YEAR 1 CO1 WEEK 23 NETWORK SECURITY Flashcards

1
Q

What is purpose of network security.

A

Main purpose protect assets within the network.
Network damage caused either by legitimate users by accident or unauthorised users doing it deliberately.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Different types of security threats.

A

Hacking: the act of intruding into system by unauthorised means.
Malware: any software Intentionally designed to cause damage to system.
Viruses: piece of code makes copies of itself attaching itself to another program.
Spyware: designed to collect info about what you’re doing on your computer.
Phishing: a fake website looks like legitimate website to get account details.
Pharming: malicious code installed to misdirect users to fraudulent websites without their knowledge.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Describe Brute Force Attack.

A

Program goes through all possible combination of letters to gain access to the system.
Dictionary attack similar going through every possible English dictionary words.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Describe Denial of Service Attack.

A

Prevents users connecting to a server by having a computer flood the server with millions of fake requests.
Too many requests for the server to handle using up all the servers memory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Describe Distributed Denial of Service Attack.

A

Same as Denial of Service Attack but involves hundreds or thousands of different computers.
Difficult to stop as loads of IP addresses to be blocked.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Describe Data Interception.

A

Involves having a extra server in the network which intercepts and copies the packets before being sent off.
Effective solution having each packet encrypted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Describe SQL Injection.

A

A form of database attack where the user tries to insert a extra SQL command in hopes of it being executed by the server.
Common solution is not allowing special characters to be entered when entering user and password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Ways of Protecting Data.

A

Authentication.
User Access Rights.
Educating Users.
Anti Virus Softwares.
Firewalls.
Backups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Describe Authentiaction.

A

Username and password to be entered before being granted access to the network.
Two factor authentication the same as above but also having code sent via text message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Describe User Access Rights.

A

Usually administrator or manager sets permission for certain groups of what they can view, access and whether they can just view, read or execute the file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Describe Educating Users.

A

To keep network secure users must be taught how to properly use one.
Often they are gotten to agree to a code of conduct before using the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Describe Encryption.

A

Process of scrambling data so that if intercepted it is unreadable for those without the key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Describe Firewall.

A

Hardware or software which monitors filters or blocks packets going in and out of the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly