners of the SMTP origin domain

632
Q

Remote Access Security Management

A
  • use a modem to dial up directly to a remote access sever
  • Connecting to a network over the internet through a VPN
  • Connecting to a terminal server system through a thin-client connection
  • connecting to an office-located personal computer using a remote desktop service
  • using cloud-based desktop solution
633
Q

Tunneling

A

network communications process that protects the contents of protocol packets by encapsulating them in packets of another protocol. Encapsulation is what creates the logical illusion of a communications tunnel over the untrusted intermediary network.
Problems with - It is generally inefficient means of communicating because most protocols include their own error detection, error handling, acknowledgment, and session management features, so using more than one protocol at a time compounds the overhead required to communicate a single message.

634
Q

PPTP

A
Point-to-Point Tunneling Protocol
MS-CHAP Microsoft CHAP
CHAP
PAP
EAP
Shiva Password Authentication Protocol (SPAP)
635
Q

L2TP

A

Layer 2 Tunneling Protocol

derived by combining elements from both PPTP and L2F (Layer 2 Forwarding Protocol which is a cisco developed VPN)

636
Q

VM escapting

A

when software within a guest OS is able to breach the isolation protection provided by the hypervisor in order to violate the container of other guest OSs or to infiltrate a host OS.

637
Q

Private IP Addresses

A

Class A 10.0.0.0 - 10.255.255.255
Class B 172.16.0.0 - 17.31.255.255
Class C 192.168.0.0 - 192.168.255.255

638
Q

APIPA

A

Automatic Private IP Addressing

Link-local address assignment RFC 3927

639
Q

Loopback

A

127.x.x.x normally seen as 127.0.0.1 but any of the 127 address are loopbacks

640
Q

Circuit Switching

A

Telephone - all data travels down the same path

Constant traffic, Fixed known delays, Connection oriented, Sensitive to connection loss, used primarily for voice

641
Q

Packet Switching

A

data can travel different paths

Bursty traffic, Variable delays, connectionless, Sensitive to data loss, Used for any type of traffic

642
Q

Virtual Circuits

A

also called Communication path is a logical pathway ot circuit created over a packet-switched network between 2 specific endpoints

643
Q

PVCs

A

Permanent Virtual Circuits - always on

644
Q

SVCs

A

Switch Virtual Circuits - like dial-up because a virtual circuit has to be created using the best paths currently available before it can be used and then disassembled after the transmission is complete

645
Q

Dedicated lines

A

also called leased line or point-to-point link
Digital Signal Level 0 (DS-0) - Partial T1 64Kbps to 1.544Mbps
DS-1 - T1 - 1.544 Mbps
DS-3 - T3 - 44.736 Mbps
European digital transmission format 1 - E1 - 2.108 Mbps
European digital transmission format 3 - E3 - 34.368 Mbps
Cable modem or cable routers - 10+ Mbps

646
Q

X.25

A

WAN Connection packet-switching technology used in Europe uses PVCs. OLD

647
Q

Frame Relay Connections

A

packet-switching PVCs unlike X.25 upports multiple PVCs over a single WAN carrier service connection
layer 2

648
Q

ATM

A

Asynchronous transfer mode
Cell-switching
WAN communication technology, as opposed to a packet-switching technology like fram relay

649
Q

SMDS

A

Switched Multimegabit Data Service

connectionless packet-switching techonlogy. used to connect multiple LANs to form a metropolitan area network

650
Q

SDH & SONET

A

Synchronous Digital Hierarchy and Synchronous Optical Network
Fiber-optic high-speed network standards
SDH - International Telecommunications Union (ITU)
SONET - American National Standards

hardware or physical layer standards defining infrastructure and line speed requirements
both support mesh and ring topoligies

651
Q

SDLC

A

Synchronous Data Link Control

dedicated leased lines to provide connectivity for mainframes

652
Q

HDLC

A

High-level data link control
refined version of SDLC designed specifically for serial synchronous connections. Full-duplex, supports PPP and multipoint connections. Polling and operates a OSI Layer 2 offers flow control and includes error detection and correction

653
Q

HSSI

A

High Speed Serial Interface
DTE/DCE interface standard that defines how multiplexors and routers connect to high-speed network carrier services such as ATM or Frame Relay

654
Q

checksum

A

also call a hash total

655
Q

Security Boundary

A

exists between a high-security area and low-security one such as between a LAN and the internet, physical environment and logical
Important to state in security policy the point at which control ends or begins

656
Q

Eavesdroping tools

A

Wireshark, NetWitness, T-Sight, Zed Attack Proxy (ZAP) and Cain & Abel

657
Q

Registration Process

A

occurs when a user is first given an identity

658
Q

Authorization

A

Subjects are granted access to objects based on proven identities

659
Q

Accountability

A

Users and other subjects can be held accountable for their actions when auditing is implemented

660
Q

MDM

A

Mobile Device Management

use context-aware authentication to identify device users.

661
Q

Passwords

A
Admins - 15 length
users - 8
Maximum age - 45 days
Complexity 
History 
Minimum password age - at least 1 day
662
Q

Password Phrases

A

String of characters similar to a password but that has unique meaning to the users.

663
Q

Cognitive Passwords

A

series of challenge questions about facts or predefined responses that only the subject should know.
birthday, maiden name, first boss, first pet, favorite sport

664
Q

Retina Scans

A

focus on the pattern of blood vessels in the back of the eye. Most accurate but reveal medical conditions, high blood pressure and pregnancy

665
Q

Iris Scans

A

focusing on the colored area around the pupil. 2nd most accurate and scans can be done 6 to 12 meters away. can be fooled with a high-quality image of a person’s eye. light glasses, contacts all affect this type of scan.

666
Q

FRR

A

False Rejection Rate - Type I

667
Q

FAR

A

False Acceptance Rate - Type II

668
Q

CER/ERR

A

Crossover error rate or equal error rate

the point where the FRR and FAR percentages are equal or cross.

