test2 Flashcards

1
Q

early macro-type virus, attach themselves into a document

A

Melisa

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

virus for for stealing information

A

duqu

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Philippine students, spread by email

A

Love you

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

characterized by a greater amount of planning, a longer period of time to conduct the activity, more financial backing to accomplish it, and the possible corruption of, or collusion with, insiders

A

Structured threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

generally, is short-term in nature, does not involve a large group of individuals, does not have large financial backing, and does not include collusion with insiders

A

Unstructured threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

characterized by a much longer period of preparation (years is not uncommon), tremendous financial backing, and a large and organized group of attackers.

A

highly structured threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

In general terms, the methods, techniques, and tools used to ensure that a computersystem is secure.

A

Computer security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A hacker who has the skill level necessary to discover and exploit new vulnerabilities

A

Elite hacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A hacker who uses his or her skills for political purposes

A

Hacktivist

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A hacker with little true technical skill and hence who uses only scripts that someone elsedeveloped.

A

Script kiddie

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

The act of deliberately accessing computer systems and networks without authorization is generally know

A

Hacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

CIA

A

Confidentiality + Integrity + Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Protection

A

Prevention + ( Detection + Response)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

For many years, the focus of security was on

A

prevention

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

the set of activities employed to establish a communication channel between two parties, identifying each in a manner that allows future activity without renewed authentication.

A

Session Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

invocation of conditions that fall outside the normal sequence of operation

A

Exception Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

to the proper operation of IT systems. IT systems are first and foremost systems, groups of elements that work together to achieve a desired resultant process. The proper configuration and provisioning of all of the components in a system is essential to the proper operation of the system. The design and operation of the elements to ensure the proper functional environment of a system

A

Configuration Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

takes a granular view of security by focusing on protecting each computer and device individually instead of addressing protection of the network as a whole

A

Host Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

an emphasis is placed on controlling access to internal computers from external entities

A

Network Security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Use minimum privileges necessary to perform a task.

A

Least privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Access should be based on more than one item.

A

Separation of privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Deny by default (implicit deny) and only grant access with explicit permission

A

Fail-safe defaults

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Mechanisms should be small and simple

A

Economy of mechanism

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Protection mechanisms should cover every access to every object

A

Complete mediation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Protection mechanisms should not depend upon secrecy of the mechanism itself

A

Open design

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Protection mechanisms should be shared to the least degree possible among users

A

Least common mechanism

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Protection mechanisms should not impact users, or if they do, the impact should be minimal

A

Psychological acceptability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

This is sometimes called default deny, and the common operational term for this approach

A

implicit deny.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

An approach to security using the mechanism of hiding information to protect it.

A

Security through obscurity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Applying this principle to the people side of the security function results in the concept

A

separation of duties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

addresses data confidentiality in computer operating systems

A

Bell-LaPadula security model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

defined by controlling read and write access based on conflict of interest rules

A

Brewer-Nash security model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

instead of security classifications, integrity levels are used

A

The Biba Security Model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

an integrity-based security model that bases its security on control of the processes that are allowed to modify critical data, referred to as constrained data items.

A

The Clark-Wilson Security Model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

focuses on protecting each computer and device individually, whereas network security focuses on addressing protection of the network as a whole.

A

Host security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

that multiple layers of differing, overlapping controls should be employed

A

defense in depth, or layered security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

concept that complements the idea of various layers of security. It means to make the layers dissimilar so that if one layer is penetrated, the next layer can’t also be penetrated using the same method

A

Diversity of defense

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

the process of combining seemingly unimportant information with other pieces of information to divulge potentially sensitive information

A

phishing attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

The security principle used in the Bell-LaPadula security model that states that no subject can read from an object with a higher security classification

A

Simple Security Rule

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

agreed-upon formats for exchanging or transmitting data between systems, enable computers to communicate

A

protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

physical arrangement of a network is typically called

A

network’s topology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

When data is transmitted over a network, it is usually broken up into smaller pieces called

A

packets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

connection oriented, requires the three-way handshake to initiate a connection, and provides guaranteed and reliable data delivery

A

TCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

connectionless, lightweight, and provides limited error checking and no delivery guarantee

A

UDP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

group of two or more devices linked together to share data

A

network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Moving packets from source to destination across multiple networks

A

routing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

three-way handshake sequence

A

SYN, SYN/ACK, ACK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

extension of a selected portion of a company’s intranet to external partners

A

Extranet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

describes a network that has the same functionality as the Internet for users but lies completely inside the trusted area of a network and is under the security control of the system and network administrators

A

Intranet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

military term for ground separating two opposing forces, by agreement and for the purpose of acting as a buffer between the two sides

A

DMZ

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

networking equipment that connects devices that are using the same protocol at the physical layer of the OSI model

A

Hubs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

networking equipment that connect devices using the same protocol at the data link layer of the OSI model

A

Bridges

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

forms the basis for connections in most Ethernet-based LANs

A

Switches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

network traffic management device used to connect different network segments together

A

router

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

construct used to provide a secure communication channel between users across public networks such as the Internet

A

virtual private network (VPN)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

The most common implementation of VPN is via IPsec, a protocol for IP security

A

true

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Window communication protocol

A

NetBeui

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

10BASE2

A

thinnet, 10Mb/s, length 200m

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

10BASE5

A

500m

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

NAC

A

cisco

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

NAP

A

Microsoft

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Coaxial cable carries how many physical channels

A

one

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

SSH

A

22

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

FTP

A

20-21

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

HTTP

A

80

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

SNMP

A

161

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

HTTPS

A

443

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

pieces of malware that require a file to infect a system

A

Viruses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

pieces of malware that can exist without infecting a file

A

Worms

70
Q

pieces of malware disguised as something else, something the user wants or finds useful

A

Trojan horses

71
Q

specific events occur in code, allowing an attack to be timed against an event

A

Logic bombs

72
Q

delayed malware designed to occur after a set period of time or on a specific date

A

Time bombs

73
Q

malware designed to alter the lower-level functions of a system in a manner to escape detection

A

Rootkits

74
Q

framework that enables attackers to exploit systems (bypass controls) and inject payloads (attack code) into a system.

A

Metasploit

75
Q

the use of fraudulent e-mails or instant messages that appear to be genuine but are designed to trick users

A

Phishing

76
Q

The goal of a phishing attack

A

to obtain from the user information that can be used in an attack, such as login credentials or other critical information.
Images

77
Q

generally occurs when attackers are able to place themselves in the middle of two other hosts that are communicating. Ideally, this is done by ensuring that all communication going to or from the target host is routed through the attacker’s host (which can be accomplished if the attacker can compromise the router for the target host)

A

Man-in-the-Middle Attacks

78
Q

refer to the process of taking control of an already existing session between a client and a server

A

TCP/IP Hijacking

79
Q

attack designed to prevent a system or service from functioning normally

A

Denial-of-Service Attacks

80
Q

example of a DoS attack that takes advantage of the way TCP/IP networks were designed to function, and it can be used to illustrate the basic principles of any DoS attack. SYN flooding uses the TCP three-way handshake that establishes a connection between two systems

A

SYN flooding

81
Q

it illustrates the other type of attack—one targeted at a specific application or operating system, as opposed to SYN flooding, which targets a protocol

A

ping of death

82
Q

Ping Of Dead

A

attacker sends an Internet Control Message Protocol (ICMP) ping packet equal to, or exceeding, 64KB. Certain older systems are not able to handle this size of packet, and the system will hang or crash

83
Q

variation of phishing that uses voice communication technology to obtain the information the attacker is seeking(Calling)

A

Vishing

84
Q

HTTPS

A

TCP 443

85
Q

FPTS

A
TCP 990 (control)
TCP 989 (data in active mode)
86
Q

HTTP

A

TCP 80

87
Q

FTP

A

TCP 20+21

88
Q

general-purpose protocol developed by Netscape for managing the encryption of information being transmitted over the Internet

