SecPlusP1 Flashcards

1
Q

How many domains does the CompTIA Security+ (SY0-701) certification exam consist of?

A

Five

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What should you be on the lookout for during the exam?

A

Distractors or red herrings

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the approach to cybersecurity in the real world?

A

Situational

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the definition of information security?

A

Protecting data and information from unauthorized access, modification, disruption, disclosure, and destruction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the definition of information systems security?

A

Protecting the systems (e.g., computers, servers, network devices) that hold and process critical data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What are the three components of the CIA Triad?

A

Confidentiality, Integrity, Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What does confidentiality ensure?

A

Information is accessible only to authorized personnel (e.g., encryption)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What does integrity ensure?

A

Data remains accurate and unaltered (e.g., checksums)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What does availability ensure?

A

Information and resources are accessible when needed (e.g., redundancy measures)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does non-repudiation guarantee?

A

An action or event cannot be denied by the involved parties (e.g., digital signatures)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is an extension of the CIA triad with the addition of non-repudiation and authentication?

A

CIANA Pentagon

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are the Triple A’s of Security?

A

Authentication, Authorization, Accounting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are the four categories of security controls?

A

Technical, Managerial, Operational, Physical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are the different types of security controls? (DDDCCP)

A

Preventative, Deterrent, Detective, Corrective, Compensating, Directive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What principle does the Zero Trust Model operate on?

A

No one should be trusted by default

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the two components of achieving zero trust?

A

Control Plane and Data Plane

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the components of the Control Plane?

A

Adaptive identity, threat scope reduction, policy-driven access control, and secured zones

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are the components of the Data Plane?

A
  1. Subject/system
  2. policy engine
  3. policy administrator
  4. establishing policy enforcement points (PEP)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is a threat?

A

Anything that could cause harm, loss, damage, or compromise to our information technology systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What are some sources of threats?

A

Natural disasters, cyber-attacks, data integrity breaches, disclosure of confidential information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is a vulnerability?

A

Any weakness in the system design or implementation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What are some internal factors that can create vulnerabilities?

A

Software bugs, misconfigured software, improperly protected network devices, missing security patches, lack of physical security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Where does the risk to enterprise systems and networks lie?

A

Where threats and vulnerabilities intersect

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What happens if there is a threat but no matching vulnerability?

A

There is no risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What happens if there is a vulnerability but no threat against it?

A

There is no risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is the goal of risk management?

A

To minimize the likelihood of an outcome and achieve the desired outcome

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What does confidentiality refer to?

A

Protection of information from unauthorized access and disclosure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Why is confidentiality important?

A

Protect personal privacy, maintain business advantage, achieve regulatory compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is encryption?

A

Converting data into a code to prevent unauthorized access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What are access controls?

A

Setting up strong user permissions to restrict data access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is data masking?

A

Obscuring specific data within a database

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is the purpose of physical security measures?

A

To ensure confidentiality for both physical and digital data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is the importance of training and awareness in security?

A

To promote security awareness best practices among employees

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is the role of integrity in data security?

A

To ensure accuracy and trustworthiness of data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Why is integrity important?

A

Data accuracy, trust, system operability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is hashing?

A

Converting data into a fixed-size value

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

How many reasons are there for the importance of integrity?

A

Three

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is the purpose of digital signatures?

A

Ensure both integrity and authenticity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is the purpose of checksums?

A

Method to verify the integrity of data during transmission

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is the purpose of access controls?

A

Ensure that only authorized individuals can modify data and this reduces the risk of unintentional or malicious alterations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is the purpose of regular audits?

A

Review logs and operations to ensure authorized changes and address discrepancies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is the purpose of availability in security?

A

Ensure information, systems, and resources are accessible and operational when needed by authorized users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What is the value of availability in cybersecurity?

A

Ensuring Business Continuity, Maintaining Customer Trust, Upholding an Organization’s Reputation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What is the best strategy to overcome challenges associated with maintaining availability?

A

Using redundancy in systems and network designs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is server redundancy?

A

Using multiple servers in a load balanced or failover configuration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is data redundancy?

A

Storing data in multiple places.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What is network redundancy?

A

Ensuring data can travel through another route if one network path fails.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What is power redundancy?

A

Using backup power sources like generators and UPS systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is non-repudiation?

A

Providing undeniable proof in digital transactions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What is a digital signature?

A

Unique to each user operating within the digital domain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

How is a digital signature created?

A

By hashing the message and encrypting the hash digest with the user’s private key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What are the three main reasons non-repudiation is important?

A

Confirm authenticity, ensure integrity, provide accountability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What is authentication?

A

Ensuring individuals are who they claim to be

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What are the five commonly used authentication methods?

A

Knowledge, possession, inherence, action, location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What is multi-factor authentication (MFA)?

A

Security process that requires multiple methods of identification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What is the importance of authentication?

A
  1. To prevent unauthorized access
  2. To protect user data and privacy
  3. To ensure that resources are accessed by valid users only
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What is the purpose of authorization?

A

Pertains to the permissions and privileges granted to users or entities after they have been authenticated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Why are authorization mechanisms important?

A
  1. To protect sensitive data
  2. To maintain system integrity
  3. To create a more streamlined user experience
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What is the purpose of accounting?

A

Security measure that ensures all user activities during a communication or transaction are properly tracked and recorded

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Why should your organization use a robust accounting system?

A

To create an audit trail and maintain regulatory compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What is the purpose of conducting forensic analysis?

A

Understand what happened, how it happened, and how to prevent similar incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

How can organizations optimize system performance and minimize costs?

A

Track resource utilization and allocation decisions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Why is user accountability important?

A

Deter potential misuse and promote adherence to policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What are some technologies used for accounting?

A

Syslog Servers, Network Analysis Tools, Security Information and Event Management (SIEM) Systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What are the 4 broad categories of security controls?

A

Technical Controls, Managerial Controls, Operational Controls, Physical Controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What are technical controls?

A

Technologies, hardware, and software mechanisms to manage and reduce risks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What are managerial controls?

A

Strategic planning and governance side of security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What are operational controls?

A

Procedures and measures to protect data on a day-to-day basis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What are physical controls?

A

Tangible, real-world measures to protect assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What are the 6 basic types of security controls?

A

Preventive, Deterrent, Detective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What are preventive controls?

A

Proactive measures to thwart threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What are deterrent controls?

A

Measures to discourage attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What are detective controls?

A

Monitoring and alerting to malicious activities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What are corrective controls?

A

Mitigate potential damage and restore systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What are compensating controls?

A

Alternative measures when primary controls are not feasible or effective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

What are directive controls?

A

Guide, inform or mandate actions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What is gap analysis?

A

Evaluating differences between current and desired performance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What is a gap analysis?

A

Tool for organizations to improve operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What are the steps involved in conducting a gap analysis?

A

Define scope, Gather data, Analyze data, Develop a plan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What is the purpose of gathering data in a gap analysis?

A

To understand the current state of the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Why is analyzing data important in a gap analysis?

A

To identify areas of improvement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What is the final step in conducting a gap analysis?

A

Developing a plan to bridge the gap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What are the 2 basic types of gap analysis?

A

Technical and Business

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

What is technical gap analysis?

A

Evaluation of current technical infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

What is business gap analysis?

A

Evaluation of current business processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

What does a Plan of Action and Milestones (POA&M) outline?

A

Specific measures to address vulnerabilities and timelines for remediation tasks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

What is Zero Trust?

A

Demanding verification for every device, user, and transaction within the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

What is the control plane?

A

The framework and components responsible for defining, managing, and enforcing access policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

What is adaptive identity?

A

Real-time validation considering user’s behavior, device, location, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

What is threat scope reduction?

A

Limits users’ access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

What is policy-driven access control?

A

Enforcing user access policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

What are secured zones?

A

Isolated environments for sensitive data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What is the data plane?

A

Ensures proper execution of policies

The data plane forwards network traffic, applying security measures like firewalls and encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Who/what is a subject/system?

A

Individual/entity attempting access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

What is the role of the Policy Engine?

A

Cross-references the access request with its predefined policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

What is the role of the Policy Administrator?

A

Establish and manage the access policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

What happens at the Policy Enforcement Point?

A

Execution of the decision to grant or deny access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

What are the common motivations for threat actors?

A

Data exfiltration, blackmail, espionage, service disruption, financial gain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

What are the differences between internal and external threat actors?

A

Resources, funding, level of sophistication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What are the types of threat actors?

A

Unskilled attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

What are hacktivists driven by?

A

political, social, or environmental ideologies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

What is the motivation behind organized crime cyberattacks?

A

financial gain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Who sponsors highly skilled attackers for cyber espionage or warfare?

A

governments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

What are insider threats?

A

security threats originating from within the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

What is shadow IT?

A

IT systems, devices, software, or services managed without explicit organizational approval

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

What are some threat vectors and attack surfaces?

A

message-based, image-based, file-based, voice calls, removable devices, unsecured networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

What are honeypots?

A

decoy systems to attract and deceive attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

What are honeynets?

A

network of decoy systems for observing complex attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

What are honeyfiles?

A

decoy files to detect unauthorized access or data breaches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

What are honeytokens?

A

Fake data used to alert administrators when accessed or used

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

What is the difference between threat actors’ intent and motivation?

A

Intent is the specific objective or goal, motivation is the underlying reason or driving force

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

What are some motivations behind threat actors?

A

Data exfiltration, financial gain, blackmail, service disruption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

What is data exfiltration?

A

Unauthorized transfer of data from a computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

How do threat actors achieve financial gain?

A

Through ransomware attacks and banking trojans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

What is blackmail in the context of threat actors?

A

Obtaining sensitive information and threatening to release it unless demands are met

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Why do some threat actors aim to disrupt services?

A

To cause chaos, make a political statement, or demand a ransom

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

What is hacktivism?

A

Attacks conducted due to philosophical or political beliefs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

What motivates ethical hackers?

A

Desire to improve security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

What can be a motivation for a threat actor?

A

Revenge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

What is the motivation behind creating and spreading malware or launching cyberattacks in a populated city?

A

Disruption or Chaos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

What is the purpose of espionage in the context of cybersecurity?

A

Gathering sensitive or classified information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

How can cyber warfare be used?

A

To disrupt infrastructure, compromise national security, and cause economic damage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

What are the two most basic attributes of a threat actor?

A

Internal and external

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

Who are internal threat actors?

A

Individuals or entities within an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

What are external threat actors?

A

Individuals or groups outside an organization who attempt to breach its cybersecurity defenses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

What factors determine the level of sophistication of a threat actor?

A

Resources, funding, tools, skills, and personnel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

What is a script kiddie?

A

An individual with limited technical knowledge who uses pre-made software or scripts to exploit computer systems and networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

What are examples of highly skilled threat actors?

A

Nation-state actors and Advanced Persistent Threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

How do unskilled attackers cause damage?

A

Launch a DDoS attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

What is website defacement?

A

Form of electronic graffiti and is usually treated as an act of vandalism

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

What are distributed denial of service (DDoS) attacks?

A

Attempting to overwhelm the victim’s systems or networks so that they cannot be accessed by legitimate users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

What is doxing?

A

Involves the public release of private information about an individual or organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

What is the motivation behind hacktivists?

A

Ideological beliefs rather than financial gain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

What is the name of the most well-known hacktivist group?

A

Anonymous

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

What is the objective of Anonymous?

A

Target organizations they perceive as unethical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

What are organized cybercrime groups?

A

Collective criminal activities in the digital world

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

What are some advanced hacking techniques and tools used by organized crime groups?

A

Custom Malware, Ransomware, Sophisticated Phishing Campaigns

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

What are some illicit activities engaged in by organized crime groups to generate revenue?

A

Data Breaches, Identity Theft, Online Fraud, Ransomware Attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Are organized cybercrime groups driven by ideological or political objectives?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

Who may hire organized cybercrime groups to conduct cyber operations and attacks on their behalf?

A

Other entities, including governments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

What is the objective of attacks by nation-state actors?

A

Money

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

What is a nation-state actor?

A

Groups or individuals sponsored by a government to conduct cyber operations against others

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

What is a false flag attack?

A

An attack that appears to originate from a different source or group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

What are some techniques used by nation-state actors in cyber operations?

A

Creating custom malware, using zero-day exploits, becoming an advanced persistent threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

What is an advanced persistent threat (APT)?

A

A prolonged and targeted cyberattack in which an intruder gains unauthorized access to a network and remains undetected for an extended period

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

What is the significance of advanced persistent threats?

A

They are often sponsored by a nation-state or its proxies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

What motivates a nation-state actor?

A

Long-term strategic goals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

What forms can insider threats take?

A

Data theft, sabotage, misuse of access privileges

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

What are some motivations for insider threats?

A

Financial gain, revenge, carelessness/lack of awareness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

What does insider threat refer to?

A

Potential risk posed by individuals within an organization with access to sensitive information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

What should organizations do to mitigate the risk of insider threats?

A

Implement zero-trust architecture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

Why does shadow IT exist?

A

Security posture too high or complex for business operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

What is BYOD?

A

Use of personal devices for work purposes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

What is a threat vector?

A

Means or pathway for unauthorized access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

What is an attack surface?

A

Various points for unauthorized entry or data extraction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

How can the attack surface be minimized?

A

Restricting access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

What are some message-based threat vectors?

A

Email, SMS text messaging, instant messaging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

What are some image-based threat vectors?

A

Embedding malicious code inside an image file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

How can files be used as threat vectors?

A

Disguised as legitimate documents or software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

What is vhishing?

A

Use of voice calls to trick victims into revealing sensitive information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

What is baiting?

A

Leaving a malware-infected USB drive in a location where the target might find it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

What are unsecure networks?

A

Wireless, wired, and Bluetooth networks lacking appropriate security measures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

Why are wireless networks vulnerable?

A

Unauthorized individuals can intercept wireless communications or gain access to the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

Are wired networks completely secure?

A

No, they are still susceptible to threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

What are two types of attacks that can occur due to physical access to the network infrastructure?

A

MAC Address Cloning, VLAN Hopping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

What are two Bluetooth exploits that attackers can use to carry out attacks?

A

BlueBorne, BlueSmack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

What is BlueBorne?

A

Set of vulnerabilities in Bluetooth technology that can allow an attacker to take over devices, spread malware, or intercept communications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

What is BlueSmack?

A

Bluetooth DoS attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

How can you learn from threat actors?

A

Set up deception and disruption technologies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

What are Tactics, Techniques, and Procedures (TTPs)?

A

Methods associated with threat actors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

What are deceptive and disruption technologies?

A

Tech to mislead attackers and detect threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

What is a honeypot?

A

Decoy system to attract hackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

What is a honeynet?

A

Network of honeypots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

What types of devices can be part of a honeynet?

A

Servers, routers, switches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

What is a honeyfile?

A

Decoy file to lure attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

What is a honeytoken?

A

Piece of data or resource monitored for access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

What are bogus DNS entries?

A

Fake DNS entries in system’s DNS server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

What is the purpose of creating decoy directories?

A

Fake folders and files placed in storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

How does dynamic page generation help secure websites?

A

Effective against scraping tools or bots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

What is port triggering used for?

A

Hiding services until specific outbound pattern

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

How can spoofing fake telemetry data be used as a security measure?

A

Sending out fake data when network scan detected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

What are the objectives of physical security?

A

Measures to protect tangible assets from harm or unauthorized access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

What are some examples of physical security controls?

A

Fencing and Bollards

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

What are bollards?

A

Short, sturdy vertical posts controlling or preventing vehicle access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

What are fences?

A

Barriers made of posts and wire or boards to enclose or separate areas

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

What are some examples of brute force attacks on physical security?

A

Forcible entry, tampering with security devices, confronting security personnel, ramming a barrier with a vehicle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

What are surveillance systems used for?

A

Observing and reporting activities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

What are the components of surveillance systems?

A

Video surveillance

189
Q

What are access control vestibules?

A

Double-door system electronically controlled to allow only one door open at a time

190
Q

What are some types of door locks?

A

Padlocks, pin and tumbler locks, numeric locks, wireless locks, biometric locks, cipher locks, electronic access control systems

191
Q

What are access badges?

A

Use of Radio Frequency Identification (RFID) or Near Field Communication (NFC) for access

192
Q

What is the purpose of a fence in terms of physical security?

A

Provides a visual deterrent by defining a boundary

193
Q

What is the purpose of establishing a physical barrier against unauthorized entry?

A

Delay intruders

194
Q

What is fencing well-suited for?

A

Safeguarding large perimeters

195
Q

What are bollards designed to counter?

A

Vehicular threats

196
Q

What is brute force attack?

A

Gaining access by trying all possibilities

197
Q

What is forcible entry?

A

Gaining unauthorized access by breaking barriers

198
Q

How can tampering with security devices be protected against?

A

Having redundancy in physical security measures

199
Q

What is the concept of confronting security personnel?

A

Direct attack on security personnel

200
Q

What training should security personnel undergo to mitigate risks during confrontations?

A

Rigorous conflict resolution and self-defense training

201
Q

How does ramming barriers with vehicles breach physical security?

A

Using vehicles to breach physical security barriers

202
Q

What measures can be taken to prevent vehicles from driving into facilities?

A

Installing bollards or reinforced barriers

203
Q

What is a surveillance system?

A

An organized strategy to observe and report activities.

204
Q

What are the four main categories of surveillance?

A

Video Surveillance, Motion detection, Night vision, Facial recognition

205
Q

What are some features of video surveillance?

A

Motion detection, Night vision, Facial recognition

206
Q

What does a wired solution security camera use?

A

A physical cable from the camera to the central monitoring station

207
Q

What does a wireless solution rely on to send its signal back to the central monitoring station?

A

Wi-Fi

208
Q

What is a Pan-Tilt-Zoom (PTZ) System used for?

A

To better detect issues during an intrusion

209
Q

What are some of the best places to have cameras?

A

Data center, telecommunications closets, entrance or exit areas

210
Q

What should cameras be configured to do?

A

Record what they’re observing

211
Q

What do security guards provide?

A

Flexible and adaptable forms of surveillance

212
Q

Why is proper lighting crucial for conducting effective surveillance?

A

To deter criminals, reduce shadows and hiding spots, and enhance the quality of video recordings

213
Q

What are sensors?

A

Devices that detect and respond to external stimuli or changes in the environment

214
Q

What do infrared sensors detect?

A

Changes in infrared radiation emitted by warm bodies

215
Q

What are pressure sensors?

A

Activated by weight on sensor

216
Q

How do microwave sensors work?

A

Measure reflection of microwave pulses off moving objects

217
Q

What do ultrasonic sensors measure?

A

Reflection of ultrasonic waves off moving objects

218
Q

What is visual obstruction in bypassing surveillance systems?

A

Blocking camera’s line of sight

219
Q

What are some methods to disable a camera?

A

Placing a sticker or tape over the lens, positioning objects like balloons or umbrellas in front of the camera

220
Q

How can you blind sensors and cameras?

A

Overwhelming them with a sudden burst of light

221
Q

What is a method to interfere with acoustics?

A

Listening to the environment

222
Q

What are some methods to prevent eavesdropping?

A

Jamming or playing loud music

223
Q

What is Electromagnetic Interference (EMI)?

A

Jamming surveillance signals

224
Q

How can the physical environment be used to attack surveillance equipment?

A

Physical tampering

225
Q

What is an access control vestibule?

A

Double-door system with electronically controlled doors

226
Q

How does an access control vestibule prevent piggybacking and tailgating?

A

By allowing only one door to be open at a time

227
Q

What is the key difference between Piggybacking and Tailgating?

A

Piggybacking gains consent, Tailgating doesn’t

228
Q

What are some technologies used in access control badges?

A

RFID, NFC

229
Q

What are the roles of security guards at access control vestibules?

A

Visual deterrent, assistance, checking identity, response

230
Q

What is the purpose of door locks in physical security?

A

Restrict and regulate access to specific spaces or properties

231
Q

What is the function of traditional padlocks?

A

Minimal protection

232
Q

What are basic door locks vulnerable to?

A

Lock picking

233
Q

What authentication methods do modern electronic door locks use?

A

Identification Numbers, Wireless Signals, Biometrics

234
Q

What technologies can be used for wireless signal authentication?

A

NFC, Wi-Fi, Bluetooth, RFID

235
Q

What are some physical characteristics used for biometric authentication?

A

Fingerprints, retinal scans, facial recognition

236
Q

What is the False Acceptance Rate (FAR)?

A

FAR measures the rate at which unauthorized users are wrongly authenticated as authorized.

237
Q

What is False Acceptance Rate (FAR)?

A

System erroneously authenticates an unauthorized user.

238
Q

How can scanner sensitivity be adjusted to lower FAR?

A

Increase the scanner sensitivity.

239
Q

What is False Rejection Rate (FRR)?

A

Denial of access to an authorized user.

240
Q

What happens to FRR when sensitivity is adjusted?

A

FRR can increase.

241
Q

What is Crossover Error Rate (CER)?

A

Optimal balance between FAR and FRR for authentication effectiveness.

242
Q

What are some examples of multiple factors used in electronic door locks?

A

Identification number and fingerprint

243
Q

What are cipher locks?

A

Mechanical locks with numbered push buttons

244
Q

Where are cipher locks commonly used?

A

High-security areas like server rooms

245
Q

What type of authentication is commonly used in secure entry areas in office buildings?

A

Electronic access systems with badges and PINs

246
Q

What are popular technologies used for contactless authentication?

A

RFID and NFC

247
Q

How does an attacker clone an access badge?

A

Step 1: Scanning, Step 2: Data Extraction, Step 3: Writing to a new card or device, Step 4: Using the cloned access badge

248
Q

What are the reasons access badge cloning is common?

A

Ease of execution, Ability to be stealthy, Potentially widespread use

249
Q

How can access badge cloning be stopped?

A

Implement advanced encryption, Implement MFA, Regularly update security protocols, Educate users, Use shielded wallets or sleeves, Monitor and audit access logs

250
Q

What is social engineering?

A

Manipulative strategy exploiting human psychology for unauthorized access

251
Q

What are the motivational triggers used by social engineers?

A

Familiarity, Likability, Consensus, Authority, Scarcity, Urgency

252
Q

What is impersonation in social engineering?

A

Pretending to be someone else

253
Q

What is pretexting in social engineering?

A

Creating a fabricated scenario to manipulate targets

254
Q

What are the types of phishing attacks?

A

Phishing, Vishing, Smishing, Spear Phishing, Whaling, Business Email Compromise

255
Q

What are some common fraudulent practices used to deceive people?

A

Deceptive practices to obtain money or valuable information

256
Q

What do influence campaigns involve?

A

Spreading misinformation and disinformation to impact politics, economics, etc.

257
Q

Name some other social engineering attacks.

A

Diversion Theft, Hoaxes, Shoulder Surfing, Dumpster Diving, Eavesdropping, Baiting, Piggybacking, Tailgating

258
Q

What are the six main types of motivational triggers that social engineers use?

A

Authority, Urgency, Social Proof, Scarcity, Likability, Fear

259
Q

What is impersonation?

A

Attack where an adversary assumes the identity of another person to gain unauthorized access to resources or steal sensitive data

260
Q

What is required for impersonation?

A

The attacker needs to collect information about the organization and earn the trust of their targeted users

261
Q

What do attackers provide to make impersonation more believable?

A

Details to help make the lies and the impersonation more believable to a potential victim

262
Q

What are the potential risks of unauthorized access?

A

Unauthorized access can lead to disruption of services and complete system takeover.

263
Q

What can organizations do to mitigate against attacks?

A

Provide security awareness training to their employees on a regular basis.

264
Q

What is brand impersonation?

A

A specific form of impersonation where an attacker pretends to represent a legitimate company or brand.

265
Q

How do attackers carry out brand impersonation?

A

By using the brand’s logos, language, and information to create deceptive communications or websites.

266
Q

How can organizations protect against brand impersonation?

A

Educate their users about these types of threats and use secure email gateways to filter out phishing emails.

267
Q

What is typosquatting?

A

URL hijacking or cybersquatting

268
Q

How can organizations combat typosquatting?

A

Register common misspellings of their own domain names

269
Q

Why is monitoring the online presence important?

A

To detect any fraudulent activities as soon as they occur

270
Q

What are watering hole attacks?

A

Targeted attacks on specific websites or services

271
Q

What can organizations do to mitigate watering hole attacks?

A

Keep systems updated, use threat intelligence, employ malware detection tools

272
Q

What is pretexting?

A

Gives some amount of information that seems true so that the victim will give more information

273
Q

How can pretexting be mitigated?

A

Training employees not to fall for pretext and not to fill in the gaps for people when they are calling

274
Q

What is phishing?

A

Sending fraudulent emails that appear to be from reputable sources with the aim of convincing individuals to reveal personal information

275
Q

What is spear phishing?

A

More targeted form of phishing that is used by cybercriminals who are more tightly focused on a specific group of individuals or organizations

276
Q

What is whaling?

A

Form of spear phishing that targets high-profile individuals, like CEOs or CFOs

277
Q

Why is whaling used?

A

The attacker aims to catch one of the executives, board members, or higher level managers in the company since the rewards are potentially much greater

278
Q

What is the purpose of whaling as an initial step?

A

To compromise an executive’s account for subsequent attacks within their organization

279
Q

What is Business Email Compromise (BEC)?

A

Sophisticated type of phishing attack that targets businesses using internal email accounts.

280
Q

What is Vishing?

A

Tricking victims into sharing personal or financial information over the phone.

281
Q

What is Smishing?

A

Using text messages to trick individuals into providing personal information.

282
Q

What is one way to mitigate the threat of a successful phishing campaign?

A

Implement the right strategies and provide user security awareness training

283
Q

What is an anti-phishing campaign?

A

Essential user security awareness training tool

284
Q

What should an anti-phishing campaign offer for users who fell victim to simulated phishing emails?

A

Remedial training

285
Q

What is business email compromise?

A

Phishing that aims to impersonate a trusted business contact

286
Q

What is vishing?

A

Phishing using voice calls

287
Q

What is smishing?

A

Phishing using SMS or text messages

288
Q

What are some key indicators of phishing attacks?

A
  • Urgency
  • Unusual Requests
  • Mismatched URLs
289
Q

What is a red flag for a suspicious email?

A

Email addresses don’t match.

290
Q

What are signs of a phishing email?

A

Poor spelling or grammar.

291
Q

How can organizations protect against phishing attacks?

A

Training and reporting suspicious messages.

292
Q

What should be done if a phishing email is opened?

A

Conduct a quick investigation and triage the user’s system.

293
Q

What is a common type of online fraud?

A

Identity fraud or identity theft.

294
Q

What is the difference between identity fraud and identity theft?

A

Fraud: charges items to victim’s credit card
Theft: assumes victim’s identity

295
Q

What is the most common scam called?

A

Invoice scam

296
Q

What is an influence campaign?

A

Coordinated efforts to affect public perception or behavior towards a particular cause, individual, or group

297
Q

What is the difference between misinformation and disinformation?

A

Misinformation is false or inaccurate information shared without harmful intent, while disinformation involves the deliberate creation and sharing of false information with the intent to deceive or mislead

298
Q

Why are influence campaigns powerful?

A

They are a powerful tool for shaping public opinion and behavior

299
Q

Why is misinformation and disinformation concerning?

A

They can have serious consequences

300
Q

What is diversion theft?

A

Manipulating a situation to steal valuable items or information

301
Q

What is a hoax?

A

Malicious deception often spread through social media or email

302
Q

What is shoulder surfing?

A

Looking over someone’s shoulder to gather personal information

303
Q

What is dumpster diving?

A

Searching through trash to find valuable information

304
Q

What is eavesdropping?

A

Secretly listening to private conversations

305
Q

How can eavesdropping be prevented?

A

Encrypting data in transit

306
Q

How can baiting be prevented?

A

Training users to not use devices they find

307
Q

What is piggybacking and tailgating?

A

Unauthorized person following an authorized person into a secure area

308
Q

What is tailgating?

A

Unauthorized person following an employee

309
Q

What is piggybacking?

A

Unauthorized person convincing an employee to let them in

310
Q

What is malware?

A

Malicious software designed to infiltrate computer systems and potentially damage them without user consent

311
Q

What are the categories of malware?

A

Viruses, Worms, Trojans, Ransomware, Spyware, Rootkits, Spam

312
Q

What is an attack vector?

A

Means by which the attacker gains access and infects the system

313
Q

What are the types of malware attacks?

A

Viruses, Worms, Trojans, Ransomware, Zombies and Botnets, Rootkits, Backdoors and Logic Bombs, Keyloggers, Spyware and Bloatware

314
Q

What is the definition of viruses?

A

Attach to clean files, spread, and corrupt host files

315
Q

What is the definition of worms?

A

Standalone programs replicating and spreading to other computers

316
Q

What is the definition of Trojans?

A

Disguise as legitimate software, grant unauthorized access

317
Q

What is the definition of ransomware?

A

Encrypts user data, demands ransom for decryption

318
Q

What is the definition of zombies and botnets?

A

Compromised computers remotely controlled in a network for malicious purposes

319
Q

What is the definition of rootkits?

A

Hide presence and activities on a computer, operate at the OS level

320
Q

What is the definition of backdoors and logic bombs?

A

Backdoors allow unauthorized access, logic bombs execute malicious actions

321
Q

What is the definition of keyloggers?

A

Record keystrokes, capture passwords or sensitive information

322
Q

What is the definition of spyware and bloatware?

A

Spyware monitors and gathers user/system information, bloatware consumes resources without value

323
Q

What are some malware techniques and infection vectors?

A

Evolving from file-based tactics to modern fileless techniques, multi-stage deployment, leveraging system tools, and obfuscation techniques

324
Q

What are some indications of a malware attack?

A

Account lockouts, Concurrent session utilization, Blocked content, Impossible travel, Resource consumption, Inaccessibility, Out-of-cycle logging, Missing logs, Documented attacks, Viruses

325
Q

What is a computer virus?

A

Malicious code that infects a computer when run without the user’s knowledge

326
Q

What is a boot sector virus?

A

Virus stored in the first sector of a hard drive that is loaded into memory during boot-up

327
Q

What is a macro virus?

A

Virus embedded inside a document, executed when the user opens the document

328
Q

What is a multipartite virus?

A

Combination of a boot sector type virus and a program virus

329
Q

How does an encrypted virus hide itself from detection?

A

By encrypting its malicious code or payloads

330
Q

What is the difference between an encrypted virus and a polymorphic virus?

A

Polymorphic viruses change their code each time they are executed

331
Q

What does a metamorphic virus do before it attempts to infect a file?

A

It rewrites itself entirely

332
Q

What is stealth technique used for in viruses?

A

To prevent detection by anti-virus software

333
Q

What does an armored virus have?

A

A layer of protection to confuse analysis

334
Q

What is a hoax virus?

A

A form of technical social engineering to scare end users

335
Q

What is a worm?

A

Malicious software that can replicate itself without user interaction

336
Q

What makes worms dangerous?

A

They can infect workstations and cause disruptions to network traffic

337
Q

What is a worm known for?

A

Spreading far and wide over the internet

338
Q

What is a Trojan?

A

Malicious software disguised as harmless software

339
Q

What is a remote access Trojan (RAT) used for?

A

Providing remote control of a victim machine

340
Q

How are Trojans commonly used by attackers today?

A

Exploiting vulnerabilities and conducting data exfiltration

341
Q

What is ransomware?

A

Malicious software that blocks access to a system until a ransom is paid

342
Q

How can we protect against ransomware?

A

Regular backups, software updates, security awareness training, MFA

343
Q

What should you do if you find yourself or your organization as the victim of a ransomware attack?

A

Never pay the ransom

344
Q

What is a botnet?

A

Network of compromised computers or devices controlled remotely

345
Q

What is a zombie?

A

Compromised computer or device in a botnet

346
Q

What is the purpose of a command and control node?

A

Manage and coordinate network activities

347
Q

What are some uses of botnets?

A

Pivot points, disguise attacker, host illegal activities, spam others

348
Q

What is the most common use for a botnet?

A

To conduct a DDoS attack

349
Q

What is a DDoS attack?

A

When many machines target a single victim and attack them at the exact same time

350
Q

How do attackers use botnets in DDoS attacks?

A

To combine processing power and break through encryption schemes

351
Q

What percentage of a zombie’s power do attackers usually use in a DDoS attack?

A

20-25%

352
Q

What is a rootkit?

A

Software designed to gain administrative level control over a computer system without being detected

353
Q

What is the highest level of permissions called?

A

Administrator account

354
Q

What can a person do with an Administrator account?

A

Install programs, delete programs, open ports, shut ports

355
Q

What is the equivalent of an Administrator account in UNIX, Linux, or MacOS?

A

Root account

356
Q

What is Ring 3 in a computer system?

A

Outermost Ring where user level permissions are used

357
Q

What is Ring 0 in a computer system?

A

Innermost or Highest Permission Levels, operating in kernel mode

358
Q

What does an operating system control access to?

A

Device drivers, sound card, video display, etc.

359
Q

What level of permission does the administrator or root user have?

A

Root permission at Ring 1

360
Q

Why is malicious code closer to the kernel more dangerous?

A

More permissions and can cause more damage

361
Q

What is a technique used by rootkits to gain deeper access to a system?

A

DLL injection

362
Q

What is a shim in software development?

A

Piece of software code that intercepts calls between two components

363
Q

Why are rootkits difficult to detect?

A

Operating system is essentially blinded to them

364
Q

What is the best way to detect rootkits?

A

Boot from an external device and scan the internal hard drive

365
Q

What is a backdoor?

A

Bypasses normal security

366
Q

Who often puts backdoors in systems?

A

Designers and programmers

367
Q

What is a Remote Access Trojan (RAT)?

A

Acts like a backdoor in networks

368
Q

What is an Easter egg?

A

Hidden feature or novelty in a program

369
Q

What are logic bombs?

A

Malicious code that executes under certain conditions

370
Q

What is a keylogger?

A

Software or hardware that records keystrokes

371
Q

What is the difference between software and hardware keyloggers?

A

Software is installed on a computer, hardware is a physical device

372
Q

How are software keyloggers typically installed?

A

Bundled with other software or delivered through social engineering attacks

373
Q

How can you protect your organization from keyloggers?

A

Perform regular updates and patches, Rely on quality antivirus and antimalware solutions, Conduct phishing awareness training for users, Implement multi-factor authentication systems, Encrypt keystrokes being sent to systems, Perform physical checks of desktops, laptops, and servers

374
Q

What is spyware?

A

Malicious software that gathers and sends information without the user’s knowledge

375
Q

How can spyware get installed on a system?

A

Bundled with other software, Installed through a malicious website, Installed when users click on a deceptive pop-up advertisement

376
Q

What can you do to protect against spyware?

A

Use reputable antivirus and anti-spyware tools that are regularly updated

377
Q

What is bloatware?

A

Software that comes pre-installed on a new computer or smartphone that you did not request, want, or need

378
Q

What are the potential issues with bloatware?

A

Wastes storage space, slows down device performance, introduces security vulnerabilities

379
Q

How can you remove bloatware?

A

Manual removal process, Use bloatware removal tools, Perform a clean operating system installation

380
Q

Why is updating applications important in terms of security?

A

It reduces potential threat vectors for attackers to exploit

381
Q

What is a malware exploitation technique?

A

Method by which malware code penetrates and infects a system

382
Q

What is a common approach used by modern malware to avoid detection?

A

Fileless techniques

383
Q

What is fileless malware?

A

Malware that creates a process in system memory without relying on the local file system

384
Q

How does modern malware work?

A

Stage 1 dropper or downloader retrieves and activates additional malware

385
Q

What is shellcode?

A

Lightweight code to execute an exploit

386
Q

What does the Stage 2 Downloader do?

A

Downloads and installs a remote access Trojan

387
Q

What is the ‘Actions on Objectives’ phase?

A

Executing primary objectives to meet core objectives

388
Q

What is the purpose of Concealment?

A

Prolong unauthorized access by hiding tracks and evidence

389
Q

What is ‘Living off the Land’ strategy?

A

Exploiting standard tools for intrusions

390
Q

What are some common indicators of malware attacks?

A

Account lockouts, concurrent session utilization, blocked content, impossible travel, resource consumption, resource inaccessibility

391
Q

What is out-of-cycle logging?

A

Logs generated at odd hours

392
Q

What are missing logs?

A

Gaps or cleared logs without authorization

393
Q

What are published or documented attacks?

A

Network infected as part of a malware-based attack

394
Q

What is the importance of using appropriate cryptographic solutions?

A

1.4 - Data Protection Objectives

395
Q

What should you compare and contrast to protect data?

A

3.3 - Data Protection Objectives

396
Q

What are the security implications of proper hardware, software, and data asset management?

A

4.2 - Data Protection Objectives

397
Q

What are some security alerting and monitoring concepts and tools?

A

4.4 - Data Protection Objectives

398
Q

What are the elements of effective security governance?

A

5.1 - Data Protection Objectives

399
Q

What are the two roles involved in data governance?

A

Data Custodians and Data Stewards

400
Q

What are the three states of data?

A

Data at rest, in transit, in use

401
Q

What are two methods for protecting data?

A

Disk encryption and communication tunneling

402
Q

What are some examples of data types?

A

Regulated data, trade secrets, intellectual property, legal information, financial information

403
Q

What is data sovereignty?

A

Information subject to nation’s laws and governance structures

404
Q

Name four methods for securing data.

A

Geographic restrictions, encryption, hashing, masking

405
Q

What are some strategies to prevent sensitive information from leaving an organization?

A

Tokenization, Obfuscation, Segmentation

406
Q

What is data classification?

A

Determination of the value and sensitivity of information

407
Q

What is sensitive data?

A

Information that, if accessed by unauthorized persons, can result in loss of security or competitive advantage

408
Q

What are the importance of data classification?

A

Allocate appropriate protection resources, prevent over-classification, require proper policies

409
Q

What are the commercial business classification levels?

A

Public, Sensitive, Private

410
Q

What are the government classification levels?

A

Unclassified, Sensitive but Unclassified, Confidential, Secret, Top Secret

411
Q

What kind of information is included in the Confidential level?

A

Internal personnel or salary information

412
Q

What kind of information is included in the Critical level?

A

Trade secrets, intellectual property, source code, etc.

413
Q

What kind of information is included in the Sensitive but Unclassified level?

A

Includes medical records, personnel files, etc.

414
Q

What kind of information is included in the Secret level?

A

Military deployment plans, defensive postures

415
Q

What kind of information is included in the Top Secret level?

A

Highly sensitive national security information

416
Q

What are the legal requirements for data maintenance?

A

Depends on organization type

417
Q

What should organizational policies outline?

A

Data classification, retention, and disposal requirements

418
Q

Why is understanding data classifications important?

A

For protecting sensitive information and complying with regulations

419
Q

What is data ownership?

A

Identifying the individual responsible for maintaining confidentiality, integrity, availability, and privacy of information assets

420
Q

Who is a data owner?

A

Senior executive responsible for labeling information assets and ensuring they are protected

421
Q

Who is a data controller?

A

Entity responsible for determining data storage, collection, and usage purposes and methods

422
Q

What is a data processor?

A

Group or individual hired by the data controller to assist with tasks like data collection and processing

423
Q

What is the role of a Data Steward?

A

Focuses on data quality and metadata

424
Q

What is the role of a Data Custodian?

A

Responsible for managing data storage systems

425
Q

What is the role of a Privacy Officer?

A

Oversees privacy-related data

426
Q

Who should be the data owner?

A

Not the IT department

427
Q

Who should be the owners of data?

A

Individuals from the business side who understand the data’s content and can make informed decisions about classification

428
Q

How should data owners be selected?

A

Based on their knowledge of the data and its significance within the organization

429
Q

Why is proper data ownership important?

A

For maintaining data security, compliance, and effective data management within an organization

430
Q

What are the different data states?

A

Data at Rest

431
Q

What is Full Disk Encryption (FDE)?

A

Encrypts entire hard drive

432
Q

What is Partition Encryption?

A

Encrypts specific partitions

433
Q

What is File Encryption?

A

Encrypts individual files

434
Q

What is Volume Encryption?

A

Encrypts selected files or directories

435
Q

What is Database Encryption?

A

Encrypts data stored in a database at column, row, or table levels

436
Q

What is Record Encryption?

A

Encrypts specific fields within a database record

437
Q

What is data in transit?

A

Data actively moving from one location to another, vulnerable to interception

438
Q

What are some transport encryption methods?

A

SSL, TLS, VPN, IPSec

439
Q

What is SSL?

A

Secure Sockets Layer - provides secure communication over networks

440
Q

What is TLS?

A

Transport Layer Security - provides secure communication over networks

441
Q

What is VPN?

A

Virtual Private Network - creates secure connections over less secure networks like the internet

442
Q

What is IPSec?

A

Internet Protocol Security - secures IP communications by authenticating and encrypting IP packets

443
Q

What is data in use?

A

Data actively being created, retrieved, updated, or deleted

444
Q

What are some protection measures for data in use?

A

Encryption at the Application Level, Access Controls, Secure Enclaves, Mechanisms like INTEL Software Guard

445
Q

What does encryption at the application level do?

A

Encrypts data during processing

446
Q

What do access controls for data in use do?

A

Restricts access to data during processing

447
Q

What are secure enclaves?

A

Isolated environments for processing sensitive data

448
Q

What does INTEL Software Guard do?

A

Encrypts data in memory to prevent unauthorized access

449
Q

Why is understanding the three data states essential?

A

To implement appropriate security measures for each

450
Q

What is regulated data?

A

Data controlled by laws, regulations, or industry standards

451
Q

What are two compliance requirements for regulated data?

A

GDPR, HIPAA

452
Q

What is PII?

A

Information used to identify an individual (e.g., names, social security numbers, addresses)

453
Q

What is PHI?

A

Information about health status, healthcare provision, or payment linked to a specific individual

454
Q

What are trade secrets?

A

Confidential business information giving a competitive edge (e.g., manufacturing processes, marketing strategies, proprietary software)

455
Q

What is intellectual property (IP)?

A

Creations of the mind protected by patents, copyrights, trademarks.

456
Q

What are some examples of intellectual property (IP)?

A

Inventions, literary works, designs.

457
Q

How is intellectual property (IP) protected?

A

By patents, copyrights, trademarks.

458
Q

What is the purpose of protecting intellectual property (IP)?

A

To encourage innovation.

459
Q

What can happen if intellectual property (IP) is used without authorization?

A

Legal action.

460
Q

What is legal information?

A

Data related to legal proceedings, contracts, regulatory compliance.

461
Q

What is the significance of protecting financial information?

A

Targeted by cybercriminals for fraud and identity theft

462
Q

What is PCI DSS?

A

Payment Card Industry Data Security Standard

463
Q

What is human-readable data?

A

Understandable directly by humans

464
Q

What is non-human-readable data?

A

Requires machine or software to interpret

465
Q

What is GDPR?

A

General Data Protection Regulation

466
Q

What does GDPR protect?

A

EU citizens’ data within EU and EEA borders

467
Q

What are the consequences of non-compliance with GDPR?

A

Significant fines

468
Q

What is one requirement of data sovereignty laws?

A

Data storage and processing within national borders