Lecture 2 - MiTM Flashcards

1
Q

What does MITM stand for?

A

Man In the Middle Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is a man in the middle attack?

A

A man in the middle (MITM) attack is a general term for when a perpetrator positions himself in a conversation between a user and an application—either to eavesdrop or to impersonate one of the parties, making it appear as if a normal exchange of information is underway.

-> data can be modified or read by the attacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the goal of a MITM?

A

Typically to steal personal information e.g. bank details

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are the types of a MITM attack?

A
  • Wifi eaverdropping (typically executed on public wifi)
  • DNS Spoofing (a fraudulent web server which will redirect the targeted user to a malicious website under the attacker’s control)
  • IP Spoofing (attacker imitates approved IP address)
  • ARP Spoofing (fraudulent response, typically on LAN)
  • E-mail Hacking (kind of link phishing)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

How to defend against a MITM?

A
  • wireless access point encryption
  • using a VPN
  • Strong user credentials
  • Public key pair authentication (using keys to secure the transmission channel)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly