security learning Flashcards

1
Q

What is a form of spam through IM, PM, DM.

A

Spimming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

443-TCP

A

Hyper Text Transfer Protocol Secure, Transmit web page data to a client over an ssl tls encrypted connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Collision Resistance

A

Property of a hash function that is computationally infeasible to find two colliding inputs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

161-UDP

A

Simple Network Management Protocol, remotely monitor network devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

119-TCP

A

Network News Transfer Protocol Transport articles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

On path attack, Man in the middle

A

Intercepts data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

PKI

A

Public Key Infastructure, Set of hardware, software, policies, processes, and procedures required to create, manage, distribute, use, store, revoke digital certs and keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

VPC

A

Victual Private Cloud, Private cloud in a public cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

143-TCP

A

IMAP, Internet Message Access Protocol, Receive email from mail server with more functions than pop3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Deguassing

A

Expose hard drive to magnetic field which wipes the drive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Purging

A

Removes data and it cannot be reconstructed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Clearing

A

removal of data with assurance that it cannot be reconstructed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

69-UDP

A

Trivial FTP, Simplified version of ftp to put a file on a remote host or get a file from host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Nessus

A

Vulnerability check

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

NDA

A

Non Disclosure Agreement, Ensure sensitive data will not be disclosed to 3rd parties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

ISA

A

Interconnection Security Agreement, Defines how to secure communication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

MOU

A

memorandum of understanding, general terms of agreement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

MOA

A

Memorandum of agreement, defines granual contract details

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Qualitative risk assessment

A

Organizes risks by severity or threat rating which may differ from one organization to another

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

APT

A

Advanced persistent threat, undetected for a long time steals data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Bluejacking

A

Sending unsolicited content to someone over Bluetooth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Blue Snarfing

A

Access to device data vie bluetooth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Jump Box

A

System on a network used to access and manage devices in a separate security zone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

SQL Injection

A

Code injection that might destroy database. Placement of malicious code in SQL statements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

SOAR

A

Security orchestration automation response, Class of security tools that facilitate incident response threat hunting, security, configuration by orchestrating automated runbooks and deliver data enrichment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

URL Phishing

A

Fake url similar to real thing used to trap people

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

445-TCP

A

SMB, Server message bank, provide shared access top files and other resources on net work

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

RFID

A

Radio frequency identification, Access badge tracking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

ECB

A

Electronic Code Book, mode of operation with a black cipher that’s mostly used with symmetric key encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Public Cloud

A

Open to use for public

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

IDS

A

Intrusion Detection system, can only alert and log suspicious activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

IPS

A

Intrusion prevention system, can also stop malicious activity from being executed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Split DNS

A

Implementation in which separate dns servers are provided for internal and external networks as security and privacy management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

22 TCP/UDP

A

SSH,SCP,SFTP, Secure shell used to remotely administer network devices and systems. SCP for secure copy. SFTP for Secure ftp.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

389-TCP/UDP

A

LDAP, Lightweight directory access protocol. Maintain directories of users and other objects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Rogue Access Point

A

Unauthorized access point, wireless evil twin malicious copy of AP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

110-TCP

A

POP3, Post office protocol v3. Used to receive email from mail server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

SDLC Waterfall model

A

Project planning, requirements, analysis, design,coding,testing,depolyment.

39
Q

21 TCP

A

FTP, File transfer protocol, Used to transfer files from host to host.

40
Q

Sandbox

A

Practice where you run code, observe, analyze, and code in a safe, isolate enviornment.

41
Q

1433-TCP

A

MS-SAL-S, M<microsoft SQL server used to receive sql queries from clients.

42
Q

Code injection

A

Exploit technique that runs malicious code with identification number of a legitimate process.

43
Q

PFS

A

Perfect forward secrecy, encryption style known for producing temp private key exchanges between clients and servers.

44
Q

Logic bomb

A

Piece of code intentionally inserted into the software system that will set off a malicious function when specified conditions are met.

45
Q

Homomorphic encryption

A

encryption method that allows computations to be performed on encrypted data without first decrypting with a secret key.

46
Q

static key

A

Intended for use for a long period of time and is typically intended for use in many instances of a cryptographic key establishment scheme.

47
Q

Containerization

A

type of virtualization in which all the components of an application are bundled into a single container image and can be run in isolate user space on same OS.

48
Q

Digital signature provides?

A

authentication, non-repudiation, integrity.

