TryHackMe Terms Flashcards

1
Q

XXXXX XXX XXXXXXXX (XXX) is a comprehensive cloud computing platform offered by Amazon. It provides a wide range of services such as computing power, storage, databases, networking, analytics, and more, delivered over the internet on a pay-as-you-go basis.

A

AWS

Amazon Web Services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

xxxxxxxxx is a Windows feature that allows administrators to control which applications and scripts users are allowed to run on a system.

A

AppLocker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

xxxxxx is the most widely used web server software. Developed and maintained by xxxxxx Software Foundation, xxxxxx is an open source software available for free.

A

Apache

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

—————————————— is responsible for finding the MAC (hardware) address related to a specific IP address. It works by broadcasting an — query, “Who has this IP address? Tell me.” And the response is of the form, “The IP address is at this MAC address.”

A

Address Resolution Protocol (ARP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

——————————- is a list of permissions that determine who can access a specific resource in a computer network. It is used to grant or deny access to files, folders, printers, and other network resources.

A

An Access Control List (ACL)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

—————————– is a program or set of programs that are designed to prevent, search for, detect, and remove software viruses, and other malicious software like worms, trojans, adware, and more.

A

AV
Antivirus software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

——————————– is a symmetric block encryption algorithm. It can use cryptographic keys of sizes 128, 192, and 256 bits.

A

The Advanced Encryption Standard (AES)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A low-level programming language that uses symbolic code as a direct representation of machine code. It enables a programmer to write instructions that the computer’s processor can execute directly. Each line corresponds to a specific machine operation, often based on a sequence of numbers, letters, and symbols.

A

ASM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

——————————— is a set of rules and protocols for building software and applications. An — allows different software programs to communicate with each other. It defines methods of communication between various components, including the kinds of requests that can be made, how they’re made, the data formats that should be used, and conventions to follow.

A

API, which stands for Application Programming Interface,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

—————– serves as a standardized interface enabling Windows applications to seamlessly communicate with any existing anti-malware solutions present on the system.

A

The Windows Anti-malware Scan Interface (AMSI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

——————- is a guideline for classifying and describing cyberattacks and intrusions.

A

The Adversarial Tactics, Techniques, and Common Knowledge or MITRE ATT&CK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

—————————- is a directory service developed by Microsoft for Windows domain networks. It stores information about network objects such as computers, users, and groups. It provides authentication and authorisation services, and allows administrators to manage network resources centrally.

A

AD Active Directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

————————— is a stealthy threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period.

A

An advanced persistent threat (APT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

——————— is included in the response from one website to a request originating from another website, and identifies the permitted origin of the request. A web browser compares the Access-Control-Allow-Origin with the requesting website’s origin and permits access to the response if they match.

A

ACOA The Access-Control-Allow-Origin header

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

———————— is a managed Kubernetes service from the Azure Cloud Service Provider.

A

Azure Kubernetes Service (AKS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

—————- is an authenticated encryption algorithm that combines the AES encryption with the GCM mode of operation. It provides both confidentiality (encryption) and integrity (authentication) by generating an authentication tag to verify the authenticity of the encrypted data

A

AES-GCM (Advanced Encryption Standard - Galois/Counter Mode)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

——————– is an authenticated encryption mode that combines AES encryption with the Counter (CTR) mode for confidentiality and the CBC-MAC (Cipher Block Chaining Message Authentication Code) for integrity. It ensures both data encryption and authentication, protecting against tampering and providing data authenticity.

A

AES-CCM (Advanced Encryption Standard - Counter with CBC-MAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

——————– is a study of real-world software security initiatives and reflects the current state of software security.

A

Building Security In Maturity Model (BSIMM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

——————- is a technology used in certain computer operating systems for programs that need to, among other things, analyze network traffic. BPF supports filtering packets, allowing a userspace process to supply a filter program that specifies which packets it wants to receive.

A

The Berkeley Packet Filter (BPF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

—————- comprises cyber security and technology professionals whose aim is to protect an information system from impending cyber threats by performing and implementing defensive actions.

A

A blue team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

————————————- is the term given for devices that are owned by an employee but are usually used for work-related activities. For example, an employee uses their personal device to access emails. A BYOD policy outlines what type of devices are acceptable, what behaviour is acceptable, as well as any necessary steps to secure the device (for example, requiring anti-virus)

A

Bring Your Own Device BYOD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

————————— is a boot firmware that provides runtime services for the operating system (OS). The BIOS starts, checks specific hardware components, and loads the OS depending on boot priority.

A

The Basic Input/Output System (BIOS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

——————– is a set of compiled code written in a C-language that interacts with the Windows API to enable additional functionality within a C2 agent.

A

Beacon Object Files (BOF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

————- is an integrated platform for performing security testing of web applications. It includes various tools for scanning, fuzzing, intercepting, and analysing web traffic. It is used by security professionals worldwide to find and exploit vulnerabilities in web applications.

A

Burp Suite

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

————- , this term is given to a publicly disclosed vulnerability

A

Common Vulnerabilities and Exposures (CVE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

————————–. These web applications are used to manage content on a website. For example, blogs, news sites, e-commerce sites and more!

A

Content Management System (CMS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

——————— is the opposite of Disclosure, Alternation, and Destruction (DAD).

A

Confidentiality, Integrity, and Availability (CIA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Common Vulnerability Scoring System

A

CVSS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

—————- is evidence-based knowledge about adversaries, including their indicators, tactics, motivations, and actionable advice against them.

A

CTI
Cyber Threat Intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

————— is a software development practice that involves automatically building, testing and implementing changes to an application’s source code

A

CI Continuous Integration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

——————- is a set of guidelines and measures for organisations to manage and improve their cybersecurity posture by identifying, assessing, and managing their cybersecurity risks.

A

Cyber Security Framework (CSF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

——————- are computer programs designed to be used from a text interface; think of it as if you’re using an application without a user interface.

A

CLI Command-line applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

A hairy, bear-like creature that performs Quality Analysis in DevOps

A

ChewBa-QA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

——————— is a software development term for deploying code to production environments automatically without any interaction from a human. For example, the automation of tests and then deployment of the code.

A

CD Continuous Deployment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

They are a set of practices and principles that enable automated software releases.

A

CI/CD CI/CD stands for Continuous Integration/Continuous Delivery.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

——————– are a set of programs used to communicate with a victim machine. This is comparable to a reverse shell, but is generally more advanced and often communicate via common network protocols, like HTTP, HTTPS and DNS.

A

Command and Control (C2) Infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

——————- is a vulnerability that occurs when an attacker manipulates input fields to inject malicious commands into a vulnerable application. This can lead to unauthorised execution of arbitrary commands on the targeted server, potentially resulting in data breaches, system compromise, or unintended operations.

A

Command Injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

———————- is a web security vulnerability that allows an attacker to induce users to perform actions that they do not intend to perform. It allows an attacker to partly circumvent the same origin policy, which is designed to prevent different websites from interfering with each other.

A

Cross-site request forgery (also known as CSRF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

———————– is the most important processor in a given computer. Its electronic circuitry executes instructions of a computer program, such as arithmetic, logic, controlling, and input/output (I/O) operations. This role contrasts with that of external components, such as main memory and I/O circuitry,[1] and specialized coprocessors such as graphics processing units (GPUs).

A

A central processing unit (CPU)—also called a central processor or main processor—

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

—————————— is the person that is responsible for an organisations technology. Working together with the CIO, they run a company’s IT infrastructure.

A

CTO Chief Technology Officer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

—————-are incredible ML structures that have the ability to extract features that can be used to train a neural network. In essence, —————— are normal neural networks that simply have the feature-extraction process as part of the network itself.

A

Convolutional Neural Networks (CNNs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

CLI

A

Command Line Interface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

——————- are packages of software that bundles up code, and all its dependencies so it can be run reliably in any environment.

A

Containers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

—————— is a mechanism for integrating applications. CORS defines a way for client web applications that are loaded in one domain to interact with resources in a different domain.

A

Cross-origin resource sharing (CORS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

——————- is a company which offers scalable cloud computing resources on demand. The cloud resources ———— offer include computing power, data storage and applications.

A

A Cloud Service Provider CSPs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

———————– is a non-profit organisation that helps collect and define standards that can be implemented as preventative measures against cyber attacks

A

CIS CIS (Centre for Internet Security)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

The process of securing a Kubernetes cluster following best security practices.

A

Cluster Hardening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

————— is the opposite of Confidentiality, Integrity, and Availability (CIA).

A

Disclosure, Alternation, and Destruction (DAD)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

DPI

A

Deep Packet Inspection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

————– is the protocol responsible for resolving hostnames, such as tryhackme.com, to their respective IP addresses.

A

Domain Name System (DNS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

—————– is a symmetric encryption block encryption algorithm which uses a cryptographic key size of 56 bits. AES became the new standard in 2001.

A

The Data Encryption Standard (DES)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

DAST

A

Dynamic Application Security Testing scans running applications for vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

A computer operating system that provides a file system for operations such as reading, writing, and erasing data on a disk. It is a non-graphical line-oriented command-driven computer operating system designed for the IBM PC. Several variations of ———— were developed, such as MS——– (Microsoft) and PC———— (IBM).

A

DOS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

DFIR

A

Digital Forensics and Incident Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Reporting, and Conformance, or DMARC, is a technical standard that helps protect email senders and recipients from spam, spoofing, and phishing.

A

DMARC Domain-based Message Authentication,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

for packet I/O. The ——– replaces direct calls to libpcap functions with an abstraction layer that facilitates operation on a variety of hardware and software interfaces without requiring changes to Snort.

A

DAQ Data Acquisition library,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

—————– are used by Windows systems to specify who can access a given resource. While they are often referenced when talking about files, they also apply to other components as registry keys, services and scheduled tasks.

A

DACL Discretionary Access Control Lists

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

——————— is a perimeter network that protects and adds an extra layer of security to an organization’s internal local-area network from untrusted traffic. The end goal of a demilitarized zone network is to allow an organization to access untrusted networks, such as the internet, while ensuring its private network or LAN remains secure

A

A DMZ or demilitarized zone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

————— is a set of practices, tools, and a cultural philosophy that automate and integrate the processes to build software.

A

DevOps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

—————– is an email security standard designed to make sure messages aren’t altered in transit between the sending and recipient servers.

A

DKIM (DomainKeys Identified Mail)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

————————- is a library that contains code and data that can be used by more than one program at the same time. For example, in Windows operating systems, the Comdlg32 DLL performs common dialog box related functions. Each program can use the functionality that is contained in this DLL to implement an Open dialog box. It helps promote code reuse and efficient memory usage.

A

A DLL file, short for Dynamic Link Library,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

———————- software detects potential data breaches/data ex-filtration transmissions and prevents them by monitoring,[1] detecting and blocking sensitive data while in use (endpoint actions), in motion (network traffic), and at rest (data storage).

A

Data Loss Prevention (DLP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

The process of analyzing malware by running it in a controlled environment like a sandbox.

A

Dynamic Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

————– is a network management protocol used on Internet Protocol (IP) networks for automatically assigning IP addresses and other communication parameters to devices connected to the network using a client–server architecture.

A

The Dynamic Host Configuration Protocol (DHCP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

A system used by microsoft to assess risk to computer security threats

A

DREAD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

———— is an attack on the target’s availability to make the target service/system unavailable to legitimate users.

A

Denial of Service (DoS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

———— attacks the target’s availability. It is “distributed” because it is launched from many sources, usually a botnet.

A

Distributed Denial of Service (DDoS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

———————- is a server that manages security authentication requests in a Windows Server network. It stores user account information and controls access to resources on the network. It is a critical component for managing and securing a network infrastructure.

A

DC A domain controller

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

———————- is a free and open-source web application security scanner. It can be used to find hidden directories and files on web servers. It can use various techniques to brute-force directories and files, including dictionary attacks, brute-force attacks, and hybrid attacks.

A

DirBuster

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Fosters the same culture and principles as ———- with the addition of security into the development process, ensuring security is integrated from an early stage.

A

DevSecOps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

——————- is a framework used to handle the Incident Response process. It is mapped on the NIST Incident Response Lifecycle

A

DAIR - Dynamic Approach to Incident Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

—————– is a series of tools that monitor devices for activity that could indicate a threat.

A

Endpoint detection and response (EDR)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

It is a file format used to store event logs generated by the Windows Event Logging system.

A

An EVTX file is a Windows XML event log file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

———– is a solution deployed on endpoint devices to prevent file-based malware attacks, detect malicious activity, and provide the investigation and remediation capabilities needed to respond to dynamic security incidents and alerts.

A

An endpoint protection platform (EPP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

——————– is a service provided by Amazon Web Services (AWS) that allows you to rent virtual PCs on the cloud. The machines can be used just as any regular PC, and their specs can be dimensioned according to your specific needs.

A

Elastic Compute Cloud (EC2)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

The measure of randomness of data in a file is known as ————–. ————– is very useful in identifying compressed and packed malware. Packed or compressed files usually have a high ————-.

A

Entropy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

—————- is a security information and event management (SIEM) platform that helps organisations collect, analyse, and respond to security threats. It can collect data from various sources, including logs, events, network traffic, and cloud metadata. It can use machine learning to identify and prioritise threats. It can automate response actions, such as blocking malicious traffic or isolating infected hosts.