A

SSL (Secure Sockets Layer)

89
Q

ActiveX can be used for which of the following purposes

A

Add functionality to a browser

B. Update the operating system

90
Q

A small text file used in some HTTP exchanges

A

cookies

91
Q

robust programming language that acts like a script in Microsoft Internet Explorer browsers to provide a rich programming environment. Some scripts or code elements can be called from the server side, creating the web environment of ASP.NET and PHP

A

ActiveX

92
Q

pieces of code that can execute within the browser environment

A

Scripts

93
Q

an attempt to bring the security of shrink-wrapped software to software downloaded from the Internet

A

Code signing

94
Q

adding a digital signature and a digital certificate to a program file to demonstrate file integrity and authenticity

A

Code signing

95
Q

scripting language developed by Netscape and designed to be operated within a browser instance

A

JavaScript

96
Q

enable features such as validation of forms before they are submitted to the server

A

The primary purpose of JavaScript

97
Q

SPOP3

A

TCP 995

98
Q

SSMTP

A

465

99
Q

This plug-in helps the browser maintain an HTTPS connection and warns when it is not present.

A

HTTPS Everywhere

100
Q

application-level protocol that operates over a wide range of lower-level protocols.
embedded in most operating systems and provides a method of transferring files from a sender to a receiver

A

FTP

101
Q

system that uses digital signatures and allows Windows users to determine who produced a specific piece of code and whether or not the code has been altered

A

authenticode

102
Q

characterized by a multi step process in which steps follow each other in a linear, one-way fashion, like water over a waterfall

A

waterfall

103
Q

characterized by iterative development, where requirements and solutions evolve through an ongoing collaboration between self-organizing cross-functional teams

A

agile model

104
Q

iterative model designed to enable the construction of increasingly complex versions of a project

A

evolution model

105
Q

steps in phases that execute in a spiral fashion, repeating at different levels with each revolution of the model

A

spiral model

106
Q

Threat Modeling Steps

A

total = 9

107
Q

Define scope. communicate what is in scope and out of scope

A

step 1

108
Q

enumerate assets. list of all component part of the software being examined

A

step 2

109
Q

decompose assets. break apart the software into small subsystem

A

step 3

110
Q

Enumerate threat. list all threats to the software

A

step 4

111
Q

classify threat

A

step 5

112
Q

associate threats to assets

A

step 6

113
Q

score and rank threat. most dangerous to least dangerous

A

step 7

114
Q

create threat tree. create graphical representation of the required element for an attack vector

A

step 8

115
Q

score the mitigation effort associated with each attack

A

step 9

116
Q

Which of the following is not related to a buffer overflow

A

Canonicalization error

117
Q

Which of the following is not involved with a code injection error

A

A pointer in the C language

118
Q

Input validation is important to prevent what

A

Buffer overflow

119
Q

the science of encrypting, or hiding, information—something people have sought to do since they began using language

A

cryptography

120
Q

the process of analyzing available information in an attempt to return the encrypted message to its original form, required advances in computer technology for complex encryption methods

A

Cryptanalysis

121
Q

comparing the input plaintext to the output ciphertext to try and determine the key used to encrypt the information

A

Differential cryptanalysis

122
Q

it uses both plaintext and ciphertext, but it puts the plaintext through a simplified cipher to try and deduce what the key is likely to be in the full version of the cipher.

A

Linear cryptanalysis

123
Q

defined as a set of every possible key value.

A

keyspace

124
Q

The Vigenère cipher works as a polyalphabetic substitution cipher

A

true

125
Q

What makes the one-time pad “perfect” is the size of the key

A

true

126
Q

step by step recursive computational procedure for solving problem in a finite number of step

A

algorithm

127
Q

an attacker finds two different messages that hash to the same value

A

collision attack

128
Q

HASH

A

SHA
RIPEMD
MD5

129
Q

1 key

A

symmetric

130
Q

2 keys

A

asymmetric

131
Q

Vigenere Cipher , Shift/Ceasar cipher

A

substitution cipher

132
Q

DES, 3DES, AES, CAST, RC, Blowfish, Twofish, IDEA

A

symmetric

133
Q

3DES, AES

A

block cipher

134
Q

A5, RC4

A

steam cipher

135
Q

Steganography

A

covered

136
Q

good hash function is resistant to what?

