Various Concepts x2 Flashcards

1
Q

A solution that provides real time or near real time analysis of security alerts generated by network hardware and applications.

A

SIEM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A class of security tools the help facilitate incident response, threat hunting, and security configuration by orchestrating automated runbooks and delivering data enrichment. AKA next generation SIEM.

A

SOAR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

commonly used to gather information about routers, switches, and other network devices including status indicators, and CPU and memory utilization.

A

SNMP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Inactive data that is archived

A

Data at Rest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Data that is crossing the network or that resides in the computer’s memory.

A

Data in Transit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Data that is undergoing change.

A

Data in Use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

an algorithm that performs the encryption or decryption.

A

Cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A single key encrypts and decrypts the data.

A

Symmetric Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

One key encrypts and a second key decrypts the data.

A

Asymmetric Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

encrypts data bit by bit using a mathematical XOR function to create the cipher text. (Symmetric).

A

Stream cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

breaks the input into fixed-length blocks of data and performs encryption on the blocks of data.

A

Block Cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

breaks the input into 64-bit blocks and uses transposition and substitution to create the cipher text and a key strength of only 56-bits. Considered insecure.

A

DES - Symmetric cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

uses 3 separate symmetric keys to encrypt, decrypt, and then encrypt the cipher text to increase the strength of its predecessor.

A

3DES - Symmetric cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

block cipher which uses 64-bit blocks to encrypt plaintext to cipher text.

A

IDEA symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

block cipher that uses 128, 192, or 256-bit blocks and a matching key size to encrypt plain text to cipher text. The standard for U.S. government.

A

AES Symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

block cipher uses 64-bit blocks and a variable length key to encrypt plain text to cipher text.

A

Blowfish symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

block cipher that replaced blowfish and uses 128-bit blocks and 128, 192, of 256-bit keys to encrypt plain text to cipher text.

A

Twofish symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

stream cipher using a variable key size from 40 to 2048-bits that is used in SSL and WEP.

A

RC4 Symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

block cipher using key sizes up to 2048-bits.

A

RC5 symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

block cipher introduced as a replacement for DES, but AES was chosen instead.

A

RC6 symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

State the symmetric algorithms (9):

A

DES, 3DES, AES, Twofish, Blowfish, IDEA, RC4, RC5, and RC6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Asymmetric algorithms are also known as this:

A

Public Key Cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

a hash digest of a message encrypted with the sender’s private key to let the recipient know that the document was created and sent by the person claiming to have sent it.

A

Digital Signature

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Used to conduct key exchanges and secure key distribution over an unsecure network. Used to establish a VPN tunnel with IPSEC.

A

Diffie-Hellman Asymmetric Algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

relies on the mathematical difficulty of factoring large prime numbers. Supports key sizes from 1024 to 4096-bits.

A

RSA (Rivest, Shamir, and Adleman) Asymmetric Algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

based upon the algebraic structure of elliptic curves over finite fields to define the keys. More efficient than RSA. Commonly used in mobile devices and low-power computing devices.

A

ECC (Elliptic Curve Cryptography) Asymmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

State the 3 Asymmetric algorithms

A

ECC, RSA, Diffie-Hellman

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

An encryption program used for signing, encrypting, and decrypting emails. Uses IDEA and hybrid encryption.

A

PGP (pretty good privacy)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Newer version of PGP that uses AES for its symmetric encryption functions. Also is cross platform (linux, windows, etc. ).

A

GNU Privacy Guard (GPG)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

stream cipher using XOR that encrypts plaintext information with a secret random key that is the same length as the plaintext input.

A

One-Time Pad

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

PRNG

A

Pseudo Random Number Generator.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A shared, immutable ledger for recording transactions, tracking assets, and building trust.

A

Blockchain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

a cryptographic key is generated for each execution of the key process. The keys last a “short” time.

A

Ephemeral

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

allows calculations to be performed on data without it being decrypted. Used for privacy preserving data in cloud storage and outsourced computations.

A

Homomorphic encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

a one-way cryptographic function which takes an input and produces a unique message digest.

A

Hashing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

occurs when 2 files create the same hash digest

A

Collision

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

fixed-length 128-bit hash value unique to the input file.

A

MD5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

fixed-length 160-bit hash value unique to the input file. Replaced MD5 to reduce collisions.

A

SHA-1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

family of algorithms with longer hash digests that include SHA-224, SHA-256, SHA-348, and SHA-512

A

SHA-2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

hash digests between 224 and 512-bits.

A

SHA-3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

open-source algorithm that creates unique 160,256, or320-bit hash message digests for each input file.

A

RIPEMD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

hashing algorithm used to create a level of assurance as to the integrity and authenticity of a given message or file.

A

HMAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

original version of password hashing used by Windows that uses DES and is limited to 14 characters.

A

LANMAN Hash(LM hash)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

replacement to LM Hash that uses RC4 and released with Windows 3.1 in 1993.

A

NT LAN Manager Hash (NTLM Hash)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

replaced NTLM and uses HMAC-MD5 and is considered difficult to crack.

A

NTLMv2 Hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

A technique that allows an attacker to authenticate to a server or service by using the underlying NTLM or LM hash instead or requiring the plaintext password.

A

Pass the Hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

a technique used to mitigate a weaker key by increasing the time needed to crack it,

A

Key Stretching

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

adding random data into a one-way hash to help protect against password cracking techniques.

A

Salting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

An entire system of hardware, software, policies, procedures, and people that is based on asymmetric encryption.

A

PKI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

digitally signed electronic documents that bind a public key with a user’s identity.

A

Certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

digital certificate standard used in PKI that contains owner, user, and certificate authority information.

A

X.509

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

allow all the subdomains of a website to use the same public key certificate and have it displayed as valid.

A

Wildcard certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Allows a certificate owner to specify additional domains and IP addresses to be supported.

A

SAN Subject Alternate Name

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

only require the server to be validated

A

Single-sided certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

require both the server and the user to be validated.

A

Dual-sided certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

standard that contains encoding methods that include BER, CER, and DER.

A

X.690

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

original ruleset covering the encoding of data structures for certificates where several different encoding types can be used.

A

BER (Basic Encoding Rules)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

A restricted version of BER that only allows one encoding type.

A

CER (Canonical Encoding Rules)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

restricted version of BER that has one encoding type and stricter rules for length, character strings, and how elements of digital certificate are stored in x.509

A

DER (Distinguished Encoding Rules)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

used to verify information about a user prior to requesting that a CA issue the certificate.

A

Registration Authority (RA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

the entity that issues certificates to a user

A

CA Certificate Authority

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

online list of digital certificates that the CA has revoked.

A

CRL Certificate Revocation List

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

a protocol that allows you to determine the revocation status of a digital certificate using its serial number.

A

OCSP Online Certificate Status Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

allows the certificate holder to get the OCSP record from the server at regular intervals and include it as part of the ssl or tls handshake.

A

OCSP Stapling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

allows an https website to resist impersonation attacks by presenting a set of trusted public keys to the user’s browser as part of the HTTP header.

A

Public Key Pinning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

occurs when a secure copy of a user’s private key is held in case the user accidentally loses their key. Usually require 2 persons (separation of duties) to retrieve the key.

A

Key Escrow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

a specialized type of software that allows the restoration of a lost or corrupt key.

A

Key Recovery Agent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

a decentralized trust model that addresses issues associated with the public authentication of public keys within a CA-based PKI system and is a concept used in PGP and GNuPg.

A

Web of Trust

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

is a web of trust. Peer to peer self-signed certificate where the more people know you, the more people will trust you. Examples include the ebay seller rating system.

A

PGP (Pretty Good Privacy)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

a standard that provides cryptographic security for electronic messaging, email.

A

S/MIME secure multipurpose internet mail extensions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

a protocol that encrypts PPP packets and sends data as encrypted traffic. It also can use CHAP based authentication which is considered insecure.

A

PPTP port1723. PPTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

is a tunneling protocol used to support virtual private networks (VPNs) or as part of the delivery of services by ISPs.

A

LT2P port1701

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

A TCP/IP protocol that authenticates and encrypts IP packets and effectively secures communications between devices using this protocol. It also provides CIA, confidentiality through encryption, integrity through hashing, and authentication through a key exchange.