A

Elastic SIEM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

These are three open-source tools that are commonly used together to collect, store, analyse, and visualise data.

A

ELK stands for Elasticsearch, Logstash, and Kibana.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

——————- is a distributed, scalable, and highly available search engine. It is used to store and index data so that it can be quickly searched and analysed.

A

Elasticsearch

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

———————- is a broad concept that includes public or private information stored in an electronic or digital medium, such as data available from computers (including email), CD-ROM discs, DVDs, Internet, cloud storage, personal digital assistants (PDAs), smart phones, tablets, GPS systems, satellites, and drones. ESI includes writings, drawings, graphs, charts, photographs, sound recordings, images, video recordings, data compilations, computer-aided design files such as blueprints or maps, metadata, equipment/process control and data logging system files, and any other data that is stored electronically.

A

Electronically Stored Information (ESI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

———————- is a managed Kubernetes service from the Amazon Web Services Cloud Service Provider.

A

Elastic Kubernetes Service (AKS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

——————- is a way to encrypt data using smaller keys while still providing strong security. It is based on the math of elliptic curves.

A

ECC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Images store metadata (date and time, camera settings, GPS coordinates, etc.) within them. This metadata of image files is stored in a standardized format known as Exchangeable Image File Format

A

EXIF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

———- is United States legislation that defines a comprehensive framework to protect government information, operations and assets against natural or man-made threats. ——— was signed into law part of the Electronic Government Act of 2002.

A

FISMA is an acronym that stands for the Federal Information Security Modernization Act.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

A security tool, hardware or software that is used to filter network traffic by stopping unauthorized incoming and outgoing traffic.

A

Firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

————————- is a protocol designed to help the efficient transfer of files between different and even non-compatible systems. It supports two modes for file transfer: binary and ASCII (text).

A

File Transfer Protocol (FTP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

is a form of user interface that allows users to interact with electronic devices through graphical icons and audio indicators such as primary notation, instead of text-based UIs, typed command labels or text navigation. GUIs were introduced in reaction to the perceived steep learning curve of command-line interfaces (CLIs),which require commands to be typed on a computer keyboard.

A

The graphical user interface, or GUI,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

—————- is a free and open-source directory and file enumeration tool. Penetration testers and security professionals use it to find hidden directories and files on web servers.

A

Gobuster

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

————— is a distributed version control system used for tracking changes in files and coordinating work among multiple contributors. It provides efficient branching, merging, and collaboration capabilities for software development projects.

A

Git

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

It is a free and open-source encryption software that uses public-key cryptography. —————- can be used to encrypt files and messages, and to sign files and messages. Encryption makes it so that only the intended recipient can decrypt the file or message while signing makes it so that the recipient can verify that the file or message was sent by the person it claims to be from.

A

GPG stands for GNU Privacy Guard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

A software reverse engineering framework developed by the National Security Agency (NSA) in the United States. Comprising of a suite of software analysis tools. ———— disassembles executables into code that humans can understand.

A

Ghidra

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

—————– is a feature in Windows Server that allows administrators to control user and computer settings across the network. It provides a centralised way to manage and configure operating systems, applications, and user settings.

A

Group Policy Object (GPO)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

It is available from the GNU project and is a common bootloader shipped with many Linux distributions.

A

GRUB stands for Grand Unified Bootloader.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

———– protects workstations and servers through software that resides on the system. It catches suspect activity on the system and then either allows or disallows the event to happen, depending on the rules. Finally, it can also monitor data requests and read or write attempts and network connection attempts, potentially allowing it to be used as a compensating control for other requirements.

A

Host Intrusion Prevention System (HIPS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

The primary law in the United States that governs the privacy of healthcare information

A

Health Information Portability and Accountability Act (HIPAA).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

————– files are files that contain HTML, JScript, and or VBScript code that can be executed on client system. This can to lead to more dynamic applications or remote code execution on a client or victim.

A

HTML Application (HTA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

—————– analyzes system state, system calls, file-system modifications, application logs, and other system activity.

A

Host Intrusion Detection System (HIDS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

——————– is a form of “on the ground” information gathering using human sources to collect information. In the context of Threat Intelligence, this can include infiltrating and engaging with threat actors on underground crime networks, forums and marketplaces, chat platforms, and other target environments, to include the dark web.

A

Human Intelligence (HUMINT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

————— is the protocol that specifies how a web browser and a web server communicate. Your web browser requests content from the TryHackMe web server using the —- ——– as you go through this room.

A

Hypertext Transfer Protocol (HTTP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

———- is a free and open-source password-cracking tool. It can try numerous passwords till the correct password is found. It can be used to crack passwords for various network services, including SSH, Telnet, FTP, and HTTP.

A

Hydra

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

—————– is a powerful, object-oriented query language similar to SQL but designed specifically for Hibernate ORM framework. — abstracts the database-specific SQL and allows developers to write queries using the entity objects defined in the Hibernate mappings, rather than directly interacting with the database tables.

A

Hibernate Query Language (HQL)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

———————– is a structured approach to managing and addressing the aftermath of a security breach or cyberattack, also known as an IT incident, computer incident, or security incident. It involves identifying, investigating, handling, and learning from security events or incidents to prevent a similar occurrence.

A

Incident Response (IR)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

———————- is a protocol for receiving email. Protocols standardize technical processes so computers and servers can connect with each other regardless of whether or not they use the same hardware or software.

A

The Internet Message Access Protocol (IMAP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

—————————- is a standards organization for the Internet and is responsible for the technical standards that comprise the Internet protocol suite.

A

The Internet Engineering Task Force (IETF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

—————- refers to the network of physical objects, or “things”, that are embedded with sensors and software which allow them to collect and exchange data over the Internet. These objects can include various devices, from everyday household items like thermostats, refrigerators, and lightbulbs, to industrial equipment, vehicles, and more.

A

IoT (Internet of Things)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

——– denotes systems responsible for overseeing and conducting functions that support critical infrastructure, such as water, power, transportation, and manufacturing.

A

ICS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

It is a security principle that is used to protect systems and data. IAAA ensures that only authorized users can access a system and that their actions can be tracked.

A

IAAA stands for Identification, Authentication, Authorization, and Accountability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

—————- is a device or application that detects and stops intrusions attempts proactively. They are usually deployed in front of the protected asset and block any potential threat from reaching their target.

A

Intrusion Prevention System (IPS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

———– combines SAST and DAST and scans source code as well as running applications

A

Interactive Application Security Testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

————— are a type of access control vulnerability that arises when an application uses user-supplied input to access objects directly. The term IDOR was popularized by its appearance in the OWASP 2007 Top Ten.

A

Insecure direct object references (IDOR)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Indicator of Compromise is a forensic artifact observed on a network or in an operating system that, with high confidence, indicates a computer intrusion.

A

IOC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

The mitigation of violations of security policies and recommended practices.

