Dion Training CompTIA A+ Core 2 Flashcards

1
Q

○ Windows

A

■ A graphical operating system developed and published by Microsoft
■ One of the most popular operating systems in the world

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

○ Versions

A

■ Windows 1.01
■ Windows 2.01
■ Windows 3.01
■ Windows 95
■ Windows 98
■ Windows 2000
■ Windows Me
■ Windows XP
■ Windows Vista
■ Windows 7
■ Windows 8
■ Windows 8.1
■ Windows 10
■ Windows 11

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

○ The oldest one that we’re going to support is known as

A

windows 8.1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

○ Currently supported versions

A

■ Windows 10 support is going to continue to operate until October of
2025
■ Windows server 2016 will be supported by Microsoft up until January of
2027
■ Windows server 2019 will be supported all the way up through January of
2029
■ Windows server 2022 will be supported all the way up until October of
2031

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

○ Windows used to have a 90% market share when

A

it came to home computer
operating systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

○ Linux

A

■ Made by lots and lots of different companies, organizations, and
individual people

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

○ An open-source operating system

A

■ You have access to all the underlying code, and you can make any
changes you want

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

○ Some distributions use a subscription-based model with they only give you
access to their code

A

■ Ubuntu
● A free software you can install on your desktop or your server
■ Fedora, Debian, Mint, Arch, or CentOS
● Community supported distributions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

○ Two different formats for lifecycle support

A

■ Standard release model
● A version number associated with
■ Rolling release model
● There is no long-term support version and there’s no version
numbers at all because you’re dealing with this constant update
Android

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

○ Android operating system

A

■ A specific operating system that was designed to be able to support the
smartphone and tablet market
■ Originally released by the open handset Alliance, which is primarily
backed and driven by Google

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

● Android

A

○ Uses a much shorter lifecycle than does desktop or server environments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

○ Older devices can’t necessarily support the newer operating systems

A

■ Android is based on Linux
■ Each manufacturer can make their own version of Android

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

○ Chrome OS

A

■ Proprietary operating system developed by Google
■ Developed to run specifically on laptops and desktop hardware created
by Google
■ This hardware was designed to keep costs very low

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

○ Chrome OS devices have built-in virus protection and firewalls

A

■ Chrome OS is extremely safe and secure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

○ Proprietary operating system created by Google

A

■ Designed to run on specific hardware
■ Stripped down operating system
■ Primarily uses web applications and supports Android apps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

○ macOS

A

■ Operating system used on Mac computers, built by Apple
● iMac
● Mac desktop
● MacBook

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

○ macOS was previously called

A

OSX

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

● macOS

A

○ Desktop operating system that only operates on Apple devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

○ iOS and iPad iOS

A

■ Developed by apple for their smartphones and tablets
● iOS operating system
○ Developed as a closed source operating system
○ Have a very high percentage of total market share for
mobile devices
● iPad iOS
○ Developed as a fork of the mean iOS branch

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

○ Organize data and information on a

A

hard drive, solid state drive, or other storage
device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

○ File systems must be created before

A

you can install an operating system or storage device like a hard disk drive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

○ Types supported by operating systems

A

■ Windows operating systems use NTFS, FAT32, or exFAT
■ Linux will use ext3, ext4, or exFAT for your filesystem
■ macOS uses the Apple file system known as APFS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

○ New Technology Filesystem (NFTS)

A

■ Linux and macOS cannot read NTFS by default, you would have to use
third party utilities to read and write NTFS
■ A 64-bit filesystem that allows for large volumes and very large file sizes
■ POSIX supports Unix and Linux compatibility between NTFS and a Unix or
Linux filesystem
■ Indexing is a catalog of file and folder locations to help speed up searches
■ Dynamic discs can combine physical discs into one larger disc that is
understood by the operating system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

○ New Technology Filesystem (NFTS)

A

■ Has a lot of key features such as journaling, snapshots, security, POSIX
compliance, indexing, and dynamic discsJournaling allows for faster
recovery from power outages and crashes
● Snapshots allow you to make a read-only copy of a file, even if it is already locked

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

■ NTFS has a higher security level and allows you access to audit trails,
quota management, and an encrypting filesystem

A

● Each file can be protected against unauthorized access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

■ Windows and NTFS are not case sensitive

A

● JASON and jason would be the same file to NTFS
● Windows doesn’t rely on case sensitivity when reading NTFS, but Linux and Unix will

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

○ File allocation table 32, also known as FAT32

A

■ You can only have a total drive size of up to 2 TB and the maximum file
size is 4 GB
■ FAT is limited due to it being a 32-bit allocation table, where the
maximum file size is around 4.2 billion bytes or 4 GB
■ FAT is supported by Windows, Unix, Linux, and macOS
■ FAT32 is usually used on removable drives like external hard drives or
USB flash drives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

○ Extended file type system, also known as ext3 and ext4

A

■ These are supported by Linux and Unix systems, but not by Windows or
macOS by default
■ ext3 has a maximum volume size of 32 TB and maximum file size of 2 TB
■ ext4 has a maximum volume size of 1 EB and maximum file size of 16 TB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

○ Apple file system or APFS

A

■ APFS has been the default file system of macOS since 2018
■ APFS is considered a journaled filesystem, and provides same journaling
benefits as in NTFS
■ APFS has a higher level of performance when dealing with SSD than a
traditional HDD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

○ Extensible file allocation table, also known as exFAT

A

■ exFAT supports large volumes of up to 128 PB in size and file sizes of up
to 16 EB
■ exFAT is considered cross platform capable and can be used on Windows,
Unix, Linux, or macOS
● Windows
○ NTFS
● Linux
○ ext4
● macOS
○ APFS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

● Compatibility Concerns

A

○ Every software application is coded to run on a specific operating system
○ Devices that are running different operating systems can communicate on the
same data network
○ Most computers can talk the same language using TCP/IP
○ The ability of end users to use different operating systems
○ A traditional user may be used to work with just one or two operating systems
○ Train users to understand how to use your operating system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

○ Windows support

A

Windows 11
● 64-bit version
■ Windows 10
● 32-bit or 64-bit version
■ 32-bit Version
● 32-bit programs
■ 64-bit Version
● 32-bit or 64-bit programs
■ Each piece of hardware will be 32-bit or 64-bit based on the processor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

○ Choose the version of the operating system that will align with your processor

A

■ 32-bit version of Windows has lower memory requirements
■ Have a minimum of 4 GB of RAM to run Windows
■ Check if your processor can support 32-bit or 64-bit operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

○ Windows Home

A

■ Basic edition of the Windows operating system
● Not designed to be used in a business environment
● Upgrade to Windows Pro or Windows Enterprise for additional
business features

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

○ Windows Home

A

■ Storage device encryption (not Bitlocker)
■ Windows 11 Home edition is only in 64-bit version
■ Windows Home edition support multi-core processors
■ A multi-core processor has 2, 4, 6, 8, or even up to 64 cores
■ It does support hyper-threading
■ You can move up from Windows 10 to 11 using the same edition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

○ Windows Home

A

■ 64-bit can support large amounts of memory
● OEM
○ The OEM license is used by the original manufacturers
● Retail

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

○ Windows Pro

A

■ Windows operating system that focuses on business use
■ Windows Pro can be used in a domain environment
■ OEM is the original equipment manufacturer license
■ Retail license allows you to buy one license for one piece of hardware
■ Windows Pro is designed to be used by small and medium-sized businesses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

○ Windows Pro

A

■ BitLocker
● Full disk drive encryption schema that is provided inside of Windows Pro and Windows Enterprise editions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

○ Windows Pro

A

■ Group Policy Editor
● Creates and applies operating system and software application settings across all the users
● The group policy editor is not available within the Home edition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

○ Windows Pro

A

■ Remote Desktop Protocol (RDP)
● Remotely connect to your Windows Pro machine from anywhere in the world

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

○ Windows Pro

A

■ Windows Information Protection (WIP)
● Helps identify and protect against potential data leakage or data exfiltration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

○ Windows Pro

A

■ Windows Pro for Workstations is an improved version of the Windows Pro
edition
● It provides support for additional hardware
● Windows Pro for Workstations can support up to four-way multiprocessing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

○ Windows Enterprise and Education

A

■ Windows Enterprise is a fully featured version of Windows
■ Enterprise edition can only use volume licensing
■ UE-V is used to capture, save, and manage Windows 10 operating system
■ Allows multiple people to use the same machine but separates all their
settings
■ Direct access is used to allow connectivity for remote users without the use
of a VPN
■ Credential guard allows for virtualization-based security and only grants
access to privileged systems
■ Windows To Go creates an image version of a corporate Windows 10
environment that can be run on a user’s personal computer
■ Windows Enterprise edition has a limit of 6 TB of memory
■ Windows Enterprise supports up to 4 physical processors
■ Both are only going to be using a volume licensing
■ Windows Education and Windows Pro Education are the same as Windows
Enterprise and Windows Pro editions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

○ Windows Enterprise and Education

A

■ Application virtualization under a tool known as App-V
● App-V protects the rest of the operating system from any kind of malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

○ Upgrading Windows

A

■ In-place upgrade means the setup program for the new version will be
launched within the current operating system
■ Verify the system meets the minimum requirements for the new operating
system
■ Download the Windows 11 installation media and place it on a USB drive
■ Launch the setup program from that USB within Windows 10 and then
perform a full upgrade
■ Data-only upgrade keeps all personal files, but not any applications or
settings
■ Clean install will delete all personal settings, files, and folders

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

○ Clean installation

A

■ When an operating system is installed onto a new computer
■ In this type of installation, all data, user settings, and programs will be
deleted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

○ In-place upgrade

A

■ Changes the current version of the operating system into a newer version
■ Clean installation does not bring over any of your data, applications, or
user settings

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

○ Attended installation

A

■ Requires a system administrator to sit in front of the computer during the
installation process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

○ Unattended installation

A

■ Used by the system administrator when multiple machines need the
installation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

○ Image deployment

A

■ Copies an image file of a hard drive onto the new system
■ This image can be stored on a DVD or USB media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

○ Remote network installation

A

The image to be used will be sent over the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

○ Look at the system requirements

A

■ Hardware compatibility
■ Application support
■ Backup files and user preferences
■ Third-party drivers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

○ Make sure the processor, chipset, and memory can support the new OS

A

■ In Windows 11, 64-bit edition, the hardware requirements are doubled
from Windows 10
■ x86 or x64

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

● Upgrade Considerations

A

○ Verify the new operating system has support for the peripherals that you need
○ Run the PC Health Check app before performing an in-place upgrade
○ Remain with the older operating system
○ Replace the peripheral to something supported by the new operating system
○ Run a backup first
○ Obtain any third-party drivers that you may need
○ Make sure to obtain the right third-party drivers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

● Product Lifecycle

A

○ Mainstream support is for every version of the operating system for a minimum
of five years
○ Extended support is the additional period for some of the products that can
extend another three to five years
○ End of life means that product is no longer supported

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

○ Legacy Operating System

A

■ A product that is no longer supported and considered abandoned or
orphaned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

○ Windows 10 and 11 get mainstream support for at least five years

A

■ Feature updates usually occur every 6 to 12 months
■ Feature updates are not going to change the requirements for that
operating system
■ Every product, including operating systems, has a defined life cycle
■ Windows will provide at least five years of mainstream support
■ Once that operating system reaches end of life, there will be no more
security patches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

○ Optical Media

A

■ Any type of disk that uses laser or light to read and write data
■ Many newer computers don’t have optical drives, so using optical media
is less common

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

○ USB connected drives

A

■ Can be many types of drives
■ USB connected drives can be CDs, DVDs, Blu-ray, solid state drives, flash
drives, or hot swappable hard drives
■ To make sure your USB device is bootable, you need a media creation
tool to create the installation media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

○ Network boot devices

A

■ Take advantage of something inside your BIOS or UEFI
■ This allows you to read boot media over the network
■ Windows generally use the PXE environment to boot up the setup
program to install Windows
■ If you rely on network boot, you need to ensure you have DHCP enabled
to get an IP address assigned to your server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

○ Internet-based boot method

A

■ Allows the system to boot up its system over the Internet
■ The computer will boot up a minimalist version of an operating system
that is used to download the setup files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

○ Internal hard disk drive partition

A

■ A hidden device partition created by your manufacturer
■ If your purchased Windows 11 laptop gets corrupted, do a clean install by
booting from the internal hidden partition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

● Boot Methods

A

○ Configure your BIOS or UEFI to have the proper boot order
○ If booting from a USB drive, you need to place it above the hard disk in the boot
order

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

● Partitioning Storage Devices

A

○ Once you boot up the setup program, ensure the storage devices are properly
partitioned
○ By default, at least one partition on a fixed disk is needed before you can
perform a high-level disk format for your file system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

● Partitioning Storage Devices

A

○ Types
■ Hard Disk Drives
● Also known as HDDs
■ Solid State Devices
● Also known as SSDs
■ Both HDDs and SSDs require partitioning and formatting before using
them to store an operating system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

○ There are two styles of partitioning

A

■ Master Boot Record (MBR)
● The traditional style of doing partitions on a particular fixed
storage device
● The first 512-byte sector on a disk contains the MBR, which has
the info about the physical disk on it
● Inside the MBR, you will be able to carve up the physical disk into
four primary partitions
● Any of these partitions can be marked as active, which signals the
system to look for the operating system to boot up
● When booting up initially, it will read the first 512-byte sector
from the hard disk which will have the MBR on it
● That will be partition zero, but the boot loader will ask which
device you would like to boot up, Windows or Linux
● You can also use partitioning to make multiple areas of storage
instead of just having one single drive
● One drive for the operating system and one for the data in two
different partitions
● MBR has limitations, such as only able to run four primary
partitions and only supports a disk size of 2 TB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

■ GUID Partition Table (GPT)

A

● Provides a more up-to-date schema to address MBR limitations
● Windows can support up to 128 partitions with GPT
● GUID partition table can support drives over 2 TB, which is good
for its 128 partitions
● The system must support UEFI as its boot method to be able to
use GPT
● Most systems use UEFI for its 64-bit processors since BIOS only
supports 32-bit processors
● Windows supports NTFS, macOS supports APFS, and Linux
supports either ext3 or ext4 (depending on the distribution used)
● Choose the file system that works best with your operating
system, like Windows with NTFS or macOS with APFS
● This may be a good reason to have two partitions, if you are using
macOS and Windows, or Linux and Windows
● It is important to understand what limitations you have when
choosing file systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

○ Recovery and Reset is used when your Windows has been corrupted with
malware, or there is a system issue

A

■ Recovery and reset is helpful when there is some malware, or you are
going to sell your machine
■ Normally, a message will pop up with the required key, such as F11 or
CTRL + F11
■ A text or graphics display will walk you through how to do a full recovery
or repair

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

○ The factory recovery only works if you have the original hard drive in the system

A

■ A disadvantage of a full recovery is you lose everything on the system
■ A disadvantage of a full recovery is you lose everything on the system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

● Recovery and Reset

A

○ With a full recovery, all files will be lost, unless you have them saved on a backup
drive to bring back into the system
○ Under refresh or repair mode, your machine will reset and try to repair itself
without doing a full recovery
○ To repair instead of factory reset, you go to the same menu and just choose the
repair/reset options
○ With Windows, most hardware will include a recovery partition that you can
boot up from

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

○ Every application is going to have different processing requirements

A

■ 32-bit or 64-bit processor
■ Processor speed and cores available
■ Memory available for that application
■ Have more than the minimum required for best performance
■ Amount of storage space available

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

○ Graphic requirements

A

■ Dedicated graphics card or integrated graphics card
■ VRAM available

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

● Application Requirements

A

○ Graphics cards can be embedded into the motherboard or into the processor
○ Integrated GPU can handle most day-to-day applications in an office environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

○ Dedicated graphics card is for more high-end graphics and intense applications

A

■ 8 to 16 gigabytes of RAM available
■ External Hardware Token
■ Digital key that can unlock an application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

● Distribution Methods

A

○ Download from the app store
■ These app stores will handle all the installation process for you
■ These app stores take precautions to ensure that the software is of good
quality
■ Not all applications can be found inside the app store

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

○ Physical copy of the software

A

■ CD or DVD as a distribution method is known as Physical Media
■ Physical media is not the most convenient way to install software
■ Requires to be picked up at some retail location
■ Software is not going to be the most up to date version

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

○ Downloadable software directly from the manufacturer

A

■ ISO File
● Digital file format used to replicate a physical CD, DVD or Blu-ray
Disc
○ Windows
■ Right click and select “Mount”
○ Mac
■ Use the Disk Utility

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

○ Licensing

A

■ Single user license means you can install one copy of that application on
one system
■ Some applications will support multiple copies being installed on multiple
systems for use by a single user
■ Never install an application on a system without a valid license
■ Understand the terms of a software license

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

○ Provide support for that application

A

■ Manufacturer’s Support
● Extended support agreement between the company and the
manufacturer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

○ How are you going to be training your users?

A

■ Third-party manufacturer who made that software to train your users
■ Make sure to budget for that in terms of time and costs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

○ Impacts can be to

A

■ Single component
■ Larger network
■ Larger enterprise system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

○ Methods of deployment

A

■ Send a technician to every machine to manually update it
■ Use automation to push that software over the network to all the clients
● The user doesn’t have to be logged into the system and the administrator doesn’t have to go to that system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

○ Considerations

A

■ What clients are on the network
■ What servers are being used
● Windows Deployment Service
● Microsoft Deployment Toolkit
● Apple Business Manager
● Private repositories

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

○ Processing power

A

■ Some applications are going to slow down the system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

○ Memory

A

Some applications are going to be memory intensive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

○ Storage

A

Some applications are going to take a lot of storage space

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

● Device Impacts

A

Test the applications on a sample system to see impacts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

● Network Impacts

A

○ Some applications will rely heavily on the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

○ Consider what network impacts would there be when installing certain tools

A

■ Backup tools will steal a lot of the network’s performance by
overwhelming the connection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

○ Consider the actual installation of the application itself

A

■ Break down the deployment into small groups
■ Use times that are the least impactful for the users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

○ Wired connections can come in the form of copper or fiber

A

■ Fiber connects directly into a network interface card
■ Copper connection uses a Cat 5, Cat 6, Cat 7, or Cat 8 connector using a
UTP or STP cable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

● Wired Connections

A

○ Use the device manager to see what network adapter is installed on the system
and its specifications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

● Wireless Connections

A

○ Wi-Fi connections are set up and managed through the device manager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

● WWAN Connections

A

○ Connect to a wide area network over a wireless connection, and is most seen
with cellular modems or cellular hotspots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

○ Be aware of how much data your plan has as service providers can have different
limits

A

■ Some are done monthly, some are unlimited, and some are allocated
over a given period
■ Additionally, some plans will cap your transferable data and cut off your
connection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

○ Some plans features

A

■ Overage Fees
● Some cellphone carriers charge $10 to $20 per GB beyond the
data cap
■ Throttling
● With throttling, you will still be able to use data, but at a much lower speed
■ Unlimited
● Unlimited plans have no data cap, you can use as much as you want and at the highest levels of speed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

● VPN Connections

A

○ Used to connect anyone or any resources from one private network to another
over a public network
○ VPNs will allow you to connect back to your office and access your data in a
secure manner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

○ VPNs are easy to set up in Windows

A

■ They are built into the operating system
■ Set up through the Network Center

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

○ Anytime you connect to a network, whether wired or wireless, you need to make
sure the device has four basic items

A

■ IP address
■ Subnet mask
■ Gateway
■ DNS server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

○ Types of Accounts

A

■ Administrator Accounts
● Can do everything on the system
■ Standard Accounts
● Has a limited subset of actions that can be taken
■ Guest Accounts
● Most limited subset of actions that can be taken

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

○ When accounts are created, profiles are also set up

A

■ Creates folders for the user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

● Programs and Features

A

○ A Control Panel applet
○ Controls the different pieces of software on a particular Windows system
○ Can install and uninstall programs
○ Can set up features like Containers and Hyper-V

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

● Devices and Printers

A

○ Provide you with a wizard and an interface to add devices manually and create
shortcuts to the different configuration pages
○ There is a lot you can do with devices, which are things like mice, keyboards,
webcams, etc.
○ This area of the control panel is where you can edit the functionality of mice,
keyboards, monitors, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

● Internet Options

A

○ An older legacy applet that can be used to configure the old legacy web browser
Internet Explorer
○ Most places don’t use Internet Explorer anymore, and use things like Microsoft
Edge or Google Chrome, but some places still rely on Internet Explorer
○ When using the Internet Options, you are only configuring Internet Explorer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

● Network and Sharing Center

A

○ Status of any network adapter
○ Change settings
○ Configure media streaming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

● Windows Defender Firewall

A

○ Software-based/ Host-based Firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

○ Determines which processes, protocols, and hosts are allowed to communicate
over a network

A

■ Public Networks
● Airports, hotels, etc.
■ Private Networks
● Business/home networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

● Mail

A

○ Configures Microsoft Outlook, but not other mail apps like Thunderbird or webbased mail like Gmail
○ Mail only works with Microsoft Outlook and allows for the configuration of email
clients under different profiles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

● Sound

A

○ Used to select your input such as your microphone or your output

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

● System Settings

A

○ The exam objectives list the system as part of the control panel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

○ Windows Settings can be accessed through the control panel

A

Has all information about the system settings

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

● Device Manager

A

○ Allows for the viewing and editing of properties of the different pieces of
hardware installed on a system
○ Device Manager is a separate program that lets you view and edit the properties
of hardware
○ installed on a given system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

● Administrative Tools

A

○ Collection of tools that can be used for more in-depth configuration or
troubleshooting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

○ Accessed through Control Panel

A

■ Actually links to programs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

● Indexing Options

A

○ Configures how the search capability inside File Explorer is going to work
○ Indexing options configure how things will be indexed to increase search speeds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

● File Explorer Options

A

○ Applet in the Control Panel
○ Can set options for how the file explorer opens and how files, folders, and
contents are viewed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

○ File Explorer

A

■ Shows the file, folders, and contents for the entire system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

● Power Options

A

○ Allows to control the power management on a Windows system
■ Turn off or reduce the power
■ Use less energy
○ Advanced Configuration and Power Interface
○ Industry standard for power management services designed to allow software
and hardware to have compatibility

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

○ S3

A

■ Most of the devices are going to lose power

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

○ S4

A

■ Power will be maintained to the memory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

○ S5

A

■ This applet conserves energy or maximizes performance by choosing how
the computer will manage power

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

○ Ease of Access

A

■ Gives access to all sorts of settings to configure the input and output
options
■ Accessibility area

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

● Windows Settings

A

○ Used to administer and configure the Windows 10 and 11 operating systems
○ The Windows Setting application provides easy to use applets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

● Task Manager

A

○ Monitors the computer’s key resources, like processing, memory, storage, and
network capacity
○ Task Manager is used to monitor the computer’s key resources, things like
processing, memory, storage, and network capacity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

● Device Manager

A

○ A tool used for investigating and troubleshooting system hardware, components,
and peripherals
○ Device manager is used to investigate and troubleshoot all sorts of system
hardware, components, and peripherals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

● Disk Management Console

A

○ Provides a summary of all the fixed and removable disks on the system, including
HDDs, SSDs, and optical drives
○ This is a tool that formats disk drives, creates partitions, shrinks volumes, creates
RAIDs, and more

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

○ Main problems with storage devices

A

■ Fragmentation
● Disk fragmentation only truly affects hard drives, and this is
because of the way data is written
■ Capacity
● Capacity is the cap of data you can have on your disk
■ Damage
● Damage can happen when you cut off power to a disk being read
or written, or if you drop the device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

○ Maintenance tools

A

■ Disk defragmenter
■ Disk cleanup utility

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

● Task Scheduler

A

○ Used to run commands and scripts automatically in the background at any given
interval

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

● Event Viewer

A

○ Allows you to go through log files and see what has happened on a given
Windows system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

○ Levels of notification

A

■ Information
● Least serious issue
● Doesn’t require actions
■ Warning
● Event that could lead to an error or critical issue if not remediated
● Don’t need to be investigated or addressed immediately
■ Error
● Should be investigated and addressed
● It won’t stop the system from operating

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

■ Critical

A

● Fix as soon as possible
● Most serious

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

■ Verbose

A

● Provides more details about what is happening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

● Performance Monitor

A

○ Provide real-time information about system resources by keeping track of what
things are happening in the operating system
○ Monitor performance over time and find the issue by looking at some key
counters

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

● Local Users and Groups

A

○ Provides the ability to create, modify, disable, and delete user accounts along
with the setting or resetting of passwords

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

● Group Policy Editor

A

○ Provides a way of configuring different Windows settings across all machines in
the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

● Certificate Manager

A

○ Looks at the different digital certificates installed on the system and provides a
way of requesting and importing new certificates
○ Certificate manager provides the ability to manage all digital certificates on the
system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

● System Information

A

○ Produces a comprehensive report on the different pieces of hardware and
software inside a Windows system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

● Resource Monitor

A

○ Gives a better version of the type of monitoring provided by the task manager
○ Resource Monitor is essentially an enhanced or better version of the snapshot
and overview monitoring inside the Task Manager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

● System Configuration

A

○ Used to modify various settings and files that affect the way a computer boots
up and loads Windows

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

○ Windows Registry

A

A database which has all the different settings and configurations across
the entire operating system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

● Microsoft Management Console

A

○ A container for plugins or snap-ins that can be used to create custom admin
tools to configure a system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

● Windows Command Line Tools (see each video below for definitions of tools included
in this video)

A

○ CLI – Command Line Interface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

○ Command Prompt

A

■ Provides a text-based user interface
■ Some commands are run in the administrative command prompt only
■ Syntax (how the command is typed) is important
● Always use the proper syntax when entering commands

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

○ Command Line

A

Text base

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

○ Graphical User Interface (GUI)

A

Uses a mouse or finger to navigate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

○ Command Prompt

A

■ Allows to run a series of different text-based commands and be able to
run different tools or utilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

■ An administrative user can do a lot of things that may not be available to
a standard user

A

● Create a new user account
● Access files or folders

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

● Using the Command Prompt

A

Use the regular command prompt first

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

○ cd

A

■ used to move into a different directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

○ dir

A

used to display a list of directory and subdirectory files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

○ md

A

used to create new directories and subdirectories within the file system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

○ rmdir

A

■ used to delete or remove a directory or subdirectory within the file
system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

○ Copying commands

A

■ copy
● used to copy one or more files
■ xcopy
● used to copy files, directories, and subdirectories
■ robocopy
● used to copy files, directories, and subdirectories with support for
longer file names and network paths

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

○ Movement commands

A

■ Moving files can function like copying files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

● Disk Management commands

A

○ diskpart
■ used to manage the computer’s disk drives, partitions, volumes, and
virtual hard disks
○ format
■ used to delete the contents of the storage device and create a new file
○ chkdsk
■ used to scan the file system for file system metadata errors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

● Shutdown

A

○ This command can run at various times when the user is not at the computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

● System File Checker

A

○ Provides a manual interface for verifying system files and restoring them from
the cache

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

● Windows Version

A

○ Use winver command

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

○ ipconfig

A

■ ipconfig provides information about own network connection
■ displays the current TCP/IP network configuration
■ refreshes DHCP and DNS settings

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

○ ping

A

■ ping verifies there is good connectivity between the client and the
remote destination

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

○ tracert

A

■ tracert shows each stop along the way by using multiple pings all the way
out and all the way back
■ used to determine the path by sending an ICMP echo request

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

○ pathping

A

■ pathping gives a more accurate round-trip time being calculated
■ provides network latency and network loss information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

○ hostname

A

■ Finds the device’s name

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

○ nslookup

A

Finds a domain name from the IP address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

● The netstat Command

A

○ Checks for open ports on a given client
○ Looks for ports or connections on listening mode
○ Netstat is helpful for malware removal or threat hunting against bad actors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

● Group Policy Commands

A

○ Set of policies across all users on a given system or across all systems on a given
domain
○ gpupdate
○ gpresult

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

○ Domain-Based

A

■ Used for larger environments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

○ Workgroup-Based

A

■ Used in a single computer environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

○ Workgroups and Domains

A

■ Represent the two different methods for organizing workstations inside
of a Windows-based computer network
■ When dealing with a workgroup, you’re dealing with a decentralized
model of administration, so there is no main computer in control
■ Workgroups are better used with smaller sized networks, all on the same
network of less than about 15 to 20 computers
■ Domains are used for large scale networks, one or more computers
acting as a server, which makes it easier to automatically connect to the
network from anywhere
■ Domains can support hundreds of thousands of computers on a single
domain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

■ The main difference between the two is how workstations and resources
on the network are going to be managed

A

● Workgroup
○ Decentralized model
● Domain
○ Centralized architecture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

● net command

A

○ An entire suite of commands

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

● Printer Sharing

A

○ Sharing a printer over a network is easier in a small office environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

● macOS

A

○ macOS generally has same features and functionality like Windows

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

○ Time Machine

A

A backup feature in macOS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

○ Finder

A

■ macOS file management app (file explorer)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

○ Dock

A

Used for managing applications from the desktop (taskbar)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

○ Spotlight

A

■ Search function

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

○ .pkg (Package)

A

macOS installer that supports complex setup tasks using a setup wizard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

○ .dmg (Disc Image)

A

macOS installer for copying self-contained apps to an app folder

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

● Mission Control

A

○ Enables the user to set up multiple virtual desktops with different sets of
applications and backgrounds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

● File Vault

A

○ Disk encryption tool that encrypts the data that’s stored on the hard drive or
solid-state device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

● Remote Disc

A

○ Utility that allows to access an optical disc drive over the network
○ Most Mac computers don’t have an internal optical drive
○ One requires CD or DVD drive installed on the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

● Keychain

A

○ Application designed to help manage passwords for all the different accounts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

● iCloud and Apple ID

A

○ Apple’s online storage solution for all its users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

● System Preferences

A

○ Provides a centralized and standard location for mail, contacts, calendar, photos,
notes, reminders, and more

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

○ The free account gives 5GB worth of storage

A

■ Apple ID
● Account with Apple used across the entire Apple ecosystem

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

○ Mac App Store

A

■ Central area that Apple and developers can use to distribute free and
paid apps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

● Best Practices for macOS

A

○ Antivirus
○ Backups
○ Updates
○ Force quit apps
○ Always have antivirus or antimalware on the system
○ Mac doesn’t run the same types of software as Windows
○ There is no built-in antivirus software for Mac system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

○ Apple Business Manager

A

■ Supervises the use of macOS systems, restricts which apps can be
installed, locates any systems, and ensures they’re up to date with the
latest security patches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

○ ls

A

■ Used for listing file system objects

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

○ pwd

A

■ Used to print the current directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

○ cd

A

■ Used to change the directories

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

○ mv

A

■ Used to move files from one location to another

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

○ cp

A

■ Used to copy files from one location to another

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

○ rm

A

■ Used to delete files
■ The mv, cp, and rm commands are used in both files and directories in
Linux

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

○ df

A

■ Used to display the amount of free disk space

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

○ du

A

■ Used to estimate the file space usage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

○ nano

A

■ Easy to use command line text editor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

○ vi

A

■ Old command that supports modal editing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

○ vim

A

Supports normal, visual, insert, and command line mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

○ pico

A

Text editor that provides less features and less complexity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

○ cat

A

Used to create, view, or concatenate files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

○ find

A

Used to search the file system or directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

○ grep

A

■ Used to search for characters within the specified file using regular
expressions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

○ su

A

■ Used to switch users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

○ sudo

A

■ Used to switch to the root user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

○ usermod

A

■ Used to modify the user’s account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

○ userdel

A

■ Used to delete a user’s account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

○ passwd

A

■ Used to change or reset the password of the user’s account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

○ groupadd

A

■ Used to add a new group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

○ groupmod

A

■ Used to modify a group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

○ groupdel

A

■ Used to delete a group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

○ chmod

A

■ Used to change the access permissions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

○ chown

A

Used to change the owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

○ apt-get

A

■ Used to install and remove software on Debian

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

○ yum

A

Used to install and remove software on Red Hat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

○ dnf

A

■ Updated version of yum command and used to install and remove
software on Red Hat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

○ rpm

A

Low-level tool that is used to install and remove software on Red Hat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

○ ps

A

■ Used to display a list of currently running processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

○ top

A

Task manager that is used to display information about CPU and memory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

○ ip

A

■ Used for configuring network interfaces

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

○ ping

A

Used to test a host’s reachability on an IP-based network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

○ traceroute

A

■ Used to display the route and transmit time across an IP-based network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

○ dig

A

■ Used to query the DNS to get information about the different DNS
records

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

○ man

A

■ Used for accessing and searching online reference manuals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

○ –help

A

■ Written after the name of a command to give information on how to use
a specific command

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

○ Samba

A

Cross-platform file sharing protocol that supports the SMB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

○ ls

A

■ Used for listing file system objects

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

○ pwd

A

Used to print the current directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

○ cd

A

■ Used to change the directories

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

○ mv

A

■ Used to move files from one location to another

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

○ cp

A

■ Used to copy files from one location to another

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

○ rm

A

■ Used to delete files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

○ df

A

■ Used to display the amount of free disk space
■ Shows
● Free space
● Filesystem
● Total size
● Space used
● % used
● Mount point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

○ du

A

■ Used to estimate the file space usage
■ The du command shows the disk usage and how the device is used

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

○ Nano and Pico are both considered visual editors and are easy for anyone to use

A

■ nano
● Easy to use command line text editor
■ pico
● Text editor that provides less features and less complexity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

○ VI and VIM are more difficult to use, but they have a lot more capabilities if you
can use them

A

■ vi
● Old command that supports modal editing
■ vim
● Supports normal, visual, insert, and command line mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q

● Text Manipulation

A

○ The cat command is used for concatenating or displaying the contents of a file to
the screen

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q

○ Find

A

■ Search for a file
■ Used to search the file system or directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

○ grep

A

■ Used to search for characters within the specified file using regular
expressions
■ Search for content within a file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
242
Q

○ su

A

■ Used to switch users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
243
Q

○ sudo

A

■ Used to switch to the root user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
244
Q

○ usermod

A

Used to modify the user’s account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
245
Q

○ userdel

A

■ Used to delete a user’s account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
246
Q

○ passwd

A

Used to change or reset the password of the user’s account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
247
Q

○ groupadd

A

■ Used to add a new group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
248
Q

○ groupmod

A

■ Used to modify a group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
249
Q

○ groupdel

A

■ Used to delete a group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
250
Q

○ chmod

A

■ Used to change the access permissions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
251
Q

○ chown

A

Used to change the owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
252
Q

○ apt-get

A

Used to install and remove software on Debian

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
253
Q

○ yum

A

Used to install and remove software on Red Hat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
254
Q

○ dnf

A

■ Updated version of yum command and used to install and remove
software on Red Hat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
255
Q

○ rpm

A

Low-level tool that is used to install and remove software on Red Hat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
256
Q

● Resource Management Commands

A

○ PS and top are the two commands you should be aware of for resource
management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
257
Q

○ ps

A

■ Used to display a list of currently running processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
258
Q

○ top

A

■ Task manager that is used to display information about CPU and memory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
259
Q

○ ip

A

■ Used for configuring network interfaces

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
260
Q

○ ping

A

■ Used to test a host’s reachability on an IP-based network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
261
Q

○ traceroute

A

Used to display the route and transmit time across an IP-based network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
262
Q

○ dig

A

■ Used to query the DNS to get information about the different DNS
records

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
263
Q

○ man

A

■ Used for accessing and searching online reference manuals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
264
Q

○ –help

A

■ Written after the name of a command to give information on how to use
a specific command

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
265
Q

○ Update and patch systems

A

■ Debian based systems use the apt-get command
■ Red Hat based systems use the rpm, yum, or dnf commands

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
266
Q

○ Use an antivirus program

A

■ Linux and Windows malware do not affect each other’s systems
■ There are Linux viruses
■ Linux is more secure, but it isn’t risk-free

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
267
Q

○ Use an antivirus program

A

■ Options
● Clam AntiVirus
● Snort
● Any IDS/IPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
268
Q

○ Make regular backups

A

■ Use a Task Scheduler
■ Cron is a Linux scheduling service
■ Backups will generally result in a tar or gzip package

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
269
Q

○ Samba

A

■ Integrate Linux into a Windows environment
○ Install samba on a Linux device to communicate with a Windows host or server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
270
Q

○ Threat

A

Person or event with the potential to have an impact on a valuable
resource

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
271
Q

○ Vulnerability

A

■ Quality within a resource or its environment that might allow a threat to
be realized

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
272
Q

○ Risk

A

■ The likelihood of a threat exploiting a vulnerability
■ A threat without a matching vulnerability has no risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
273
Q

○ Information Security

A

■ Protects data and information from unauthorized access
■ Protects the data itself

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
274
Q

○ Information System Security

A

■ Protects the systems that hold and process critical data
■ Protects the entire system in which the data exists

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
275
Q

○ Internal Threat

A

■ Threats that originate within the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
276
Q

○ External Threat

A

Threats that come from outside of the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
277
Q

○ Confidentiality

A

■ How secure the information is
■ Relies on
● Physical protection
● Electronic protection
○ Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
278
Q

○ Integrity

A

■ How correct the information is?
■ Has it been modified during transit, retrieval, or storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
279
Q

○ Integrity

A

■ Tools
● Hashing
○ Put data through a one-way encryption algorithm that
gives us a unique digital fingerprint
● Checksums
○ Used for data in transit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
280
Q

○ Availability

A

■ How much uptime is the system providing?
■ Best method to accomplish availability is a redundant system design
■ Have good backup strategies and disaster recovery plans
■ Relies on Redundancy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
281
Q

○ Balance between Security and Operations

A

■ Always a trade-off
■ As security increases, usability often decreases

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
282
Q

○ Vulnerability

A

■ Flaw or weakness within a system that can be exploited

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
283
Q

○ Threat Actor

A

■ Any person or organization that intentionally causes harm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
284
Q

○ Non-compliant systems

A

■ System that is not on the baseline of what is approved by the
organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
285
Q

■ Configuration baseline

A

● A set of recommendations for deploying a computer in a
hardened configuration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
286
Q

○ Unpatched systems

A

■ Systems without patches and updates
■ Unpatched systems are vulnerable to exploits that the available patches
mitigate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
287
Q

○ Unprotected systems

A

■ Systems not protected by any antivirus, anti-malware, or firewall
■ Operating systems often have a firewall built into them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
288
Q

○ EOL Operating Systems

A

■ An operating system that the manufacturer stops providing security
patches for
■ Not protected against new vulnerabilities (those that are not already
patched)
■ An EOL operating system should be upgraded to a newer system if
possible

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
289
Q

Examples of EOL Operating Systems

A

● Windows XP
● Windows Vista
● Windows 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
290
Q

○ BYOD

A

■ Bring Your Own Device
■ A policy that allows users to use their personal devices in the office
environment
■ Can lead to unpatched or unprotected system being connected to the
system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
291
Q

○ Zero-day Vulnerability

A

■ Vulnerability that is discovered or exploited before the vendor can issue a
patch to fix it
○ Bug Bounty programs used to find zero-day vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
292
Q

○ Zero-day exploit

A

■ Is an unknown exploit that exposes a previous unknown vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
293
Q

○ Zero-day malware

A

■ The malware used to exploit the vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
294
Q

○ DoS (Denial of Service)

A

■ Used to describe an attack that attempts to make a computer or server’s
resources unavailable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
295
Q

○ Flood Attack

A

■ Specialized type of DoS that attempts to send more packets to a server or
host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
296
Q

Ping Flood

A

● Happens when too many pings (ICMP echo) are being sent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
297
Q

■ SYN Flood

A

● Attacker initiates multiple TCP sessions but never completes the
three-way handshake

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
298
Q

■ Flood attacks can be mitigated with

A

● Flood Guards
● Time Outs
● Intrusion Prevention

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
299
Q

○ Permanent Denial of Service (PDoS)

A

■ Attack that exploits a security flaw to permanently break a networking
device by re-flashing its firmware
■ Rebooting won’t bring the system back online

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
300
Q

○ Fork Bomb

A

■ Attack that creates many processes to use up the available processing
power of a computer
■ Not a worm because it doesn’t infect the programs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
301
Q

○ Distributed Denial of Service (DDoS)

A

■ Uses lots of machines to attack a server to create a DoS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
302
Q

○ DNS Amplification

A

■ Allows an attacker to send packets to flood the victim’s website to
initiate DNS requests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
303
Q

■ Blackhole/Sinkhole

A

● Identifies attacking IP addresses and routes them to a nonexistent server through the null interface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
304
Q

■ Intrusion Prevention

A

● Identifies and responds to small-scale DoS attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
305
Q

■ Elastic Cloud Infrastructure

A

● Scales up when demand increases

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
306
Q

DOS Prevention - Software

A

● Cloudflare
● Akamai

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
307
Q

● Spoofing

A

○ Occurs when an attacker masquerades as another person by falsifying their
identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
308
Q

○ IP Spoofing

A

■ Modifies the source address of an IP packet to hide the identity of the
sender or impersonate another client
■ Is focused on Layer 3 of the OSI model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
309
Q

○ MAC Spoofing

A

■ Changing the MAC address to pretend the use of a different network
interface card or device
■ MAC Spoofing will allow an attacker to get around MAC Filters
● MAC filters rely on lists of known MAC addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
310
Q

○ ARP Spoofing

A

■ Sending falsified ARP messages over a local area network
■ Can be used as a precursor to other attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
311
Q

○ On-Path Attack

A

■ When an attacker puts themselves between the victim and the intended
destination
■ Also known as a Man-in-the-Middle attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
312
Q

○ On-Path Attack

A

■ Can be done by
● ARP poisoning
● DNS poisoning
● Introducing a rogue WAP
● Introducing a rogue hub or switch

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
313
Q

○ Replay

A

■ Occurs when valid data is captured by the attacker and is then repeated
immediately or delayed, and then repeated

314
Q

○ Relay

A

■ Occurs when the attacker inserts themselves in between two hosts

315
Q

● On-path Attack

A

○ Encryption makes it more difficult for an attacker to gain access to data

316
Q

■ SSL Stripping

A

● Occurs when an attacker tricks the encryption application into
presenting the user with an HTTP connection instead of an HTTPS
connection

317
Q

■ Downgrade Attack

A

● Occurs when an attacker attempts to have a client or server
abandon a higher security mode in favor of a lower security mode
● Affect more than just SSL and TLS
○ Can be used with any type of protection or encryption

318
Q

● SQL Injection

A

○ An attack consisting of the insertion or injection of an SQL query via input data
from the client to a web application
○ Prevented through input validation and using least privilege when accessing a
database
○ Look for OR 1=1 as a sign of a SQL attack

319
Q
A

○ Is a form of Injection Attack
■ An attack that inserts additional information or code through data input
from a client to an application
■ Can use
● SQL
● HTML
● XML
● LDAP

320
Q

● Cross-site Scripting

A

○ Occurs when an attacker embeds malicious scripting commands on a trusted
website

321
Q

■ Stored/Persistent

A

● Attempts to get data provided by the attacker to be saved on the
web server by the victim

322
Q

Reflected

A

Attempts to have a non-persistent effect activated by a victim
clicking a link on the site

323
Q

■ DOM-Based

A

● Document Object Model (DOM)
● Attempt to exploit the victim’s web browser

324
Q

○ Prevent XSS with

A

■ output encoding
■ proper input validation

325
Q

○ Cross-Site Request Forgery (XSRF/CSRF)

A

■ Occurs when an attacker forces a user to execute actions on a web server
for which they are already authenticated
■ Prevention methods
● Tokens
● Encryption
● XML file scanning
● Cookie verification

326
Q

○ Password Analysis Tool

A

■ Used to test the strength of passwords to ensure password policies are
being followed

327
Q

○ Password Cracker

A

■ Uses comparative analysis to break passwords and systematically
continues guessing until the password is determined
■ Examples
● Cain & Abel
● John the Ripper

328
Q

■ Password Guessing

A

● Occurs when a weak password is simply figured out by a person

329
Q

■ Dictionary Attack

A

● Method where a program attempts to guess the password by
using a list of possible passwords

330
Q

■ Brute Force Attack

A

● Method where a program attempts to try every possible
combination until it cracks the password
● Increasing complexity exponentially increases the time required
to brute-force a password

331
Q

■ Cryptanalysis Attack

A

● Comparing a precomputed encrypted password to a value in a
lookup table

332
Q

■ Robber Hose Attack

A

● Attempts to crack a password by threatening or causing a person
physical harm to make them tell you the password

333
Q

● Insider Threat

A

○ An employee or other trusted insider who uses their authorized network access
in unauthorized ways to harm the company

334
Q

○ Logic Bomb

A

■ Specific type of malware that is tied to either a logical event or a specific
time

335
Q

● Malware

A

○ Software that is designed to infiltrate and damage a system
■ Viruses, Worms, and Trojans

336
Q

○ Viruses

A

■ Require user action to reproduce and spread

337
Q

● Boot sector

A

○ Viruses that are stored in the first sector of a hard drive
and are loaded into memory upon boot

338
Q

● Macro

A

○ Virus embedded into a document and is executed when
the document is opened by the user

339
Q

● Program

A

○ Program viruses seek out executables or application files
to infect

340
Q

● Multipartite

A

○ Virus that combines boot and program viruses to first
attach itself to the boot sector and system files before
attacking other files on the computer

341
Q

● Encryption

A

○ This virus is going to use a cipher to encrypt the contents
of itself to avoid detection by any antivirus software

342
Q

● Polymorphic

A

○ Advanced version of an encrypted virus that change its
code each time it’s executed by altering the decryption
module for it to evade detection

343
Q

● Metamorphic

A

○ Viruses that can rewrite themselves entirely before it
attempts to infect a file

344
Q

● Stealth

A

○ Stealth viruses are a category of a virus protecting itself

345
Q

● Armored

A

○ Virus that has a layer of protection to confuse a program
or a person who’s trying to analyze it

346
Q

● Hoax

A

○ Hoax virus tries to trick a user to infect their own machine

347
Q

○ Worms

A

■ Malicious software, like a virus, but can replicate itself without any user
interaction
■ Worms can spread and replicate fast

348
Q

○ Trojans

A

Are a piece of malicious software that are disguise as a piece of harmless
or desirable software

349
Q

○ Remote Access Trojan (RAT)s

A

Provides the attacker with remote control of a victim computer

350
Q

● Ransomware

A

○ Malware that restricts access to a victim’s computer system until a ransom is
received
○ Keep backups of all the systems and files
○ Ransomware uses a vulnerability in your software to gain access and then
encrypts your files

351
Q

● Spyware

A

○ Malware that secretly gathers information about the user without their consent
■ Adware
● Displays advertisements based upon its spying on you
■ Grayware
● Software that isn’t benign nor malicious and tends to behave
improperly without serious consequences

352
Q

● Rootkits

A

○ Software designed to gain administrative level control over a system without
detection

353
Q

○ DLL injection is commonly used by rootkits to maintain their persistent control

A

■ DLL Injection
● Malicious code is inserted into a running process on a Windows
machine by taking advantage of Dynamic Link Libraries that are
loaded at runtime

354
Q

○ Driver Manipulation

A

■ An attack that relies on compromising the kernel-mode device drivers
that operate at a privileged or system level

355
Q

○ Shim

A

■ A piece of software code that is placed between two components to
intercept calls and redirect them

356
Q

● Botnets and Zombies

A

○ A collection of compromised computers under the control of a master node
○ Botnets can be utilized in other processor intensive functions and activities

357
Q

○ DDoS

A

■ Occurs when many machines target a single victim and attack them at the
exact same time

358
Q

● Symptoms of Infection

A

○ Your computer might have been infected if it begins to act strangely
○ Hard drives, files, or applications are not accessible anymore
○ Strange noises
○ Unusual error messages
○ Display looks strange
○ Jumbled printouts
○ Double file extensions are being displayed, such as textfile.txt.exe
○ New files and folders have been created or files and folders are
missing/corrupted
○ System Restore will not function

359
Q

● Removing Malware

A

○ Scan the computer
○ Identify the symptoms of a malware infection
○ Quarantine the infected systems
○ Disable System Restore
○ Remediate the infected system
○ Schedule automatic updates and scans
○ Enable System Restore and create a new restore point
○ Provide end user security awareness training
○ If a boot sector virus is suspected, reboot the computer from an external device
and scan it
○ Remove the hard drive from the victimized machine, connect it to a clean
workstation as a secondary drive, and then scan it

360
Q

● Preventing Malware

A

○ Continually doing your service packs and updates for your operating system
○ Have a good host-based Firewall
○ Worms, Trojans, and Ransomware are best detected with anti-malware solutions
○ Re-image the machine from a known good baseline
○ Verify your email servers aren’t configured as open mail relays or SMTP open
relays
○ Remove email addresses from website
○ Use allowlists and blocklists
○ Train and educate end users
○ Update your anti-malware software automatically and scan your computer
○ Update and patch the operating system and applications regularly
○ Educate and train end users on safe internet surfing practices

361
Q

○ Root kits are a type of malware that installs itself and tries to bypass the
operating

A

■ Scanners can detect a file containing a rootkit before it is installed

362
Q

● Social Engineering

A

○ Broad range of malicious activities accomplished through human interactions

363
Q

○ Social Engineering

A

■ Any attempt to manipulate users to reveal confidential information or
perform actions detrimental to a system’s security
■ End users and employees are the weakest link in an organization’s
security

364
Q

○ Phishing

A

■ A social engineering attack where the malicious actor communicates with
the victim from a supposedly reputable source to lure the victim into
divulging sensitive information
■ 60-70% response rate

365
Q

○ Spearphishing

A

Uses the same technology and techniques but is a more targeted version
of phishing

366
Q

○ Whaling

A

Focused on key executives within an organization or other key leaders,
executives, and managers in the company

367
Q

○ Short Message Service (SMS)

A

■ The text message service component on cellphones, smartphones,
tablets, and other mobile devices

368
Q

○ Multimedia Messaging Service (MMS)

A

■ A form of text messaging that also allows pictures, sounds, or videos to
be sent

369
Q

○ Vishing

A

■ Occurs when the message is being communicated to the target using the
voice functions of a telephone

370
Q

○ Business Email Compromise (BEC)

A

Occurs when an attacker takes over a high-level executive’s email
account and orders employees to conduct tasks

371
Q

○ Pharming

A

■ Tricks users into divulging private information by redirecting a victim to a
website controlled by the attacker or penetration tester

372
Q

● Spam

A

○ The abuse of electronic messaging systems, most commonly through email
○ Spammers often exploit a company’s open mail relays to send their messages
○ CAN-SPAM Act of 2003

373
Q

● Impersonation

A

○ The act of pretending to be someone else to gain access or gather information

374
Q

○ The goal is to use people’s trust on a person in authority and people in uniform

A

■ Elicitation
● The ability to draw, bring forth, evoke, or induce information from
the victim

375
Q

● Pretexting

A

○ Train your employees not to fall for pretext and to not fill in the gaps for people
when they’re calling you or even in person

376
Q

○ Social Engineering

A

■ Any attempt to manipulate users into revealing confidential information
or performing other actions that are detrimental to that user or the
security of our systems
■ The weakest link is our end users and employees

377
Q

○ Tailgating

A

■ When an attacker attempts to enter a secure portion of a building by
following an authorized person into that area, without their knowledge

378
Q

○ Piggybacking

A

Like tailgating, but happens with the knowledge or consent of the
employee

379
Q

○ Shoulder Surfing

A

■ Using direct observation to obtain information from an employee
■ Not as obvious as standing over your shoulder, but it can be a quick
glance at your screen

380
Q

○ Dumpster Diving

A

■ Looking in garbage or recycling bins for personal or confidential
information

381
Q

● Evil Twin

A

○ A fraudulent Wi-Fi access point that appears to be legitimate but is set up to
eavesdrop on your wireless communication

382
Q

○ Karma Attack

A

■ Exploits the behavior of Wi-Fi devices due to a lack of access point
authentication protocols being implemented

383
Q

○ Preferred Network List (PNL)

A

■ A list of the SSIDs of any access point the device has previously connected
to and will automatically connect to when those networks are in range

384
Q

○ Captive Portal

A

■ A web page that the user of a public-access network is obligated to view
and interact with before access is granted

385
Q

○ Personal Firewall

A

■ Software application that protects a single computer from unwanted
Internet traffic
■ Host-Based Firewall

386
Q

● Software Firewalls

A

○ Windows Firewall
○ PF and IPFW
○ iptables
○ Many anti-malware suites contain software firewalls
○ It is better to run a personal software-based firewall and a network-based
firewall to provide you with two layers of protection

387
Q

● User Education

A

○ I can install all the technology I want, but if I don’t fix the user, it’s all going to be
for nothing
○ Train users how to encrypt emails and data
○ Follow organizational data handling and disposal policies

388
Q

○ Never share your authentication information

A

■ Clean Desk Policy
● By end of day, employees clean their desks and leave nothing out
that may be taken as a password or a PIN

389
Q

○ Physical Controls

A

Implemented to increase physical security posture

390
Q

○ Logical Controls

A

■ Implemented through hardware or software to prevent or restrict access
● Auditing
○ One-time
● Monitoring
○ Ongoing

391
Q

○ Managerial Controls

A

■ Implemented to manage the organization’s personnel and assets
● Data classification and labeling
● Personnel supervision
● Security awareness training

392
Q

○ Fences

A

■ Designed in different formats, including see-through or not
■ See-through fences allow outsiders to see what’s inside
■ Non-see-through fences prevent employees and guards from seeing
incoming threats
■ Fences keep people away from areas that are under your control

393
Q

○ Bollards

A

■ Type of barricade used to prevent terrorist attacks
■ Think about the type of aesthetic fence and bollards to install
■ Make sure that it is still friendly and inviting

394
Q

○ Lighting

A

■ Use well-designed lighting around your perimeter
● Always ON
● Motion sensor

395
Q

○ Guards

A

■ Protect the outside or inside of the building

396
Q

○ Video Surveillance

A

■ Used inside or outside of a building using cameras and CCTV
● Motion
● Sound
● Light

397
Q

○ Circuit-based System

A

■ Alarm system that sounds anytime the circuit is open or closed

398
Q

○ Motion Sensors

A

■ Allows to play motion sensor in different areas
● Proximity
○ Alarm that turns off when there is a movement in one of
the tagged objects within the area
● Duress
○ Alarm that can be triggered by someone when there is a threat

399
Q

○ Magnetometer

A

■ Type of metal detector that is deployed at airports and public buildings
■ Walk-through magnetometer detects the presence of metal

400
Q

○ Door locks

A

■ Key Operated
● Uses a key to lock or unlock the door
■ Mechanical Operated
● Uses a PIN to lock or unlock the door
● Mechanically operated lock is usually referred to as a cipher lock
■ Electronic Operated
● Requires a PIN entered on an electronic keypad to unlock
○ Mechanical
○ No power needed
○ Electronic
○ Needs power

401
Q

■ Badge Reader

A

● Uses a token to unlock the door
● Badge reader can be combined with two-factor authentication

402
Q

■ Biometric Door Lock

A

● Uses biometric data to unlock the door
○ Fingerprint readers are considered a hygiene issue
○ Palm Print Scanner
■ Uses a camera to scan the palm print by using
infrared lights
■ Palm print scanners are much larger in size
○ Retina Scanner
■ Uses infrared light that is shown into an eye

403
Q

○ Equipment locks

A

■ Prevents theft and unauthorized physical access to servers, network
appliances
● Lockable Rack Cabinet
○ Controls access to servers, switches, and routers installed
in standard networking racks
■ Chassis Locks
■ Faceplates
○ Lockable rack cabinet protects all the devices in one server
rack
● Kensington Lock
○ A cable that uses a tie to secure smaller devices

404
Q

○ Access control vestibules

A

Serves to limit the people that go in or out of an organization

405
Q

○ Badge readers

A

■ Badge readers can be used to log in to a computer
● Magnetic Strip
● Smart Card
● RFID
■ Badge reader systems use contact-based badge reading

406
Q

○ Least Privilege

A

Uses the lowest level of permissions needed to complete a job function

407
Q

Discretionary Access Control (DAC)

A

● Access control method where access is determined by the owner
of the resource
● Every object in a system must have an owner
● Each owner must determine the access rights and permissions for
each object

408
Q

■ Mandatory Access Control (MAC)

A

● Access control policy where the computer system decides who
gets access
○ Unclassified
○ Confidential
○ Secret
○ Top secret
● MAC is reserved for highly classified information within the
military

409
Q

Role-Based Access Control (RBAC)

A

● Access model that is controlled by the system that focuses on a
set of permissions versus an individual’s permissions
● Creating groups makes it easy to control permissions based
around actual job functions

410
Q

○ Power User

A

■ User who is not a normal user and not a normal administrator

411
Q

○ Zero-Trust

A

■ Security framework that requires the users to be authenticated,
authorized, and validated
● Reexamine all default access controls
● Employ a variety of prevention techniques and defense in depth
● Enable real-time monitoring and controls to identify and stop
malicious activity
● Ensure the network’s zero-trust architecture aligns with a broader
security strategy

412
Q

○ Multifactor Authentication (MFA)

A

■ Uses two or more factors to prove a user’s identity
● Knowledge
○ Something you know
● Ownership
○ Something you have
● Characteristic
○ Something you are
● Location
○ Somewhere you are
● Action
○ Something you do

413
Q

○ Multifactor Authentication (MFA)

A

○ High security systems often use multifactor authentication
○ Implement 2FA or MFA that relies on OOB authentication system

414
Q

○ Time-Based One-Time Password (TOTP)

A

■ Computes password from a shared secret and the current time

415
Q

○ HMAC-Based One-Time Password (HOTP)

A

■ Computes password from a shared secret and is synchronized across the
client and the server

416
Q

○ In-Band Authentication

A

■ Relies on an identity signal from the same system requesting the user
authentication

417
Q

○ Out-of-Band Authentication

A

Uses a separate communication channel to send the OTP or PIN

418
Q

○ Enables centralized management and control of corporate mobile devices

A

Tracking
■ Controlling
■ Securing

419
Q

○ EMM

A

Policies and tools

420
Q

○ MDM

A

■ Technical controls
● Application Control
● Passwords and passcode functionality
● MFA Requirement
● Token-based Access
● Patch Management
● Remote Wipe

421
Q

○ Remote Wipe

A

■ Used to send remote commands to a mobile device from an MDM
solution to delete its data settings
■ A device must have an Internet connection to receive the remote wipe
■ Incorrect password or passphrase entered too many times
■ Device tries to connect to a network and does not meet the baseline
requirements

422
Q

○ Firmware Update

A

Updates the baseband of the radio modem used for cellular, Wi-Fi,
Bluetooth, NFC, and GPS connectivity

423
Q

○ Active Directory (AD)

A

■ Allows to get information from the network about the systems, users,
and computers
● Users
● Groups
● Computers
■ Use Active Directory inside Windows-based networks for high levels of
security

424
Q

○ Security Group

A

Allows to easily assign permissions to a set of users or workstations
■ Groups have different permissions applied using ACLs, group policies, and
login scripts

425
Q

○ Organizational Unit (OU)

A

Way of dividing the domain into different administrative realms

426
Q

○ Group Policies

A

■ Allows to configure computer settings and user profile settings for the set
of users
■ Settings can be templated

427
Q

○ Home Folder

A

Private drive that is mapped to a network share

428
Q

○ Folder Redirection

A

■ Allows to change the target of a personal folder

429
Q

○ Pre-Shared Key

A

■ Same encryption key is used by the access point and the client

430
Q

○ Wired Equivalent Privacy

A

■ Original 802.11 wireless security standard that claims to be as secure as a
wired network
■ WEP’s weakness is its 24-bit IV (Initialization Vector)

431
Q

○ Wi-Fi Protected Access (WPA)

A

■ Replacement for WEP, which uses TKIP, Message Integrity Check (MIC),
and RC4 encryption
■ WPA was flawed, so it was replaced by WPA2

432
Q

○ Wi-Fi Protected Access version 2 (WPA2)

A

■ 802.11i standard to provide better wireless security featuring AES with a
128-bit key, CCMP, and integrity checking
■ If we make operations easier, then security is reduced

433
Q

○ Wi-Fi Protected Setup (WPS)

A

■ Automated encryption setup for wireless networks at a push of a button,
but is severely flawed and vulnerable
■ Always disable WPS
■ Encryption and VPNs are always a good idea

434
Q

● WPA3

A

○ Wi-Fi Protected Access 3 (WPA3)
○ Galois Counter Mode Protocol (GCMP)
○ Management protection frames

435
Q

● WPA3

A

○ Latest and most secure version of wireless network encryption currently
available
■ Updated cryptographic protocols
● Enterprise
○ 192-bit
● Personal
○ 192-bit or 128-bit

436
Q

● WPA3

A

○ “Enhanced open”
■ Opportunistic Wireless Encryption (OWE)

437
Q

● WPA3

A

○ Simultaneous authentication of equals (SAE)
■ A secure password-based authentication and password authenticated key
agreement that relies on forward secrecy

438
Q

● WPA3

A

○ Forward Secrecy
■ Assures the session keys will not be compromised even if the long-term
secrets used in the session key exchange have
■ AP and client use a public key system to generate a pair of long-term keys
■ AP and client exchange a one-time use session key
■ AP sends client messages and encrypts them using the created session
key
■ Client decrypts received messages using the same one-time use session
key
■ Process repeats for each message being sent, starting at Step 2

439
Q

○ Remote Authentication Dial-In User Service (RADIUS)

A

■ Cross-platform protocol that authenticates and authorizes users to
services, and accounts for their usage
● Supplicant
● Authenticator
● Authentication server

440
Q

○ Terminal Access Controller Access Control System Plus (TACACS+)

A

■ Cisco-proprietary protocol that provides separate authentication,
authorization, and accounting services

441
Q

○ Diameter

A

Peer-to-peer protocol created as a next-generation version of RADIUS

442
Q

○ Lightweight Directory Access Protocol (LDAP)

A

■ Cross-platform protocol that centralizes info about clients and objects on
the network

443
Q

○ Single Sign-On (SSO)

A

■ Enables users to authenticate once and receive authorizations for
multiple services across the network

444
Q

○ Kerberos

A

■ Uses symmetric encryption and the Key Distribution Center to conduct
authentication and authorization functions

445
Q

○ 802.1x

A

■ Used for port-based authentication on both wired and wireless networks
■ Utilize 802.1x as part of your defense

446
Q

● EAP-MD5

A

○ Utilizes simple passwords and the challenge handshake
authentication process to provide remote access
authentication

447
Q

● EAP-TLS

A

○ Uses public key infrastructure with a digital certificate
being installed on both the client and the server

448
Q

● EAP-TTLS

A

○ Requires a digital certificate on the server and a password
on the client for its authentication

449
Q

● EAP Flexible Authentication via Secure Tunneling (EAP-FAST)

A

○ Uses a protected access credential to establish mutual
authentication between devices

450
Q

● Protected EAP (PEAP)

A

○ Uses server certificates and Microsoft’s Active Directory
databases to authenticate a client’s password

451
Q

● Lightweight EAP (LEAP)

A

○ A proprietary protocol that only works on Cisco-based
devices

452
Q

○ Service Set Identifier (SSID)

A

■ The name of the wireless network
● Name the network after something that is easy to recognize
○ Do not use any personally identifiable information
● Random naming scheme
○ Many textbooks recommend disabling the broadcast of
the SSID

453
Q

○ Service Set Identifier (SSID)

A

■ Disabling the broadcast SSID just makes it harder for your authorized
users to be able to connect to the network
■ Enabling encryption can give you a lot of security
■ Never use WPA or WEP
■ Enable wireless network encryption by configuring your wireless access
point
■ A strong passphrase will serve as the password or symmetric key for this
encryption

454
Q

○ Guest Access

A

■ Allows someone who is visiting your area to connect to your wireless
access point and access the Internet
■ Disable guest access

455
Q

○ 2.4 GHz networks are going to operate on channels 1-11

A

The most distance between channels 1-11 are channels 1, 6, and 11
○ With 5 GHz and 6 GHz, you can use the auto channel selection

456
Q

○ Wi-Fi

A

■ Used by mobile devices to make a connection to high-speed Internet
■ WPA3 is the highest level of encryption available for mobile Wi-Fi
currently

457
Q

○ Bluetooth

A

■ Used by mobile devices to connect peripherals to the device
■ Bluetooth requires two devices to make a connection or link

458
Q

● Securing Wireless Devices

A

○ Check specifications to see if the device uses at least AES encryption with a
strong key
○ Software firewalls are common for larger devices, but not so much for mobile
devices
○ The firewall must have root or administrative privileges on the mobile device to
successfully protect it
○ A VPN connection between a mobile device and a centralized server is safer
○ Remote backups automatically go to places like iCloud for Apple, Google Sync, or
OneDrive from Microsoft
○ Always ensure you have secured the wireless connectivity first, then implement
a mobile firewall

459
Q

○ Swipe Gesture

A

■ Someone can simply take the mobile device and swipe the screen open
to unlock it, without using anything to secure it

460
Q

○ PIN codes and passwords are the simplest types of authentications

A

■ Personal Identification Number (PIN Code)
● Normally 4-8 digits long, depending on your smartphone or device
● PIN codes are easy to guess as there are only 10,000 possible
codes for a four-digit PIN
● Shoulder surfing attacks are easy if you use a PIN code as it’s just a
few digits to remember
● PIN codes are only numbers, whereas passcodes are numbers,
letters, and symbols

461
Q

○ PIN codes and passwords are the simplest types of authentications

A

■ Passwords can also be easily used by others, due to shoulder surfing and
other attacks
■ Wrong passcode entered 10 times can lock you out and make you wait 30
minutes before you’re able to try again
■ Remote wipe, wipes of all data after 10 failed attempts to login

462
Q

○ Pattern

A

The screen shows you nine different dots for you to swipe and make a
pattern with
■ Pressing and removing your finger off the touch scanner several times is
how you set up Touch ID

463
Q

○ Facial Recognition

A

■ Touch ID has a fail rate of about1 in every 50,000 attempts
■ Face ID has a fail rate of about 1 in every 1,000,000 attempts
■ Both are much more secure than a PIN or password
■ Smartphones like to use biometrics first and then PIN or passcode, if you
have all that set up
■ Face ID wasn’t helpful in 2020 when everyone was wearing masks, so the
PIN or password fallback is very helpful

464
Q

● Mobile Malware

A

○ Ensure your mobile device is patched and updated
○ Only install apps from the official App Store or Play Store
○ Do not jailbreak/root device
○ Don’t use custom firmware/ROM
○ Only load official store apps
○ Always update your software

465
Q

● Mobile Device Theft

A

○ Always ensure your device is backed up
○ Don’t try to recover your device alone if it is stolen

466
Q

○ Remote Lock

A

■ Requires a PIN or a password before someone can use the device

467
Q

○ Remote Wipe

A

■ Allows to remotely erase the contents of the device to ensure that no
information can be recovered

468
Q

● Mobile App Security

A

○ Only install apps from the official mobile stores
○ Transport Layer Security (TLS)
■ Put an encryption layer and a tunnel between your device and the server
to ensure you have confidentiality

469
Q

○ Mobile Device Management

A

■ Centralized software solution that allows system administrators to create
and enforce policies across its mobile devices
■ Turn location services off to ensure privacy

470
Q

○ Geotagging

A

■ Embedding of the geolocation coordinates into a piece of data, such as a
photo
■ Geotagging should be considered when developing your organization’s
security policies

471
Q

○ Corporate Owned/ Business Only (COBO)

A

■ Purchased by the company and only used by the employee for workrelated purposes
● Most secure
● Most restrictive
● Most expensive

472
Q

○ Corporate Owned/ Personally Enabled (COPE)

A

■ Company provides a device used for work and/or personal use by
employees

473
Q

○ Choose Your Own Device (CYOD)

A

■ Allows employees to choose device from an approved list of vendors or
devices

474
Q

○ Bring Your Own Device (BYOD)

A

■ Allows employees to bring their own devices, and connect to the
corporate network
■ BYOD is the most difficult to secure

475
Q

○ Storage Segmentation

A

■ Creates a clear separation between work and personal data on a device

476
Q

○ Mobile Device Management

A

■ Centralized software solution for remote administration and
configuration of mobile devices
■ MDM can prevent certain applications from being installed on the device
■ Ensure your organization has a good security policy for mobile devices

477
Q

● Hardening Mobile Devices

A

○ Update your device to the latest software
○ Install Antivirus
○ Train users on proper security and use of their device
○ Only install apps from the official app stores
○ Do not jailbreak or root your devices
○ Only use Version 2 SIM cards for your devices
○ Turn off all unnecessary features on your device
○ Turn on encryption for voice and data
○ Use strong passwords or biometrics
○ Don’t allow BYOD
○ Ensure your agency has a good security policy for mobile devices

478
Q

● Implementing Mobile Device Security

A

○ iPadOS will be like iOS and similar but not quite the same with Android
○ Remember to set up how you want to use your device with locking, unlocking,
password, Touch ID, Face ID, and more

479
Q

● IoT Vulnerabilities

A

○ S in IoT stands for security
○ Most IoT devices uses an embedded version of Linux or Android as their OS
○ Be careful in which exploits you since you can inadvertently cause the device to
go offline, crash or malfunction

480
Q

● IoT Vulnerabilities

A

○ Many Manufacturers uses outdated or insecure hardware components
■ Insecure defaults
■ Hard-coded configurations
■ Cleartext communication

481
Q

● IoT Vulnerabilities

A

○ Attackers also monitors Bluetooth frequencies being transmitted and conduct
eavesdropping
■ Data modification
■ Data exfiltration

482
Q

○ Local Sign-in

A

■ Uses Local Security Authority (LSA) to compare the submitted credentials
■ Local sign-in is also known as interactive login

483
Q

○ Network Sign-in

A

■ Uses Kerberos to perform network authentication

484
Q

○ Remote Sign-in

A

■ Allows users to access the local network by using a VPN or a web portal
(SSL/TLS)

485
Q

○ Username and Password

A

■ Oldest type of authentication that uses single-factor authentication
■ Knowledge-based factor

486
Q

○ Windows Hello

A

Allows the user to configure an alternate means of authentication
■ Windows Hello PIN can be used to enter the system and authenticate
■ Windows Hello subsystem is considered more secure
■ Windows Hello Fingerprint uses biometric authentication
■ Windows Hello Face uses facial recognition

487
Q

○ Single sign-on

A

■ Users can authenticate on the device or network to gain access to
multiple apps or services
■ Using SSO is considered more secure than having different accounts

488
Q

○ Local Account

A

■ Account that exists on a single workstation or computer
● Security Account Manager (SAM)
○ HKEY_LOCAL_MACHINE registry hive
■ Local account cannot be used to log into different computers

489
Q

○ Microsoft Account

A

Created through an online cloud-based portal at account.microsoft.com
■ Microsoft account can be synchronized between devices using the same
portal
■ Domain-based users can also create an account as part of the domain
environment

490
Q

○ User

A

■ Able to change their own settings
■ When creating a new user on a system, it should be placed into the
standard user group

491
Q

○ Administrator

A

■ Gives additional security permissions
■ By default, the first user on a system is placed in the Administrator group

492
Q

○ Guest

A

■ Account is disabled and gives a higher level of security
■ Guest accounts are disabled on Windows 10 and 11

493
Q

○ Power User

A

■ Gives the user an intermediate permission level, but less than an
administrator
■ Power user group has the same permission level as the standard user
group
■ Administrator mode works at a higher level of permissions that can cause
a lot of system damage

494
Q

○ User Account Control (UAC)

A

■ Windows security feature used to protect the system against malicious
programs, scripts, and attacks
■ Administrator runs a program using the user credentials, not the
administrative credentials
■ Click the Change Account Type button within UAC
■ UAC settings can be configured from “always notify” to “never notify”
■ Change the UAC configuration in the control panel and select “user
account control” settings

495
Q

○ Encrypting File System (EFS)

A

■ NTFS feature that supports both file and folder encryption
■ Available only on
● Windows Pro
● Windows Education
● Windows Enterprise

496
Q

■ Data at rest

A

● In storage on a
○ Hard Disk Drive
○ Solid State Device
○ Thumb Drive
○ Other storage device

497
Q

■ Data in transit

A

● Being used across the network

498
Q

Data in use

A

● Data being used or processed by the system

499
Q

○ EFS

A

■ encrypts the files using the user account password
■ is used only for certain files and folders

500
Q

○ Bitlocker

A

■ Full disk encryption product on all Windows editions except the Home
edition
■ Encrypts every file and folder on the drive automatically
■ All the volumes to be encrypted are on a fixed drive (internal drive)

501
Q

○ BitLocker To Go

A

■ Supports full disk encryption on removable data drives
■ Use a password or smart card to encrypt and decrypt the data

502
Q

○ New Technology File System (NTFS)

A

■ Uses file permissions on all files and folders
■ NTFS permissions can be assigned to a file or folder by using a user’s
account or group
■ Each object has an implicit deny preventing using a permission
■ Explicit permissions set an allow or deny action
■ Permissions are cumulative

503
Q

○ Share Permissions

A

■ Applies only to files that were shared using a network connection
■ Share permissions that are used in NTFS permissions will be applied
locally and over the network
■ Share permissions are set at the root of the share and its subdirectories
■ The most restrictive will apply to files and folders that are accessed over
the network

504
Q

○ Inheritance

A

■ Happens with all the sub folders and files underneath that folder

505
Q

○ Account Management

A

■ A set of policies that determine what rights and privileges each user has
on a given computer or network

506
Q

○ User Permissions

A

■ Give user the least number of permissions to be able to do their job
■ File permission control allows to change whether the user can read,
modify, or delete data file or folder

507
Q

○ Admin user account

A

■ Set a good, long, and strong password for the administrator account
■ Disable the default admin account and create a new user account for
better security

508
Q

○ Disable guest accounts

A

■ Guest accounts represent a significant security vulnerability
■ Disable the guest account and create a regular user account

509
Q

○ Restrict login times

A

■ Restrict your login times if you want to have better security
■ Consider this based on your organization and the needs of your
employees

510
Q

○ Failed login attempts

A

■ Account disabled
● The user cannot login until they contact help desk

■ 15-min cool off
● With the lockout timer, the user must wait 15 minutes to be able
to re-login

511
Q

○ Concurrent logins

A

■ Every Windows user can log into multiple systems using the same
account in a domain environment
■ You can set the number of concurrent logins allowed
■ Limit of only one concurrent login

512
Q

○ Timeouts and screen locks

A

Find the right amount of time that makes it work

513
Q

○ Anytime you install a new CD or DVD, it can read the contents of that disc
automatically

A

■ This can lead to a huge vulnerability
○ Disable autoplay or autorun to increase security

514
Q

● Passwords Best Practices

A

○ Complexity requirements
○ Expiration requirements
○ Use of passwords

515
Q

○ Unencrypted Data (Cleartext/Plaintext)

A

■ Stored, transmitted, or processed in an unprotected format that anyone
can view and read

516
Q

○ Encrypted Data (Ciphertext)

A

■ Scrambled up and unreadable to anyone without the proper encryption
or decryption key
■ Encryption is a form of risk mitigation

517
Q

○ Data State

A

■ Location of data within a processing system

518
Q

○ Data at Rest

A

■ Any data stored in memory, a hard drive, or a storage device
● Full disk encryption
● Folder encryption
● File encryption
● Database encryption

519
Q

○ Data in Transit/Motion

A

■ Any data moving from one computer or system to another over the
network or within the same computer
● TLS or SSL
● IPsec or L2TP
● WPA2 with AES

520
Q

○ Data in Use/Processing

A

■ Any data read into memory or is currently inside the processor and being
worked on or manipulated
● Data at rest
● Data in motion
● Data in processing

521
Q

● End-user Best Practices

A

○ Anytime you’re not using a system, you should log off or lock your computer
○ A screensaver lock will lock your desktop after a period of inactivity
○ Secure personally identifiable information
○ Clean desk policy ensures everything on your desk is put away by end of day
○ Log off if you will be gone for more than a few minutes
○ Critical hardware like laptops must be in your possession or always properly
secured
○ You want to make sure that data is always protected

522
Q

● Data Destruction

A

○ Asset disposal occurs whenever a system is no longer needed

523
Q

○ Degaussing

A

■ Exposes the hard drive to a powerful magnetic field which in turn causes
previously written data to be wiped from the drive

524
Q

○ Purging (Sanitizing)

A

■ Act of removing data in such a way that it cannot be reconstructed using
any known forensic techniques

525
Q

○ Clearing

A

■ Removal of data with a certain amount of assurance that it cannot be
reconstructed

526
Q

○ Data remnants are a big security concern

A

■ Ensure all data remnants had been removed using overwriting
procedures

527
Q

○ Possible reuse of the device will influence the disposal method

A

● Define which equipment will be disposed of
● Determine a storage location until disposal
● Analyze equipment to determine disposal method
● Sanitize the device and remove all its data
● Throw away, recycle, or resell the device