669
Q

Biometric Registration

A

enrollment or biometric factor is sampled and stored in the device’s database.
Also called reference profile or reference template
enrollment time over 2 minutes are unacceptable

670
Q

Throughput rate

A

amount of time the system requires to scan a subject and approve or deny access

671
Q

Service accounts

A

has a high level of privileges, it is configured with a strong, complex password that is changed more often than regular users

672
Q

SSO

A

convenient for users
increases security as users do not have to remember multiple usernames and passwords
disadvantage once an account is compromised, an attacker gains unrestricted access to all of the authorized resourcesFP

673
Q

KDC

A

is the trusted third party that provides authentication services.

674
Q

Kerberos Authentication Server

A

hosts the functions of the KDC: TGS and AS

675
Q

TGS

A

Service that grants tickets

676
Q

AS

A

verifies or rejects the authenticity and timeliness of tickets. Often called the KDC

677
Q

TGT

A

provides proof that a subject has authenticated through a KDC and is authorized to request tickets to access other objects

678
Q

Ticket

A

encrypted message that provides proof that a subject is authorized to access an object

679
Q

Kerberos Logon process

A

1 user types username (UN) and password (PW) into client
2 client encrypts the UN with AES & transmits to KDC
3 KDC verifies UN against a database of known credentials
4 KDC generates a symmetric key used by the client and kerberos server. It encrypts with a hash of the user’s PW. KDC generates an encrypted time-stamped TGT.
5 KDC transmeits the encrypted symmetric key and the encrypted time-stamped TGT to the client
6 client installs the TGT for use until it expires. Client also decrypts the symmetric key using a hash of the user’s PW.

680
Q

Kerberos ticket request

A

used to access objects on the network
1 client sends TGT back to the KDC with a request for access to the resource
2 KDC verifies that the TGT is valid and checks its access control matrix to verify user privileges
3 KDC generates a service ticket and sends it to the client
4 client sends the ticket to the server or service hosting the resource
5 server or service hosting the resource verifies the validity of the ticket with KDC
6 once identity and authorization is verified Kerberos activity is complete

681
Q

HTML

A

Hypertext Markup Language

commonly used to display static web pages used to describe how data is displayed using tags.

682
Q

XML

A

Extensible Markup Language
actually describing the data and not how to display data
example: exam results passed

683
Q

SAML

A

Security Assertion Markup Language
developed by OASIS designed for exchanging user information for federated identity SSO purposes. based on Directory Service Markup Language (DSML) which can display LDAP-based directory service information in the XML format

684
Q

XACML

A

Extensible Access Control Markup Language
developed by OASIS used to define access control policies within an XML format. Commonly implements policies as an attribute-based access control system can also use role-base access controls. Helps provide assurances to all members in a federation that they are granting the same level of access to different roles.

685
Q

OAuth 2.0

A

Open authorization
open standard used for access delegation. RFC 6749
given one site permission to access another account.

686
Q

OpenID

A

open standard by OpenID Foundation. provides decentralized authentication, allowing users to log into multiple unrelated websites with one set of credentials maintain by a third-party service referred to as an OpenID provider.
example: using google to login into 23 and me

687
Q

OpenID Connect

A

authentication layer using the OAuth 2.0 framework. Like OpenID, it is maintained by OpenID Foundation. similar to OpenID but uses JavaScript Object notation (JSON) Web Token or ID token. Can also provide profile information about the user.

688
Q

Scripted Access

A

also known as logon scripts
establish communication links by providing an automated process to transmit logon credentials at the start of a logon session.
Can be used to create a SSO like environment

689
Q

Credential Management systems

A

provide a storage space for users to keep their credentials when SSO isn’t available

690
Q

AAA Protocols

A

RADIUS, TACACS+, Diameter

691
Q

RADIUS

A

Remote Authentication Dial-in User Service
centralizes authentication for remote connections
provide Callback
UDP
encrypts only the exchange of the password (does not encrypt the entire session) additional protocols can be used to encrypt the data seesion. RFC 2865

692
Q

TACACS+

A

Terminal Access Controller Access-Control System
Cisco
advantages over RADIUS - separates authentication, authorization, and accounting into separate processes, which can be hosted on three separate servers if desired. encrypts all the authentication information and not just password. TCP 49 (TACACS & XTACACS UDP 49)

693
Q

Diameter

A
enhanced version of RADIUS
IP, Mobile IP, and VoIP
not backwards compatible to RADIUS
TCP 3868 or Stream Control Transmission Protocol (SCTP) port 3868
support IPsec TLS for encryption
694
Q

enrollment

A

also known as registration

the process that creates a new identity and establishes the factors the system needs to perform authentication

695
Q

Permission

A

granted to users to create, read, edit, or delete a file on a file server. Similarly, you can grant a user access rights to a file, so in this context, access rights and permission are synonymous.

696
Q

rights

A

ability to take an action on an object. example user might have the right to modify the system time on a computer or the right to restore backed-up data.

697
Q

Privileges

A

combination of rights and permissions. example an administrator for a computer will have full privileges, granting the administrator full rights and permission on the computer. The administrator will be able to perform any action and access any data on the computer.

698
Q

Access Control Matrix

A

Object focused - is a table that includes subjects, objects and assigned privileges
ACLs are object focused and identify access granted to subjects for any specific object

699
Q

Capability Tables

A

Subject focused - another way to identify privileges assigned to subjects. example capability table created for the accounting role will include a list of all objects that the accounting role can access and will include the specific privileges assigned to the accounting role for these objects.
are subject focused and identify the objects that subjects can access.

700
Q

Constrained Interface

A

or restricted interfaces to restrict what users can do or see based on their privileges.

701
Q

Content-Dependent Control

A

restrict access to data based on the content within an object. database view is a content-dependent control. A view retrieves specific columns from one or more tables, creating a virtual table.

702
Q

Context-Dependent Control

A

require specific activity before granting users. example consider the data flow from a transaction selling digital products online. Users and products to a shopping cart and begin the checkout process. the process denies access to the download page if users don’t go through the purchase process first.

