Tenta Flashcards

1
Q

What are the two steps in password authentication?

A

Identification (announcing who you are) and Authentication (proving who you are).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the four means of user authentication?

A

1) Something you know (e.g., password), 2) Something you possess (e.g., token), 3) Something you are (e.g., biometric), 4) Something you do (e.g., behavior-based).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is multi-factor authentication (MFA)?

A

A method that combines two or more authentication factors to verify identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What role does a username/login ID play in password authentication?

A

It determines the user’s authorization and privileges in the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What role does a password play in password authentication?

A

It confirms the user’s identity and establishes trust for access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is a hash function?

A

A one-way function that’s easy to compute but hard to reverse.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Why is a salt added to a password before hashing?

A

To ensure unique hashes even for identical passwords, preventing rainbow table attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a rainbow table?

A

A precomputed table for reversing cryptographic hash functions, used in password cracking.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are the three main password cracking strategies?

A

Exhaustive search (brute force), intelligent search (e.g., dictionary attack), and using dedicated cracking servers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a password spoofing attack?

A

An attack where a fake interface captures user credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is shoulder surfing?

A

Observing a user enter a password over their shoulder.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a key logger?

A

Software or hardware that records keystrokes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is proactive password checking?

A

Enforcing rules or using dictionaries to prevent weak passwords from being used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is a Bloom filter used for in password checking?

A

To efficiently check if a password exists in a blacklist of weak passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are the drawbacks of memory cards?

A

They require special readers, can be lost, and may cause user dissatisfaction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is a smart card?

A

A card with an embedded microprocessor used for authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the three types of memory in smart cards?

A

ROM, EEPROM, and RAM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are the smart card authentication protocols?

A

Static, dynamic password generation, and challenge-response.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is biometric authentication?

A

Authentication based on unique physical characteristics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What are the two types of biometric matching?

A

Verification (1:1 comparison) and Identification (1:n comparison).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is the Equal Error Rate (EER)?

A

The point where False Match Rate (FMR) and False Non-Match Rate (FNMR) are equal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is FMR in biometric systems?

A

False Match Rate – the rate at which unauthorized users are incorrectly accepted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is FNMR in biometric systems?

A

False Non-Match Rate – the rate at which legitimate users are incorrectly rejected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What biometric method has superior performance?

A

Iris pattern recognition.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What are fingerprint minutiae?

A

Features like ridge endings and bifurcations used for fingerprint recognition.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is challenge-response protocol?

A

A method where the system issues a challenge that the user must respond to correctly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What are major threats in remote user authentication?

A

DoS, eavesdropping, host attacks, replay, client attacks, and Trojan horses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Why should default passwords be changed?

A

To prevent easy access by attackers who know factory-set credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is a trusted path?

A

A secure method of communication ensuring interaction with a legitimate system component.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What does a password policy typically enforce?

A

Rules on password length, complexity, and change frequency.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is the function of password ageing?

A

To require users to change passwords regularly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is single sign-on (SSO)?

A

Authentication once to access multiple services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

How can failed logins help identify attacks?

A

They may indicate unauthorized attempts to access an account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What were some of the top 10 passwords used by Adobe users in 2013?

A

‘123456’, ‘123456789’, ‘password’, ‘qwerty’, ‘picture1’

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is NIST SP 800-63-3?

A

A Digital Authentication Guideline defining confidence in user identities presented electronically.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What does Cisco Identity Services Engine (ISE) provide regarding authentication?

A

An example of an admin password policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What are some types of CAPTCHA used in challenge-response mechanisms?

A

Image CAPTCHA, Text CAPTCHA, FunCAPTCHA, Phone Prompt, Authenticator App.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is the purpose of a CAPTCHA in authentication?

A

To verify the user is human and not a bot.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What are the three types of memory in a smart card?

A

Read-only memory (ROM), EEPROM, and RAM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is the role of the embedded microprocessor in a smart card?

A

To process data and support authentication protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What are the types of interfaces used by smart tokens?

A

Manual interface (keypad/display) and electronic interface (contact/contactless).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What are fingerprint minutiae?

A

Features like ridge endings, bifurcations, cores, and deltas.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Why are multiple fingers often recorded in biometric systems?

A

To increase accuracy of fingerprint recognition.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What is False Match Rate (FMR)?

A

The rate at which unauthorized users are incorrectly accepted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is False Non-Match Rate (FNMR)?

A

The rate at which legitimate users are incorrectly rejected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is Equal Error Rate (EER)?

A

The point where FMR and FNMR are equal; used to evaluate biometric systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Which biometric method generally has the lowest EER?

A

Iris pattern recognition.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What are biometric systems used for in low-security applications?

A

Convenience, e.g., unlocking a smartphone with fingerprint or face.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Why might high-security applications use biometrics?

A

To reduce FMR and enhance difficulty of misuse.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

How can combining biometrics improve security?

A

Using multiple biometrics lowers FMR but may increase FNMR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is a Replay Attack in authentication?

A

An adversary reuses a previously captured user response.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is a Trojan Horse attack in authentication?

A

A malicious program or device mimicking a legitimate one to steal credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What is a Client Attack?

A

An adversary attempts to authenticate without access to host or communication path, e.g., by guessing passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What is a Host Attack?

A

Targeting the user file where credentials or biometric templates are stored.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What is Eavesdropping in authentication?

A

Observing the authentication process to steal credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What is Denial of Service (DoS) in authentication?

A

Flooding the system with requests to disable the service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What is a trusted path?

A

A secure mechanism ensuring communication with the operating system, not spoofed software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

How do browsers help prevent spoofing?

A

By displaying the real URL in a way that cannot be spoofed by web servers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Why are characters often hidden during password entry?

A

To prevent shoulder surfing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Why might showing characters during password entry be useful?

A

Improves usability, especially for long or complex passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What is a threat in the context of information security?

A

A potential security harm to an asset.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

When does a threat materialize?

A

When an attack successfully exploits a vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Who or what is a threat agent?

A

The entity carrying out an attack, such as an attacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What motivates hackers as threat agents?

A

Curiosity, challenge, and reputation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What tools do hackers typically use?

A

Viruses, worms, phishing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What is the primary goal of thieves as threat agents?

A

Monetary gain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What skill level is usually associated with hacktivists?

A

Apprentice.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What are nation state attackers often motivated by?