A

Incident Handling (IH).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

IRC

A

Internet Relay Chat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

—————— is a standards organization that oversees global IP address allocation, autonomous system number allocation, root zone management in the Domain Name System (DNS), media types, and other Internet Protocol-related symbols and Internet numbers

A

The Internet Assigned Numbers Authority (IANA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

—————- is a system that detects unauthorised network and system intrusions. Examples include detecting unauthorised devices connected to the local network and unauthorised users accessing a system or modifying a file.

A

Intrusion Detection System (IDS)

114
Q

refers to the use of digital technologies to access, process, and communicate information.

A

ICT stands for Information and Communication Technology and

115
Q

———– is an IETF protocol, as well as the name of the IETF working group defining the protocol. It was created based on the need for a common, universal standard of export for Internet Protocol flow information from routers, probes and other devices that are used by mediation systems, accounting/billing systems and network management systems to facilitate services such as measurement, accounting and billing. The IPFIX standard defines how IP flow information is to be formatted and transferred from an exporter to a collector.

A

Internet Protocol Flow Information Export (IPFIX)

116
Q

Inter-process Communication is the definition of the mechanism that allows processes to communicate and share data between each other

A

IPC

117
Q

———– is a framework/process for controlling and securing digital identities and user access in organisations.

A

Identity and Access Management (IAM)

118
Q

———— is an open-source automation server widely used in DevOps for building, testing, and deploying software applications.

A

Jenkins

119
Q

———— is an open standard file and data interchange format that uses human-readable text to store and transmit data objects consisting of attribute–value pairs and arrays.

A

JavaScript Object Notation

120
Q

————– is a free and open-source password-cracking tool. It can crack passwords stored in various formats, including hashes, passwords, and encrypted private keys. It can be used to test passwords’ security and recover lost passwords.

A

John the Ripper

121
Q

————— is a tool that is used to record user keystrokes on a physical computer.

A

A keylogger

122
Q

A tool created by Eric Zimmerman used to parse and extract forensic artifacts from a system.

A

Kroll Artifact Parser and Extractor. (KAPE)

123
Q

—————– is a computer network authentication protocol that operates based on tickets, allowing nodes to securely prove their identity to one another over a non-secure network. It primarily aims at a client-server model and provides mutual authentication, where the user and the server verify each other’s identity. The Kerberos protocol messages are protected against eavesdropping and replay attacks, and it builds on symmetric-key cryptography, requiring a trusted third party.

A

Kerberos

124
Q

——— is a web-based visualisation tool for exploring data stored in Elasticsearch. It can be used to create interactive dashboards and charts that help users to understand data.

A

Kibana

125
Q

————- is a container orchestration system used for automating deployment, scaling and management of applications.

A

Kubernetes

126
Q

———- is a command line operating system based on unix. There are multiple operating systems that are based on ——–.

A

Linux

126
Q

Both are query languages used to explore and process data based on search terms and filters.

A

KQL can refer to Kusto Query Language in the context of Azure, and Kibana Query Language in the context of Elastic.

127
Q

—————— is a protocol based on the Domain Name System (DNS) packet format that allows both IPv4 and IPv6 hosts to perform name resolution for hosts on the same local link.

A

The Link-Local Multicast Name Resolution (LLMNR)

128
Q

——————- is a security vulnerability that occurs when a web application allows users to include files from the local file system. Attackers exploit —— by manipulating input fields to retrieve sensitive files or execute malicious code. This can lead to unauthorised access to system files, data leakage, and potential remote code execution.

A

Local File Inclusion (LFI)

129
Q

————— is a cryptographic disk encryption standard for Linux systems. It uses symmetric and asymmetric encryption to protect data on encrypted disks and partitions. —— is a versatile encryption method that can be used to encrypt any block device, including hard drives, USB drives, and even entire operating systems.

A

Linux Unified Key Setup (LUKS)

130
Q

These files are often used to point to a file or folder from another location, making it convenient to access frequently used files and folders.

A

LNK Files with a .lnk file extension refers to “link files” or “desktop shortcuts”.

131
Q

——– is a tool for collecting and processing data from a variety of sources. It can be used to collect logs from applications, servers, and other systems. It can also be used to parse and transform data before it is stored in Elasticsearch.

A

Logstash

132
Q

The ——– usually receives an email from an email client or another —–.

A

Mail Transport Agent. The MTA

133
Q

————— is an Internet standard that extends the format of email messages to support text in character sets other than ASCII, as well as attachments of audio, video, images, and application programs.

A

Multipurpose Internet Mail Extensions (MIME)

134
Q

————- refers to the email client that the user relies on to send and receive email. Examples of ——- are Thunderbird and MS Outlook. The —— connects to a Mail Transport Agent (MTA) to send its message, and it connects to a Mail Delivery Agent (MDA) to download its email messages.

A

Mail User Agent. MUA

135
Q

————– is a cryptographic hash function that takes any input and produces a 128-bit hexadecimal number. The output of an MD5 hash function is called a digest. MD5 digests are often used to verify the integrity of files or data; however, MD5 is no longer considered secure and should not be used for sensitive applications.

A

Message Digest 5 (MD5)

136
Q

Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK)

A

MITRE

137
Q

Malware Information Sharing Platform is is an open-source threat information platform used to facilitate the collection and sharing of threat information.

A

MISP

138
Q

—————- is a catalog of malware objectives and behaviors, created to support malware analysis-oriented use cases, such as labeling, similarity analysis, and standardized reporting.

A

The Malware Behavior Catalog (MBC)

139
Q

MTU

A

Maximum Transmission Unit

139
Q

—————– is a security process that requires users to provide two or more forms of identification before accessing an account or system. This enhances security by adding an additional layer of protection against unauthorised access.

A

MFA stands for Multi-Factor Authentication,

140
Q

——————- involves an individual placing themselves in-between a communication process to intercept traffic

A

MITM A Man in the Middle attack

141
Q

———– is responsible for delivering the email messages from a Mail Transport Agent (MTA) to the email client.

A

Mail Delivery Agent. The MDA

142
Q

———— is an open-source penetration testing framework that helps security professionals find and exploit vulnerabilities in computer systems. It includes a database of known vulnerabilities and tools and scripts for exploiting them.

A

Metasploit

143
Q

—————- is the term used to describe algorithms and functions used to get computers to think and act the way humans and nature do.-

A

ML Machine Learning

144
Q

—————- refers to the software being broken up into smaller independent services which communicate using APIs.

A

A microservice architecture

145
Q

——————- is a Metasploit attack payload that provides an interactive shell from which an attacker can explore the target machine and execute code. It is typically deployed using in-memory DLL injection to reside entirely in memory.

A

Meterpreter

146
Q

This organisation develops frameworks and policies for information security that is used all throughout the industry.

