Security Comp TIA 701

This class was created by Brainscape user Dominic Asio. Visit their profile to learn more about the creator.

Decks in this class (75)

Security Controls 1.1
Technical controls,
Examples of technical controls,
Operational controls
42  cards
THE CIA/AIC Triad 1.2
Aic triad confidentiality,
Aic triad integrity,
Aic availability
14  cards
Non-Repudiation 1.2
Describe the concept of proof of ...,
What method in cryptography is co...,
What happens to a hash if the dat...
7  cards
Authentication, Authorization, & Account 1.2
What is the first step of the aaa...,
Describe the step of authenticati...,
What is the purpose of the author...
11  cards
Gap Analysis 1.2
Describe gap analysis,
Describe the general process of g...,
What is the first step in initiat...
10  cards
Zero Trust 1.2
Describe zero trust,
Through a zero trust policy what ...,
What is the purpose of separate f...
15  cards
Physical Security 1.2
How are barricades bollards used ...,
Describe the use of access contro...,
Where are access control vestibul...
10  cards
Deception and Disruption 1.2
Describe the use of a honeypots,
Describe the application of honey...,
Describe the use of honeyfiles in...
5  cards
Change Management 1.3
What is the importance of change ...,
What are issues that can arise if...,
What is the purpose of having a f...
18  cards
Technical Change Management 1.3
Describe the technical change man...,
What are some important considera...,
What are some important considera...
16  cards
Public Key Infrastructure 1.4
Describe public key infrastructur...,
Describe a symmetric encryption,
What are the benefits in using sy...
8  cards
Encrypting Data 1.4
What is data at rest,
What is the purpose of an encrypt...,
What is the purpose of transparen...
11  cards
Key Exchange 1.4
What is the purpose of a key exch...,
How is a key exchange performed u...,
How is a key exchange performed u...
4  cards
Encyrption Technologies 1.4
Describe a trusted platform module,
Hardware security module hsm,
Cryptographic functions of the hsm
8  cards
Obfuscation 1.4
Obfuscation,
Obfuscation strategies,
Common stenography image strategies
8  cards
Hashing and Digital Signatures 1.4
Hashes,
Use of hashes,
Collision
13  cards
Blockchain Technology 1.4
Blockchain,
Applications of the blockchain,
Integrity of the blockchain
3  cards
Certificates 1.4
Digital certificate,
Public key certificate,
Adding trust
14  cards
Threat Actors 2.1
Threat actors,
Insider threats,
Medium level of sophistication fo...
14  cards
Common Threat Vector 2.2
Threat vector,
Attack vector,
Message based vectors
20  cards
Phishing 2.2
Phishing,
Business email compromise,
Typosquatting
6  cards
Impersonation 2.2
Impersonation,
Ways for impersonation,
Eliciting information
6  cards
Watering Hole Attacks 2.2
Watering hole attack,
Executing a watering hole attack,
Defense in depth
3  cards
Misinformation and Disinformation 2.2
Influence campaigns,
Misinformation process,
Brand impersonation
3  cards
Memory Injections 2.3
Dynamic link library,
Dll injection
2  cards
Buffer Overflows 2.3
Buffer overflows,
Solution for buffer overflows
2  cards
Race Condition 2.3
Race condition,
Time of check time of use attack
2  cards
Malicious Updates 2.3
1  cards
Operating System Vulnerabilities 2.3
Operating systems os,
Best practices for os vulnerabili...
2  cards
SQL Injection 2.3
Code injection,
Types code injection,
Sql injection
4  cards
Cross Site Scripting 2.3
Cross site scripting,
Non persistent xss attack,
Persistent stored xss attack
4  cards
Hardware Vulnerabilities 2.3
Internet of things iot,
Firmware,
End of life eol
8  cards
Virtualization Security 2.3
Virtual machines vm,
Hypervisor,
Vm vulnerabilities
10  cards
Cloud-Specific Vulnerabilities 2.3
Security in the cloud,
Denial of service dos,
Directory traversal
5  cards
Supply Chain Attack 2.3
Supply chain vector,
Supply chain,
Service provider vector
6  cards
Misconfiguration Vulnerabilities 2.3
Permissions,
Open permissions,
Administrative root accounts
9  cards
Mobile Device Vulnerabilities 2.3
Mobile device security,
Jailbreaking,
Rooting
5  cards
Zero-Day Vulnerabilities 2.3
Zero day,
Zero day attack
2  cards
An Overview of Malware 2.4
Malware,
Purpose of malware,
Viruses
7  cards
Virus and Worms 2.4
Viruses,
Anti virus av products,
Program virus
9  cards
Spyware and Bloatware 2.4
Spyware,
Keyloggers,
Protection against spyware
5  cards
Other Malware Types 2.4
Keyloggers,
Malicious keyloggers,
Keyloggers other data logging
8  cards
Physical Attacks 2.4
Physical attacks,
Brute force attack,
Radio frequency identification rfid
5  cards
Denial of Service 2.4
Denial of service,
Friendly dos,
Ways to friendly dos
5  cards
DNS Poisoning 2.4
Domain name system dns,
Dns poisoning,
How dns poisoning is perfomed
8  cards
Wireless Attacks 2.4
Wireless deauthentication,
Disassocation attacks,
Institute of electrical and elect...
9  cards
On-path Attacks 2.4
On path attack,
Access resolution protocol arp,
Arp message types
6  cards
Replay Attacks 2.4
Replay attacks,
Methods to perform a replay attack,
Pass the hash
10  cards
Malicious Code 2.4
Malicious code,
Different forms of malicious code
2  cards
Application Attack 2.4
Injection attack,
Causes for injection attack,
Different types of injection attack
11  cards
Cryptographic Attacks 2.4
Birthday attack,
Protection against birthday attack,
Collision attack
5  cards
Password Attacks 2.4
Hashing a password,
Spraying attack,
Brute force
6  cards
Indicators of Compromise 2.4
Indicators of compromise ioc,
Indicators,
Account lockout
14  cards
Segmentation and Access Control 2.5
Ways to segment a network,
Segmentation for performance,
Segmentation for security
13  cards
Mitigation Techniques 2.5
Patch,
Encryption,
Encrypted file system efs
17  cards
Hardening Technique 2.5
Hardening,
Security updates,
Securing user accounts
17  cards
Cloud Infrastructure 3.1
Responsibility matrix,
Hybrid cloud,
Considerations when using hybrid ...
5  cards
Data Types and Classifications 3.3
Regulated,
Trade secret,
Intellectual property
20  cards
Resiliency 3.4
High availability ha,
Cost of high availability,
Server clustering
3  cards
Recovery Testing 3.4
Recovery testing,
Fail over test,
Ways to ensure failure and redund...
6  cards
Hardening Targets 4.1
Hardening,
Hardening guides,
Hardening of mobile devices
17  cards
Vulnerability Remediation 4.3
Patching,
Schedule of patches,
Unscheduled patch
20  cards
Firewalls 4.5
Network based firewalls,
Next generation firewall ngfw,
Open systems interconnection osi ...
10  cards
Web Filtering 4.5
Content filtering,
What is managed by content filtering,
Url scanning
15  cards
Access Control 4.6
Access control,
Authorization,
Least privilege
10  cards
Multi-factor Authentication 4.6
Multi factor authentication factors,
Examples of something you know,
Examples of something you have
4  cards
Incident Planning 4.8
Table top exercise,
Simulation,
Root cause analysis
8  cards
Log Data 4.9
Security log files,
Information stored on security lo...,
Firewall logs
16  cards
Security Policies 5.1
High level,
Detailed security goals,
Primary focus of security policies
24  cards
Data and Responsibilities 5.1
Data owner,
Data controller,
Data processor
3  cards
Risk Analysis 5.2
Qualitative risk assessment,
Quantitative risk assessment,
Annualized rate of occurrence aro
17  cards
Business Analysis Impact 5.2
Recovery time objective rto,
Recovery point objective rpo,
Mean time to repair mttr
5  cards
Agreement Types 5.3
Service level agreement sla,
Memorandum of understanding mou,
Memorandum of agreement moa
10  cards
Compliance 5.4
Compliance,
Scope of compliance laws,
Internal compliance check
22  cards
Penetration Testing 5.5
Physical penetration test,
Red team,
Blue team
9  cards

More about
Security Comp TIA 701

  • Class purpose General learning

Learn faster with Brainscape on your web, iPhone, or Android device. Study Dominic Asio's Security Comp TIA 701 flashcards now!

How studying works.

Brainscape's adaptive web mobile flashcards system will drill you on your weaknesses, using a pattern guaranteed to help you learn more in less time.

Add your own flashcards.

Either request "Edit" access from the author, or make a copy of the class to edit as your own. And you can always create a totally new class of your own too!

What's Brainscape anyway?

Brainscape is a digital flashcards platform where you can find, create, share, and study any subject on the planet.

We use an adaptive study algorithm that is proven to help you learn faster and remember longer....

Looking for something else?

Comp Tia Security +
  • 1 decks
  • 25 flashcards
  • 1 learners
Decks: Section 1 Overview Of Security, And more!
CompTIA Security+ SY0-701 Module 1:
  • 39 decks
  • 59 flashcards
  • 2 learners
Decks: Slide 1 General Security Concepts, Slide 2 Defense In Depth, Slide 3 Essential Terminology, And more!
CompTIA Project+
  • 18 decks
  • 905 flashcards
  • 74 learners
Decks: 1 Defining Project Management Fundamenta, 2 Initiating The Project, 3 Planning The Project, And more!
Make Flashcards