703
Q

Need to Know

A

ensure that subjects are granted access only to what they need to know for their work tasks and job functions.

704
Q

Least Privilege

A

ensures that subjects are granted only the privileges they need to perform their work tasks and job functions.

705
Q

Separation of Duties and Responsibilities

A

ensures that sensitive functions are split into tasks performed by 2 or more employees.

706
Q

Security policy

A

a document that defines the security requirements for an organization

707
Q

DAC

A

Discretionary Access Control

User/Owner - every object has an owner and the owner can grant or deny access

708
Q

RBAC

A

Role-Based Access Control

use of Roles/groups

709
Q

Rule-Based access control

A

or Restrictions/Filters

applies global rules that apply to all subjects

710
Q

ABAC

A

Attribute Based Access Control
use of rules that can include multiple attributes. this allows it to be much more flexible than a rule-based access control model that applies the rules to all subjects equal

711
Q

MAC (access Control)

A

Mandatory Access Control

use of labels applied to both subjects and objects.

712
Q

Nondiscretionary Access Controls

A

administrators Centrally administer nondiscretionary access controls and can make changes that affect the entire environment

713
Q

task-based access control

A

similar to RBAC - each user is assigned an array of tasks.

714
Q

Hierarcfhical Environment

A

relates various classification labels in an ordered structure from low security to medium security to high security, such as Confidential, Secret, and Top Secret, respectively. Viso Drawings root - …

715
Q

Compartmentalized Environment

A

There is no relationship between one security domain and another. each domain represents a sparate isolated compartment

716
Q

Hybrid Environment

A

combines both hierarchical and compartmentalized concepts so that each hierarchical level may contain numerous subdivisions that are isolated from the rest of the security domain.

717
Q

Crackers

A

malicious individuals who are intent on waging an attack against a person or system

718
Q

Hackers

A

originally defined as technology enthusiasts with no malicious intent however media now uses the term hacker in place of cracker.

719
Q

Identifying Threats

A
  • To reduce the number of security-related design and coding defects
  • reduce the severity of any remaining defects
720
Q

Threat Modeling Approaches

A

Focused on Assets
Focused on Attackers
Focused on Software

721
Q

Access Aggregation Attacks

A

collecting multiple pieces of nonsensitive information and combining them to learn sensitive information

722
Q

Phishing

A

email

723
Q

Spear Phishing

A

form of phishing targeted to a specific group of users, such as employees within a specific organization

724
Q

Whaling

A

variant of phishing that targets senior or high-level executives such as chief executive officers (CEOs)

725
Q

Vishing

A

IM & VoIP

726
Q

Side-channel attacks

A

analyze the information sent to the readers from Smartcards

727
Q

Protection Methods

A
  • Control Physical Access to System
  • Control electronic access to files
  • Create a strong password policy
  • Hash and salt passwords
  • use password masking
  • Deploy multifactor authentication
  • Use account lockout controls
  • Use last logon notification
  • Educate users about security -> best to improve security
728
Q

Security Testing Program

A

Security tests
Security assessments
Security audits

729
Q

Security Tests

A

Verify that a control is functioning properly

  • Availability of security testing resources
  • Criticality of the systems and applications protected by the tested controls
  • Sensitivity of information contained on tested systems and applications
  • Likelihood of a technical failure of the mechanism implementing the control
  • Likelihood of a misconfiguration of the control that would jeopardize security
  • Risk that the system will come under attack
  • Rate of change of the control configuration
  • Other changes in the technical environment that may affect the control performance
  • Difficulty and time required to perform a control test
  • Impact of the test on normal business operations
730
Q

Security Assessments

A

comprehensive reviews of the security of a system, application, or other tested environment

731
Q

NIST SP 800-53A

A

Framework for security assessments and privacy controls in Federal information systems and organizations.

732
Q

Security Audits

A

similar to Security assessments but must be preformed by independent auditors

733
Q

Internal Audits

A

are performed by an organization’s internal audit staff and are typically intended for internal audiences

734
Q

External Audits

A
Performed by an outside auditing firm
top 4
- Ernst & Young
- Deloitte & Touche
- PricewaterhouseCoopers
- KPMG
735
Q

Third-Party Audits

A

conducted by, or on behalf of, another organization. For example, a regulatory body might have the authority to initiate an audit of a regulated firm under contract or law

736
Q

SSAE 16

A

Statement on Standards for Attestation Engagements document 16

737
Q

SOC I

A

SSAE 16 Type I report
description of the controls provided by the audited organization as well as the auditor’s opinion based upon the description. cover a single point in time and do not involve actual testing of the controls by the auditor
- simply take the service organization at their word that controls are implemented as described.

738
Q

SOC II

A

SSAE 16 Type 2 report
minimum 6-month time period and include an opinion from the auditor on the effectiveness of these controls based upon actual testing performed by the auditor.
- considered much more reliable than Type I because they include independent testing of controls.

739
Q

COBIT

A

Control Objectives for Information and related Technologies

  • Business and IT working together
  • Framework for conducting audits and assessments
  • Describes the common requirements that organizations should have in place surrounding their information systems.
740
Q

SCAP

A

Security content Automation Protocol
- common framework for discussion and also facilitates the automation of interactions between different security systems. components: CVE, CVSS, CCE, CPE, XCCDF, OVAL

741
Q

CVE

A

Common vulnerabilities and Exposures

naming system for describing security vulnerabilities

742
Q

CVSS

A

Common Vulnerability Scoring system

standardized scoring system for describing the severity of security vulnerabilities

743
Q

CPE

A

Common Platform Enumeration

naming system for operating systems, applications, and devices.

744
Q

XCCDF

A

Extensible Configuration Checklist Description Format

a language for specifying security checklists

745
Q

OVAL

A

Open Vulnerability and Assessment Language

language for describing security testing procedures

746
Q

TCP SYN Scanning

A

Also known as half-open scanning

sends a single packet to each scanned port with the SYN flag set. if system response with SYN/ACK flags set port is open

747
Q

TCP Connect Scanning

A

Opens a full connections to the remote system. used when the user running the scan does not have permissions to run a half-open scan.

