Vocab Words Flashcards

1
Q

a senior position within an orgs security team with direct responsibility for protecting sensitive information and preventing unauthorized access to electronic data and the systems that protect it

A

Cybersecurity Analyst

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

a location where security professionals monitor and protect critical information assets in an organization.

A

Security Operations Center (SOC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

mitigates vulnerabilities and risk to ensure the confidentiality, integrity, availability, nonrepudiation, and authentication of data

A

Security Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

category of security controls that is implemented as a system

A

Technical Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

category of security controls that are implemented primarily by people

A

Operational Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

category of security controls that provide oversight of the system

A

Managerial Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

control that eliminates or reduces likelihood that an attack succeeds

A

Preventative Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

a control that may not prevent or deter access, but will identify and record any attempted or successful intrusion

A

Detective Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

control that eliminates or reduces the impact of an intrusion event

A

Corrective Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

process where data is generated and is collected, processed, analyzed, and disseminated to provide insights of the security status of the system

A

Security Intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

investigation, collection, analysis, and dissemination of information about emerging threats and threat sources to provide data about the threat landscape

A

Cyber Threat Intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

method of obtaining information about a person or organization through public records, websites, and social media

A

Open-Source Intelligence (OSINT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

not for profit group set up to share sector-specific threat intelligence and security best practices amongst its members

A

Information Sharing and Analysis Centers (ISACS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

threat that can be identified using basic signature or pattern matching

*malware or documented exploits

A

Known Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

threats that cannot be identified using basic signature or pattern matching

A

Unknown Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

any unknown exploit in the wild that exposes a vulnerability and can create problems before anyone realizes something is wrong

A

Zero-Day Exploit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

malicious code that the malware author has attempted to hid through various techniques

A

Obfuscated Malware Code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

malware detection method that evaluates an object based on its intended actions before it can actually execute that behavior

A

Behavior Based Detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

process of combining and modifying parts of an existing exploit code to create new threats that are not as easily identified by automated scanning

A

Recycled Threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

malware that contains obfuscation techniques to circumvent signature matching and detection

A

Known Unknowns

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

a classification of malware that contains completely new attack vectors and exploits

A

Unknown Unknowns

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

those who wish to harm networks or steal secure data

A

Threat Actor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

uses other people’s tools to conduct their attacks as they don’t have the skills to make their own tools

A

Script Kiddie

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

those who have authorized access to an orgs network, policies, and procedures and business practices