528
Q

○ Electronic methods for destruction

A

■ Sanitizing
■ Purging
■ Overwriting
■ Zeroing

529
Q

■ Erasing/wiping

A

● The process of destroying old data by writing over the location on
the hard drive or solid-state device with new data
● Forensic experts can recover some hidden data overwritten with a
series of ones and zeros
● Erasing and wiping don’t work as well with solid state devices
● Use Format from the Windows command line to erase the
contents of the hard drive

530
Q

■ Standard Formatting

A

● Using a standard formatting procedure, you will have better data
destruction than you have with a simple erasing or wiping

531
Q

■ Low-level Format

A

● Procedure provided by the manufacturer which will reset the disk
back to its factory condition
○ Secure erase
○ Crypto erase
● If you don’t let this procedure finish, you’ll have a drive that is no
longer functional and no longer usable for anything

532
Q

○ Self-Encrypting Drive

A

■ A particular type of hardware that will encrypt and decrypt the entire disk
■ By erasing the key, you have now made all the data on it unusable and
unreadable

533
Q

○ Physical Destruction

A

■ Drilling
■ Incinerating
■ Shredding
■ Degaussing
● Exposing hard disk drives to powerful electromagnets that are
going to disrupt the magnetic patterns on those hard disks and
cause them to lose their state
● This does not work if you’re using optical media or solid-state
drives

534
Q

● Web Browser Installation

A

○ Download from the official app stores either on Windows or Mac, or go to the
official websites

535
Q

● Extensions and Plug-ins

A

○ Extensions and plug-ins are often used interchangeably, but on different web
browsers they are used differently
○ Extensions

536
Q

○ Plug-Ins

A

■ Work in the background to help you do things like video streaming

537
Q

○ Themes

A

■ Change your browser’s look

538
Q

○ Search Providers

A

■ Change your default search engine

539
Q

○ Applications

A

■ keep things like document editing in your browser, even for offline use

540
Q

● Password Managers

A

○ Help you secure different passwords and stores them so you can use them easily
○ Memorizing a master passcode while the rest are saved for you is a much better
method than using the same password everywhere

541
Q

● Encrypted Browsing

A

○ You need to ensure that the website is secure before you access it and enter any
kind of personal details

542
Q

● Private Browsing

A

○ A special mode in web browsers that ensures the caching features are not being
used
○ Even in private browsing, you are still being watched online

543
Q

● Pop-up and Ad Blockers

A

○ Some fake ads will bring you to fake websites to urge you to buy fake products
online
○ Ad blockers aren’t for being annoyed with advertising, rather because criminals
have been using ads to get to people

544
Q

● Cache and History Clearing

A

○ Cache allows you to view the same website multiple times without having to
redownload images or videos on that site
○ History keeps track of all websites you’ve been to, unless you clear it
○ All of this is stuff people can use to get an idea of what you do, so it is also a
good idea to clear your browser history sometimes

545
Q

○ Profile

A

■ Different setting preferences
■ Doesn’t work across all Internet browsers
■ Keeps your personal and work life separate to avoid problems in the
future

546
Q

○ Ticketing system shows user information

A

■ Phone
■ Email
■ Chat
■ Ticket
○ Used to manage requests, incidents, and problems submitted by users

547
Q

○ Newly created tickets show user history

A

■ Name
■ Contact Details
■ User information
■ Device information

548
Q

○ Ticket categories

A

■ Requests
■ Incidents
● Happen one time or are isolated issues
■ Problems
● Are recurrent and happen to multiple users or devices with the
same characteristics
● A collection of incidents or recurrent issues
● Every organization configures different categories based on their
own business needs
● Problem description
○ Gather more details or information about the problem

549
Q

○ Assigning severity levels can be done individually or with modern ticketing
systems

A

■ Classifying tickets in a prioritized order
● Urgent
● High
● Medium
● Low
● Tier 3 (1-3%)
● Tier 2 (20-30%)
● Tier 1 (70-80%)
● Tier 0

550
Q

○ Shifting Left

A

■ Gives us more freedom and more ability to solve problems at an earlier
level

551
Q

○ What you should be writing in your tickets

A

■ Problem Description
■ Progress Notes
■ Problem Resolution

552
Q

○ Types

A

■ Solution Articles
■ FAQs
■ Product Manuals
■ Tutorials
■ Videos
■ Demonstrations
■ Troubleshooting Guides

553
Q

■ Internal/Private

A

● Staff

554
Q

External/Public

A

● End-user

555
Q

○ Ensure knowledge base is properly tagged, categorized, and searchable

A

■ The kind of information should you include depends on your industry and
what you’re doing inside of your organization

556
Q

○ Benefits

A

■ Reduces the support workload
■ Provide good self-service
■ Lower the amount of work
■ Lower the product cost
■ Quick onboarding and training experience

557
Q

● Asset Management

A

○ Systematic approach to the governance and realization of value of things over
their life cycle
○ Establish good change management practices
○ Keep track of Warranties and Licenses

558
Q

○ Can be used with

A

■ Tangible Assets
■ Intangible Assets

559
Q

○ Stages of Asset Management

A

■ Development
■ Operation
■ Maintenance
■ Upgrade
■ Disposal

560
Q

○ A database system allows for the detailed management and configuration of
assets

A

■ Allows the system to associate the user with the workstation that is
having the issue

561
Q

○ Unique Asset Tag and Unique Asset ID

A

■ Assigned to a particular device and labeled onto it
■ Having an asset tag with unique ID ensures having a good asset
governance

562
Q

○ Asset Lifecycle

A

■ Birth to death of an asset
■ Life cycle
● Change Request
○ Verifies the impacts
● Procurement
○ Determines the budget
● Deployment
○ Implements procedures in a secure configuration
● Maintenance/Operations
○ Implements procedures for monitoring and support
● Disposal
○ Implements procedures for sanitizing data remnants

563
Q

○ Change Management

A

■ Maximizes the number of successful IT changes
■ The scope of change management is defined by each organization

564
Q

○ Change

A

■ Addition, modification, or removal that may have a direct or indirect
effect on IT services

565
Q

○ Types of changes

A

■ Standard changes
● Preauthorized and can be implemented without any additional
authorization
■ Normal changes
● Changes where the authorization is gained
● Major changes need a higher level of approval
■ Emergency changes
● Changes that need to be expedited
● Emergency Change Advisory Board (ECAB)
● Emergency is when something is broken and needs to get back
online quickly

566
Q

○ Change Authority

A

The person or group that authorizes changes

567
Q

○ Pair Programming/Coding

A

■ One person codes and the other person reads it and approves it
○ When working with large system networks, use normal change

568
Q

○ Change Schedule

A

Helps plan the changes and assists in communicating such changes to the
stakeholders to avoid conflicts
■ The change schedule informs everybody what’s happening
■ Ensures we have the resources to implement the changes

569
Q

○ When Change Management is needed

A

■ Fault to be fixed
■ New business need/process
■ Planned improvement

570
Q

○ Process for requesting a change

A

■ Write the changes to be made and justify
■ Analyzed for risk
● Provide a recommendation
■ Goes to the CAB
● Change Advisory Board (CAB)
○ Technical experts
○ Business experts
○ Senior leaders
■ Implement change

571
Q

○ Back Out/Rollback Plan

A

■ Plan of action to take if something goes wrong
■ Always have a rollback plan
■ Use sandbox testing

572
Q

○ End-user acceptance

A

Make sure that people understand how to use that new system

573
Q

○ Acceptable use policies

A

■ Employees’ set of policies for a service or resource
■ Each organization sets up rules based on workflow and company values
■ Acceptable use policy is enforced by the organization to govern its
employees and users
■ Regulatory Compliance Requirements
■ A splash screen shows up when someone tries to log into a computer

574
Q

○ SOPs

A

■ New user set-up checklist and procedures
■ End-user termination checklist and procedures
■ Software installation procedures

575
Q

○ Standard Operating Procedure (SOP)

A

■ Step-by-step list of actions to comply with the policy
■ SOPs will vary depending on the organization

576
Q

○ End-user Termination Checklist and Procedures

A

Used as part of the employee offboarding process

577
Q

○ Follow the SOP checklist for new users and end users

A

■ Verify the system requirements
■ Validate the download source
■ Verify files
■ Verify software license
■ Ensure proper installation
■ Provide training and support

578
Q

○ Incident Report/After Action Report (AAR)

A

■ Gathers the opinions of all involved users, customers, technicians,
managers, and stakeholders
■ Figure out the cause
■ Incident report is a writeup based on what happened, the cause, and how
to prevent it in the future

579
Q

○ Network topology diagrams

A

■ One diagram for logical connections and another one for physical
connections
■ Network topology diagram shows network connections in a logical or
physical manner

580
Q

○ Backup

A

■ Process of creating and storing copies of data to protect against data loss

581
Q

○ Recovery

A

■ Process of restoring data backup during data or system loss

582
Q

○ Full backups

A

■ The backup job is going to create a file that contains all the data from the
source
■ Full back up takes up a lot of space
■ Full backups take a long time

583
Q

○ Incremental backups

A

■ Will only back up things that have changed since the last backup

584
Q

○ Differential backups

A

Backs up all the data that has been changed since the last full backup

585
Q

○ Synthetic backups

A

■ An optional type of backup that can create full backups with lower data
transfer requirements
■ You’re not tying up the server by doing a lot of read/write operations,
and to copy everything off the server

586
Q

○ Archive Attribute

A

■ Archive attribute flags are set to on anytime you modify a file

587
Q

● Backup and Recovery

A

○ Anytime we do an incremental backup, we’re also going to clear the flag
○ On a differential backup, the flag does not get cleared
○ It’s going to get cleared when you do a full back up or an incremental backup

588
Q

○ Frequency

A

■ The period between backup jobs
■ When it comes to determining this frequency, it is all going to depend on
how much work you can afford to lose

589
Q

○ On-site

A

■ The backup storage mechanism is in the same location as the system
they’re backing up

590
Q

○ Off-site

A

■ Backing up to some system not inside the same physical building where
your workstations are

591
Q

○ Grandfather-Father-Son (GFS)

A

■ Tape media rotation scheme that allows some of your backup media to
be taken to an offsite storage
■ The son tapes will store your most recent data and they have the shortest
retention period
■ The father is considered the middle generation
■ The grandfather tapes will have the longest retention period
■ GFS can be modified based on your own needs for retention, as well as
for frequency of backups

592
Q

○ 3-2-1 Backup Rule

A

■ States that you should have three copies of your data, including your
production copy on your servers, two different types of media, and one
copy being held offline and off-site
■ You can use GFS in combination with the 3, 2, 1 backup rule
■ A backup can never be called good until you’ve tested that it works

593
Q

● Power Continuity

A

○ A redundant power supply mitigates a single point of failure

594
Q

○ Surges

A

■ An unexpected increase in the amount of voltage that’s being provided

595
Q

○ Spikes

A

■ A short, transient voltage that can be due to a short circuit, a trip circuit
breaker, a power outage, or even a lightning strike

596
Q

○ Sags

A

■ An unexpected decrease in the amount of voltage provided

597
Q

○ Brownouts

A

Occurs when the voltage drops low enough that it causes the lights to
dim and can cause a computer to shut off

598
Q

○ Blackouts

A

■ Occurs when there is a total loss of power for a long period of time
■ Proper backup power and line conditioning

599
Q

○ Uninterruptible Power Supply (UPS)

A

Combines the functionality of a surge suppressor with a battery backup

600
Q

○ Backup Generator

A

■ An emergency power system used when there is an outage of the regular
electric grid power
● Portable gas engine
● Permanently installed
● Battery inverter

601
Q

○ How do you decide which one’s right for your organization?

A

■ Need
■ Budget
■ Downtime
■ Fuel source

602
Q

○ Equipment Grounding

A

■ Ensures every electrical device has a path to the ground, which is a path
that provides the least amount of resistance for electrical current to flow
away harmlessly
■ Make sure equipment is properly grounded when installing racks of
servers or equipment
■ Never disconnect the ground wire

603
Q

○ Proper Power Handling

A

■ Keeps the technician safe when working on electrical equipment
■ Never work on a power supply unless you are certified and properly
trained to do it
■ Never insert anything into the power supply area of a computer

604
Q

○ Electrostatic Discharge (ESD)

A

■ Occurs whenever there’s a path that allows electrons to rush from a
statically charged body to a component that has no charge
■ To prevent ESD from happening, you need to ensure you take the proper
safety precautions

605
Q

● Component Handling and Storage

A

○ Work in a room that is set up properly to reduce ESD
○ Take out anything that can help create static electricity
○ Always properly handle components by using ESD safe equipment
○ Another large cause of ESD is anything that has a mechanical motor
○ Try and reduce static electricity as much as possible

606
Q

● HVAC Systems

A

○ Make sure HVAC systems are running to protect the servers, workstations, and
other equipment
○ Sensitive computer equipment, including servers, computers, and networking
gear, releases a lot of heat during their operations
○ HVAC systems also helps with the humidity levels in server rooms and
communication closets
○ Humidity level of around 40% to 60% using your HVAC systems
○ Many organizations will connect their HVAC systems to their ICS or SCADA
networks
○ Depending on your system’s capabilities, you may have to make some choices as
to which servers can remain online
○ Place systems and servers in the right location and provide adequate power and
cooling

607
Q

○ Compliance with government regulations

A

■ Health and safety laws
■ Building codes
■ Environmental regulations

608
Q

● Proper Handling and Disposal

A

○ This ensures we keep our workplace hazard-free, and everything is safe and
sound
■ Occupational Safety and Health Administration (OSHA)
○ Building codes are something that are defined at the local, state, and national
level

609
Q

○ Material Safety Data Sheet

A

■ Contains all the information about the ingredients, health hazards,
precautions, and first aid information

610
Q

○ How you can properly dispose of those components

A

■ Batteries are made up of chemicals that are dangerous to the
environment
■ Swollen or leaking batteries should be bagged and properly stored in an
appropriate container
■ You need to dispose of it using the proper waste management methods
or recycling
■ Most vendors that you buy your toner from will have some sort of
recycling program
■ Whenever you’re disposing a toner cartridge or recycling it, you should
always wrap it up
■ Take them to the proper recycling location or waste management area
■ Make sure you’re in compliance with government regulations

611
Q

● Personal Safety

A

○ One of the most common injuries is caused by lifting things improperly
○ If you do happen to cause an electrical fire, immediately remove the power
○ Disconnect the power
○ Prevent any kind of trip hazards
○ Lift with your legs and not with your back
○ Follow proper electrical fire safety
○ Use the proper safety equipment
○ Use PC safe vacuum

612
Q

○ PC Vacuum Cleaner

A

■ Specialized vacuum cleaner that doesn’t create an electrostatic charge

613
Q

○ Incident Response

A

■ A set of procedures an investigator follows when examining a computer
security incident

614
Q

○ Incident Management Program

A

■ Consists of monitoring and detection of security events on a computer
network and the use of proper responses to those security events
● Preparation
○ Ensure that it has a well-planned incident response
procedure
● Identification
○ Process of recognizing if an event should be classified as an
incident
● Containment
○ Focused on isolating the incident
● Eradication
○ Remove the threat or attack
● Recovery
○ Data restoration, system repair, and re-enabling any
servers or networks taken down during the incident
● Lessons Learned

615
Q

○ Incident Management Program

A

○ A process is used to document the instant response
process, any changes to the procedures and the processes
and make sure we do better next time

616
Q

● Chain of Custody

A

○ The record of evidence history from collection to court presentation and disposal
○ Specialized evidence bags ensure electronic media cannot be damaged or
corrupted by electronic discharge (ESD)

617
Q

○ Faraday Bag

A

Shields devices from outside signals to prevent data from being altered,
deleted, or added to a new device
■ Criminal cases or internal security audits can take months or years to
resolve

618
Q

○ Legal Hold

A

■ Preserves all relevant information when litigation is reasonably expected
to occur
■ Have spare hardware and good backups of your systems

619
Q

○ Data Acquisition

A

■ Creates a forensically sound copy of the data from a source device

620
Q

○ Do I have the right to search or seize this legally?

A

■ Any evidence gathered without proper authority or permission can be
inadmissible in court

621
Q

○ Order of Volatility

A

■ Collecting evidence that could be easily tampered or destroyed first

622
Q
A

■ From first to be collected to last:
● Registers and cache
○ Registers and cache can only be collected when the
computer is powered on
○ Some key areas (like HKLM\Hardware) are only stored in
the memory, so analyze the registry using a memory dump
○ Contents of the RAM will be lost if the computer is turned
off
● Routing tables, ARP caches, process tables and kernel statistics,
and memory
● Temporary file systems
○ These temporary files are often overwritten during system
operation
● Disks
○ data that’s persisted on mass storage devices and disc
● Remote logging and monitoring data
● Physical configurations and network topologies
○ helps provide context to an investigation
● Offline and Archival media

623
Q

● Data Collection Procedures

A

○ Create a forensic disk image of the data as evidence
○ Capture and hash system images
○ Analyze data with tools
○ Capture screenshots
○ Review network traffic logs
○ Capture video
○ Consider Order of Volatility
○ Take statements
○ Review licensing and documentation
○ Track man-hours and expenses
○ FTK and EnCase are popular forensic tools

624
Q

○ Proprietary Software

A

■ Original developer retains all rights and ownership of a software code,
where you pay them a fee and you receive a license in return

625
Q

○ Open-Source License

A

■ Makes software free to use, modify, and share
■ There are lots of open-source projects that are not free

626
Q

○ Personal License

A

■ Allows one individual user to use a piece of software on their given
machine

627
Q

○ Corporate License

A

■ A license for each individual machine or person who is actively using that
license
■ Active users are people who are logged in at this moment using that
piece of software
■ Licenses provide the legal access to use a software, and the privilege of
getting all the updates and security patches
■ Once you lose that valid license, you will no longer be able to get updates
to that software or its security patches
■ Most software licenses are going to be issued out for a certain period
■ Use trusted software that comes with a valid license

628
Q

○ End User License Agreement

A

■ Dictates the terms of the license for a software
■ Always understand what is covered inside the EULA

629
Q

○ Digital Rights Management

A

■ Ensures copy protection for music and video that is being used in an
online or digital manner
■ DVDs were region-locked and only allowed to be sold in certain regions
based on the licensing
■ You may come across issues where some of your users aren’t able to play
a certain type of file because there’s DRM enabled
■ There are many digital formatted files that are protected by DRM

630
Q

○ Data classification is based on its value to the organization and the sensitivity of
the information if it were to be disclosed

A

■ Public Data
● No impact to the company if released and is often on a company’s
website
■ Sensitive Data
● Minimal impact if released and includes things like a company’s
finances
■ Private Data
● Contains information like personnel records, salaries, and other
data only used in the organization
■ Confidential Data
● Contains items such as trade secrets, intellectual property data,
source code, and things that would harm the company if disclosed
■ Unclassified
● Can be released to the public under the Freedom of Information
Act
■ Controlled Unclassified Information (CUI)
● Includes unclassified information that should be protected from
public disclosure
■ Confidential Data
● Includes data such as trade secrets that would hurt the
government if disclosed
■ Secret Data
● Includes data such as military deployment plans and other things
that would damage national security if disclosed
■ Top Secret Data
● Includes blueprints for weapons or other information that could
gravely damage national security if known by those unauthorized
to know

631
Q

○ Data Retention

A

■ Maintains and controls certain data to comply with business policies and
applicable laws and regulations

632
Q

○ Data Preservation

A

■ Keeping information for a specific purpose outside of an organization’s
data retention policy

633
Q

○ Short-Term Retention

A

■ A term by how often the newest or youngest media sets are overwritten

634
Q

○ Long-Term Retention

A

■ Any data moved to an archive to prevent being overwritten

635
Q

○ All your backups are going to take up valuable storage space

A

■ Back up everything you’re legally required to, based on your retention
policies
■ Back up what you need based on corporate policies or operations

636
Q

○ Recovery Point Objective (RPO)

A

■ The maximum amount of time that can be lost from a recovery after a
disaster, failure, or other event
■ RPO helps drive the recovery window or the redundancy decisions made
in your business

637
Q

○ Data Type

A

■ A tag or a label to identify a piece of data under a subcategory of a
classification

638
Q

○ Health Data

A

■ Data related to health conditions, reproductive outcomes, causes of
death, or quality of life for individuals or the population
● HIPAA
○ Health Insurance Portability and Accountability Act of 1996

639
Q

○ Financial Data

A

■ Consists of pieces or sets of information related to the financial health of
a business
● Payment Card Industry Data Security Standard (PCI DSS)
○ An agreement that any organization that collects, stores,
or processes credit card customer information must abide
by

640
Q

○ Intellectual Property

A

■ A type of data that includes intangible creations of human intellect
● Copyright
● Patent
● Trademark
● Trade Secret

641
Q

○ Personally Identifiable Information (PII)

A

■ Any data that could potentially identify a specific individual
● Microsoft’s data loss prevention system (DLP)

642
Q

○ Data Format

A

■ This is the organization of the information into preset structures or
specifications
■ Structured Data
● Something like a comma separated value list
■ Unstructured Data
● Things like PowerPoint slides, emails, text files, chat logs

643
Q

● Security Policies

A

○ Privacy policies govern the labeling and handling of data

644
Q

○ Acceptable Use Policy (AUP)

A

■ Defines the rules that restrict how a computer, network, or other systems
may be used

645
Q

○ Change Management

A

■ Defines the structured way of changing the state of a computer system,
network, or IT procedure

646
Q

○ Separation of Duties

A

A preventative type of administration control

647
Q

○ Job Rotation

A

■ Different users are trained to perform the tasks of the same position to
help prevent and identify fraud that could occur if there was only one
user with the job

648
Q

○ Mandatory vacations

A

Require every employee take a vacation at some point during the year

649
Q

○ Onboarding and Offboarding Policy

A

■ Dictates what type of things need to be done when an employee is hired,
fired, or quits
■ Terminated employees are often not cooperative

650
Q

○ Due Diligence

A

■ Ensuring that IT infrastructure risks are known and managed properly

651
Q

○ Due Care

A

■ Mitigation actions that an organization takes to defend against the risks
that have been uncovered during due diligence

652
Q

○ Due Process

A

■ A legal term that refers to how an organization must respect and
safeguard personnel’s rights
■ Due Process protects citizens from their government and companies from
lawsuits

653
Q

○ .bat (Batch File)

A

Used within Windows inside the command prompt environment

654
Q

○ .ps1 (PowerShell)

A

Used within Windows inside the PowerShell environment

655
Q

○ .vbs (Visual Basic)

A

Used within Windows inside Visual Basic

656
Q

○ .sh (Bash Script)

A

■ Used within Linux

657
Q

○ .js (JavaScript)

A

■ Used for automations in webpages and macOS systems

658
Q

○ .py (Python)

A

■ Generic scripting language used in Windows, Linux, and Mac

659
Q

○ Pseudocode

A

■ Generic language used to teach new learners how to program a
computer

660
Q

○ Shell Script

A

■ Text-based file that contains commands that can be interpreted and
presented to the computer

661
Q

○ Batch File (.bat)

A

■ Text-based file containing Windows commands and is interpreted from
the command line environment

662
Q

■ Batch files can be used on any Windows-based computer and can be
operated from the command line environment

A

● net use
○ Map drives
● Xcopy/Robocopy
○ Copy

663
Q

○ PowerShell (.ps1)

A

■ Allows for more complex scripts
■ PowerShell can change and interact with Windows components and
features, and Active Directory
■ Commandlets use a basic verb-noun naming scheme

664
Q

○ Visual Basic Script (.vbs)

A

■ Scripting language based on the Visual Basic programming language
■ .vbs runs from other applications, such as MS Word, MS Excel, and other
MS Office products

665
Q

○ Linux Shell Script (.sh)

A

Works a lot like a batch script inside of Windows

666
Q

○ JavaScript File (.js)

A

■ Scripting language designed to be implemented inside of a web-based
interface
■ JavaScript is used on websites and web applications as well as in scripting
languages on macOS desktops and servers

667
Q

○ Python (.py)

A

■ General-purpose scripting and programming language that is used to
develop automation scripts and full-fledged software applications
■ Python runs on Windows, Linux, and Mac systems
■ Python is considered an interpreted language because it is cross-platform
in nature

668
Q

● Variables

A

○ Used to store values and data for different data types
○ In Pseudocode, no need to define the data type for each variable
○ Variables can change throughout the execution of the program

669
Q

○ Boolean

A

A form of data with only two possible values (True or False)

670
Q

○ Pseudocode

A

A made-up language that isn’t representative of any singular
programming language

671
Q

○ Integer

A

A variable that stores an integer or a whole number that may be positive
or negative

672
Q

○ Float/Decimal/Real Number

A

■ A variable that stores a decimal number

673
Q

○ Character

A

■ A variable that can only store ASCII character

674
Q

○ String

A

■ A variable that can store multiple characters

675
Q

○ Constant

A

■ Like a variable, but cannot be changed within the program once defined
■ How do we define the value of variables and constants?

676
Q

○ Loop

A

■ A type of flow control that controls which order the code will be executed
in each program

677
Q

○ For Loop

A

■ Used when the number of times to repeat a block of code is known

678
Q

○ While Loop

A

Used when the number of times to repeat a block of codes is not known
and will only stop until something happens

679
Q

○ Do Loop

A

■ Used when there’s an indefinite iteration that need to happen and will
only stop until some condition is met at the end of the loop

680
Q

● Logic Control Examples

A

○ Used to provide conditions based on different logical tests
○ Boolean operator
○ Arithmetic operator
○ String operator

681
Q

○ Identify the basics of scripting

A

■ echo
● Printing on screen
■ if [condition]
● Logical construct
■ $1
● Variable

682
Q

○ Basic Automations

A

■ Simple or routine task

683
Q

○ Machine Restart

A

Restart machines using scripts

684
Q

○ Network Drive Remapping

A

■ Done within normal command line interface using a batch file (.bat) or
PowerShell

685
Q

○ Application Installation

A

■ Can use a batch file or PowerShell in Windows or a shell file in Linux

686
Q

○ Update and Security Patch Installation

A

■ PSWindowsUpdate
● PowerShell
■ Wusa.exe file
● Batch File
■ apt or yum
● BASH script

687
Q

■ copy; xcopy; Robocopy

A

● PowerShell or Batch Script

688
Q

■ copy (cp)

A

● BASH Script (Linux)

689
Q

■ Windows Task Scheduler

A

● Windows

690
Q

■ Crontab

A

● Linux

691
Q

○ Information Gathering

A

Use scripts for is to be able to gather information or data from various
systems across your network

692
Q

○ Using automation and scripting can make life easier

A

■ Makes life easier by being able to reach out and touch different assets
across your network

693
Q

● Scripting Considerations

A

○ Unintentionally introducing malware
○ Inadvertently changing system settings
○ Causing browser or system crashes due to mishandling resources
○ Read the scripts and understand what they do before running them
○ Inadvertently changing system settings disables system protection
○ When running a script, use the least permissions needed
○ Depleting hard drive storage space occurs because log files or temporary files are
created as part of the scripting process
○ Faulty loops could lose network resources or memory resources
○ Incorrect API calls can cause the web browser’s file explorer or command
interpreter to crash

694
Q

○ These different methods allow a client to access a server or a network device
remotely over the network

A

■ Telnet Port 23
● Sends text-based commands to remote devices and is a very old
networking protocol
● Telnet should never be used to connect to secure devices
■ Secure Shell (SSH) Port 22
● Encrypts everything that is being sent and received between the
client and the server
■ Remote Desktop Protocol (RDP) Port 3389
● Provides graphical interface to connect to another computer over
a network connection
■ Remote Desktop Gateway (RDG)
● Provides a secure connection using the SSL/TLS protocols to the
server via RDP
■ Create an encryption connection
● Control access to network resources based on permissions and
group roles
● Maintain and enforce authorization policies
● Monitor the status of the gateway and any RDP connections
■ Virtual Private Network (VPN)
● Establishes a secure connection between a client and a server
over an untrusted public network
■ Virtual Network Computing (VNC) Port 5900
● Designed for thin client architectures and things like Virtual
Desktop Infrastructure (VDI)
■ Virtual Desktop Infrastructure (VDI)
● Hosts a desktop environment on a centralized server
● Desktop as a Service (DaaS)
■ In-Band Management
● Managing devices using Telnet or SSH protocols over the network
■ Out-of-Band Management
● Connecting to and configuring different network devices using an
alternate path or management network
● To prevent a regular user’s machine from connecting to the
management interfaces of your devices
● Out-of-band networks add additional costs to the organization
■ Authentication
● Confirms and validates a user’s identity
■ Authorization
● Gives the user proper permissions to access a resource
■ Password Authentication Protocol (PAP)
● Sends usernames and passwords in plaintext for authentication
■ Challenge Handshake Authentication Protocol (CHAP)
● Sends the client a string of random text called a challenge which is
then encrypted using a password and sent back to the server
■ Extensible Authentication Protocol (EAP)
● Allows for more secure authentication methods to be used
instead of just a username and a password
■ Use EAP/TLS in conjunction with a RADIUS or TACACS+ server

695
Q

● Remote Monitoring and Management (RMM)

A

○ A centralized tool used by managed service providers to manage groups of users
and workstations remotely

696
Q

● Microsoft Remote Assistance (MSRA)

A

○ Will allow a user to ask for help from a technician or a coworker by using a
passcode-protected imitation file

697
Q

○ Screen-Sharing Software

A

■ Type of software that lets you allow somebody else remotely view what’s
on your screen
■ Screen sharing doesn’t have the ability to control what others are seeing
on the screen
■ You can use a non-persistent web application to be able to do the remote
screen-sharing
○ Video conferencing software do similar functions

698
Q

○ File Transfer Software

A

■ An important type of software used by technicians to get files to or from
a system they’re troubleshooting
■ Nearby sharing is Microsoft’s version of AirDrop, and it works by using
Bluetooth and Wi-Fi direct connections between devices
■ For Bluetooth-enabled sharing on Android devices, you’ll use a function
known as Nearby Share
■ If you’re located across the world, you’ll have to use a file transfer
software like FTP, SFTP, or SSH to send those files

699
Q

○ Desktop Management Software (Unified Endpoint Management)

A

■ Designed for the deployment by an enterprise organization that allows
them to understand all the access controls and authorization involved
with all their different systems
■ UEM is essentially the desktop or laptop version of MDM
■ Having an agent installed on each individual workstation or laptop

700
Q

○ Endpoint Detection and Response (EDR)

A

■ Allows for the scanning of the desktops and laptops that are being
managed by the EDM
■ Gives the ability to use push deployment techniques for any upgrades,
updates, or security definitions
■ Gives the ability to create access control rules that will prevent different
workstations from being able to join the network

701
Q

○ BIOS or UEFI will go through and do a power on self-check to verify that all
system components are working properly

A

■ BIOS
● Master Boot Record
■ UEFI
● GUID Partition Table

702
Q

● Boot Issues

A

○ The firmware will look through the storage device and identify where MBR is,
which is always going to be in the first sector of that disk