49
Q

ICS/SCADA

A

ICS are command and control networks designed to support industrial processor. Scada, supervisory control and data acquisition.

50
Q

SDLC Phases

A

Planning and analysis, software, system design, implementation, testing, integration, deployment, maintenance.

51
Q

Trojans

A

Malicious software disguised as harmless software.

52
Q

cryptography

A

Study and practice and solving codes in order to hide true meaning of info.

53
Q

Jumpbox system

A

System used on a network to access and manages devices in a separate security zone. Controlled access between two security zones.

54
Q

Asymmetric key

A

encryption that uses two separate yet mathematically related keys to encrypt and decryption.

55
Q

Ephemeral key

A

short term key pair used with a public key algorithm that is generated when needed.

56
Q

XML injection

A

attack technique used to manipulate or compromise the logic of an xml service or app.

57
Q

Order of volatility

A

Sequence or order in which digital evidence is collected.

58
Q

514-UDP

A

SYSLOG, Conduct computer message logging, especially for routers and firewalls logs.

59
Q

NFC

A

Near Field Communication, payment methods nfc helps with Bluetooth

60
Q

Pharming

A

Online scam where a websites traffic is manipulated and confidential info is stolen. traffic redirection, fraudulent website, credential harvesting.

61
Q

Same Site Attribute

A

Helps mitigate cross site request forgery.

62
Q

Proxy list

A

Includes ip address of computers hosting open proxy servers

63
Q

UTM

A

Unified threat management, when ,multiple security features or services are combined into a single device within your network.

64
Q

Two Fish

A

Symmetric key, size 128 bit, ecc, rsa,DH, asymmetric.

65
Q

Clear

A

Logical technique to sanitize data in all user addressable storage locations for protection against simple non invasive data recovery techniques.

66
Q

Steganography

A

Process of hiding one message inside another.

67
Q

860-TCP

A

ISCSI, Linking data storage facilities over IP.

68
Q

Dropper

A

Malware designed to install or run other types of malware embedded in payload on infected host.

69
Q

137-139/TCP-UDP

A

NetBios, used to conduct name querying sending data, other functions over netbios connection.

70
Q

MIME

A

Extension of SMTP

71
Q

Session Hijacking

A

Taking over a web user session by surreptitiously obtaining the session id and masquerading as the authorized user.

72
Q

NGFW

A

Next generation firewall, provides more than standard

73
Q

War Driving

A

Attackers searching for wireless networks with vulnerabilities while moving around an area in a moving vehicle.

74
Q

Trace route

A

Provides map of how data on the internet travels from source to destination

75
Q

Buffer overflow

A

software coding error or vulnerability that can be exploited by hackers to gain unauthorized access to corporate systems.

76
Q

VM Sprawl

A

A situation in which large number of deployed virtual bmachines lack proper admin controls.

77
Q

Spyware

A

secret gathering of user data without consent

78
Q

Transitive trust

A

occurs when X trusts Y, Y trusts Z so X trusts Z

79
Q

88-TCP/UDP

A

Kerberos, used for network authentication using a system of tickets within a windows domain.

80
Q

Virus

A

Malicious code that runs on a machine without user knowledge requires user action to spread.

81
Q

Elicitation

A

casual conversation to obtain information without person feeling interrogated.

82
Q

Hash

A

One way cryptographic function which take son input and produces a unique message digest.

83
Q

135-TCP/UDP

A

RPC, remote procedure call is used to locate dcom port request a service from a program on another computer on a network.

84
Q

On path attack

A

Attacker that sits in the middle between two stations and is able to intercept change information.

85
Q

PGP

A

Pretty good privacy, encryption program that provides cryptographic privacy and authentication for data communication.

86
Q

GLBA

A

Gramm-leach-bliley act,effects anything money related

87
Q

Honey pot

A

network attached system set up as a decay to lure cyber attackers.

88
Q

CASB

A

Cloud access security broker, on premises or cloud based software that sits between a cloud service consumer and provider

89
Q

Ransomware

A

restrict access until paid

90
Q

23-TCP/UDP

A

Telnet, should not be use anymore, unencrypted method to remotely administrator network devices.

91
Q

Downloader

A

piece of code that connects to the internet to retrieve additional tools after initial infection by dropper

92
Q

Smishing

A

sending text messages to victims pretending too be legit

93
Q

Buffer overflow

A

occurs when amount of data in buffer exceeds storage capacity.

94
Q

DNSSEC

A

strengthens authentication in dns using digital signatures based on public key cryptography.