A

collision attack

137
Q

ARP display all

A

arp -a

138
Q

ARP delete the host

A

arp -d

139
Q

kali ARP column

A

arp -en

140
Q

kali ARP no column

A

arp -an

141
Q

kali gateway router address

A

netstat -nr

142
Q

show IPv6 in cmd

A

netsh interface ipv6 show address

143
Q

set IPv6 in cmd

A

netsh interface ipv6 set address

144
Q

ICMP is also used to convey ___________________________ messages to enable autoconfiguration of IP-enabled device

A

Neighbor Discovery (ND) and Neighbor Solicitation (NS)

145
Q

display connection and listening port

A

netstat -nr

146
Q

display TCP

A

netstat -ny

147
Q

display by protocol

A

netstat -p proto

148
Q

netstat TPC

A

-t

149
Q

netstat UDP

A

-u

150
Q

netstat listening

A

-l

151
Q

linux mail

A

helo localhost
mail from:
rcpt to:
data

end with . (perioid)

152
Q

linux read mail

A

retr 1

153
Q

linux delete mail

A

dele 1

154
Q

Nmap to perform a ping scan

A

nmap –sn 192.168.100.*

155
Q

tells Nmap to perform a TCP port scan

A

nmap –sT 192.168.100.202

156
Q

Nmap to perform a TCP SYN stealth port scan.

A

nmap –sS 192.168.100.202

157
Q

CVU and CVE

A

a dictionary of common names (i.e., CVE Identifiers) for publicly known cybersecurity vulnerabilities

158
Q

When penetration testers discover potential vulnerabilities in the network, they may use tools to test whether the vulnerability is actually susceptible to attack. One popular tool is the _______________________, which is used to create code that can exploit vulnerabilities

A

MFS

159
Q

an open source platform that is purposefully configured to be vulnerable for practicing penetration testing

A

Mutillidae

160
Q

SQL injection attack

A

sqlmap

161
Q

inject database

A

sqlmap -r /tmp/mutil_http –dbs

162
Q

extract database

A

sqlmap -r /tmp/mutil_http -D owasp10 -tables

163
Q

see credit database

A

sqlmap -r /tmp/mutil_http -D owasp10 -T credit_cards –dump

164
Q

Most Trojan software has three main components.

A

Server editor
Server
Client

165
Q

consists of two files—a server and a client. The server file is the program that gets deployed to the target computer. It listens for connections from a client and then executes the commands the client sends. Once it is installed, complete compromise of the data can take place. Keystrokes and screen captures can compromise the confidentiality of the data. An attacker could also create, modify, or delete files

A

NetBus

166
Q

DarkComet

A

Remote Administration Tool (RAT)

use to create trojan

167
Q

lab 6 MITM tool

A

Ettercap

168
Q

An attacking computer can send out replies that manipulate the target computer’s ARP cache

A

ARP poisoning

169
Q

freely available program that can be used to exploit the weakness of the ARP protocol

A

Ettercap

170
Q

hardening OS

A
  1. Install the latest service pack.
  2. Apply the latest patches.
  3. Disable unnecessary services.
  4. Remove unnecessary user accounts and rename the admin/root account.
  5. Ensure the use of complex passwords.
  6. Restrict permissions on files and access to the registry.
  7. Enable logging of critical events.
  8. Remove unnecessary programs.
171
Q

Lab 8.1 what kind of encryption

A

GPG

172
Q

free tool that implements public key encryption. It can be used to protect data both in transmission and in storage. It is available for both the Windows and Linux operating systems

A

GPG