A

Cyberwarfare, counter-intelligence, strategic goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What skill level is typically associated with nation state actors?

A

Master.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Give an example of a tool used by organized crime groups.

A

Botnets, ransomware, inside information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What are examples of tangible assets?

A

Servers, networking equipment, storage devices, workstations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What are examples of intangible assets?

A

Brand reputation, data, software, encryption keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Why is identifying intangible assets challenging?

A

They are not readily discovered or documented like hardware or software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Define a vulnerability in a system.

A

A weakness that could be exploited to damage assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What are the three categories of vulnerabilities?

A

Corrupted (integrity), Leaky (confidentiality), Unavailable (availability).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Give an example of a leaky vulnerability.

A

Insecure data transfer and storage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Name a tool used to find vulnerabilities.

A

Nessus Vulnerability Scanner, NMAP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What are the three steps in threat modeling?

A

1) Decompose the application, 2) Determine and rank threats, 3) Determine countermeasures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What is the purpose of decomposing an application in threat modeling?

A

To understand how the application functions and identify vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What are entry points in threat modeling?

A

Places where data enters the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

What is an exit point in an application?

A

Places where data exits, such as output or session termination.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What is a trust level in threat modeling?

A

A defined access right assigned to entities interacting with the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What do data flow diagrams (DFDs) represent?

A

Visual representations of how data moves and is processed in the application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

What does a privilege boundary in a DFD signify?

A

A change in trust level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

What is the role of a data store in DFD?

A

To represent where data is stored without modifying it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

What does STRIDE stand for?

A

Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

What security property does Spoofing violate?

A

Authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Give an example of Tampering.

A

Changing data in the backend to grant unauthorized privileges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

What is Repudiation in STRIDE?

A

Denial of an action to avoid responsibility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

What does Information Disclosure violate?

A

Confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Give an example of a DoS attack.

A

Flooding the network with requests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

What does Elevation of Privilege entail?

A

Gaining more privileges than entitled.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What does DREAD stand for?

A

Damage, Reproducibility, Exploitability, Affected Users, Discoverability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

What is a limitation of the DREAD model?

A

Subjective scoring and lack of widespread adoption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

What is an alternative to DREAD for threat ranking?

A

Qualitative risk model (Low, Medium, High).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

What is an attack surface?

A

Reachable and exploitable vulnerabilities in a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Name a category of attack surface.

A

Software, Network, Human.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

What is attack surface analysis useful for?

A

Assessing the scale and severity of threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

What is the root node in an attack tree?

A

The ultimate goal of the attacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What do leaf nodes in an attack tree represent?

A

Specific methods to initiate an attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

How should credentials be protected?

A

With encryption in storage and transit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

What should passwords be stored with?

A

Salted hashes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

What is an effective authorization method?

A

Role-based access control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

What principle restricts access to only necessary resources?

A

Principle of least privilege.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

What protocols are recommended for data protection in transit?

A

SSL/TLS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

What technique protects data integrity?

A

Hashed message authentication codes (HMACs).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

What mitigates Spoofing?

A

Authentication and protecting secret data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

How to defend against Tampering?

A

Authorization, hashes, HMACs, digital signatures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

How to mitigate Repudiation?

A

Digital signatures, audit trails, timestamps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

What helps prevent Information Disclosure?

A

Encryption, privacy-enhanced protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

How to reduce Denial of Service risk?

A

Throttling, filtering, quality of service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

What helps against Elevation of Privilege?

A

Strong access control and least privilege.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Name a threat modeling tool from Microsoft.

A

Microsoft Threat Modeling Tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

What is OWASP Threat Dragon?

A

An open-source tool for threat modeling.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

What is malware?

A

A program covertly inserted into a system to compromise confidentiality, integrity, or availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

What are the two main malware classification methods?

A

By propagation and by payload.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Name types of malware based on propagation.

A

Virus, worm, Trojan horse.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Name types of malware based on payload.

A

Ransomware, logic bomb, botnet, spyware, keylogger, phishing, backdoor, rootkit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

What was Creeper?

A

The first computer worm spreading via ARPANET; displayed a message but did no harm.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

What was the significance of Reaper?

A

First antivirus created to remove Creeper.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

What made WannaCry unique?

A

It was a global ransomware attack using Bitcoin for payment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

What is Stuxnet known for?

A

Infected USB drives; targeted Iranian nuclear facilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

What is Mirai?

A

A botnet of IoT devices used in DDoS attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

What does Mozi target?

A

IoT devices using weak passwords and unpatched vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

How does a virus propagate?

A

By attaching itself to executable code and running with the host program.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

What are boot sector infectors?

A

Viruses that infect the master boot record.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

What are polymorphic viruses?

A

Viruses that replicate with different bit patterns to avoid detection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

What is a stealth virus?

A

A virus that hides its presence from antivirus programs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

What is a multipartite virus?

A

A virus that infects multiple file types for complex eradication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

How does a worm differ from a virus?

A

A worm replicates without attaching to a host file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

What was the Morris Worm?

A

An early worm targeting UNIX systems using multiple attack vectors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

What is a zero-day exploit in worms?

A

An attack that uses previously unknown vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

What is a Trojan horse?

A

Software that appears harmless but hides malicious functionality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

How is a Trojan typically installed?

A

By tricking users into copying and running the program.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

What does ransomware do?

A

Encrypts data and demands ransom for decryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Give an example of ransomware.

A

Gpcode, WannaCry.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

What is a logic bomb?

A

Malicious code triggered by specific events or conditions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

What is a botnet?

A

A network of infected machines used for malicious tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Name some uses of bots.

A

DDoS, keylogging, spam, sniffing, manipulating polls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

What is spyware?

A

Malware that monitors user activity and redirects web traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

What is phishing?

A

Tricking users into revealing personal data through fake websites or emails.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

What is a keylogger?

A

Malware that records keystrokes to steal sensitive info.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

What is a backdoor?

A

A hidden way to access a system, often installed by developers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

What is a rootkit?

A

Software that hides the presence of malicious processes or programs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

What causes a buffer overflow?

A

Storing more data than a buffer’s allocated space.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

What is stack smashing?

A

A buffer overflow on the stack, used to alter control flow.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

What are heap buffer overflows?

A

Overflows targeting the heap to redirect data or pointers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

Name a function vulnerable to buffer overflow.

A

gets(), strcpy(), strcat(), vsprintf().

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

What is SQL injection (SQLi)?

