10.1: Endpoint Security Flashcards

1
Q

a coordinated attack from many devices, called zombies, with the intention of degrading or halting public access to an organization’s website and resources.

A

Distributed Denial of Service (DDoS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

an attack in which an organization’s data servers or hosts are compromised to steal confidential information.

A

Data breach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

an attack in which an organization’s hosts are infected with malicious software that cause a variety of problems. For example, ransomware such as WannaCry, shown in the figure, encrypts the data on a host and locks access to it until a ransom is paid.

A

Malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Various network security devices are required to protect the network perimeter from outside access. These devices could include:

A

-Virtual Private Network (VPN)
-Next-Generation Firewall (NGFW)
-Network Access Control (NAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A _____-enabled router provides a secure connection to remote users across a public network and into the enterprise network.*** services can be integrated into the firewall.

A

VPN
Virtual Private Network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

An ____ provides stateful packet inspection, application visibility and control, a next-generation intrusion prevention system (NGIPS), advanced malware protection (AMP), and URL filtering.

A

NGFW
Next-Generation Firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A ____device includes authentication, authorization, and accounting (AAA) services. In larger enterprises, these services might be incorporated into an appliance that can manage access policies across a wide variety of users and device types.

Ex: Cisco ___ (ISE)

A

NAC
Network Access Control
Identity Services Engine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

WLCs

A

wireless LAN controllers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

AP

A

access point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

___ are hosts which commonly consist of laptops, desktops, servers, and IP phones, as well as employee-owned devices that are typically referred to as bring your own devices (BYODs).

A

Endpoints

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Endpoints are particularly susceptible to ___ attacks that originate through email or web browsing.

A

malware-related

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

HIPSs

A

host-based intrusion prevention systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Today endpoints are best protected by a combination of:

A

NAC
host-based AMP software
email security appliance (ESA)
web security appliance (WSA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

WSA

A

web security appliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

ESA

A

email security appliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

AMP

A

Advance Malware Protection

17
Q

Cisco Email Security Appliance

___ include fine-grained control over email and web browsing for an organization’s users.

A

Content security appliances

18
Q

Cisco Email Security Appliance
The Cisco ESA is a device that is designed to monitor ___ (SMTP)

A

Simple Mail Transfer Protocol

19
Q

Cisco Email Security Appliance
These are some of the functions of the Cisco ESA:

A

Block known threats.
Remediate against stealth malware that evaded initial detection.
Discard emails with bad links (as shown in the figure).
Block access to newly infected sites.
Encrypt content in outgoing email to prevent data loss

20
Q

The____ (WSA) is a mitigation technology for web-based threats.
It helps organizations address the challenges of securing and controlling web traffic.

A

Cisco Web Security Appliance

21
Q

Certain features and applications, such as chat, messaging, video and audio, can be allowed, restricted with time and bandwidth limits, or blocked, according to the organization’s requirements.

A

Cisco Web Security Appliance (WSA)