703
Q

○ It will then be able to identify which operating system is supposed to be booted
from that master boot record and then turn over control to it

A

■ bootmgr.exe
■ winload.exe
■ Kernel
■ Hardware abstraction layer
■ Boot device drivers

704
Q

○ UEFI boot uses GPT

A

■ \EFI\Microsoft\ contains BCD and bootmgfw.efi files
● Kernel
● Hardware abstraction layer
● Boot device drivers
■ Failure to boot
■ No OS found
■ GUI failing to load or a black screen
■ This used to happen because the boot order inside the BIOS or UEFI was
set incorrectly
■ Remove any external devices
■ Set the boot order to always go to the internal storage drive first
■ “No OS Found”
■ That disk drive doesn’t have an operating system installed
■ Use a startup repair tool to open the recovery command prompt, and
then use bootrec to be able to repair the drive’s boot information
● bootrec /fixmbr
● bootrec /fixboot
● bootrec /rebuildbcd

705
Q

○ Diskpart Command

A

■ A command line disk partitioning tool that can be used to mark the
system partition as active
■ It usually indicates that there’s an issue with the graphics driver or the
system has a misconfiguration or corruption
■ Reboot the system into safe mode
■ START+CTRL_SHIFT+B
● Check Disk command: chkdsk
● System file checker: sfc
○ Failure to boot
○ No OS found
○ GUI failing to load or a black screen

706
Q

● Boot Recovery Tools

A

○ Advanced Boot Options
○ Startup Repair
○ WinRE
○ You have a few different options for boot recovery tools, including advanced
boot options, startup repair, and the WinRE

707
Q

● Update or Driver Rollback

A

○ Sometimes system updates may cause problems for your device, and to fix that,
we roll back the updates

708
Q

● System Restore

A

○ System restore allows you to create multiple different points to restore data on
your system

709
Q

● System Reinstall or Reimage

A

○ When you’re doing a system restore, you’re only restoring the configurations
and the files for the system itself
○ In a system reinstall, you’re reinstalling a brand-new version of Windows, and
then you’d have to bring in your files afterwards from a known good backup
○ System Image
■ A snapshot of how a system looks right now, including all personal files,
applications, and installations

710
Q

● Performance Issues

A

○ Your profiles are going to contain all the information for a particular user on a
Windows system

711
Q

● System Instability Issues

A

○ Memory
○ System files
○ USB devices

712
Q

○ System Instability

A

■ System freezing, shutting down, failing to respond, rebooting, or
powering off without an error message
■ Hardware
● Overheating, power, processor
■ Software
● Corrupted kernel files

713
Q

○ Windows Memory Diagnostic Tool

A

■ Provides the ability to do memory diagnostics
■ Control panelAdministrative tools
■ Windows recover Memory diagnostic tool
■ Shut down the computer, take out the memory, and put it back

714
Q

○ System File Checker (SFC)

A

■ sfc C:
■ sfc C: /F
■ Use the Windows Update tool or the vendor’s website for the latest
chipset or system drive
■ Go to device manager and uninstall the USB host controller device
■ Disable the USB selective suspend power management
■ Powered hub gets its power from the USB, as well as when plugged into a
wall outlet
● Memory
● System files
● USB devices

715
Q

○ Application Crashes

A

■ Uninstall the program, reboot, and re-install

716
Q

○ Service Startup Failures

A

■ Event Viewer
■ Service Tool
● Manually start the service from the Services Tool
● Some services are interlinked and work together
● Two services conflict with each other
● Core functions inside Windows run as services
● Use the Registry Server (regsvr32) to register the DLL (dynamic
link library)

717
Q

○ Time drift within the OS

A

■ CMOS
■ Real-time Clock (RTC)
● Real-time clock (RTC) is powered by a battery on the motherboard
● Time drift is an indication that the battery on the motherboard
has died
○ Application crashes
○ Service startup failures
○ Time drift within the OS

718
Q

○ Software Troubleshooting

A

■ Investigate and identify malware symptoms
■ Quarantine the infected systems
■ Disable system restore in Windows
■ Remediate the infected system
■ Schedule scans and run updates
■ Enable system restore and create a restore point in Windows
■ Educate the end-user

719
Q

○ Which is step two in the malware removal process?

A

■ Schedule scans and run updates

720
Q

○ PUA

A

■ Potentially Unwanted Application
● Nmap
● Netcat

721
Q

○ Investigate and verify malware symptoms

A

■ Having a root kit means it has already infected the OS where the antimalware solution runs

722
Q

○ Quarantine infected systems

A

■ Move the system into a logically or physically isolated secure segment of
the network
■ Sandbox protects the rest of the systems from getting infected
■ Scan the computer on a trusted system in a sandbox environment

723
Q

○ Disable system restore in Windows

A

■ Turn off automated backup systems, such as cloud and external disk
backups

724
Q

○ Remediate infected systems

A

■ A. Update anti-malware software
■ B. Scanning and removal techniques
● Reboot in safe mode and run the scanning and removal tools
● Run task manager, regedit, and msconfig to turn off different
services and background tasks
● Boot the computer using a Windows recovery media disc or a
Windows installation disc
● Re-image or re-install the system from a good backup or
installation disc

725
Q

○ Schedule scans and run updates

A

■ Schedule scans daily
■ Configuring scanning on access allows to scan downloaded files

726
Q

○ Enable system restore and create a restore point in Windows

A

■ Re-enable system restore and create a restore point
● Restore point after malware removal
● Restore point clean
■ Turn on automated backups again and validate critical services

727
Q

○ Educate the end user

A

■ How to set up and configure a password manager
■ How to verify if a website is actually a website
■ Proper use of social networking and how to tell if something is a scam or
trustworthy
■ Educate on the proper use of VPNs
■ Provide anti-phishing training

728
Q

● Infected Browser Symptoms

A

○ Browser redirection
○ Automatic redirection

729
Q

○ Certificate warnings

A

■ Redirection happens in conjunction with phishing and pharming

730
Q

○ Wrong address

A

Manual redirection or typo squatting

731
Q

○ Host file infection

A

■ Host file is what we had before DNS
■ Scan the system, uninstall, and reinstall the browser
■ Check proxy settings and verify no proxy is being used

732
Q

● Alerts and Notifications

A

○ Stage 1 dropper
○ Stage 2 payload
■ Rogue Antivirus

733
Q

● OS Update Failures

A

○ Backup
○ System File Checker
■ Turn off the services and run the system file checker to fix it
■ Go through the seven-step malware removal process to remove malware

734
Q

● Troubleshooting Mobile Issues

A

○ Software Troubleshooting

735
Q

○ Many issues can be solved by simply rebooting the device

A

Reboot into safe mode on the Android device

736
Q

○ Reset

A

■ Used to remove all the user’s data, applications, and settings
■ After the factory reset is complete, the device will reboot and bring you
into a setup menu for you to be able to do an initial configuration
● Device reset
● Factory reset

737
Q

● Mobile OS Update Failure

A

○ Adding new features

738
Q

○ Fixing vulnerabilities and bugs

A

■ You may be trying to install an update that isn’t available
● Check what are the minimum requirements for that version of the
OS
● Apple will support devices for about three to five years
● Always verify the update you’re trying to install is compatible with
the device model
■ Check if you have enough power to install that update
■ Check your network connectivity
■ The server you’re trying to download from can just be busy
■ You don’t have enough storage space available
● Remove some of your files to free up some storage space
● Make sure you troubleshoot and solve the issue quickly

739
Q

○ The device can either randomly reboot or be slow to respond

A

■ Overheating
■ Low battery
■ Faulty hardware component

740
Q

○ The device will try to reboot itself

A

■ The device may just shut itself off and not turn itself back on until the
device cools down
■ A faulty piece of hardware can cause the kernel inside of that operating
system to panic

741
Q

○ Use a third-party diagnostic application that can run a report on the hardware to
determine if there’s any kind of issue

A

■ Storage space
■ Failed update
■ Faulty app

742
Q

○ A device that is operating slowly can be caused by different things, including
processor throttling

A

■ The device will slow down first, and then if you don’t solve the problem,
it will escalate into the device randomly rebooting
■ See how many applications are open, and then close out the ones that
are not needed
■ If a code was written in a less efficient way, this can cause applications
and programs to run much more slowly
■ Find a different application that does the same function or uninstall that
application
○ The device starts to operate slowly, and if it progresses, it can turn into random
reboots

743
Q

● Mobile App Issues

A

○ Applications that fail to launch
○ Applications that fail to close

744
Q

○ Applications that crash

A

When apps don’t launch or operate properly, clear out the cache for
those applications
■ Verify the application works on your version of the OS
■ Running out of storage space on your device
■ An application will fail to update if you don’t have a valid network
connection
■ Delete the application and then re-install it
■ Application issues could sometimes be caused by your company
■ Some mobile device management software can also turn off certain
functions or features

745
Q

● Mobile Connectivity Issues

A

○ Cellular
○ Wi-Fi
○ Bluetooth
○ NFC

746
Q

○ Wireless file sharing

A

■ Verify that you have the correct settings for your cellular device
■ Check your network selection
■ Verify that you’re not in airplane mode
■ It is important to check that your Wi-Fi is still enabled
■ You’ll often get a weaker signal strength when communicating over Wi-Fi
on a mobile device
■ Using a thick type of protective case on a smartphone will also reduce the
amount of distance that a signal can travel
■ Bluetooth does provide a shorter coverage area
■ Bluetooth can cover between 10 feet and 30 feet of distance
■ Remove the Bluetooth pairing by forgetting that Bluetooth device and
then reconnecting to it and re-pairing with it

747
Q

○ Near-Field Communication (NFC)

A

■ Very short distance wireless communication technology that only
operates within a couple of inches of your device
■ Verify that your airplane mode is not activated
■ Check if airplane mode is enabled
■ Forget that connection and then re-pair with the access point or device
that you’re trying to communicate with
■ For issues with NFC, simply close the distance and hold the phone there
longer
■ Verify that the sender is listed in your recipient’s contacts list

748
Q

● Mobile Battery Issues

A

○ Application configuration is set incorrectly
○ The lower in brightness, the longer the battery lasts
○ Extreme temperature
○ Keep batteries and other electronic devices to 10-38°C
○ Batteries last from 3-5 years
○ Proper charging and discharging of battery
○ Let the battery drain to about 20% before recharging to increase the battery’s
lifespan
○ Smart charge initiates a slow trickle charge

749
Q

● Screen Autorotation Issues

A

○ Portrait

750
Q

○ Landscape

A

■ Rotation lock is enabled
● iOS
○ Control center
● Android
○ Notification drawer
■ User is not touching any other part of the screen
■ Some applications only work in one mode
■ Accelerometer or motion sensor detects which way the phone is held
■ If the sensor stops working, the device will no longer be allowed to
autorotate
● Rotation lock is disabled
● Check the applications
● Defective accelerometer or motion sensor

751
Q

○ Rooting

A

■ Android

752
Q

○ Jailbreaking

A

■ iOS or iPad OS

753
Q

○ Rooting

A

■ Allows to get administrative rights on an Android device
■ Android devices are based on Linux
■ Custom firmware gives a new version of the Android OS
■ Custom firmware, or rooting, introduces lots of vulnerabilities
■ Rooting can lead to significant security vulnerabilities

754
Q

○ Android

A

■ APK

755
Q

○ iPhone or iPad

A

■ Jailbreaking, Developer tools

756
Q

○ APK Sideloading

A

■ Installing an application outside of the official store
● Settings
○ Allow third-party applications
■ Sideloading is considered a dangerous practice

757
Q

○ Application Spoofing

A

■ Occurs when an application passes as a legitimate app
● Managed Google Play
○ Android
● Apple Business Manager
○ iPhone

758
Q

○ Application Spoofing

A

■ Third-party app stores have spoofed applications that contain malware
■ Enterprise organizations use sideloading to install applications to access
private applications
■ Bootleg application stores have pirated versions of legitimate apps
■ Applications from bootleg app stores usually have malware embedded in
them

759
Q

○ High number of ads

A

■ Check phone settings and verify that privacy settings are enabled

760
Q

● Mobile Malware Symptoms

A

○ Fake security warnings
○ An on-path attack tries to collect information and see what you see

761
Q

● Unexpected Application Behavior

A

○ Bootleg or spoofed application
○ High amount of network traffic
■ DDoS
■ Mass email campaign
■ Cryptomining

762
Q

○ Leaked Mobile Data

A

■ Data from a mobile device going into the public Internet
■ The device is well protected and has an updated OS
■ Use long and strong passwords
■ Enable two-factor authentication (multifactor authentication)
■ Quarantine and investigate as part of an incident response for that data
breach
■ Check the cloud service and mobile device

763
Q

● Professionalism

A

○ Learn the best practices for dealing with end-users
○ Show up and dress up accordingly
○ Avoid distractions
○ Based on the rules of the organization

764
Q

○ Formal

A

■ Gray suit
■ Black suit
■ Navy Blue suit

765
Q

○ Business Casual

A

■ Khaki pants
■ Polo shirt
■ Button-down shirt

766
Q

● Professional Appearance

A

○ Business formal attire is dressing to impress
○ Business professional attire is dressing up but not wearing a full suit

767
Q

○ Business Casual

A

■ No need to wear a suit, but you still need to dress up a little bit

768
Q

○ Small-business casual is the basic uniform for a tech startup

A

■ Small-business casual allows people to be comfortable as long as it is
presentable

769
Q

○ Always be on time

A

■ Be on time or early to ensure customer is not waiting on you

770
Q

○ Don’t waste other people’s time

A

Give customer a timeline and expectation

771
Q

○ Don’t get easily distracted

A

■ Give customer your full attention
■ Always keep your cellphone in your pocket and do not use it at work
unless necessary

772
Q

○ Do not interrupt people

A

■ When dealing with high-level leaders, work on their schedule

773
Q

○ Set expectations and meet those expectations

A

Set expectations upfront with the customer and give status updates

774
Q

● Proper Communication

A

○ Maintain positive attitude and project confidence
○ Actively listen and take notes
○ Use proper language
○ Be culturally sensitive
○ Communicate the status
○ Maintain a positive attitude and make the customer see that you’re there to help
them
○ Offer repair or replacement
○ Provide proper documentation

775
Q

○ Active listening is a skill

A

■ Open-ended Question
● Questions that need a valid response
○ “Can you tell me what you saw on your screen before the
computer rebooted?”
● Close-ended Question
○ Questions that are answered with a yes or no, or a simple
answer
■ Start with open-ended questions, then follow up with close-ended
questions to get final details

776
Q

○ Use proper language and avoid jargon, acronyms, and slang

A

■ People from the same country can have different cultural differences
■ Use people’s professional titles and treat people with respect and dignity

777
Q

○ Follow up with the customer

A

■ Cost
● Repair is, what the likely  
■ Timeframe
● Repair that option and how long that repair would likely last

778
Q

○ Customer Satisfaction (CSAT)

A

■ Customer experience metric

779
Q

○ Private Data

A

■ End users’ confidential and private materials
■ “Is there anything you don’t want me to see on this device?”
■ “Is there anything I should stay away from?”
■ Ask if there’s anything they don’t want you to see
■ Do not open anything that stores confidential or private information
■ Do not use a customer’s device for your own personal use
■ Keep the working area clean and tidy

780
Q

● Difficult Situations

A

○ Do not personalize the support issues
○ Don’t argue with customers
○ Avoid dismissing the customer’s problems
○ Avoid being judgmental

781
Q

○ Clarify customer’s statements

A

■ Ask open-ended questions
■ Actively listen

782
Q

○ Do not disclose experiences in social media outlets

A

■ Do not share experiences on social media