A

A vulnerability that allows attackers to interfere with database queries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

What is union-based SQLi?

A

Using UNION SELECT to extract additional data from a query.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

What is Boolean-based SQLi?

A

Injecting conditions like ‘OR 1=1’ to bypass authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

What is command injection?

A

Injecting system commands via unvalidated input.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

What is a cross-site scripting (XSS) attack?

A

Injecting script code into HTML output sent to other users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

What is Server-Side Request Forgery (SSRF)?

A

Tricking a server into making internal network requests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

What is XML External Entity (XXE) attack?

A

An attack exploiting XML parsers to access sensitive files or internal services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

What is Metasploit?

A

A framework for exploiting vulnerabilities and injecting payloads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

What does Kali Linux include?

A

A collection of tools for penetration testing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

What is Burp Suite used for?

A

Web vulnerability scanning and proxying.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

What is the role of Wireshark?

A

Network traffic analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

What is OWASP ZAP?

A

Tool for fuzzing, spidering and proxying web apps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

What does Nmap do?

A

Scans networks and discovers devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

What is Maltego used for?

A

Information gathering and analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

What does Fiddler do?

A

Analyzes web traffic and supports proxying.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

What is cryptography?

A

The art and science of keeping messages secure using mathematical techniques.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

What are the five key goals of cryptography?

A

Confidentiality, privacy preservation, authentication, data integrity, non-repudiation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

What is plaintext?

A

The original, unencrypted message or data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

What is ciphertext?

A

The scrambled message produced by encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

What is an encryption algorithm?

A

An algorithm that performs substitutions and transformations on plaintext.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

What is a secret key?

A

Used in symmetric encryption for both encrypting and decrypting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

What is a public key?

A

Used in asymmetric encryption for encrypting data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

What is a private key?

A

Used in asymmetric encryption for decrypting data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

What is cryptanalysis?

A

The process of attempting to discover the plaintext or key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

What is a ciphertext-only attack?

A

The attacker only knows the ciphertext and attempts to decrypt it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

What is a known plaintext attack?

A

The attacker knows plaintext-ciphertext pairs encrypted with the same key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

What is a chosen plaintext attack?

A

The attacker chooses plaintexts and obtains their ciphertexts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

What is a chosen ciphertext attack?

A

The attacker chooses ciphertexts and gets corresponding plaintexts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

What is a chosen text attack?

A

Combination of chosen plaintext and chosen ciphertext attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

What is the difference between symmetric and asymmetric encryption?

A

Symmetric uses one key; asymmetric uses two keys (public/private).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

What is a block cipher?

A

Processes input in fixed-size blocks, e.g., 128-bit blocks in AES.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

What is a stream cipher?

A

Encrypts data one bit or byte at a time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

What is the Caesar cipher?

A

A substitution cipher that shifts letters a fixed number down the alphabet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

How is Caesar cipher represented mathematically?

A

ek(x) = (x + k) mod 26; dk(y) = (y - k) mod 26.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

What is symmetric encryption?

A

Both sender and receiver use the same secret key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

What is asymmetric encryption?

A

Sender and receiver use different keys (public/private).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

What problem does a digital certificate solve?

A

It helps verify public key authenticity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

What is a certificate authority (CA)?

A

A trusted third party that issues digital certificates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

What is in an X.509 certificate?

A

Subject’s name, public key, and digital signature from CA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

What is a Feistel Cipher Structure?

A

A block cipher design dividing data into left/right halves with multiple rounds.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

What is a Substitution-Permutation Network (SPN)?

A

A cipher structure used in AES combining S-boxes and P-boxes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

What cipher uses the SPN structure?

A

AES (Advanced Encryption Standard).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

How many rounds does AES use?

A

10 for 128-bit keys, 12 for 192-bit, 14 for 256-bit keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

What is AES?

A

A symmetric block cipher standard replacing DES.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

What are the AES key sizes?

A

128, 192, or 256 bits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

Name applications of AES.

A

SSL/TLS, SFTP, WPA, IPSec, WhatsApp, BitLocker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

What is ECB mode?

A

Encrypts each block independently with the same key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

What is CBC mode?

A

Each block is XORed with the previous ciphertext block before encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

What are other cipher modes?

A

CFB, OFB, CTR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

What is a hash function?

A

A function that maps variable-length input to a fixed-length output.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

What is preimage resistance?

A

It’s hard to find any input that hashes to a specific output.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

What is second preimage resistance?

A

It’s hard to find a different input with the same hash.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

What is collision resistance?

A

It’s hard to find two inputs with the same hash.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

Name common hashing algorithms.

A

MD5, RIPEMD128, SHA-1, SHA-256.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

What are hash functions used for?

A

Password verification, digital signatures, integrity checking, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

What is a MAC?

A

A short piece of information to authenticate a message using a shared key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

How is MAC generated?

A

Using encryption algorithms or hash functions (e.g., HMAC).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

What is HMAC?

A

A keyed-hash message authentication code standard documented in RFC 2104.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

What are HMAC’s design goals?

A

Usability, replaceability of hash functions, and strong authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

What is AEAD?

A

Authenticated Encryption with Associated Data, ensures both confidentiality and integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

What is the role of ‘Associated Data’ in AEAD?

A

It is not encrypted but is authenticated for integrity protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

What does IoT stand for?

A

Internet of Things.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

Why is IoT security important?

A

Because IoT devices handle sensitive data and are increasingly integrated into critical infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

Name traditional physical security safeguards.

A

Fences, locks, and signatures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

Give examples of smart environments in IoT.

A

Smart lighting, connected cars, smart homes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

What is the ‘headless’ nature of IoT devices?

A

They often lack user interfaces, making them harder to monitor and secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

Why are resource constraints an IoT security issue?

A

IoT devices often have limited processing power, memory, and energy, making strong security hard to implement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

What is the challenge posed by heterogenous protocols?

A

Different IoT devices use various communication protocols, making standardization and security more complex.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

Why is dynamic communication a risk in IoT?

A

IoT devices often connect and disconnect dynamically, which complicates monitoring and control.

218
Q

What is tamper resistance in IoT devices?

A

The ability of a device to resist physical access or modification.

219
Q

What does ‘longevity expectations’ refer to in IoT?

A

IoT devices are expected to function for many years, often beyond their supported update cycles.

220
Q

What are the three core information security goals?

A

Confidentiality, Integrity, and Availability.

221
Q

What threats correspond to each security goal?

A

Disclosure (Confidentiality), Alteration (Integrity), Destruction (Availability).

222
Q

How have cyber threats evolved over time?

A

From individual hackers to organized crime and nation state actors.

223
Q

What is the impact of nation state threats?

A

High-level attacks for espionage, sabotage, and influence.

224
Q

Who are the main threat actors in IoT security?

A

Hackers, nation states, and organized crime groups.

225
Q

Name device-level IoT security measures.

A

Hardware encryption, secure platforms, enhanced algorithms.

226
Q

Name network-level IoT security measures.

A

VPNs, firewalls, intrusion prevention and detection systems (IPS/IDS).

227
Q

What are examples of service-level security strategies?

A

Security-by-design, privacy-by-design, and compliance with standards.

228
Q

What are cybersecurity trust labels?

A

Certifications or marks indicating a device meets certain security standards.

229
Q

What is the main concept of the Zero-Trust Model?

A

Never trust, always verify.

230
Q

What does the Zero-Trust Model assume about users and devices?

A

They should not be trusted by default, even inside secure networks.

231
Q

What is AI?

A

Artificial Intelligence – the ability of machines to mimic human intelligence.

232
Q

How did Prof. Max Tegmark define intelligence?

A

The ability to accomplish complex goals.

233
Q

When did modern Homo Sapiens emerge on the ‘Earth-as-one-year’ timeline?

A

11 minutes ago.

234
Q

How recently did the internet emerge on the same timeline?

A

0.17 seconds ago.

235
Q

What does intelligence require according to the lecture?

A

Computations to manage data and make decisions.

236
Q

What is the theoretical processing power difference between machines and biological tissue?

A

A factor of 10^33.

237
Q

How long could Moore’s Law potentially continue?

A

Another 200 years.

238
Q

What is a requirement for intelligent behavior?

A

Not just computation, but the right computations (software).

239
Q

Is there a single agreed-upon definition of AI?

A

No, the definition evolves with new research.

240
Q

What is machine learning (ML)?

A

A subfield of AI where computers learn from past data.

241
Q

What makes ML different from traditional programming?

A

ML learns from data without being explicitly programmed.

242
Q

What are the three main components of a machine learning system?

A

Learning algorithm, input data, and the learned model.

243
Q

What does the model produce from new data?

A

Predictions or decisions.

244
Q

What is classification in ML?

A

Mapping observations into predefined categories using labeled data.

245
Q

Give an example of classification.

A

Classifying emails as spam or not spam.

246
Q

What is regression in ML?

A

Predicting a numerical value based on input features.

247
Q

Give an example of regression.

A

Estimating a car’s price based on model, year, mileage, etc.

248
Q

What is clustering in ML?

A

Grouping observations based on similarities without labeled data.

249
Q

What algorithm is used for clustering?

250
Q

What are the two main learning paradigms in ML?

A

Supervised and unsupervised learning.

251
Q

What is required for supervised learning?

A

Labeled data.

252
Q

What is reinforcement learning?

A

Learning actions through rewards to maximize outcomes.

253
Q

What is deep learning?

A

An ML technique using neural networks to learn multiple abstraction levels.

254
Q

What enabled deep learning advances?

A

Big data and high computational power.

255
Q

Give two application examples of deep learning.

A

Speech recognition and image recognition.

256
Q

List four current AI system examples.

A

Robotics, text-to-image generation, self-driving cars, conversation systems like ChatGPT.

257
Q

What is AI ethics?

A

A field concerned with moral principles guiding AI behavior and impact.

258
Q

Give an example of an ethical dilemma in AI.

A

Self-driving cars deciding between protecting passengers or pedestrians.

259
Q

Why is training data in AI an ethical concern?

A

It may affect user privacy and introduce bias.

260
Q

What are three focal points of AI ethics?

A

Prediction quality, outcome impact, and effect on humans.

261
Q

What are the two main categories of attacks on ML models?

A

Adversarial input attacks and data poisoning attacks.

262
Q

What is an adversarial input attack?

A

Slightly modifying input features to trick ML models into incorrect classification.

263
Q

What is a real-world example of adversarial input?

A

A stop sign misclassified as a speed limit sign due to added stickers.

264
Q

What is a data poisoning attack?

A

Injecting malicious data into the training set to mislead the model.

265
Q

What are the two goals of poisoning attacks?

A

Affect availability (useless model) or integrity (add backdoor).

266
Q

What is the black-box problem in AI?

A

AI models are often too complex to understand.

267
Q

What does LIME stand for?

A

Local Interpretable Model-Agnostic Explanations.

268
Q

What is the purpose of LIME?

A

To interpret and explain decisions made by AI models.

269
Q

What is an Internet Security Protocol?

A

A framework of standards that ensures private and secure communications over IP networks using cryptographic services.

270
Q

What is S/MIME?

A

Secure/Multipurpose Internet Mail Extension – a security enhancement to the MIME email format.

271
Q

Which algorithms does S/MIME use by default?

A

AES (symmetric) and RSA (asymmetric).

272
Q

What is ‘Envelope data’ in S/MIME?

A

Encrypted content and encryption keys for one or more recipients.

273
Q

What is ‘Signed data’ in S/MIME?

A

A digital signature of the content created using the sender’s private key.

274
Q

What is the process of secret key handling in S/MIME?

A

Message is encrypted with AES using a pseudorandom key; the key is encrypted with the recipient’s RSA public key.

275
Q

What are the components of the Internet Mail Architecture (RFC 5598)?

A

Message User Agent (MUA) and Message Handling Service (MHS: MSA, MTA, MDA).

276
Q

What is TLS?

A

A cryptographic protocol ensuring secure transmission between users and servers.

277
Q

What three functions does TLS provide?

A

Authentication, data integrity (via MAC), and confidentiality (via encryption).

278
Q

What is a TLS session?

A

An association between a client and server created by the handshake protocol.

279
Q

What is a TLS connection?

A

A peer-to-peer transport service linked to one session.

280
Q

What does the TLS Handshake Protocol do?

A

Authenticates client and server, negotiates keys and algorithms.

281
Q

Name some uses of TLS.

A

HTTPS, IMAP, SMTP, XMPP, MQTT (IoT), video conferencing.

282
Q

Which TLS versions are deprecated?

A

TLS 1.0 and 1.1.

283
Q

Which TLS version is most widely used?

284
Q

What makes TLS 1.3 different?

A

Simpler and stronger ciphers, single roundtrip, better performance.

285
Q

What is the BEAST attack?

A

Targets block cipher vulnerabilities like DES to steal HTTPS cookies.

286
Q

What is POODLE?

A

Forces downgrade to SSL 3.0 to exploit vulnerabilities.

287
Q

What is SWEET32?

A

Targets older block and stream ciphers like DES and RC4.

288
Q

What is the LUCKY13 attack?

A

Exploits timing side-channels in MAC padding.

289
Q

What is HTTPS?

A

Hypertext Transfer Protocol Secure – an encrypted version of HTTP using SSL/TLS.

290
Q

Which port does HTTPS use by default?

291
Q

What data is encrypted in HTTPS?

A

URL, document content, form data, cookies, HTTP headers.

292
Q

What is IPSec?

A

A protocol suite securing IP traffic with encryption, authentication, and key exchange.

293
Q

At what level is IPSec implemented?

A

IP level (network layer).

294
Q

Name IPSec’s three functional areas.

A

Authentication, confidentiality, key management.

295
Q

What are the two core components of IPSec?

A

Encapsulating Security Payload (ESP) and Internet Key Exchange (IKE).

296
Q

Give examples of IPSec applications.

A

VoIP, LAN/WAN security, e-commerce, intranet/extranet communication.

297
Q

What is Kerberos?

A

A TTP-based protocol for secure remote authentication.

298
Q

What is a Ticket Granting Ticket (TGT)?

A

A token generated by the Kerberos server used to access application servers.

299
Q

What does Kerberos prevent?

A

Password transmission over the network.

300
Q

What does Kerberos support?

A

Single Sign-On (SSO) and mutual authentication.

301
Q

What is a VPN?

A

A virtual private tunnel between a device and remote server that encrypts data and hides IP addresses.

302
Q

What are the types of VPNs?

A

Remote access VPN, Site-to-site VPN, VPN apps.

303
Q

Name two VPN disadvantages.

A

Potential speed reduction, possible logging by free VPNs.

304
Q

What is SSH?

A

A cryptographic protocol for secure network services over insecure networks.

305
Q

Which port does SSH use?

A

TCP port 22.

306
Q

What encryption types are used in SSH?

A

Symmetric, asymmetric, and hashing.

307
Q

What is SSH’s encryption mode?

A

Encrypt-and-authenticate (E&A).

308
Q

How do you generate a key pair for GitHub SSH access?

A

ssh-keygen -t ed25519 -C 'email@example.com' and copy the public key.

309
Q

What is SFTP?

A

Secure File Transfer Protocol – secure version of FTP using SSH.

310
Q

How is HTTPS different from SFTP?

A

HTTPS secures web traffic using SSL/TLS; SFTP secures file transfers using SSH.

311
Q

What is OAuth2?

A

An authorization protocol that allows limited access to user data across services.

312
Q

What is access control?

A

A security technique that regulates who or what can view or use resources in a computing environment.

313
Q

What is a reference monitor?

A

A component that validates access requests and grants or denies access based on security policy.

314
Q

In the filing cabinet analogy, what is the reference monitor?

A

The locked filing cabinets.

315
Q

In the nightclub analogy, what is the reference monitor?

A

The security guard with the guest list.

316
Q

What is a UID in UNIX?

A

A unique user identification number.

317
Q

What is a GID in UNIX?

A

A group ID used to organize users.

318
Q

What is an inode in UNIX?

A

A file-based data structure that holds metadata about files.

319
Q

What do the permission bits rwx stand for?

A

Read (4), Write (2), Execute (1).

320
Q

What does chmod 777 do?

A

Grants full read, write, execute permissions to owner, group, and others.

321
Q

What command changes file ownership?

A

sudo chown user file.txt

322
Q

What does ‘d’ at the beginning of a UNIX permission string indicate?

A

It indicates a directory.

323
Q

What does ‘r’ mean for a directory?

A

Allows reading file names in the directory.

324
Q

What does ‘w’ mean for a directory?

A

Allows modifying directory contents (create, delete, rename files).

325
Q

What does ‘x’ mean for a directory?

A

Allows accessing files if their name is known (traverse permission).

326
Q

What is Discretionary Access Control (DAC)?

A

Access based on user identity; users can delegate their privileges.

327
Q

What is a key disadvantage of the access control matrix?

A

It becomes inefficient and hard to manage at scale.

328
Q

What is an Access Control List (ACL)?

A

A list for each object specifying which subjects have what access.

329
Q

What is a Capability List?

A

A list for each subject specifying access rights to various objects.

330
Q

What is the structure of an Access Control Matrix?

A

Subjects in rows, objects in columns, access rights in entries.

331
Q

What are three implementations of ACM?

A

Authorization table, ACLs, and Capability lists.

332
Q

What is a disadvantage of ACLs?

A

Poor efficiency due to search overhead and large storage space needs.

333
Q

What is a disadvantage of Capability Lists?

A

Hard to revoke/change rights and manage memory.

334
Q

How is ACL like the nightclub analogy?

A

Focuses on the object (club), and who is allowed in.

335
Q

How is a Capability List like the filing cabinet analogy?

A

Each user has a key ring (capabilities) for the cabinets they can access.

336
Q

What is Role-Based Access Control (RBAC)?

A

Access based on user roles within an organization.

337
Q

Why is RBAC convenient?

A

Roles are more stable than changing user-permission pairs.

338
Q

Where is RBAC commonly used?

A

Active Directory, Oracle DB, Microsoft SQL Server, PostgreSQL.

339
Q

What is Attribute-Based Access Control (ABAC)?

A

Access decisions based on attributes of subjects, objects, and environment.

340
Q

Give an example of subject attributes in ABAC.

A

Age, department, role.

341
Q

What are environment attributes in ABAC?

A

Context like location, time, or network condition.

342
Q

Where is ABAC useful?

A

Firewalls, servers, APIs, databases.

343
Q

What is Rule-Based Access Control (RuBAC)?

A

Uses predefined rules to allow/deny access, e.g., firewall policies.

344
Q

What is Mandatory Access Control (MAC)?

A

Access decisions made by a central authority, often used in military/government.

345
Q

What is vertical access control?

A

Restricts access based on user type (e.g., admin vs. regular user).

346
Q

What is horizontal access control?

A

Restricts access based on ownership of resources.

347
Q

What is context-dependent access control?

A

Restricts access based on system/user state or sequence of actions.

348
Q

What is a security intrusion?

A

An event or series of events where an intruder gains or attempts to gain unauthorized access.

349
Q

What is intrusion detection?

A

A service that monitors and analyzes system events for signs of unauthorized access.

350
Q

What are the five stages of intruder behavior?

A
  1. Target acquisition, 2. Initial access, 3. Privilege escalation, 4. System exploit & access maintenance, 5. Covering tracks.
351
Q

What are the three main components of an IDS?

A
  1. Sensors, 2. Analyzers, 3. User Interface.
352
Q

What does a sensor do in IDS?

A

Collects data such as logs, packets, system calls.

353
Q

What does an analyzer do in IDS?

A

Determines if an intrusion has occurred.

354
Q

What does the user interface provide in IDS?

A

Guidance and control over the IDS output.

355
Q

What is HIDS?

A

Host-based Intrusion Detection System – monitors individual host systems.

356
Q

What is NIDS?

A

Network-based Intrusion Detection System – monitors network traffic.

357
Q

What is a distributed IDS?

A

An IDS combining multiple sensors and data from across systems.

358
Q

What is signature-based detection?

A

Uses known attack patterns or rules to detect intrusions.

359
Q

What is anomaly detection?

A

Identifies deviations from normal behavior, useful for zero-day attacks.

360
Q

What are the three IDS development methods?

A
  1. Statistical, 2. Knowledge-based, 3. Machine Learning.
361
Q

What can HIDS detect?

A

Changes to registry, critical files, failed logins, rootkits, backdoors.

362
Q

List drawbacks of HIDS.

A

Resource use, tampering risk, false alarms, management difficulty.

363
Q

Name HIDS best practices.

A

Deploy on critical systems, secure the HIDS, monitor alerts, update signatures.

364
Q

Where can NIDS be deployed?

A
  1. Between Internet and firewall, 2. Inside firewall, 3. On backbone, 4. On workstation networks.
365
Q

What is the difference between inline and passive NIDS sensors?

A

Inline inspects live traffic; passive inspects copied traffic.

366
Q

What layers does NIDS monitor?

A

Network, transport, and application.

367
Q

What attacks are detected by signature-based NIDS?

A

DoS, scanning, worms.

368
Q

What attacks are detected by anomaly-based NIDS?

A

Sudden behavior changes, policy violations.

369
Q

What data can a NIDS sensor log?

A

Timestamp, protocols, IPs, ports, session ID, severity, and payload.

370
Q

What is a honeypot?

A

A decoy system designed to attract attackers and log their behavior.

371
Q

What are the types of honeypots?

A

Low interaction and high interaction honeypots.

372
Q

What is a firewall?

A

A system that controls incoming and outgoing traffic based on rules.

373
Q

List advantages of firewalls.

A

Blocks unauthorized access, monitors traffic, supports VPN/IPSec.

374
Q

List disadvantages of firewalls.

A

Can’t stop insider threats or attacks bypassing the firewall.

375
Q

What is a packet filtering firewall?

A

Inspects IP header info to allow/deny packets based on rules.

376
Q

What is a stateful inspection firewall?

A

Maintains a table of active connections to make decisions.

377
Q

What is an application proxy firewall?

A

Acts as an intermediary for application traffic like FTP, Telnet.

378
Q

What are some attacks against packet filtering firewalls?

A

IP spoofing, source routing, tiny fragment attacks.

379
Q

What are weaknesses of packet filtering firewalls?

A

No application awareness, weak logging, vulnerable to config errors.

380
Q

Name five places a firewall can be deployed.

A

Standalone device, router, LAN switch, server, personal device.

381
Q

What is a host-based firewall?

A

Firewall software on individual devices like servers or workstations.

382
Q

What is a DMZ in networking?

A

A separate network zone for publicly accessible services.

383
Q

What is a distributed firewall?

A

A network of firewalls managed centrally across hosts.

384
Q

What is an IPS?

A

An intrusion detection system that can block or prevent attacks.

385
Q

What is a HIPS?

A

Host-based IPS – protects system resources and files.

386
Q

What is a NIPS?

A

Network-based IPS – protects against network-level attacks.

387
Q

What are four IPS techniques?

A
  1. Pattern matching, 2. Stateful matching, 3. Traffic anomaly, 4. Statistical anomaly.
388
Q

What attacks can HIPS/NIPS prevent?

A

Rootkits, privilege escalation, buffer overflow, directory traversal.

389
Q

What is privacy?

A

The claim of individuals to control how, when, and to what extent information about them is communicated.

390
Q

How does the UN define the right to privacy?

A

Protection against arbitrary interference with privacy, family, home, or correspondence.

391
Q

What is Glancy’s interpretation of privacy?

A

Part of the fundamental right to life and enjoyment of life.

392
Q

What is trust?

A

Belief in the reliability, truth, or ability of someone or something.

393
Q

What is ethics?

A

The study of right and wrong and how people should act.

394
Q

Who defined privacy as ‘the right to be let alone’?

A

Warren and Brandeis (1890).

395
Q

What is contextual integrity in privacy?

A

Adherence to informational norms of a context—what is appropriate sharing.

396
Q

Who defined power as the ability to get someone to do something they wouldn’t otherwise do?

A

R. Dahl (1957).

397
Q

What was Foucault’s view on power?

A

Power is not a possession but a dynamic force that exists everywhere.

398
Q

What is surveillance according to David Lyon?

A

Systematic and routine attention to personal details for influence or control.

399
Q

What is dataveillance?

A

Systematic use of personal data systems to monitor behavior.

400
Q

What is sousveillance?

A

Bottom-up surveillance by individuals, often toward powerful institutions.

401
Q

What is the chilling effect?

A

When people self-censor due to fear of surveillance or regulation.

402
Q

What is consent under GDPR Article 4(11)?

A

Freely given, specific, informed and unambiguous indication of data subject’s wishes.

403
Q

What is Zero Trust?

A

A model where no user or system is inherently trusted – ‘never trust, always verify’.

404
Q

Name types of trust discussed in the lecture.

A

Institutional trust, trust in government, trust in self, business, citizens.

405
Q

What is the freedom vs. security trade-off?

A

How much freedom one is willing to sacrifice in exchange for security.

406
Q

What is ‘function creep’ in data usage?

A

When data collected for one purpose is used for another.

407
Q

What is surveillance capitalism?

A

Business model that profits from the extraction and analysis of personal data.

408
Q

Who coined ‘Big Other’?

A

Shoshana Zuboff.

409
Q

What does ‘Big Other’ refer to?

A

An information-driven structure of surveillance used for behavior prediction and control.

410
Q

What is the purpose of whistleblowing?

A

To expose unethical or illegal conduct, often in the public interest.

411
Q

What does SFS 2016:749 §4 protect?

A

Workers from reprisals for whistleblowing on serious misconduct.

412
Q

What does SFS 2021:890 §2 define?

A

The conditions under which work-related reporting is protected under EU law.

413
Q

What is deontology?

A

Ethics based on rules and duties.

414
Q

What is consequentialism?

A

Ethics based on outcomes or consequences.

415
Q

What is virtue ethics?

A

Ethics based on character and virtues.

416
Q

What is intersectionality?

A

The way race, gender, class, etc., intersect to affect individuals’ experiences.

417
Q

Who coined the term intersectionality?

A

Kimberlé Crenshaw (1989).

418
Q

What is the difference between misinformation and disinformation?

A

Misinformation is false info spread unknowingly; disinformation is spread deliberately.

419
Q

Who is Frances Haugen?

A

Facebook whistleblower who exposed the company’s harmful practices.

420
Q

What is the ‘stochastic parrot’ critique?

A

Criticism of large language models generating text without understanding meaning.

421
Q

Who coined the term ‘stochastic parrot’?

A

Bender, Gebru, McMillan-Major, & Shmitchell (2021).

422
Q

What is the Anthropocene?

A

A proposed epoch where human activity dominates Earth’s systems.

423
Q

What are key themes in environmental ethics?

A

Sustainable consumption, lifecycle management, intergenerational justice.

424
Q

What is social engineering?

A

Psychological manipulation to trick users into giving up sensitive information.

425
Q

Who was Kevin Mitnick?

A

A famous hacker who used social engineering; later became a security consultant.

426
Q

What did Kevin Mitnick say about security threats?

A

The biggest threat is people, not technology.

427
Q

What is Information Security Governance?

A

Strategic direction and oversight of security, risk, and resources.

428
Q

What is COBIT?

A

A framework for developing, monitoring, and improving IT governance.

429
Q

List two COBIT principles.

A
  1. Meeting stakeholder needs, 2. Holistic approach to business.
430
Q

Give an example of a COBIT control objective.

A

Use unique user IDs and conduct regular access rights reviews.

431
Q

What is the difference between a policy and a procedure?

A

A policy is a broad statement; a procedure is detailed instructions.

432
Q

What is a standard in security governance?

A

Mandatory specification for implementing a policy.

433
Q

What is a guideline?

A

A non-mandatory recommendation related to a policy.

434
Q

Give one sign of non-effective governance.

A

Board focuses only on profits and ignores security.

435
Q

Give one sign of effective governance.

A

Executives participate in risk committees and set acceptable risk levels.

436
Q

Name three types of organizational security policies.

A

Authentication policy, access control policy, business continuity policy.

437
Q

What are the four steps of the policy lifecycle?

A
  1. Plan, 2. Implement, 3. Monitor, 4. Evaluate.
438
Q

What is the goal of IT security management?

A

To protect critical assets cost-effectively.

439
Q

Name three responsibilities in IT security management.

A

Determine requirements, specify safeguards, monitor implementation.

440
Q

Who is responsible for security?

A

Management, IT staff, users, third parties.

441
Q

What is security awareness?

A

Informing employees about risks and responsibilities.

442
Q

Name three common information security roles.

A

Chief Security Officer, Security Manager, Security Technician.

443
Q

What is ISO/IEC 27001?

A

Standard for implementing and maintaining an ISMS.

444
Q

What is ISO/IEC 27002?

A

Code of practice for security controls.

445
Q

What does ISO 27005 cover?

A

Information security risk management.

446
Q

How many controls are listed in ISO 27002:2022?

A

93 controls.

447
Q

What is ISMS?

A

Information Security Management System.

448
Q

Why are background checks important?

A

To reduce risks of fraud, theft, or misuse.

449
Q

What is the purpose of employment agreements in security?

A

To define responsibilities, confidentiality, and policy compliance.

450
Q

What is the goal during employment termination?

A

Ensure orderly exit and removal of access.

451
Q

What is the principle of least privilege?

A

Users have only the access necessary for their role.

452
Q

What is the principle of separation of duties?

A

Dividing tasks among people to prevent abuse.

453
Q

Why implement email and internet use policies?

A

To prevent malware, ensure productivity, and avoid misconduct.

454
Q

Why is incident response important?

A

To minimize damage, recover quickly, and learn from incidents.

455
Q

What are examples of physical security measures?

A

Fences, locked doors, access control to server rooms.

456
Q

Why consider environmental factors?

A

To mitigate risks like flooding or natural disasters.

457
Q

What is IT security operations?

A

All tasks and oversight to keep systems secure and running.

458
Q

What is a SOC?

A

Security Operations Center – facility to monitor and protect systems.

459
Q

What does access control cover?

A

Data, services, networks, remote access.

460
Q

What is enforced via automated access control policies?

A

Who gets access, when, and how.

461
Q

Why is security important in system development?

A

To ensure safe design, patching, and secure operations.

462
Q

What is the aim of business continuity planning?

A

To ensure operations continue during major failures or disasters.

463
Q

What is PCI-DSS?

A

Payment Card Industry Data Security Standard – for organizations handling card payments.

464
Q

What is operational security?

A

The ongoing protection of assets, ensuring proper access, oversight, and controls.

465
Q

What is a security incident?

A

An event where corporate assets are at risk or have been compromised.

466
Q

How is risk calculated?

A

Risk = Likelihood × Impact or Risk = Threat × Vulnerability × Impact.

467
Q

What are the four main steps of risk management?

A

Identification, Assessment, Prioritization, Mitigation.

468
Q

What are the four risk handling strategies?

A

Avoidance, Mitigation, Transference, Acceptance.

469
Q

What does a SOC do?

A

Detects, monitors, and manages security incidents and vulnerabilities.

470
Q

List four key SOC functions.

A

Detection, incident handling, threat intelligence, vulnerability management.

471
Q

What is threat hunting?

A

Investigating potential threats proactively, possibly based on CTI information.