A

National Institute of Standards and Technology (NIST).

147
Q

—————- is an independent platform that examines network traffic patterns to identify intrusions for an entire network.

A

Network Intrusion Detection System (NIDS)

148
Q

———————– is based upon the collection of data to perform detection and analysis. With the collection of a large amount of data, it makes sense that a SOC should have the ability to generate statistical data from existing data, and that these statistics can be used for detection and analysis.

A

NSM

Network Security Monitoring

149
Q

————- is a suite of security protocols offered by Microsoft to authenticate users’ identity and protect the integrity and confidentiality of their activity.

A

Windows New Technology LAN Manager (NTLM)

150
Q

——————- typically provide the same functionality as packet sniffers, protocol analyzers, and SEM software in a single product. Whereas SEM software concentrates on correlating events among existing data sources (which typically include multiple network traffic related sources), ——– software focuses primarily on collecting, examining, and analyzing network traffic. ——— software also offers additional features that further facilitate network forensics.

A

Network forensic analysis tools (NFAT)

151
Q

———————– sensors and programs examine network traffic to identify security threats that generate unusual traffic flows, such as distributed denial of service (DDoS) attacks, certain forms of malware and policy violations

A

Network Behaviours Analysis (NBA)

152
Q

————————- is a method of monitoring network availability and activity to identify anomalies, including security and operational issues

A

Network traffic analysis (NTA)

153
Q

————————- is a networking protocol designed to synchronize the clocks of computers over a network. It uses a designated reference time source, such as an atomic or GPS clock, to coordinate the system time for all networked devices. It ensures that all computers within the network have the same accurate time, which is crucial for various applications, including logging, security, and data integrity.

A

NTP (Network Time Protocol)

154
Q

———————— is a network security solution, although HIPS protects hosts. It monitors all network traffic for suspect activity and either allows or disallows the traffic to pass. For a —— to work properly, it needs to be positioned in-line on the network segment so that all traffic traverses through the —–. The implementation of a NIPS is similar to a NIDS with one exception: because a NIPS has two NICS, a network TAP, switch, or hub is not required.

A

Network Intrusion Prevention System (NIPS)

155
Q

———————- is an assembly language instruction that does nothing during the execution cycle of a program. It is commonly used for timing purposes, debugging, to occupy space that will be replaced with active instructions later, or to prevent certain processor optimizations. Despite doing nothing, ——- instructions still consume CPU cycles while being processed.

A

NOP, or No Operation,

156
Q

It provides services related to the session layer of the OSI model allowing applications on separate computers to communicate over a local area network.

A

NetBIOS is an acronym for Network Basic Input/Output System.

157
Q

———– is a open-source tool used for network discovery and security auditing. It also assists in the exploration of network hosts and services, providing information about open ports, operating systems, and other details.

A

Nmap (Network Mapper)

158
Q

————— is an operating-system daemon that sets and maintains a computer system’s system time in synchronization with Internet-standard time servers. It is a complete implementation of the Network Time Protocol (NTP) version 4, but retains compatibility with versions 1, 2, and 3 as defined by RFC 1059, RFC 1119, and RFC 1305, respectively.

A

The ntpd program

159
Q

————-, a network protocol developed for Cisco routers by Cisco Systems, is widely used to collect metadata about the IP traffic flowing across network devices such as routers, switches and hosts. The traffic flow data informs a company’s IT professionals as to how much traffic there is, where it’s coming from and going to, and the paths being used.

A

NetFlow

160
Q

—————– refers to containers that hold users, groups and computers to which similar policies should apply. In most cases, OUs will match departments in an enterprise.

A

In Windows domains, Organizational Unit (OU)

161
Q

OGNL

A

Object-Graph Navigation Language

162
Q

————– is a set of principals and tactics used to attempt to protect the security of an operator or operation. An example of this may be using code names instead of your real names, or using a proxy to conceal your IP address.

A

Operational Security (OPSEC)

163
Q

————— is a layer between the hardware and the applications. From the application’s perspective, the OS provides an interface to access the different hardware components, such as CPU, RAM, and disk storage. Examples of OS are Android, FreeBSD, Linux, macOS, and Windows.

A

Operating System (OS)

164
Q

——————— is a nonprofit foundation focused on understanding web technologies and exploitations and provides resources and tools designed to improve the security of software applications.

A

The Open Web Application Security Project

165
Q

—————– is the act of gathering and analyzing publicly available data for intelligence purposes.

A

Open source intelligence (OSINT)

166
Q

————————-is a programming technique that allows developers to interact with a database using an object-oriented paradigm

A

Object-Relational Mapping (ORM)

167
Q

A scripting language mostly used for web development.

A

PHP

168
Q

————- is often a piece of code or an application that is used to demonstrate an idea or theory is possible. Proof of Concepts are often used to demonstrate vulnerabilities

A

A Proof of Concept

PoC

169
Q

PII

A

Personally Identifiable Information is any representation of data that can be used to identify an individual directly.

170
Q

Malware often tries to keep a footprint in the system such that it keeps running even after a system restart. This is called persistence. For example, If a malware adds itself to the startup registry keys, it will persist even after a system restart.

A

Persistence

171
Q

In the context of operating systems, —- stands for Process ID. It is a unique identifier assigned to each running process in a system. ——- are usually assigned in sequential order as processes are created, but can be recycled once a process has completed and terminated.

A

PID

172
Q

When emails are sent to a target(s) purporting to be from a trusted entity to lure individuals into providing sensitive information.

A

Phishing

173
Q

—————is a task automation and configuration management program from Microsoft, consisting of a command-line shell and the associated scripting language.

A

PowerShell

174
Q

—————– is a networking practice involving the interception of data packets travelling over a network. Once the packets are captured, they can be stored by IT teams for further analysis. The inspection of these packets allows IT teams to identify issues and solve network problems affecting daily operations.

A

Packet capture (PCAP)

175
Q

———– is short for Process for Attack Simulation and Threat Analysis; it is a risk-centric threat modelling framework.

A

PASTA

176
Q

Are a set of automated processes and tools that allows both developers and operations professionals to build and deploy code to a production environment.

A

Pipelines

177
Q

In the context of operating systems, —————— . It refers to the process ID of the parent process that spawned the particular process. ———— indicate the hierarchy and relationship of all running processes in a system, which also describes how every process is connected to one another.

A

PPID stands for Parent Process ID

178
Q

——————- makes it possible for different entities to communicate securely over a network. Consequently, we can protect the confidentiality and integrity of the communications, among other aspects.

A

Public Key Infrastructure (PKI)

179
Q

——————– is an alternative protocol for receiving emails that downloads emails from the server to a local device. Using ———-, a recipient cannot access their emails again from a different device because they are stored locally and then deleted from the email server.

A

Post Office Protocol Version 3 (POP3)

180
Q

A file format for executables, object code, DLLs, FON Font files, and others used in 32-bit and 64-bit versions of Windows operating systems. The —- format is a data structure that encapsulates the information necessary for the Windows OS to manage the wrapped executable code.

A

PE

181
Q

————————. An information security standard administered by the Payment Card Industry Security Standards Council that is for organizations that handle branded credit cards from the major card schemes.

A

Payment Card Industry Digital Security Standard (PCI DSS)

182
Q

Tools that compress and encrypt executable files. It compresses the target executable and embeds it within a new executable file that serves as a wrapper or container. This dramatically reduces the size of the file, making it ideal for easy distribution and installation.

A

Packers

183
Q

A ——– server is a system or router that provides a gateway between users and the internet. Therefore, it helps prevent cyber attackers from entering a private network. It is a server, referred to as an “intermediary” because it goes between end-users and the web pages they visit online.

A

proxy

184
Q

a person being monitored, sought, or questioned concerning a criminal investigation or security operation, especially as a potential suspect.

A

Person of Interest: POI

185
Q

Pod Security Standards (used in Kubernetes) define 3 different policies that broadly cover the security spectrum: privileged, baseline and restricted.

A

PSS

186
Q

Pod Security Admission (used in Kubernetes) enforces Pod Security Standards (PSS).

A

PSA

187
Q

———————— is an extension to the OAuth 2.0 authorization framework. It is designed to provide an additional layer of security for public clients, such as mobile and JavaScript-based applications, which are unable to securely store client secrets. PKCE is particularly useful in mitigating authorization code interception attacks.

A

PKCE (Proof Key for Code Exchange)

188
Q

Also known as a Caesar cipher, is a simple form of substitution cipher used in cryptography. It involves replacing each letter in the text by a letter some fixed number of positions down or up the alphabet.

A

ROT

189
Q

Runtime Application Self-Protection is a tool / software built at the runtime environment and it can control application execution to detect real time attacks

A

RASP

190
Q

————– is a document that gives permission to a penetration tester, defining the targets that the engagement applies to and the behaviours/techniques that

A

ROE

The Rules of Engagement

191
Q

——————– is a protocol used to establish remote graphical sessions over the network.

A

RDP

Remote Desktop Protocol

192
Q

RCE

A

Remote Code Execution

193
Q

——————– is a publication in a series from the principal technical development and standards-setting bodies for the Internet, most prominently the Internet Engineering Task Force (IETF).

A

A Request for Comments (RFC)

194
Q

——————- is a family of cryptographic hash functions developed in 1992 (the original RIPEMD) and 1996 (other variants). There are five functions in the family: RIPEMD, RIPEMD-128, RIPEMD-160, RIPEMD-256, and RIPEMD-320, of which RIPEMD-160 is the most common.

A

RIPEMD (RIPE Message Digest)

195
Q

——————— is a cyber attack where an attacker exploits a vulnerability in a web application to include malicious files from a remote server. By injecting URLs into input fields, attackers can execute arbitrary code on the target server, leading to potential system compromise or unauthorised access.

A

Remote File Inclusion (RFI)

196
Q

———————— is a form of electronic computer memory that can be read and changed in any order, typically used to store working data and machine code.

A

Random-access memory (RAM; /ræm/)

197
Q

———————- is a software architectural style that was created to guide the design and development of the architecture for the World Wide Web. —– defines a set of constraints for how the architecture of a distributed, Internet-scale hypermedia system, such as the Web, should behave. The —– architectural style emphasises uniform interfaces, independent deployment of components, the scalability of interactions between them, and creating a layered architecture to promote caching to reduce user-perceived latency, enforce security, and encapsulate legacy systems.

A

REST (representational state transfer)

198
Q

————— refers to access to resources being restricted on a role basis in an organisation. Can be used in (but not limited to) Kubernetes to restrict access to cluster resources.

A

RBAC

199
Q

——is a method for encrypting data using two keys: one to lock (encrypt) and another to unlock (decrypt) it, relying on the difficulty of factoring large number.

A

RSA

200
Q

——————- is a software engineering concept which is the structured process of developing an application

A

SDLC

Software Development Life Cycle

201
Q

————————– is a protocol used to send the email to an SMTP server, more specifically to a Mail Submission Agent (MSA) or a Mail Transfer Agent (MTA).

A

Simple Mail Transfer Protocol (SMTP)

202
Q

A short period of time wherein a development team works to complete specific tasks, milestones, or deliverables.

A

Sprint

203
Q

————————- is an Excel spreadsheet containing a carefully maintained collection of Indicators of Compromise (IoCs). These IoCs act as warning signs, alerting security experts to suspicious behaviour or potential system breaches. By keeping track of these indicators, the SoD offers a detailed snapshot of possible threats, allowing for quick identification, analysis, and response. Whether it involves tracking IP addresses, URLs, file hashes, or other distinguishing features associated with malicious activities, the SoD is vital in bolstering security protocols and keeping cyber attackers at bay.

A

The Spreadsheet of Doom (SoD)

204
Q

———————- is an extension of DevOps practices, focused on building secure products.

A

SSDLC (Secure Software Development lifecycle)

205
Q

Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service (DoS), and Elevation of Privilege

A

STRIDE

206
Q

————————- system that is used to aggregate security information in the form of logs, alerts, artifacts and events into a centralized platform that would allow security analysts to perform near real-time analysis during security monitoring.

A

Security Information and Event Management
SIEM

206
Q

——————- refers to a cryptographic network protocol used in secure communication between devices. SSH encrypts data using cryptographic algorithms, such as Advanced Encryption System (AES) and is often used when logging in remotely to a computer or server.

A

Secure Shell (SSH)

207
Q

It is a solution that helps organisations to streamline and automate their security operations, including incident management, threat intelligence, and vulnerability response.

A

SOAR stands for Security Orchestration, Automation, and Response.

208
Q

——————– is a web vulnerability where an attacker manipulates a vulnerable application to make requests to internal or external resources on behalf of the server. This can lead to data exposure, unauthorised access to internal systems, or service disruptions.

A

Server Side Request Forgery (SSRF)

209
Q

The manipulation of individuals to divulge sensitive information, through various forms of communication

A

Social Engineering

210
Q

The process of analyzing malware without executing it, but in a controlled environment.

A

Static Analysis

211
Q

———————— which is a Windows system service and device driver developed by Microsoft that is designed to monitor and log various events happening within a Windows system.

A

Sysmon refers to System Monitor,

212
Q

SPL

A

Search Processing Language. A processing language used for searching in Splunk

213
Q

——————– is a type of cyber attack where malicious SQL (Structured Query Language) code is injected into a vulnerable application’s input fields. This can manipulate the application’s database queries, potentially granting unauthorised access to the database or allowing attackers to retrieve, modify, or delete data.

A

SQL Injection (SQLi)

214
Q

——————- is a cryptographic hash function that takes any input and produces a 256-bit hexadecimal number. ———— is often used to verify the integrity of files or data and to create digital signatures. ———— is considered very secure and is widely used in applications such as Bitcoin and blockchain technology.

A

Secure Hash Algorithm 256 bits (SHA-256)

215
Q

——————- is a session and user authentication service that permits a user to use one set of login credentials – for example, a username and password – to access multiple applications. SSO can be used by enterprises, small and midsize organizations, and individuals to ease the management of multiple credentials.

A

Single sign-on (SSO)

216
Q

——————— is a service provided by Amazon Web Services (AWS) that allows you to store data in a scalable and reliable way. Data is stored on buckets, which act as a folder in the cloud where you can store files, applications, backup information or anything you need.

A

Simple Storage Service (S3)

217
Q

SEC3PO

A

A DevSecOps engineer / part Android

218
Q

Microsoft’s —– is a collection of mandatory security activities grouped by the traditional software development lifecycle phases.

A

SDL

219
Q

—————– is an open framework to help organisations formulate and implement a software security strategy tailored to the organisation’s specific risks

A

he Software Assurance Maturity Model (SAMM)

220
Q

——————– is an email authentication method designed to detect forging sender addresses during the delivery of the email.

A

Sender Policy Framework (SPF)

221
Q

A robot working as a System Administrator

A

S2D2

222
Q

Static Application Security Testing for scanning code

A

SAST

223
Q

——————– is a team of IT security professionals tasked with monitoring, preventing , detecting , investigating, and responding to threats within a company’s network and systems.

A

Security Operations Center (SOC)

224
Q

This involves sending of targeted emails to specific individuals or groups within an organisation, often with a malicious attachment or link.

A

Spear-Phishing

225
Q

A—- port (sometimes called a mirror port) is a software feature built into a switch or router that creates a copy of selected packets passing through the device and sends them to a designated —– port. Using software, the administrator can easily configure or change what data is to be monitored. Since the primary purpose of a switch or router is to forward production packets, —– data is given a lower priority on the device. The —- also uses a single egress port to aggregate multiple links, so it is easily oversubscribed.

A

SPAN

226
Q

————————- is an application security methodology in which development teams can quickly track and analyze any open source component

A

SCA
Software Composition Analysis

227
Q

————————– is a communication protocol[1] originally developed in 1983 by Barry A. Feigenbaum at IBM[2] and intended to provide shared access to files and printers across nodes on a network of systems running IBM’s OS/2. It also provides an authenticated inter-process communication (IPC) mechanism.

A

Server Message Block (SMB)

228
Q

This Linux signal occurs when a program attempts to access a memory position that is unavailable or lacks the necessary permissions.

A

SIGSEGV

229
Q

——————– is a programming language for storing and processing information in a relational database. A relational database stores information in tabular form, with rows and columns representing different data attributes and the various relationships between the data values. You can use —– statements to store, update, remove, search, and retrieve information from the database. You can also use —- to maintain and optimize database performance.

A

Structured query language (SQL)

230
Q

—————— is a free and open-source penetration testing tool that automates finding and exploiting —- injection vulnerabilities on web applications. It can extract data from databases, execute commands on the underlying operating system, and even take control of the target server.

A

SQLMap

230
Q

————is a platform for collecting, storing, and analysing machine data. It provides various tools for analysing data, including search, correlation, and visualisation. It is a powerful tool that organisations of all sizes can use to improve their IT operations and security posture.

A

Splunk

231
Q

————is the daemon program for ssh(1). Together these programs replace rlogin(1) and rsh(1), and provide secure encrypted communications between two untrusted hosts over an insecure network.

A

sshd (OpenSSH Daemon)

232
Q

———————– is a critical security mechanism that restricts how a document or script loaded by one origin can interact with a resource from another origin. It helps isolate potentially malicious documents, reducing possible attack vectors.

A

Same-origin policy
SOP

233
Q

———————– is a method of providing software to users. This software/application will run in the cloud and users will pay to use it via subscription (as a service) rather than buying it.

A

Software as a Service (SaaS)

234
Q

———————— is a configuration standard consisting of cybersecurity requirements for a specific product (e.g. Kubernetes) provided by DISA (US Department of Defence Systems Agency).

A

Security Technical Information Guidelines (STIG)

235
Q

——————————- is a messaging protocol specification for exchanging structured information in the implementation of web services in computer networks. It uses XML Information Set for its message format, and relies on application layer protocols, most often Hypertext Transfer Protocol (HTTP), although some legacy systems communicate over Simple Mail Transfer Protocol (SMTP), for message negotiation and transmission.

A

SOAP (formerly an acronym for Simple Object Access Protocol)

236
Q

A process or service which runs in parallel (and supports) a primary application.

A

Sidecar

236
Q

A ———————- is a dedicated infrastructure layer used to control and manage service-to-service communication in a Microservices Architecture.

A

Service Mesh

237
Q

———— refers to the amount of time or “hops” that a packet is set to exist inside a network before being discarded by a router. ——- is also used in other contexts including CDN caching and DNS caching.

A

Time to live (TTL)

238
Q

TTP

A

Tactics, Techniques and Procedures describe the methodologies, tools, behavioural patterns and strategies that adversaries use to plan and execute attacks against target networks and organisations.

239
Q

—————- is a connection-oriented protocol requiring a — three-way-handshake to establish a connection. — provides reliable data transfer, flow control and congestion control. Higher-level protocols such as HTTP, POP3, IMAP and SMTP use —.

A

Transmission Control Protocol (TCP)

240
Q

————— serves as a user’s proof of authentication and allows a user to request service tickets from the KDC, which can then be used to connect to services across the network.

A

In Kerberos, a Ticket Granting Ticket (TGT)

241
Q

—————– is a discontinued software application used for on-the-fly encryption (OTFE). It can create a virtual encrypted disk within a file or encrypt a partition or the entire storage device. ————— was originally designed to protect sensitive data on computers and prevent unauthorized access.

A

TrueCrypt

242
Q

———————-is a simple device that connects directly to the cabling infrastructure. Instead of two switches or routers connecting directly to each other, the network TAP sits between the two devices and all data flows through the TAP. Using an internal splitter, the —– creates a copy of the data for monitoring while the original data continues unimpeded through the network

A

A network TAP (Test Access Point)

243
Q

————– is an online cyber security training platform to help individuals and teams break into and up skill in cyber security. The site you are on right now.

A

TryHackMe

244
Q

———————– provides an interface between the operating system (OS) and the platform firmware. The UEFI replaces the BIOS.

