Terminology Flashcards

1
Q

Pen Testing (Penetration testing)

A

A penetration test, also known as a pen test, is a simulated cyber attack against your computer system to check for exploitable vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Sequel Injection (SQL)

A

SQL injection is a code injection technique that might destroy your database. SQL injection is one of the most common web hacking techniques.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

CIA Triad

A

Confidentiality, Integrity, Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Information Security

A

The state of being protected against the unauthorized use of information, especially electronic data, or the measures taken to achieve this.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Cyber Security

A

Cyber security is the practice of defending computers, servers, mobile devices, electronic systems, networks, and data from malicious attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

APT (Advanced Persistent Threats)

A

An advanced persistent threat (APT) is a sophisticated, sustained cyberattack in which an intruder establishes an undetected presence in a network in order to steal sensitive data over a prolonged period of time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Attribution

A

Cyber-threat attribution is the identification of attacker responsible for a cyber-attack. It is a challenging task as attacker uses different obfuscation and deception techniques to hide its identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Surface Map / Attack Surface

A

Attack surface mapping is a cybersecurity technique that helps identify an organization’s attack surface. It is a process that spots the different points of vulnerability in a system and provides recommendations for reducing the attack surface. Attack surface mapping can be done manually or with automated tools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Social Engineering

A

Social engineering is the term used for a broad range of malicious activities accomplished through human interactions. It uses psychological manipulation to trick users into making security mistakes or giving away sensitive information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Firewall

A

A Firewall is a network security device that monitors and filters incoming and outgoing network traffic based on an organization’s previously established security policies. At its most basic, a firewall is essentially the barrier that sits between a private internal network and the public Internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Zero Day Attack

A

The term “Zero-Day” is used when security teams are unaware of their software vulnerability, and they’ve had “0” days to work on a security patch or an update to fix the issue. “Zero-Day” is commonly associated with the terms Vulnerability, Exploit, and Threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Playbook

A

A cyber response playbook is a plan that outlines the steps you will take in the event of a security incident. Most organizations keep their incident response plans very simple and then augment specific types of incidents with cyber response playbooks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Personal Identifying Information (PII)

A

Personally Identifiable Information; Any representation of information that permits the identity of an individual to whom the information applies to be reasonably inferred by either direct or indirect means.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Defence in Depth

A

A defense-in-depth strategy, aka a security-in-depth strategy, refers to a cybersecurity approach that uses multiple layers of security for holistic protection. A layered defense helps security organizations reduce vulnerabilities, contain threats, and mitigate risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Zero-Trust

A

Zero trust network access (ZTNA) is a product or service that creates an identity- and context-based, logical access boundary around an application or set of applications. The applications are hidden from discovery, and access is restricted via a trust broker to a set of named entities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

CVE Rating

A

CVE is a glossary that classifies vulnerabilities. The glossary analyzes vulnerabilities and then uses the Common Vulnerability Scoring System (CVSS) to evaluate the threat level of a vulnerability. A CVE score is often used for prioritizing the security of vulnerabilities 1 - 10

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Out of Bounds Error

A

Tries to access something outside of the bounds of the container

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Bug Bounties

A

A bug bounty program, also called a vulnerability rewards program (VRP), is a crowdsourcing initiative that rewards individuals for discovering and reporting software bugs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Cyber security Scope

A

A frame within to search or detect - in scope or out of scope

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Least privileged principle

A

The principle of least privilege (PoLP) is an information security concept which maintains that a user or entity should only have access to the specific data, resources and applications needed to complete a required task.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

IAAA

A

identification, authentication, authorisation, and accountability (Auditing)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

GRC

A

Governance, Risk, and Compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Legacy System

A

A legacy system is outdated computing software or hardware that is still in use, but its older technology won’t allow it to interact with newer systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