*can be intentional or unintentional

A

Threat Actor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
politically motivated hacker who targets gov't, orgs, and individuals to advance their political ideologies
Hacktivist
26
group of attackers with exceptional capability, funding, and organizational with an intent to hack a network or system
Nation State
27
an attacker that establishes a long-term presence on a network in order to gather sensitive information
Advanced Persistent Threat (APT)
28
malicious software applications that are widely available for sale or easily obtainable and useable
Commodity Malware
29
vulnerability that is discovered or exploited before the vendor can issue a patch to fix it
Zero-Day vulnerability
30
infrastructure of hosts and services with which attackers direct, distribute, and control malware over botnets
Command and Control (C2)
31
blacklists of known threat sources, such as malware signatures, IP address ranges, and DNS domains
Reputation Data
32
a residual sign that an asset or network has been successfully attacked or is under attack
Indicator of Compromise (IoC)
33
the correlation of IoC's into attack patterns
Behavioral Threat Research
34
an APT's C2 application uses any port to communicate and jumps between different ports
Port Hopping
35
rapidly changes the IP address associated with a domain
Fast Flex DNS
36
unauthorized transfer of data from a computer or other device
Data Exfiltration
37
the stages by which a threat actor progresses a network intrusion *7-step process
Lockheed Martin Kill Chain
38
a knowledge base that lists and explains specific adversary tactics, techniques, and common knowledge or procedures
MITRE ATT&CK Framework
39
a framework for analyzing cybersecurity incidents and intrusions by exploring relationships between four core features: 1. adversary 2. capability 3. infrastructure 4. victim
Diamond Model of Intrusion Analysis
40
a standard terminology for IoC's and ways of indicating relationships between them that is included as part of the OASIS Cyber Threat Intelligence (CTI) framework.
STIX
41
a protocol for supplying codified information to automatic incident detection and analysis
TAXII
42
framework by Mandiant that uses XML-formatted files for supplying codified information to automate incident detection and analysis
Open IoC
43
a server platform for cyber threat intelligence sharing a proprietary format, supports Open IoC definitions, and can import/export STIX over TAXII *Open source
MISP
44
identifies and assesses the possible threat actors and attack vectors that pose a risk to the security of an app, network, or other systems
Threat Modeling
45
classification of the resources and expertise available to a particular threat actor
Adversary Capability
46
the part at which a network or application receives external connections or inputs/outputs that are potential vectors to be exploited by a threat actor
Attack Surface
47
a specific path by which a threat actor gains unauthorized access to a system
Attack Vector
48
is a cybersecurity technique designed to detect presence of threats that have not been discovered by normal security monitoring
Threat Hunting
49
open-source intelligence technique that uses google search operators to locate vulnerable web servers and applications
Google Hacking
50
added to the results page to alter the results, such as: $pws=0, $filler=0, &tbs=1
URL Modifier
51
a search engine optimized for identifying vulnerable internet attached devices *thermostat, IoT SCADA devices
Shodan.io
52
an OSINT technique used to gather email addresses from domain
Email Harvesting
53
a public listing of all registered domains and their registered administrators
Whois
54
replicating DNS databases across a set of DNS servers that is often used during the reconnaissance phase of an attack
DNS Zone Transfer
55
uses OSINT to gather information about a domain
DNS Harvesting
56
a technique use to copy the source code of website files to analyze for information and vulnerabilities
Website Harvesting
57
community driven database that keeps track of IP addresses reported for abusive behavior (hacking, phishing, spamming)
Abuse IPDB
58
portion of the internet not indexed by search engines, which includes private databases, subscription-based websites and other content that is not publicly accessible
Deep Web
59
a part of the deep web that's used for illegal activities
Dark Web
60
a way for companies to crowdsource security testing of their software services and applications to identify and address potential security issues
Bug Bounty
61
allows for the copying of ingress and/or egress communications form one or more switch ports to another
Switched Port Analyzer (SPAN)
62
hardware or software that records data from frames and passes it to the network media using a mirrored port or TAP device
Packet Sniffer
63
data network packet analyzer that runs under a CLI and displays TCP/IP that is transmitted or received on a network
tcpdump
64
an open-source GUI based packet analyzer used for network troubleshooting analysis, software, and communications protocol development and education
Wireshark
65
captures the entire packet, including the header and payload for all traffic
Full Packet Capture (FPC)
66
means of recording network traffic's meta data and statistics
Flow Collector
67
Cisco developed means of reporting network flow information to a structured database.
Net flow
68
hybrid tool that passively monitors a network like a sniffer and only logs data of potential intrests
Zeek (Bro)
69
method used by malware to evade block lists by dynamically generating domain names for C2 networks
Domain Generation Algorithm (DGA)
70
allows one trusted DNS server to communicate with other trusted DNS servers to search for an IP address and return it to the client *way to mitigate DGA's
Secure Recursive DNS Resolver
71
creates graphs showing traffic flows through the network interfaces of routers and switches by polling the appliances using SNMP
Multi Router Traffic Grapher (MRTG)
72
method used by malware to hide the presence of C2 networks by continuously changing the host IP addresses in domain records using domain generation algorithms
Secure Recursive DNS Resolver
73
activity that is performed to identify whether a link is already flagged on an existing reputation list and if not, to identify what malicious scripts or activity might be coded within it
URL Analaysis
74
set of requests methods to indicate the desired action to be performed for a given resource
HTTP Methods
75
the header value returned by a server when a client requests a URL
HTTP Response Codes
76
mechanism to encode 8-bit characters that have specific meaning in the context of URLs
Percent Encoding
77
list of permitted and denied network connections based on IP addresses, ports, or applications in use
Access Control List (ACL)
78
linux based firewall that uses syslog file format for its logs
Iptables
79
windows-based firewall that uses W3C extended log file format
Windows Firewall
80
occurs when a firewall is under-resourced and cannot log data fast enough therefore some data is missed
Blinding Attack
81
physical or logical sub network that contains and exposes an organizations external facing services to an untrusted network like the internet
Screened Subnet
82
reconnaissance technique to enumerate firewall configuration and attempt to probe hosts behind it
Firewalking
83
applies ACL rules to outgoing traffic to prevent malware form communicating to C2 servers
Egress Filtering
84
means of mitigating DoS or intrusion attacks by silently dropping traffic
Black Hole
85
unused physical network ports or unused IP address space within a local network often used by attackers
Dark Nets
86
DoS attack mitigation strategy that directs the traffic that is flooding a target IP address to a different network for analysis
Sinkhole
87
a server that mediates the communication between a client and another server. Can filter or modify communications, and provides caching services to improve performance
Forward Proxy
88
a server that redirects requests and responses for clients configured with the proxy address and port
Non-transparent Proxy
89
a server that redirects requests and responses without the client being explicitly configured to use it
Transparent Proxy
90
a type of proxy server that protects severs from direct contact with client requests
Reverse Proxy
91
a firewall that protects software running on web services and their backend databases form code injection and DoS attacks
Web Application Firewall (WAF)
92
a software and/or hardware system that scans, audits, and monitors, the security infrastructure for signs of attacks in progress
Intrusion Detection System (IDS)
93
a software and/or hardware system that scans, audits, and monitors the security infrastructure for signs of attacks in progress and can actively block an attack
Intrusion Prevention System (IPS)
94
blocking of unauthorized application service ports on hosts and firewalls, or the physical/ remote access ports used to allow a host to communicate on the local network
Port Security
95
applying an access control lists to a switch or access print so that only clients with approved MAC addresses can connect to it
MAC Filtering
96
collective protocols, policies, and hardware that authenticates and authorizes access to a network at the device level
Network Access Control (NAC)
97
a standard for encapsulating EAP (Extensible Authorization Protocol) communications over a LAN or wireless LAN and provides port-based authentication
802.1x
98
a type of IDS and IPS that monitors a computer system for unexpected behavior or changes to the system on an endpoint
Host Based IDS/IPS (HIDS/ HIPS)
99
a software agent and monitoring system that performs multiple security tasks such as anti-virus, HIDS/HIPS, firewall, DLP, and file encryption
Endpoint Protection Platform (EPP)
100
software that collects system data and logs for analysis by a monitoring system to provide early detection of threats
Endpoint Detection and Response (EDR)
101
a system that can provide automated identification of suspicious activity by user accounts and computer hosts
User and Entity Behavior Analytics (UEBA)
102
a computing environment isolated from a host system to guarantee that the environment runs in a controlled secure fashion and that communication between the hosts and sandbox are usually prohibited
Sandboxing
103
the process of analyzing the structure of hardware or software to reveal more about how it functions
Reverse Engineering
104
a computer program that translates machine language into assembly language
Disassembler
105
first two bytes of a binary header that indicates its file type
File Signature (Magic Numbers)
106
Method of compression in which an executable is mostly compressed and the port that isn't contains the code to decompress the executable
Program Packer
107
malware designed to install or run other types of malware embedded in a payload on an infected host
Dropper
108
piece of code that connects to the Internet to reference additional tools after the initial infection by a dropper
Downloader
109
any lightweight code designed to run an exploit on the target
Shellcode
110
exploit technique that runs malicious code with the identification number of a legitimate process
Code Injection
111
a suite of tools designed to assist with troubleshooting issues with Windows, many of the tools are suited to investigating security issues
Sysinternal
112