1.2 Flashcards

Given a scenario, analyze potential indicators to determine the type of attack.

1
Q

Software that has been designed for some nefarious purpose.

A

Malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Is a form of malware that performs some action and extracts a ransom from the user. Typically encrypts files on a system and then leaves them unusable.

A

Ransomware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Is a piece of software that appears to do one thing (and may in fact, actually do that thing) but hides some other functionality.

A

Trojans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Is a type of malware that self-replicates. It doesn’t need you to take any action. Uses the network as a transmission medium. Self propagates and spreads quickly.

A

Worms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Potentially unwanted programs that may have adverse effects on a computer’s security or privacy. Frequently, these involve Adware or Spyware components and are used for revenue generation purposes.

A

Potentially unwanted programs (PUPs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A type of malware that operates only in Random Access Memory (RAM), never touching the filesystem. Makes it harder to detect.

A

Fileless Virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A type of server that is used by hackers to control bots.

A

Command and control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A functioning piece of software that performs some task, under the control of another program.

A

Bots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Is a type of malware that uses a system’s resources to mine cryptocurrency. This is really just a theft-of-service attack where an attacker is using the CPU cycles of someone else’s computer to do the cryptomining.

A

Cryptomalware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A piece of code that sits dormant for a period of time until some event or date invokes its malicious payload. Often left by someone with a grudge against an organization.

A

Logic bombs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Is malware that spies on users, recording and reporting on their activities. Typically installed without a user’s knowledge. It can record keystrokes (keylogging). It can monitor what websites and applications a user visits/uses.

A

Spyware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A piece of software that logs all of the keystrokes that a user enters

A

Keyloggers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Is a type of malware that allows a remote attacker to control a system as if they had physical access to it. Attacker can perform actions such as key logging, screen recording/screenshots, copy files, embed more malware.

A

Remote access Trojan (RAT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A form of malware that modifies core system files located in the Kernel of the Operating System. Can be invisible to the OS because it won’t be seen by the task manager. Also invisible to traditional anti-virus utilities. Originally a Unix technique.

A

Rootkit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Programs that attackers install after gaining unauthorized access to a system to ensure that they can continue to have unrestricted access to the system, even if their initial access method is discovered and blocked.

A

Backdoor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Unauthorized attempts to gain access to user accounts or systems by exploiting weaknesses in password security.

A

Password Attacks

17
Q

A type of password attack that uses a limited number of commonly used passwords and applies them to a large number of accounts.

A

Spraying Attack

18
Q

A type of password attack that uses a password-cracking program that uses a list of dictionary words to try to guess the password. Many common wordlists available on the internet. Wordlists can be customized by language or line of work.

A

Dictionary Attack

19
Q

When an attacker tries every possible combination of password until there is a match.

A

Brute force attack

20
Q

A category of Brute force attacks. When a list of users and hashes is obtained. Using high-performance GPU-based parallel machines to compare the hashes of a potential password with the stored password hash..

A

Brute force attack (Offline)

21
Q

A category of Brute force attacks. When the brute force attack occurs in real time against a system. Very slow and very easy to see by network security monitoring. Most accounts will lockout after a number of failed attempts.

A

Brute force attack (Online)

22
Q

Are optimized, pre-built sets of hashes. Saves time and storage space. Doesn’t need to contain every hash. Incorporating a ____________ will lead to remarkable speed increases for password cracking.

A

Rainbow table

23
Q

Refers to a situation where an attacker attempts to gain unauthorized access to sensitive information without the need to decipher or break encryption. In other words, the target data is in its original, readable form without any cryptographic protection.

A

Plaintext/unencrypted attack

24
Q

A type of attack that occurs when a physical element such as a flash drive is left for someone to use.

A

Physical Attacks

25
Q

Looks like a normal ________ cable but contains embedded electronics inside. Once connected, the cable downloads and installs malicious software.

A

Malicious Universal Serial Bus (USB) cable

26
Q

Used to dupe users into picking them up, plugging them into their machine, and accessing an attractive folder such as “HR data” or sensitive pictures”. Deliver malicious payload to the machine when files from the _______ are opened or downloaded.

A

Malicious flash drive

27
Q

The act of copying the information on the magnetic strip of a debit or credit card and using it to make a clone of your card.

A

Card cloning

28
Q

Physical devices built to intercept a credit card. These devices are placed on credit card readers to steal the data from the card.

A

Skimming

29
Q

Is the use of complex models to simulate functions of the brain. A means to impart analytical abilities to the things we use, from robot vacuum cleaners to smartphone apps, to digital assistants.

A

Adversarial Artificial Intelligence (AI)

30
Q

One of the attack vectors that attackers can use against Machine Learning (ML) systems. ML algorithms needs retraining or updating to make it effective against differing inputs. Each of these updates represents an opportunity to _____ the input data set.

A

Tainted training data for
machine learning (ML)

31
Q

Cross check and verify the training data, constantly retrain with new data (more data and better data), train the AI with possible poisoning

A

Ways to secure machine learning algorithms

32
Q

A type of attack that targets the vulnerabilities or weaknesses in the supply chain of a company or organization.

A

Supply-chain attacks

33
Q
  • Customize your security posture
    o Full control when everything is in-house
  • On-site IT Team can manage security better
    o The local team can ensure everything is secure
    o A local team can be expensive and difficult to staff
  • Local team maintains uptime and availability
  • System checks can occur at anytime
  • No phone call for support
  • Security changes can take time
    o New equipment, configuration, and additional costs.
A

on-premises security

34
Q
  • Data is in a secure environment
    o No physical access to the data center
    o Third-party may have access to the data
  • Cloud providers are managing large-scale security
    o Automated signatures and security updates
    o Users must follow security best-practices
  • Limited downtime
    o Extensive fault-tolerance and around the clock monitoring
  • Scalable Security options
    o One-click security deployments
    o This may not be as customizable as necessary
A

Cloud-based security

35
Q

Attacks against the cryptographic system.

A

Cryptographic Attacks

36
Q

Is a specific type of attack that exploits the ________ paradox to compromise the integrity or security of cryptographic systems. This attack is most commonly associated with hash functions and digital signatures. The __________ paradox refers to the probability that, in a relatively small group of entities, there is a higher chance of finding two entities with the same property than one might expect.

A

Birthday attacks

37
Q

A type of attack where two different inputs yield the same output of a hash function. When an attacker successfully finds a ___________ in a hash function, it means they have identified two different inputs that produce the same hash value. This situation can be exploited in various ways depending on the context and the specific application involved

A

Collision

38
Q

is a type of attack where an attacker intentionally forces a system to use older or weaker security protocols or cryptographic algorithms. The goal of this type of attack is to exploit vulnerabilities in outdated or less secure protocols.

A

Downgrade