API

A

Application program Interface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
VPN
Virtual Private Network, routes all of your internet activity through a secure, encrypted connection, which prevents others from seeing what you're doing online and from where you're doing it. Basically, a VPN provides an extra layer of security and privacy for all of your online activities.
26
Fuzzing
Fuzz testing or fuzzing is an automated software testing method that injects invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities. A fuzzing tool injects these inputs into the system and then monitors for exceptions such as crashes or information leakage.
27
Life and Limb Data
Data that may effect real world decision around safety ie weather data for boaties etc
28
Encryption
In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext.
29
Cipher text
Ciphertext is encrypted text transformed from plaintext using an encryption algorithm. Ciphertext can't be read until it has been converted into plaintext (decrypted) with a key. The decryption cipher is an algorithm that transforms the ciphertext back into plaintext.
30
Symmetric encryption
Symmetric encryption uses a unique key that must be shared between the people who need to receive the message
31
Asymmetric encryption
Asymmetric encryption uses a pair of public keys and a private key to encrypt and decrypt messages when they are communicated
32
encoding vs encryption
Encoding is for maintaining data usability and can be reversed by employing the same algorithm that encoded the content, i.e. no key is used. Encryption is for maintaining data confidentiality and requires the use of a key (kept secret) in order to return to plaintext.
33
non-repudiation
you said it, you cant deny it - no question
34
Plaintext
unencrypted text
35
cipher text
encrypted text
36
Hashing
A way of verifying a message has been sent and not tampered with. Hashing is the process of transforming any given key or a string of characters into another value. This is usually represented by a shorter, fixed-length value or key that represents and makes it easier to find or employ the original string.
37
PBKDF2
"In cryptography, PBKDF1 and PBKDF2 (Password-Based Key Derivation Function 1 and 2) are key derivation functions with a sliding computational cost, used to reduce vulnerability to brute-force attacks.[1] PBKDF2 is part of RSA Laboratories' Public-Key Cryptography Standards (PKCS) series, specifically PKCS #5 v2.0, also published as Internet Engineering Task Force's RFC 2898. It supersedes PBKDF1, which could only produce derived keys up to 160 bits long.[2] RFC 8018 (PKCS #5 v2.1), published in 2017, recommends PBKDF2 for password hashing."
38
NIST
National Institute of Standards and Technology at the U.S. Department of Commerce. The NIST Cybersecurity Framework helps businesses of all sizes better understand, manage, and reduce their cybersecurity risk and protect their networks and data.
39
Homomorphic encryption
Homomorphic encryption is the conversion of data into ciphertext that can be analyzed and worked with as if it were still in its original form. Homomorphic encryption enables complex mathematical operations to be performed on encrypted data without compromising the encryption."
40
Diffie Hellman
Key exchange is a method of digital encryption that securely exchanges cryptographic keys between two parties over a public channel without their conversation being transmitted over the internet. The two parties use symmetric cryptography to encrypt and decrypt their messages.
41
ECC
Elliptical curve cryptography (ECC) is a public key encryption technique based on elliptic curve theory that can be used to create faster, smaller and more efficient cryptographic keys.
42
enp0s3
We will use the enp0s3 device to clarify the predictable interface naming scheme in Linux. The “en” stands for Ethernet, “p0” is a bus number of the Ethernet card and “s3” is a slot number. The two-character prefix “en” identifies the type of the interface
43
LLM
Large Language Models - When talking about AI such as ChatGPT
44
IEEE 802.11
is a standard that was developed by the Institute of Electrical and Electronic Engineers (IEEE). It is the original wireless specification. Extensions of the 802.11 standard were given the same number with a letter suffix. 802.11 Provides up to 2Mbps transmission in the 2.4GHz band.
45
wiFITE
Wifite is a tool to audit WEP or WPA encrypted wireless networks. It uses aircrack-ng, pyrit, reaver, tshark tools to perform the audit. This tool is customizable to be automated with only a few arguments and can be trusted to run without supervision.
46
Dwell Time
How long an attacker has been in or around a system
47
Page Rank
The PageRank algorithm measures the importance of each node within the graph, based on the number incoming relationships and the importance of the corresponding source nodes. The underlying assumption roughly speaking is that a page is only as important as the pages that link to it.
48
Key Exhaustion
Using social engineering to exhaust a user into authenticating a key eg multiple hits on a 2 factor identification resulting in the user just saying yes
49
Block Algorithms
A block cipher uses a symmetric key and algorithm to encrypt and decrypt a block of data. A block cipher requires an initialization vector (IV) that is added to the input plaintext in order to increase the keyspace of the cipher and make it more difficult to use brute force to break the key.
50
Stream Algorithms
A stream cipher is a method of encrypting text (to produce ciphertext) in which a cryptographic key and algorithm are applied to each binary digit in a data stream, one bit at a time. The main alternative method to stream cipher is, in fact, the block cipher, where a key and algorithm are applied to blocks of data rather than individual bits in a stream.
51
Private key
A cryptographic key that is used with an asymmetric (public key) cryptographic algorithm. For digital signatures, the private key is uniquely associated with the owner and is not made public. The private key is used to compute a digital signature that may be verified by the corresponding public key.
52
Public key
In cryptography, a public key is a large numerical value that is used to encrypt data. The key can be generated by a software program, but more often, it is provided by a trusted, designated authority and made available to everyone through a publicly accessible repository or directory.
53
3 states of data encryption
Data at rest (usb etc), Data in use (literally being used), Data in transit (moving between systems)
54
Man in the middle attack (MITM)
A man in the middle (MITM) attack is a general term for when a perpetrator positions himself in a conversation between a user and an application—either to eavesdrop or to impersonate one of the parties, making it appear as if a normal exchange of information is underway.
55
attack vs defence
Defensive Security is typically more proactive, as it is focused on preventing attacks from occurring in the first place. Offensive Security is often focused on testing the security of a specific system or network. Defensive Security is focused on protecting an entire organization's assets and infrastructure.
56
low hanging fruit
In simple terms, low-hanging fruit refers to anything that can be easily accessed or exploited by cyber criminals. The term comes from the analogy of picking up fruit that is easily accessible. In the context of cyber security, it refers to the easy targets within an organisation's network.
57
script kiddie
Fool/newbie - industry term - limited knowledge but dangerous capability because of lack of understanding
58
Framework
Cyber security frameworks are sets of documents describing guidelines, standards, and best practices designed for cyber security risk management. The frameworks exist to reduce an organization's exposure to weaknesses and vulnerabilities that hackers and other cyber criminals may exploit.
59
Australian ISM
The Australian Cyber Security Centre (ACSC) produces the Information Security Manual (ISM). The purpose of the ISM is to outline a cyber security framework that organisations can apply, using their risk management framework, to protect their systems and data from cyber threats.
60
ASD Essential 8
Framework brought out by AUS govt
61
Payment Card Industry Data Security Standard (PCI DSS)
The Payment Card Industry Data Security Standard (PCI DSS) is a set of security standards designed to ensure that ALL companies that accept, process, store or transmit credit card information maintain a secure environment
62
Sarbanes-Oxley Act (SOX)
The Sarbanes-Oxley Act of 2002 is a federal law that established sweeping auditing and financial regulations for public companies. Lawmakers created the legislation to help protect shareholders, employees and the public from accounting errors and fraudulent financial practices.
63
Passkey
A passkey is a cryptographic entity that's not visible to you, and it's used in place of a password. A passkey consists of a key pair, which—compared to a password—profoundly improves security. One key is public, registered with the website or app you're using.
64
Yubikey
The YubiKey is an easy to use extra layer of security for your online accounts. A single YubiKey has multiple functions for securing your login to email, online services, apps, computers, and even physical spaces. key to trust. Login with your login credentials and the YubiKey to prevent account takeovers virtually.
65
MFA/2FA
2FA is a multi-factor authentication method that requires exactly two authentication factors. MFA, compared with 2FA, has an additional dimension of authentication, requiring at least two or more authentication factors — two, three, or even more. Note that 2FA is MFA, but MFA cannot be considered a 2FA.
66
OSI model
The OSI Model (Open Systems Interconnection Model) is a conceptual framework used to describe the functions of a networking system. The OSI model characterizes computing functions into a universal set of rules and requirements in order to support interoperability between different products and software.
67
TCP/IP
The TCP/IP model is a part of the Internet Protocol Suite. This model acts as a communication protocol for computer networks and connects hosts on the Internet. It is a concise version of the OSI Model and comprises four layers in its structure.
68
Burp Suite
Burp Suite is an integrated platform and graphical tool for performing security testing of web applications, it supports the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.
69
False Acceptance Rate (FAR)
The percentage of identification instances in which unauthorised persons are incorrectly accepted. False Rejection Rate (FRR): the percentage of identification instances in which authorised persons are incorrectly rejected.
70
False Rejection Rate (FRR)
Proportion of verification transactions with truthful claims of identity that are incorrectly denied.
71
Cross-Over Error Rate (CER)
Metric for comparing biometric systems. The point where FAR & FRR are equal
72
Federated Identity
- The means of linking a person's electronic identity and attributes, stored across multiple distinct identity management systems - Means of linking a user’s identity with their privileges in a manner that can be used across business boundaries - Allows a user to have a single identity that they can use across different businesses Examples: Google, Facebook, Microsoft
73
Single sign on (SSO)
- Allows a user to authenticate one time and then access resources in the environment without needing to reauthenticate. - Different from password synchronisation - Vulnerability – if an attacker uncovers a user’s credentials, they will have access to all that user’s resources - May also be a single point of failure
74
Single point of failure
SPOF is a potential risk posed by a flaw in the design, implementation or configuration of a circuit or system. SPOF refers to one fault or malfunction that can cause an entire system to stop operating.
75
Account types
* User Accounts * Shared and Generic Accounts/Credentials (Lack of accountability - cant see who used it) * Guest Accounts * Service Accounts * Privileged Accounts
76
Root
Admin (account)
77
DAC (Discretionary Access Control)
Allow the system-user to have access to given information systems as well as data and its within their discretion to decide how to handle the privileges assigned to them including sharing the same with another entity.
78
MAC Authorisation (Mandatory Access Control)