A

IPSec

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

method used by IPSec to create the vpn tunnel by encrypting the connection between authenticated peers.

A

IKE Internet Key Exchange

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

this is a set of IPSec specifications that are negotiated between devices that are establishing an IPSec relationship

A

SA Security Association

76
Q

protocol in IPSec that provides integrity and authentication.

A

Authentication Header AH

77
Q

provides confidentiality through encryption, hashing of the AH, and integrity by encapsulation in the IPSec protocol.

A

ESP

78
Q

Two IPSec vpn modes

A

Transport and Tunnel.

79
Q

only encrypts the payload and not the header. Semi- truck comparison- only the trailer is encrypted and not the cab.

A

Transport Mode

80
Q

encrypts both the payload and headers. Semi- truck comparison- both the cab and trailer are encrypted.

A

Tunnel mode

81
Q

an unexpected increase in the amount of voltage provided

A

Surge

82
Q

a short transient in voltage that can be due to a short circuit, tripped breaker, power outage, or lightning strike.

A

Spike

83
Q

An unexpected decrease in a power supply.

A

Sag

84
Q

occurs when the voltage drops low enough that it typically causes the lights to dim and can cause a computer to shut off.

A

Brownout

85
Q

totally loss of power for a prolonged amount of time.

A

Blackout

86
Q

Allows the combination of multiple hard disks into a logical single disk drive that is recognized by the system.

A

RAID Redundant Array of Inexpensive Disks

87
Q

provides data striping across multiple disks to increase performance. Requires at least 2 drives.

A

RAID 0

88
Q

provides redundancy by mirroring the data identically on two hard disks. Requires at least 2 drives.

A

RAID 1

89
Q

provides redundancy by striping data and parity data across the disk drives. Requires at least 3 different drives.

A

RAID 5

90
Q

provides redundancy and double parity data across the disk drives. Requires at least 4 different drives.

A

RAID 6

91
Q

creates a striped RAID of two mirrored RAIDs.

A

RAID 10 It is a combination of RAID 1 and RAID 0, equaling a RAID 10.

92
Q

two or more servers working together to perform a particular job function.

A

Cluster

93
Q

the second server can take over if the active server fails.

A

Failover Cluster

94
Q

servers are clustered in order to share resources.

A

Load-balancing cluster

95
Q

near duplicate of working site and can be up and running in minutes.

A

Hot site

96
Q

A site partially equipped but will require some configuration prior to being active.

A

Warm site

97
Q

A minimally equipped site with no configuration.

A

Cold Site

98
Q

All of the contents of the data storage are copied.

A

Full Backup

99
Q

Only backs up the changes to the data storage since the last full backup or this type of backup

A

Incremental Backup. Quicker backup times, longer restoral in the event of a failure.

100
Q

Only backs up the changes to the data storage since the last full backup

A

Differential Backup.
Quicker restoral time in the event of a failure, longer backup times.

101
Q

each data storage tape is used once a day for 2 weeks, and then the entire set is reused.

A

10 Tape Rotation

102
Q

Three sets of backup tapes are used: son = daily, father=weekly, and grandfather=monthly.

A

Grandfather-father-son

103
Q

three sets of back up tapes used to store data. One tape = every other day, tape 2 = every four days, and tape three = every eight days.

A

Towers of Hanoi backup system

104
Q

type of backup primarily used to capture the entire operating system image including all applications and data.

A

Snapshot backup

105
Q

A systematic activity that identifies organizational risks and determines their effect on ongoing, mission critical operations.

A

Business Impact Analysis

106
Q

MTD

A

Maximum Tolerable Downtime

107
Q

WRT

A

Work Recovery Time

108
Q

The longest time a organization can sustain lost access to data

A

RPO Recovery Point Objective.

109
Q

When a thief attempts to take responsibility for a shipment by diverting the delivery to a nearby location.

A

Diversion theft

110
Q

this provides a comprehensive security management framework.

A

Governance

111
Q

this defines the role of security in an organization and establishes the desired end state of the security program.

A

Policies

112
Q

this is used to implement a policy in an organization.

A

Standards

113
Q

this is used to recommend actions.

A

Guidelines

114
Q

This is detailed step-by-step instructions that are created to ensure that personal can perform a given action.

A

Procedures

115
Q

the attacker sends a TCP SYN request using the same IP address and port as both the source and destination IP address and port. the system replies to itself exhausting resources and leading to a system crash.

A

land attack,

116
Q

this is any information that can result in a loss of security or the advantage a company has if it is accessed by unauthorized persons.

A

Sensitive Data

117
Q

Data that would have no impact to the organization if it were leaked.

A

Public Data

118
Q

Data that will have minimal impact to the organization if it were leaked.

A

Sensitive Data

119
Q

Data that should only be used inside of the organization.

A

Private Data

120
Q

The highest level of data classification such as trade secrets, intellectual property, etc that would seriously affect the organization if disclosed.

A

Confidential Data

121
Q

Government data that can be released to the public.

A

Unclassified Data

122
Q

Government data that would not impact national security but would affect those the data represents.

A

Sensitive, but Unclassified

123
Q

Government data that could seriously affect the government if unauthorized disclosure occurs.

A

Confidential Data

124
Q

Government data that would damage national security if disclosed.

A

Secret Data

125
Q

Government data that could gravely damage national security if released to unauthorized persons.

A

Top Secret Data

126
Q

A senior executive role with responsibility for maintaining the CIA of information assets.

A

Data Owner

127
Q
A
128
Q

A role that focuses on maintaining the quality of the data and associated metadata.

A

Data Steward

129
Q

A role that focuses on handling the management of the systems on which the data is stored.

A

Data Custodian

130
Q

A role responsible for the oversight of any PII/SPI/PHI assets managed by the company.

A

Privacy officer

131
Q

Affects US government computer systems that stores, collects, or uses PII.

A

Privacy Act of 1974

132
Q

Affects publicly traded US companies and requires certain accounting methods and financial reporting requirements.

A

Sarbanes-Oxley SOX

133
Q

Affects banks, mortgage, loan, insurance, and credit card companies that prohibits the sharing of PII or financial information with third parties.

A

Gramm-Leach-Bliley GLBA

134
Q

Requires each government agency to develop, document, and implement an agency wide systems security program to protect their data.

A

Federal Information Security Act of 2002 FISMA

135
Q

provides regulations that govern the security, confidentiality, and integrity of the PII collected, stored, and processed during the election and voting process.

A

Help America Vote Act HAVA of 2002

136
Q

Requires any California business that stores PII to disclose a breach.

A

SB1386

137
Q

methods and technologies that remove identifying information from data before it is distributed.

A

Deidentification

138
Q

A deidentification method where generic or placeholder labels are substituted for real data while preserving the structure of the original data.

A

Data Masking

139
Q

A deidentification method where a unique token is substituted for real data.

A

Tokenization

140
Q

a deidentification method where data is generalized to protect the individuals involved.

A

Aggregation and Banding

141
Q

An attack that combines a deidentified dataset with other data sources to discover how secure the deidentification method is.

A

Reidentification

142
Q

agreement between two parties that identifies what data is confidential and cannot be shared outside of the relationship.

A

Non-disclosure Agreement NDA

143
Q

A non-binding agreement between two or more parties to detail a common line of action.

A

MOU Memorandum of Understanding

144
Q

an agreement concerned with the ability to support and respond to problems within a given timeframe and continuing to provide the agreed upon level of service to the user.

A

Service-level Agreement SLA

145
Q

an agreement for the owners and operators of IT systems to document what technical requirements each must meet.

A

Interconnection Security Agreement ISA

146
Q

Conducted between two business partners that establish the conditions of their relationship.

A

Business Partnership Agreement BPA

147
Q

Exposes the hard drive to a powerful magnetic field which causes the data written on the drive to be erased.

A

Degaussing

148
Q

the act of removing data in a manner that it cannot be reconstructed using any known forensic techniques.

A

Purging (Sanitizing)

149
Q

the act of removing data with a certain amount of assurance cannot be reconstructed.

A

Clearing

150
Q

this is a risk driven architecture the considers the who, what, when, where, and why.

A

SABSA Sherwood Applied Business Security Architecture

151
Q

A security framework that divides IT into four domains: plan and organize, acquire and implement, deliver and support, and monitor and evaluate.