748
Q

TCP ACK Scanning

A

Sends a packet with the ACK flag set, indicating that it is part of an open connection. Test the firewall rules and firewall methodology

749
Q

Xmas Scanning

A

Sends a packet with the FIN, PSH, and URG flags set.

750
Q

nmap Open

A

port is open and an application is actively accepting connections on the port.

751
Q

nmap Closed

A

port is accessible, meaning firewall is allowing access, but there is no application accepting connections on that port

752
Q

nmap Filtered

A

nmap is unable to determine whether a port is open or closed because a firewall is interfering with the connection attempt.

753
Q

nmap -V

A

The number of V’s indicate how detailed the report is. -VVV is the most detailed.

754
Q

Web vulnerability scanners

A

special purpose tools that scour web applications for known vulnerabilities
When you should scan:
- Scan all applications when you begin performing web vulnerability scanning for the first time. will detect issues with legacy applications
- Scan any new application before moving in tinto a production environment for first time
- Scan any modified application before the code changes move into production
- scan all applications on a recurring basis. Limited resources may require scheduling these scans based on the priority of the application.

755
Q

Vulnerability Management workflow

A

1 Detection - initial identification of a vulnerability normally takes place as the result of a vulnerability scan
2 Validation - after detection an administrator should confirm the vulnerability to determine that it is not a false positive report
3 Remediation - validated vulnerabilities should then be remediated

756
Q

Penetration Testing

A
  • Planning - agreement upon the scope and rules.
  • Information gathering and discovery - manual/automated tools to collect information about the target environment
  • Vulnerability scanning - probes for system weaknesses using network, web, and database vulnerability scans
  • Exploitation - manual/automated exploit tools to attempt to defeat system security
  • Reporting - summarizes the results of the penetration testing and makes recommendations for improvements to system security

Please Ice Very Exposed Rice

757
Q

Code Review

A
or peer review
foundation of software assessment programs. Developers other than the one who wrote the code review it for defects
1 Planning
2 Overview
3 Preparation
4 Inspection
5 Rework
6 Follow-up

Plan Our Pre Inspection Review Follow-up

758
Q

Static Testing

A

evaluates the security of software without running it by analyzing either the source code or the complied application.

759
Q

Dynamic Testing

A

evaluates the security of software in a running environment and is often the only option for organizations deploying applications written by someone else

760
Q

Fuzz Testing

A

specialized dynamic testing technique that provides many different types of input to software to stress its limits and find previously undetected flaws

761
Q

Mutation (Dumb) Fuzzing

A

takes previous input values from actual operation of the software and manipulates (or mutates) it to create fuzzed input

762
Q

Generational (Intelligent) Fuzzing

A

develops data models and creates new fuzzed input based on an understanding of the types of data used by the program.

763
Q

interface Testing

A

developers work on different parts of a complex application that must function together to meet business objectives.
3 types
- Application Programming Interfaces (APIs)
- User Interfaces (UIs)
- Physical Interfaces

764
Q

APIs

A

Application Programming Interfaces
offer a standardized way for code modules to interact and may be exposed to the outside world through web services. Developers must test APIs to ensure that they enforce all security requirements.

765
Q

UIs

A

User Interfaces

GUIs, and command-line. provide end users with the ability to interact with the software

766
Q

Physical Interfaces

A

exist in some spplications that manipulate machinery, logic controllers, or other objects in the physical world

767
Q

Misuse Case Testing

A

or Abuse case testing

evaluate the vulnerability of their software to users intentionally misusing the software.

768
Q

Test Coverage Analysis

A

estimate the degree of testing conducted against the new software
formula or equation
test coverage = (Number of use cases tested) / (Total number of use cases)

769
Q

five common criteria for test coverage analysis

A
  • Branch coverage - every if statement been executed under all if and else conditions
  • Condition coverage - logical test in the code been executed under all sets of inputs
  • Function coverage - every function in the code been called and returned results.
  • Loop coverage - every loop in the code been executed under conditions that cause code execution multiple times, only once, and not at all?
  • Statement coverage - every line of code been executed during the test
770
Q

Passive monitoring

A

real-world monitoring / Real user monitoring (RUM)

just watching the network with tools.

771
Q

Synthetic monitoring

A

or Active monitoring (stress testing)

perform artificial transactions against a website to assess performance

772
Q

SIEM

A

Security information and event management
Collects data from many sources within the network. It provides real-time monitoring of traffic and analysis and notification of potential attacks. It also provides long-term storage of data, allowing security professionals to analyze the data.

773
Q

KPI

A

Key Performance and Risk Indicators

  • number of open vulnerabilities
  • time to resolve vulnerabilities
  • vulnerability/defect recurrence
  • Number of compromised accounts
  • Number of software flaws detected in preproduction scanning
  • Repeat audit findings
  • User attempts to visit known malicious sites
774
Q

Entitlement

A

amount of privileges granted to users, typically when first provisioning an account

775
Q

Aggregation

A

in context of least privilege, aggregation refers to the amount of privileges that users collect over time

776
Q

Transitive Trust

A

trust relationship between 2 security domains allow subjects in one domain (named primary) to access objects in the other domain (named training).

777
Q

Separation of duties and responsibilities

A

ensures that no single person has total control over a critical function or system

778
Q

Separation of privilege

A

builds on principle of least privilege and applies it to applications and processes. requires the use of granular rights and permissions

779
Q

Segregation of Duties

A

is similar to a separation of duties and responsibilities policy, but it also combines the principle of least privilege

780
Q

SOX

A

Sarbanes-Oxley Act of 2002
Stocks - public companies that have registered equity or debt securities with the Securities and Exchange Commission (SEC)

781
Q

Two-Person Control

A

or the two-man rule

requires the approval of 2 individuals for critical task

782
Q

800-88r1

A

Destruction or Purging

783
Q

CYOD

A

Choose your own device

784
Q

Security Impact Analysis

A
Request the Change 
Review the change
Approve/reject the change
Test the change
Schedule and implement the change
Document the change
785
Q

Request the change

A

identify desired changes and request

786
Q

Review the change

A

Experts from several different areas within the organization review. they may approve or reject or may require approval at a formal change review board after extensive testing.

