Vulnerabilities and Attacks Flashcards

1
Q

Firmware

A

Specialized forms of software stored on hardware devices, like a router or smart thermostat, provide low-level control for the device’s specific hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

End-of-life Systems

A

Refer to hardware or software products that have ended their life cycle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Patch Management Process

A

Regularly monitoring for updates
Assessing the relevance and impact of patches
Deploying patches in a timely manner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Hardening

A

Involves Tightening the security of a system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Patching

A

Involves the regular updating of the software, firmware, and applications with the latest security patches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Configuration Enforcement

A

Used to ensure that all devices and systems adhere to a standard secure configuration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Decommissioning

A

This means that the system is retired and removed from the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Isolation

A

Used to limit the potential damage that might occur from a potential security breach.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Segmentation

A

Used to divide the network into segments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Bluetooth Vulnerabilities

A

Insecure Device Paring - This occurs when Bluetooth devices establish a connection without proper authentication.

Device Spoofing - This occurs when an attacker impersonates a device to trick a user into connecting.

On-Path Attack - Exploits Bluetooth protocol vulnerabilities to intercept and alter communications between devices without either party being aware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Bluetooth Attacks

A

Bluejacking
Bluesnarfing
Bluebugging
Bluesmack
Blueborne

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Sideloading

A

Mobile Vulnerabilities and Attacks

The practice of installing applications on a device from unofficial sources which actually bypasses the device’s default app store.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Jailbreaking and Rooting

A

Mobile Vulnerabilities and Attacks

Process that gives users escalated privileges on the devices and allows users to circumvent the built-in security measures provided by the devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Mobile Device Management (MDM) Solution

A

Used to conduct patching of the devices by pushing any necessary updates to the devices to ensure that hey are always equipped with the latest security patches.

Used to disable a device’s ability to sideload programs, Detect if a device has been jailbroken or rooted, and forces each device to use a VPN connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are the 4 primary SQL commands?

A

SELECT - Read from DB
INSERT - Write to DB
DELETE - Remove from DB
UPDATE - Overwrite Data on DB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

How to prevent SQL injection?

A

Use input validation
Sanitize Data
Use a web application firewall placed between the client and server

17
Q

Extensible Markup Language (XML)

A

Used by web applications for authentication, authorization, and other types of data exchange.

To protect XML data in transit, it should always be placed in an encrypted tunnel, such as TLS.

Input Validation + Input Sanitization to protect the server receiving the data

Without encryption or validation its vulnerable to:
Snooping
Spoofing
Request Forgery
Injection of Arbitrary Code

18
Q

XML Bomb

A

XML encodes entities that expand to exponential sizes, consuming memory on the host and potentially crashing it.

19
Q

Cross-Site Scripting

A

Injects a malicious script into a trusted site to compromise the site’s visitors.

20
Q

XSS Steps

A
  1. The attacker identifies an input validation vulnerability within a trusted website.
  2. The attacker crafts a URL to perform code injection against the trusted website.
  3. The trusted site returns a page containing the malicious code injected.
  4. Malicious code runs in the client’s browser with permission level as the trusted site.
21
Q

XSS Example (No Question)

A

https://diontraining.com/search?Q=<SCRIPT%20Type=Application/JavaScript’>Alert(‘xss’)</SCRIPT>

https://diontraining.com - Trusted Site
/Search?Q=<SCRIPT%20Type= - Query
Application/JavaScript’> - Javascript Script
Alert(‘xss’)</Script> - Output

22
Q

Non-Persistent XSS

A

This type of attack only occurs when its launched hand happens once

23
Q

Persistent XSS

A

Allows an attacker to insert code into the backend database used by that trusted website.

24
Q

Document Object Model (DOM) XSS

A

Exploits the client’s web browser using client-side scripts to modify the content and layout of the webpage.

25
Q

Session Management

A

Enables web applications to uniquely identify a user across several different actions and requests.

26
Q

Cookie

A

Text file used to store information about a user when they visit a website

27
Q

Non-persistent Cookie

A

Known as a session cookie, which resides in memory nad is used for a very short period of time

28
Q

Persistent Cookie

A

Stored in the browser cache until either deleted by a user or expired.

29
Q

Session Hijacking

A

This type of spoofing attack is where the attacker disconnects a host and then replaces it with his or her own machine by spoofing the original host IP.

30
Q

Cross-Site Forgery Request (XSRF)

A

A malicious script exploits a session started on another site within the same web browser.

31
Q

Buffer Overflow

A

It occurs when data exceeds allocated memory, potentially enabling unauthorized access or code execution.

Being used as the initial vector, causing 85% of data breaches.

32
Q

Race Conditions

A

Software vulnerability where the outcome depends on the timing of events not matching the developer’s intended order

Occurs when multiple threads write to the same variable or object in the same memory locations simultaneously.

33
Q

Dereferencing

A

Software vulnerability occurs when the code attempts to remove the relationship between a pointer and the thing that the pointer was pointing to the memory.

34
Q

Time-of-Check (TOC)

A

Type of race condition where an attacker can alter a system resource after an application checks its state but before the operation is performed.

35
Q

Time-of-Use (TOU)

A

Type of race condition that occurs when an attacker can change the state of a system resource between the time it is checked and the time it is used.

36
Q

Time-of-Evaluation (TOE)

A

Type of race condition that involves the manipulating of data or resources during the time window when a system is making a decision or evaluation.

37
Q

Deadlock

A

Occurs when a lock remains in place because the process it’s waiting for is terminating, crashes, or doesn’t finish properly, despite the processing being complete