A set of Security attributes are assigned to both Subjects and objects. Every time a subject tries to access an object, the Operating system kernels perform checks to determine whether to grant or deny access given the prevailing authorisation rules. Before access is granted, an authorisation check is done to verify if the subject has the necessary clearance to access the system or data.
79
RBAC (Role-Based Access Control)
RBAC differs from access control lists (ACLs), used in traditional discretionary access-control systems, in that permissions are granted according to someone’s role in the organisation rather than based on the data objects they intend to access. This kind of authorisation works best in mature organisations like Banks where roles are clearly defined and as such, the same are easily translated into the systems. In a role-based access control system in a bank, for example, an operation might be to ‘create a customer’ record or to ‘fill in a blood group’ record in a hospital application.
80
Access control lists (ACLs)
An access control list (ACL) contains rules that grant or deny access to certain digital environments. There are two types of ACLs: Filesystem ACLs - filter access to files and/or directories. Filesystem ACLs tell operating systems which users can access the system, and what privileges the users are allowed.
81
ABAC (Attribute-Based Access Control)
Unlike role-based access control (RBAC), which employs predefined roles that carry a specific set of privileges associated with them and to which subjects are assigned, the key difference with ABAC is the concept of policies that express a complex Boolean rule set that can evaluate many different attributes.
82
Boolean Rule Sets
In mathematics, a Boolean function is a function whose arguments and result assume values from a two-element set (usually {true, false}, {0,1} or {-1,1}). Alternative names are switching function, used especially in older computer science literature, and truth function (or logical function), used in logic.
83
IAM in AWS
AWS Identity and Access Management (IAM) is a web service that helps you securely control access to AWS resources. With IAM, you can centrally manage permissions that control which AWS resources users can access. You use IAM to control who is authenticated (signed in) and authorized (has permissions) to use resources.
84
Data Integrity
Assures that data contained within information systems are free from unauthorised modification/changes/alteration.
85
System Integrity
On the other hand ensures that the systems which are used for processing the above-referenced data are free from any form of unauthorised modification/changes/alteration. This is mainly focused on the aspects around configurations of the system.
86
MD5
MD5 (Message Digest Method 5) is a cryptographic hash algorithm used to generate a 128-bit digest from a string of any length. It represents the digests as 32 digit hexadecimal numbers. Ronald Rivest designed this algorithm in 1991 to provide the means for digital signature verification
87
Avalanche effect
Avalanche effect, in physics, a sudden increase in the flow of an electrical current through a nonconducting or semiconducting solid when a sufficiently strong electrical force is applied.
88
Rainbow tables
A rainbow table acts as a database that contains the pre-computed hashed output for most or all possible passwords. Rainbow tables take a considerable amount of time to generate and are not always complete: they may not include all possible password/hash combinations.
89
SHA1
In cryptography, SHA-1 (Secure Hash Algorithm 1) is a hash function which takes an input and produces a 160-bit (20-byte) hash value known as a message digest – typically rendered as 40 hexadecimal digits.
90
Collision attack
Tries to find two input strings of a hash function that have the same output
91
The main difference between Encryption, Hashing, and encoding?
Encryption: Secure encoding of data used to protect the confidentiality of data. Hashing: A one-way summary of data that cannot be reversed and is used to validate the integrity of data. Encoding: Reversible transformation of data format, used to preserve the usability of data.
92
Which practical situations would encryption be more suitable as opposed to hashing and vice versa?
While encryption is primarily used to protect data in transit, hashing is used for protecting data in storage. Encryption can be used to protect passwords in transit while hashing is used to protect passwords in storage. Data that has been decrypted can be decoded, but data that has been hashed cannot.
93
Latent space
The latent space is simply a representation of compressed data in which similar data points are closer together in space. Latent space is useful for learning data features and for finding simpler representations of data for analysis.
94
Entropy
A measure of the amount of uncertainty an attacker faces to determine the value of a secret.
95
Singularity
In technology, the singularity describes a hypothetical future where technology growth is out of control and irreversible. These intelligent and powerful technologies will radically and unpredictably transform our reality.
96
AGI
Artificial general intelligence (AGI) is the representation of generalized human cognitive abilities in software so that, faced with an unfamiliar task, the AGI system could find a solution.
97
Immutable
Data that can only be written, not modified or deleted
98
Blockchain
Blockchain is a decentralized ledger system that's duplicated and distributed across a whole network of computer systems. It allows information access to all designated nodes or members who can record, share, and view encrypted transactional data on their blockchain.
99
Sentient
Sentient means "conscious" and our goal is to provide a higher level of consciousness that is directly related to your network security, risk, and overall security posture. We do this through our holistic approach to security audits and consulting.
100
DAO
DAO, which is the popular and convenient acronym for Decentralized Autonomous Organization, is formed by a group of people who decide to abide by certain rules to meet common goals. However, what makes DAOs different from other systems is that these rules are written into codes of the organization.