787
Q

Approve/reject the change

A

Based on review experts approve or reject. They also record the response in the change management documentation

788
Q

Test the change

A

If approved it should be tested, preferable on a non-production server.

789
Q

Schedule and implement the change

A

change is schedule so that it can be implemented with the least impact on the system and the customers.

790
Q

Document the change

A

ensure that all interested parties are aware of it and change the configuration management documentation.

791
Q

Versioning

A

1.0 –> 1.1 minor update 1.1 –> 2.0 major update 1.1 –> 1.1.1 patches

792
Q

Vulnerability Management

A

identifying vulnerabilities, evaluating them, taking steps to mitigate risks associated with them

793
Q

Incident

A

any event that has a negative effect on the confidentiality, integrity, or availability of an organization’s assets. ITILv3 - “an unplanned interruption to an IT Service or a reduction in the quality of an IT Service”

  • Any attempted network intrusion
  • Any attempted denial-of-service attack
  • Any detection of malicious software
  • any unauthorized access of data
  • any violation of security policies
794
Q

Incident Response Steps

A

DR MRRRL

Detection - Response - Mitigation - Reporting - Recovery - Remediation - Lessons Learned

795
Q

Detection

A

also determine if it is a security incident.

  • IDS
  • Anti-malware software
  • audit logs
  • end users
796
Q

Response

A

activate the incident response team (or CIRT - Computer incident response team)

797
Q

Mitigation

A

steps that attempt to contain an incident

primary goal of an incident response team is to limit the effect or scope of an incident.

798
Q

Reporting

A

report the incident within the organization and to organizations and individuals outside the organization

799
Q

Recovery

A

after investigators collect all appropriate evidence form a system, the next step is to recover the system, or return it to a fully functioning state.

800
Q

Remediation

A

Personnel look at the incident and attempt to identify what allowed it to occur, and then implement methods to prevent it from happening again

801
Q

Lessons Learned

A

Personnel examine the incident and the response to see if there are any lessons to be learned.

802
Q

Botnets

A

Educating users is extremely important as a countermeasure against botnet infections.

803
Q

SYN Flood Attack

A

Disrupts the standard 3-way hand-shake used by Transmission Control Protocol (TCP). Attacks sends multiple SYN packets but never complete the connection with an ACK.

804
Q

Smurf

A

floods victim with ICMP echo packets. It is a spoofed broadcast ping request using the IP address of the victim as the source IP address.

805
Q

Fraggle

A

similar to smurf but uses UDP over ports 7 and 19. Broadcast a UDP packet using the spoofed IP address of the victim. All systems on the network will then send traffic to the victim, just as with a smurf attack.

806
Q

Ping flood

A

floods a victim with ping request. effective when launched by zombies within a botnet.

807
Q

Ping of Death

A

employs an oversize ping packet.
Ping packets are normally 32 or 64 bytes. Ping of Death uses a ping packet over 64KB which is bigger than many system could handle.

808
Q

Teardrop

A

attacker fragments traffic in such a way that a system is unable to put data packets back together. When a system tries to put fragments back together they cannot.

809
Q

Land Attacks

A

attacker sends spoofed SYN packets to a victim using the victim’s IP address as both the source and destination IP address. tricks the system into constantly replying to itself and can cause it to freeze, crash, or reboot.

810
Q

Zero-Day Exploit

A

refers to an attack on a system exploiting a vulnerability that is unknown to others.

811
Q

Malicious Code

A

is any script or program that performs and unwanted, unauthorized, or unknown activity on a computer system

812
Q

Sabotage

A

is a criminal act of destruction or disruption committed against an organization by an employee.

813
Q

Espionage

A

malicious act of gathering proprietary, secret, private, sensitive, or confidential information about an organization.

814
Q

knowledge based detection

A

or signature-based, pattern-matching

uses a database of known attacks developed by the IDS vendor

815
Q

Behavior-based detection

A

or statistical, anomaly, heuristics
starts by creating a baseline of normal activities and events on the system. it then compares day to day activity against the baseline.

816
Q

IDS Passive Response

A

Notifications send to admins via email, text, pager, or pop-up windows. alerts can generate a report detailing the activity.

817
Q

IDS Active Response

A

can modify the nevironment using sereral different methods. Modifying ACLs to block traffic and can even disable all communications over specific cable segments. Similar to an IPS

818
Q

TLS/SSL decryptor

A

detects TLS/SSL traffic, takes steps to decrypt it and sends the decypted traffic to an IDS/IPS for inspection.
The decryptor detects and intercepts a TLS handshake between an internal client and an internet server. It then establishes 2 HTTPS sessions one between the internal client and decryptor the 2 between the TLS decryptor and the internet server.

819
Q

IPS

A

Similar to an active response IDS system but is placed in line with the traffic so that all traffic must pass through the IPS and the IPS can choose what traffic to forward and what traffic to block. Also known as an IDPS.

820
Q

Enticement

A

Is legal - it the intruder discovers honeypot on their own through no outward efforts of the owner

821
Q

Entrapment

A

Is illegal - in connection with a honeypot occurs when the honeypot owner actively solicits visitors to access the site and then charges them with unauthorized intrusion

822
Q

Pseudo Flaws

A

are false vulnerabilities or apparent loopholes intentionally implanted in a system in an attempt to tempt attackers. Often used on honeypot systems to emulate well-known operating system vulnerabilities.

823
Q

Padded Cells

A

similar to a honeypot, but it performs intrusion isolation using a different approach, when an IDPS detects an intruder, that intruder is automatically transferred to a padded cell. the cell has the look and feel of an actual network but the attacker is unable to perform any malicious activities or access any confidential data from within the cell. It is a simulated environment that offers fake data to retain an intruder’s interest, similar to a honeypot.

824
Q

Warning Banners

A

inform users and intruders about basic security policy guidelines. include stuff like online activities are audited and monitored, and often provide reminders of restricted activities. important from a legal standpoint because these banners can legally bind users to a permissible set of actions, behaviors, and processes.

825
Q

Anti-malware

A

most important protection against malicious code is anti-malware with up-to-date signature files and heuristic capabilities.

826
Q

Penetration Testing Steps

A
  • Obtaining Permission
  • Testing Techniques - white box, grey …
  • Protect Reports
  • Ethical hacking
827
Q

Sampling

A

or data extraction
process of extracting specific elements from a larger collection of data to construct a meaningful representation or summary of the whole.
form of data reduction that allows someone to glean valuable information by looking at only a small sample of data in an audit trail.

828
Q

Statistical sampling

A

uses precise mathematical functions to extract meaningful information from a very large volume of data.

829
Q

Clipping

A

form of nonstatistical sampling. It selects only events that exceed a clipping level, which is a predefined threshold for the event. The system ignores events until they reach this threshold.

830
Q

keystroke monitoring

A

the act of recording the keystrokes a user performs on a physical keyboard. Think Banks

831
Q

Trusted Recovery

A

assurances that after a failure or crash, the system is just as secure as it was before the failure of crash occurred.

832
Q

Manual Recovery

A

does not fail in a secure state. administrator is required to manually perform the actions necessary to implement a secured or trusted recovery after a failure or system crash.

833
Q

Automated Recovery

A

system is able to perform trusted recovery activities to restore itself against at least one type of failure. Example Hardware RAID.

834
Q

Automated Recovery without undue loss

A

similar to automated recovery however it includes mechanisms to ensure that specific objects are protected to prevent their loss.

835
Q

Function Recovery

A

automatically recover specific functions.

836
Q

Jitter

A

variation in latency between different packets

837
Q

Latency

A

time it takes a packet to travel from source to destination

838
Q

Recovery Strategy

A

when a disaster interrupts your business, your disaster recovery plan should kick in nearly automatically and begin providing support for recovery operations

839
Q

Business Unit and Functional Priorities

A

must engineer your disaster recovery plan so that those business units with the highest priority are recovered first.

840
Q

Cold Sites

A

standby facilities large enough to handle the processing load of an organization and equipped with appropriate electrical and environmental support systems.

841
Q

Hot Sites

A

backup facility is maintained in constant working order, with a full complement of server, workstations, and communications links ready to assume primary operations responsibilities

842
Q

Warm Sites

A

They always contain the equipment and data circuits necessary to rapidly establish operations.
12 hours.

843
Q

Service Bureaus

A

company that leases computer time

844
Q

Mutual Assistance Agreements

A

or Reciprocal agreements, are popular in disaster recovery literature but are rarely implemented in real-world practice.

  • difficult to enforce
  • Cooperating organizations should be located in relatively close proximity to each other to facilitate transportation of employees between sites.
  • Confidentiality concerns often prevent businesses from placing their data in the hands of others.
845
Q

Electronic Vaulting

A

database backups are moved to a remote site using bulk transfers. if using a vendor for Electronic vaulting insist on a written definition of the service that will be provided, including the storage capacity, bandwidth of the communications link to the electronic vault, and the time necessary to retrieve vaulted data in the event of a disaster.

846
Q

Remote Journaling

A

transfer copies of the database transaction logs containing the transactions that occurred since the previous bulk transfer.

847
Q

Remote Mirroring

A

Most expensive and the most advanced database backup solution. Live database server is maintained at the backup site.

848
Q

Recovery Plan Development

A
  • executive Summary Providing a high-level overview of the plan
  • Department-specific plans
  • Technical guides for IT personnel responsible for implementing and maintaining critical backup systems
  • Checklists for individuals on the disaster recovery team
  • Full copies of the plan for critical disaster recovery team members.
849
Q

VTL

A

Virtual tape libraries used in Disk 2 Disk (D2D) backup solutions to make disk storage appear as tapes to backup software.

850
Q

Tape Rotation

A
  • Grandfather-Father-Son (GFS)
  • Tower of Hanoi Strategy
  • Six Cartridge Weekly
851
Q

Software Escrow Arrangements

A

unique tool used to protect a company against the failure of a software developer to provide adequate support for its products or against the possibility that the developer will go out of business and no technical support will be available for the product.

852
Q

Media liaison

A

should be hired, trained, and prepared to take on the responsibility of address the media in the event of a disaster

853
Q

Testing the Disaster recovery plan

A

Read Street Signs partially For Maintenance

  • Read-Through Test
  • Structured Walk-through
  • Simulation Test
  • Parallel Test
  • Full-Interruption Test
  • Maintenance
854
Q

Read-Through Test

A
  • one of the simplest and most critical
    distribute copies of disaster recovery plans to the members of the team
  • ensures key personnel are aware of their responsibilities and have that knowledge refreshed.
  • provides individuals an opportunity to review the plans for obsolete information and update any items that require modification
  • helps identify situation in which key personnel have left the company and nobody bothered to reassign their disaster recovery responsibilities
855
Q

Structured Walk/read-through

A

or Table-Top exercise

- members gather to role-play a disaster scenario at a conference room table.

856
Q

Simulation Test

A

members are presented with a scenario and asked to develop an appropriate response. some of the responses are then tested which make interrupt noncritical business activities and the use of some operational personnel

857
Q

Parallel Test

A

relocating personnel to the alternate recovery site and implementing site activation procedures. Operations at the main facility are not interrupted.

858
Q

Full-Interruption Test

A

involve actually shutting down operations at the primary site and shifting them to the recovery site. significant risk as they require the operational shutdown of the primary site and transfer to the recovery site followed by the reverse process to restore operations at the primary site.

859
Q

Maintenance

A

Living document. must adapt the recovery plan to meet those changed needs.

860
Q

Administrative Investigations

A

internal investigations that examine either operational issues or a violation of the organization’s policies.
Operational investigations have the loosest standards for collection of information

861
Q

Criminal Investigations

A

typically conducted by law enforcement personnel, investigate the alleged violation of criminal law. Must be beyond a reasonable doubt standard of evidence

862
Q

Civil Investigations

A

typically do not involve law enforcement but rather involve internal employees and outside consultants working on behalf of a legal team

863
Q

Regulatory Investigations

A

Government agencies may conduct regulatory investigations when they believe that an individual or corporation has violated administrative law.

864
Q

Electronic Discovery

A

or eDiscovery

  • Information Governance - ensures that information is well organized for future eDiscovery efforts
  • Identification - Locates the information that may be responsive to a discovery request when the organization believes that litigation is likely
  • Preservation - ensures that potentially discoverable information is protected against alteration or deletion
  • Collection j- gathers the responsive information centrally for use in the eDiscovery process
  • Processing - screens that collected information to perform a “rough cut” of irrelevant information, reducing the amount of information requiring detailed screening.
  • Review - examines the remaining information to determine what information is responsive to the request and removing any information protected by attorney-client privilege
  • Analysis - Perform deeper inspection of the content and context of remaining information
  • Production - places the information into a format that may be shared with others.
  • Presentation - displays the information to witnesses, the court, and other parties.
865
Q

Evidence

A

Admissible Evidence - must meet all 3 requirements
- relevant to determining a fact
- material to the case
- competent - it must have been obtained legally
Type of Evidence
- Real Evidence - tangible or object evidence - murder weapon, clothing, or other physical objects
- Documentary Evidence - any written items brought into court to prove a fact at hand. must also be authenticated example: a computer log must include a witness (system administrator to testify log was collected as a routine business practice and is indeed the actual log that the system collected.
– Documentary Evidence - best evidence rule states that when a document is used as evidence in a court proceeding, the original document must be introduced. Copies or descriptions of original evidence (known as secondary evidence) will not be accepted as evidence unless certain exceptions to the rule apply
– parole evidence rule - when an agreement between parties is put into written form, the written document is assumed to contain all the terms of the agreement and no verbal agreement may modify the written agreement.
- Testimonial Evidence - evidence consisting of the testimony of a witness, either verbal testimony in court or written testimony in a recorded deposition.

866
Q

Chain of Evidence

A
  • General description of the evidence
  • Time and date the evidence was collected
  • Exact location the evidence was collected from
  • Name of the person collecting the evidence
  • Relevant circumstances surrounding the collection.
867
Q

Evidence Collection and Forensic Procedures

A
  • digital evidence - all the general forensic and procedural principles must be applied
  • Upon seizing digital evidence, actions taken should not change that evidence.
  • access original digital evidence - person should be trained for the purpose
  • seizure, access, storage, or transfer of digital evidence must be fully documented, preserved, and available for review.
  • individual is responsible for all actions taken with respect to digital evidence while the digital evidence is in their possession
  • any agency that is responsible for seizing, accessing, storing, or transferring digital evidence is responsible for compliance with these principles.
868
Q

Network Analysis

A
  • IDS/IPS logs
  • Network flow data captured by a flow monitoring system
  • Packet captures deliberately collected during an incident
  • logs from firewalls and other network security devices
869
Q

Software analysis

A
  • reviews of applications or the activity that takes place within a running application
  • conduct a review of software code, looking for backdoors, logic bombs, or other security vulnerabilities
  • review and interpret log files form application or database servers, seeking other signs of malicious activity, such as SQL injection attacks, privilege escalations, or other application attacks
870
Q

Hardware/Embedded Device Analysys

A
  • Personal computers
  • Smartphones
  • Tablet computers
  • Embedded computers in cars, security systems, and other devices.
871
Q

Gathering Evidence

A
  • Voluntarily Surrender
  • Subpoena - or court order to surrender evidence and served by law enforcement.
  • Search warrant
872
Q

Major categories of computer crime

A
  • Military and intelligence attacks - obtain secret and restricted information from law enforcement or military and technological research sources
  • Business attacks - obtaining an organization’s confidential information
  • Financial attacks - obtain money or services
  • Terrorist attacks - Fear
  • Grudge attacks - carried out to damage an organization or a person
  • Thrill attacks - Script Kitty - for the fun of it
873
Q

ISC2 Code of Ethics Preamble

A
  • The safety and welfare of society and the common good, duty to our principals, and to each other requires that we adhere, and be seen to adhere, to the highest ethical standards of behavior
  • Therefor, strict adherence to this Code is a condition of certification
874
Q

ISC2 Code of Ethic Canons

A
  • Protect Society, the common good, necessary public trust and confidence, and the infrastructure.
  • Act honorably, honestly, justly, responsibly, and legally
  • Provide diligent and competent service to principals
  • Advance and protect the profession
875
Q

high-level languages

A

Python, C++, Ruby, R, Java, and Visual Basic

876
Q

compiled languages

A

C, Java, and FORTRAN

877
Q

Interpreted languages

A

Python, R, JavaScript, and VBScript

878
Q

Inheritance

A

methods from a class (parent or superclass) are inherited by another subclass (child)

879
Q

Delegation

A

forwarding of a request by an object to another object or delegate. An object delegates if it does not have a method to handle the message

880
Q

Polymorphism

A

is the characteristic of an object that allows it to respond with different behaviors to the same message or method because of changes in external conditions

881
Q

Cohesion

A

strength of the relationship between the purposes of the methods within the same class

882
Q

Coupling

A

level of interaction between objects. Lower coupling mean less interaction. Lower coupling provides better software design because objects are more independent. Lower coupling is easier to troubleshoot and update.

883
Q

Assurance Procedures

A

formalized processes by which trust is built into the lifecycle of a system

884
Q

Input Validation

A

verifies that the values provided by a user match the programmer’s expectation before allowing further processing. Should be done server side

885
Q

Authentication and Session Management

A

Should be done before users are allow to access or modify data

886
Q

Error Handling

A

detail for developers and admin. detailed error messages should be disabled on any servers and applications that are publicly accessible

887
Q

Logging

A

configured to send detailed logging or errors and other security events to a centralized log repository

888
Q

OWASP

A

Open Web Application Security Project
Top 10 security threats for web
- Input validation failures
- Authentication attempts, especially failures
- access control failures
- Tampering attempts
- Use of invalid or expired session tokens
- Exceptions raised by the operating system or applications
- Use of administrative privbileges
- Transport Layer Security (TLS) failures
- Cryptographic errors

889
Q

Fail-Secure and Fail-Open

A
  • Fail-Secure - puts the system into a high level of security (possibly disables it entirely) until an administrator can diagnose the problem and restore the system to normal operations
  • Fail-open - allows users to bypass failed security controls, erring on the side of permissiveness
890
Q

Conceptual Definition

A

simple statement agreed on by all interested stakeholders that states the purpose of the project as well as the general system requirements

891
Q

Functional Requirements Determination

A

specific system functionalities are listed, and developers begin to think about how the parts of the system should interoperate to meet the functional requirements.

892
Q

Input

A

data provided to a function

893
Q

Behavior

A

the business logic describing what actions the system should take in response to different inputs

894
Q

Outputs

A

data provided from a function

895
Q

IDEAL Model

A
  • Initiating - Business reasons behind the change are outlined, support is built for the initiative, and the appropriate infrastructure is put in place
  • Diagnosing - engineers analyze the current state of the organization and make general recommendations for change
  • Establishing - organization takes the general recommendations from the diagnosing phase and develops a specific plan of action that helps achieve those changes
  • Acting - organization develops solutions and then tests, refines, and implements them
  • Learning - moving forward and if the organization has achieved the desired goals and, when cecessary, propose new actions to put the organization back on course.
896
Q

SW-CMM

A

IRDMO

  • Initial
  • Repeatable
  • Defined
  • Managed
  • Optimized

IDEAL and SW-CMM - II DR ED AM LO

897
Q

PERT

A

Program Evaluation Review Technique
tool used to judge the size of a software product in development and calculate the standard deviation (SD) for risk assessment.

898
Q

Change and configuration management

A

Reduce Risk in environment

  • Request Control
  • Change Control
  • Release control
  • Configuration Identification
  • Configuration Control
  • configuration Status Accounting
  • Configuration Audit
899
Q

DevOps

A

Development and Operations

Software development, Quality assurance, IT operations

900
Q

Static Testing

A

evaluates the security of software without running it by analyzing either the source code or the compiled application.

901
Q

Dynamic Testing

A

evaluates the security of software in a runtime environment and is often the only option for organizations deploying applications written by someone else

902
Q

Relational Databases

A

2-dimensional tables made up of rows and columns
Attributes (or fields) or degree - column
Record or tuple or cardinality - rows

903
Q

ACID Model

A

database transactions

  • Atomicity - all-or-nothing if any part fails the entire transaction must be rolled back as if it never occurred.
  • Consistency - all transaction must begin operating in an environment that is consistent with all of the database’s rules.
  • Isolation - transactions operate separately from each other
  • Durability - once they are committed to the database, they must be preserved.
904
Q

Concurrency

A

or edit control
is a preventive security mechanism that endeavors to make certain that the information stored in the database is always correct or at least has its integrity and availability protected
- failed concurrency has following issues
– Lost updates - when 2 different processes make update to a database unaware of each other’s activity
– Dirty Reads - process reads a record form a transaction that did not successfully commit

905
Q

ODBC

A

Open Database Connectivity

906
Q

Service Injection Viruses

A

injecting theselves into trusted runtime processes of the operating system, such as svchost.exe, winlogin.exe, and explorer.exe

907
Q

Multipartite Viruses

A

use more than one propagation technique in an attempt to penetrate systems that defend against only method or the other

908
Q

Stealth Viruses

A

hide themselves by actually tampering with the operating system to fool antivirus packages into thinking that everything is functioning normally. Think Rootkit

909
Q

Polymorphic Viruses

A

modify their own code as they travel from system to system

910
Q

Encrypted Viruses

A

use cryptographic techniques to avoid detection

911
Q

Hoaxes

A

nuisance and wasted resources caused by virus hoaxes. Often delivered by email with a warning that the virus is destructive and no antivirus is able to detect or eradicate it.

912
Q

Code Red Worm

A

2001 Microsoft IIS

  • randomly selected hundreds of IP addresses and then probed those addresses to see whether they were used by hosts running a vulnerable version of IIS
  • Defaced HTML pages replacing normal content with the following text Welcome to http://www.worm.com! Hacked By Chinese!
  • planted a logic bomb that would initiate a DDOS attack against the IP address 198.137.240.91 which belonged to the White House’s home page.
913
Q

Stuxnet

A
  • Searching for unprotected administrative shares of system on the local network
  • Exploiting Zero-day vulnerabilities on the Windows Server service and Windows Print Spooler service
  • Connecting to systems using a default database password
  • Spreading by the use of shared infected USB drives
914
Q

Buffer Overflows

A

vulnerabilities exist when a developer does not properly validate user input to ensure that it is of an appropriate size
Steps to include for user inputs
- user can’t enter a value longer than the size of any buffer that will hold it.
- user can’t enter an invalid value for the variable types that will hold it
can’t enter a value that will cause the program to operate outside its specified parameters.

915
Q

TOC/TOU

A

or TOCTTOU

Time of check time of use

916
Q

Escalation of Privilege and Rootkits

A

apply security patches release for operating will fortify a network against almost all rootkit attacks as well as a large number of other potential vulnerabilities

917
Q

XSS

A

Cross-Site Scripting
user takes advantage of web site
web applications contain some type of reflected input

918
Q

XSRF

A

Cross-site request forgery attacks or CSRF

websites take advantage of user

919
Q

Protecting against SQL injection

A

Use prepared statements - leverage prepared statements to limit the application’s ability to execute arbitrary code.

Perform input validation

Limit Account privileges

920
Q

APT

A

Advanced Persistent Threat
sophisticated adversaries with advance technical skills and significant financial resources
Think Zero-day