A

The Unified Extensible Firmware Interface (UEFI)

245
Q

———————— or User and Entity Behavior Analytics (UEBA),[1] is the concept of analyzing the behavior of users, subjects, visitors, etc. for a specific purpose.[2] Il allows cybersecurity tools to build a profile of each individual’s normal activity, by looking at patterns of human behavior, and then highlighting deviations from that profile (or anomalies) that may indicate a potential compromise.[3][4][5]

A

User behavior analytics (UBA)

246
Q

———————– is a connectionless protocol; UDP does not require a connection to be established. UDP is suitable for protocols that rely on fast queries, such as DNS, and for protocols that prioritise real-time communications, such as audio/video conferencing and broadcast.

A

User Datagram Protocol (UDP)

247
Q

——————– helps prevent malware from damaging a PC and helps organizations deploy a better-managed desktop. With UAC, apps and tasks always run in the security context of a non-administrator account, unless an administrator specifically authorizes administrator-level access to the system. UAC can block the automatic installation of unauthorized apps and prevent inadvertent changes to system settings.

A

User Account Control (UAC)

248
Q

——————– is a 128-bit value used to uniquely identify an object, entity or information within a particular system or knowledge database.

A

UUID - Universal Unique Identifier

249
Q

As a connection is processed by Zeek/Bro, a unique identifier is assigned to each session. This unique identifier is generally included in any log file entry associated with that connection and can be used to cross-reference different log files

A

UID

250
Q

Coordinated Universal Time or— is the primary time standard by which the world regulates clocks and time

A

UTC

251
Q

UKC

A

Unified Kill Chain

252
Q

URI

A

Uniform Resource Identifier

253
Q

VM

A

Virtual Machine

254
Q

VPR

A

Vulnerability Priority Rating

255
Q

A —————— is a way to create a secure “tunnel” between two networks. For example, you use a VPN on TryHackMe to access the private network on which the machines operate. VPNs are also commonly used for an employee to log into their workplace when they are not on site (such as working from home or travelling for business matters). ——- are also used where networks (such as coffee shops) do not provide encryption, and are a great way of preventing others from reading your network traffic.

A

Virtual Private Network (VPN)

256
Q

A —————— is an isolated, private cloud inside of a public cloud environment. ——– are granted to users of cloud providers so that their resources aren’t accessible by other users in the same public cloud.

A

virtual private cloud (VPC)

257
Q

Scanning of a system or network for known vulnerabilities

A

Vulnerability Assessment

258
Q

Testing of a system or network for vulnerabilities, and trying to penetrate into a system or network.

A

Vulnerability Assessment and Penetration Testing (VAPT)

259
Q

A ——————– tracks changes to a file or set of files over time. Examples include GitHub, GitLab etc

A

Version Control System (VCS)

260
Q

——————- is a Wi-Fi protocol that has better security mechanisms than protocols such as WEP by means of handling user authentication and keys more securely. —- has been further improved by versions such as —-2 and —-3

A

Wi-Fi Protected Access (WPA)

261
Q

————- refers to the reconnaissance of neighbourhoods for Wi-Fi wireless networks, often by driving around in a vehicle equipped with a Wi-Fi-enabled device and mapping these networks.

A

War driving

262
Q

An attack where a legitimate website frequently visited by a target is compromised and geared towards infecting visitors with malware.

A

Watering Hole Attack

263
Q

This is an action of using technology to automatically scan a range of phone numbers in order to reveal connected devices such as computers, modems, and office appliances.

A

Wardialing

264
Q

——————————- analyze the radio spectrum throughout a wireless network to detect and report intrusion, network policy violations, and unauthorized use

A

Wireless Intrusion Prevention System (WIPS)

265
Q

————————-is the infrastructure for management data and operations on Windows-based operating systems. It is used to automate administrative tasks on remote computers and supply management data to other parts of the operating system and products.

A

Windows Management Instrumentation (WMI)

266
Q

————is a free and open-source security platform that provides threat detection, integrity monitoring, incident response, and compliance capabilities. ——— can collect data from various sources, including logs, events, network traffic, and cloud metadata. It can automate response actions, such as blocking malicious traffic or isolating infected hosts.

A

Wazuh

267
Q

The ———————Integrated Scripting Environment (ISE) is a host application for ————————————. In the ISE, you can run commands and write, test, and debug scripts in a single Windows-based graphic user interface. The ISE provides multiline editing, tab completion, syntax coloring, selective execution, context-sensitive help, and support for right-to-left languages. Menu items and keyboard shortcuts are mapped to many of the same tasks that you would do in the —————————– console. For example, when you debug a script in the ISE, you can right-click on a line of code in the edit pane to set a breakpoint.

A

Windows PowerShell (ISE)

268
Q

———————- is a web security vulnerability that allows an attacker to interfere with an application’s processing of XML data. It often allows an attacker to view files on the application server filesystem, and to interact with any back-end or external systems that the application itself can access.

A

XML external entity injection (also known as XXE)

269
Q

——————- is a markup language that defines a set of rules for encoding documents in a format that is both human-readable and machine-readable

A

Extensible Markup Language (XML)

270
Q

Is a binary operation that is commonly used for encryption and decryption of data. ———– operates on binary data (bits) and is based on the principles of Boolean algebra. The operation involves two bits. The result of the operation is “1” if the two bits are different, and “0” if they are the same.

A

XOR

271
Q

Part time space pilot, full time DevOps Engineer

A

X Fighter Dev

272
Q

A type of security vulnerability typically found in web applications. It allows attackers to inject malicious scripts into web pages viewed by other users. These scripts can then steal sensitive information, like user’s cookies, session tokens, or other sensitive data.

A

XSS

273
Q

Cross-site request forgery (also known as CSRF) is a web security vulnerability that allows an attacker to induce users to perform actions that they do not intend to perform. It allows an attacker to partly circumvent the same origin policy, which is designed to prevent different websites from interfering with each other.

A

XSRF

274
Q

————- is a data serialisation language that is human-readable and useful for managing data.

A

YAML Ain’t Markup Language

275
Q

A compromised computer or device controlled remotely by an attacker, typically part of a botnet used for malicious activities.

A

Zombie

276
Q

The process of replicating DNS zone data from one DNS server to another, which needs to be secured to prevent unauthorized access.

A

Zone Transfer

277
Q

ZTNA

A

Zero Trust Network Architecture.

278
Q

A security model that treats every entity (user, device, application) as potentially untrusted and requires continuous verification before granting access.

A

Zero Trust Archititect

279
Q

——– (formerly Bro) is the world’s leading platform for network security monitoring. Flexible, open source, and powered by defenders.

A

Zeek

280
Q

——————— is a free and open-source web application security scanner. It is a powerful tool that penetration testers and security professionals can use to test the security of web applications.

A

Zed Attack Proxy (ZAP)