472
Q

What is forensics in SOC?

A

Evidence collection and management during incident investigation.

473
Q

What is the difference between VM and Pentesting?

A

VM looks from the inside (authenticated), Pentesting simulates external attacks.

474
Q

What is CVSS?

A

Common Vulnerability Scoring System – used in vulnerability management.

475
Q

What is the process of penetration testing?

A

Reconnaissance → Scanning → Access → Exfiltration.

476
Q

What are the 4 phases of incident management?

A

1) Preparation, 2) Detection and analysis, 3) Containment, eradication, recovery, 4) Post-incident activity.

477
Q

What is the goal of containment?

A

To stop the attack as early as possible.

478
Q

What is the goal of eradication?

A

To remove the threat from the system.

479
Q

What happens in the post-incident phase?

A

Lessons learned are documented for future improvement.

480
Q

What is threat intelligence?

A

Information about threats, their sources, capabilities, and intentions.

481
Q

What are the phases of the intelligence cycle?

A

Direction, Collection, Analysis, Production, Dissemination & Feedback.

482
Q

What are the levels of threat intelligence?

A

Strategic, Tactical, Operational.

483
Q

What can trigger threat hunting?

A

CTI data such as IoCs (Indicators of Compromise) or TTPs (Tactics, Techniques, and Procedures).

484
Q

What is SIEM?

A

Security Information and Event Management – aggregates and analyzes security data.

485
Q

What is EDR?

A

Endpoint Detection and Response – monitors and responds to threats on endpoints.

486
Q

What is SOAR?

A

Security Orchestration, Automation, and Response – enhances SIEM with automated workflows.

487
Q

Name some SIEM tools.

A

Splunk, Qradar, Sentinel.

488
Q

Name some EDR tools.

A

Microsoft Defender, Qualys.

489
Q

What are typical conflicts between business and security?

A

Budget constraints, legacy systems, differing priorities.

490
Q

Name three security risks related to AI tools.

A

Privacy issues, hallucinations, data poisoning.

491
Q

What are examples of AI misuse in security?

A

Deepfakes, reconnaissance, payload crafting, anomaly detection evasion.

492
Q

How can students engage with cybersecurity in practice?

A

Via thesis projects and internships.

493
Q

What is risk in information security?

A

The expectation of loss from a threat exploiting a vulnerability with a harmful result.

494
Q

What is the primary goal of risk management?

A

To reduce risk to an acceptable level.

495
Q

Define asset in the context of risk management.

A

A system resource that has value to its owner and requires protection.

496
Q

What is asset valuation (AV)?

A

Monetary and non-monetary value of an asset.

497
Q

Define threat.

A

Potential for violation of security by exploiting a vulnerability.

498
Q

Define vulnerability.

A

Flaw or weakness that could be exploited.

499
Q

What is exposure?

A

Susceptibility to asset loss due to a threat.

500
Q

What is a safeguard?

A

A countermeasure to reduce or remove vulnerabilities or threats.

501
Q

What is quantitative risk analysis?

A

Uses mathematical models to calculate expected losses.

502
Q

What is qualitative risk analysis?

A

Uses expert judgment, scenarios, and ratings to assess risk.

503
Q

Give one advantage and one drawback of quantitative risk analysis.

A

Advantage: structured calculation; Drawback: inputs often imprecise.

504
Q

What is the ALE formula?

A

ALE = SLE × ARO

505
Q

What is SLE?

A

Single Loss Expectancy – the cost of one loss.

506
Q

What is ARO?

A

Annual Rate of Occurrence – frequency of threat occurring per year.

507
Q

What is the EF?

A

Exposure Factor – percent of asset lost in an incident.

508
Q

Name methods used in qualitative risk analysis.

A

Brainstorming, Delphi, Storyboarding, Focus groups, Interviews.

509
Q

What is a risk scenario?

A

A narrative that describes a potential major threat.

510
Q

What are common risk consequence ratings?

A

Insignificant – Severe.

511
Q

What are common risk likelihood ratings?

A

Rare – Almost Certain.

512
Q

What are the 5 main risk treatment strategies?

A

Avoidance, Acceptance, Transference, Reduce likelihood, Reduce consequence.

513
Q

How can you treat risk of stolen data?

A

Mitigate by encrypting data.

514
Q

How can you treat data loss due to fire?

A

Transfer risk using insurance.

515
Q

What is the baseline approach to risk?

A

Implementing standard controls for common threats without deep analysis.

516
Q

When is the baseline approach recommended?

A

For small organizations with limited resources.

517
Q

What are the three types of security controls?

A

Physical, Administrative, Technical.

518
Q

Give two examples of physical controls.

A

Locks, security guards.

519
Q

Give two examples of administrative controls.

A

Policies, awareness training.

520
Q

Give two examples of technical controls.

A

Encryption, access control.

521
Q

What is defense in depth?

A

A layered approach using multiple, diverse security measures.

522
Q

Why is layered security beneficial?

A

Reduces risk of total failure from single point of weakness.

523
Q

What are the three core security strategies?

A

Prevention, Detection, Reaction.

524
Q

Give an example of a prevention measure.

A

Encrypt orders in e-commerce.

525
Q

Give an example of a detection measure.

A

Check for unauthorized transactions.

526
Q

Give an example of a reaction measure.

A

Report fraud and cancel the credit card.

527
Q

What is host security?

A

Security that focuses on protecting individual devices.

528
Q

What is network security?

A

Security focused on protecting the network and controlling access.

529
Q

What is the ideal approach for mature organizations?

A

Combine host and network-level security.

530
Q

List five key security goals.

A

Confidentiality, Integrity, Availability, Authenticity, Accountability.

531
Q

What is confidentiality?

A

Preventing unauthorized disclosure of information.

532
Q

What is integrity?

A

Preventing unauthorized modification of information.

533
Q

What is availability?

A

Ensuring access to authorized users when needed.

534
Q

What is authenticity?

A

Verifying identity of communication partners.

535
Q

What is accountability?

A

Ensuring users are held responsible for actions.

536
Q

What is non-repudiation?

A

Preventing denial of having performed an action.

537
Q

Name a confidentiality control.

A

Encryption.

538
Q

Name an integrity control.

539
Q

Name an availability control.

A

Redundancy.

540
Q

Name an accountability control.

A

Audit logs.

541
Q

Name a non-repudiation control.

A

Digital signature.