A

COBIT Control Objectives for Information and Related Technology

152
Q

this is a security control framework developed by the Department of Commerce.

A

NIST 800-53

153
Q

considered to be the de facto standard for IT security practices.

A

ITIL Information Technology Infrastructure Library

154
Q

a frame work with consensus-developed secure configuration guidelines for hardening and prioritized sets of best practices for IT security.

A

Center for Internet Security CIS

155
Q

a framework developed by NIST and used in government applications that integrates security and management activities into the system development life cycle.

A

Risk Management Framework RMF

156
Q

a set of industry standards and best practices developed by NIST to help organizations manage cyber related risks.

A

Cybersecurity Framework CSF

157
Q

State the five categories of CSF

A

Identify, Protect, Detect, Respond, and Recover

158
Q

an international standard that identifies requirements for implementing, maintaining, and improving information security management systems ISMS.

A

ISO 27001

159
Q

an international standard that provides best practice recommendations on information security controls for use by those responsible for initiating, implementing, or maintaining information security management systems ISMS.

A

ISO 27002

160
Q

Punycode format for representing ASCII characters in legacy or international dns systems

A

xn–

161
Q

an attack where a malicious dns server is used to tunnel other protocols.

A

dns tunneling

162
Q

an attack where he browser is redirected to the malicious web page that delivers the exploit to the victim’s machine through a series of redirections.

A

http302 cushioning

163
Q

Zero Trust model protects these 3 areas

A

Workforce, workload, and workplace.

164
Q

acts as a privacy extension to ISO 27001 with additional requirements for establishing and maintaining PIMS (privacy information management systems).

A

ISO 27701

165
Q

an international standard for enterprise risk management that replaces a myriad of other standards and methodologies.

A

ISO 3100

166
Q

a suite of reports produced during an audit which is used by service organizations to issue validated reports on internal controls over those information systems and their users.

A

System and Organizational Controls SOC

167
Q

provides fundamental security principles to guide cloud vendors and to assist cloud customers in assessing the risks with cloud solutions.

A

Cloud Security Alliance’s Cloud Control Matrix

168
Q

a set of procedures that an investigator follows when examining a security event.

A

Incident Response

169
Q

What are the six incident response steps, in order:

A

Preparation, identification, containment, eradication, recovery, and lessons learned.

170
Q

A linux cmd line utility used for querying and displaying logs from journald, the systemd logging service in Linux.

A

Journalctl

171
Q

a multiplatform, open source log management tool that helps easily identify security risks, policy breaches, or analyze various operational logging systems.

A

Nxlog

172
Q

a proprietary network protocol developed by Cisco that collects active IP traffic as it flow in or out of an interface, including its point of origin, destination, and paths on the network.

A

Netflow

173
Q

an open source version of netflow

A

Sflow

174
Q

A universal standard of export for IP flow information from routers, probes, etc used by various information systems and defines how that information should be formatted and transferred to a collector.

A

Internet Protocol Flow Information Export IPFIX

175
Q

Two methods that combat shellcode attacks:

A

ADSLR and DEP

176
Q

This is an indicator that shellcode is traversing the network.

A

Detecting patterns that contain NOP (no-operation) instructions.

177
Q

A process designed to preserve all relevant information when litigation is reasonably expected to occur.

A

Legal Hold

178
Q

Name two popular digital forensic tools:

A

FTK (Forensics ToolKit) and EnCase

179
Q

What can be used to investigate Windows security, system, and application logs?

A

Event Viewer

180
Q

exchanging/swapping out multiple IP addresses that are associated with a malicious FQDN

A

Fast Fluxing

181
Q

an early IPS evasion technique that split malicious traffic that bypassed IPS sensors.

A

Fragmentation

182
Q

Open Source software and an open network that enables anonymous communications so that users can browse the web anonymously.

A

TOR The Onion Router

183
Q

a very popular P2P file sharing application that is still in use.

A

BitTorrent

184
Q

malware that downloads a file over the network and then executes that file.

A

Dropper

185
Q

7 steps in Lockheed Martin’s cyber kill chain

A

Reconnaissance, Weaponization, Delivery, Exploitation, Installation, C2, and Actions on Objectives