3.0 Flashcards

1
Q

LDAP/ LDAPS

A

Lightweight Directory Access Protocol/LDAP Secure
A standard protocol designed to maintain and access “directory services” within a network
Port 389 and 636

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

UTM

A

Unified Threat Management
All-in-one security appliance. When multiple security features or services are combined into a single device within your network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

PKI

A

Public Key Infrastructure
Framework managing digital certificates, encryption keys, and authentication processes, facilitating secure communication and data protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

802.1X

A

A standard used in network security that provides port-based authentication to devices attempting to connect to a network. You don’t get access to the network until you authenticate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

PEAP

A

Protected Extensible Authentication Protocol
A security protocol used for authenticating clients in wireless and wired networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

EAP-FAST

A

EAP Flexible Authentication via Secure Tunneling
An EAP method that enables secure communication between a client and an authentication server by using Transport Layer Security (TLS) to establish a mutually authenticated tunnel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

CASB

A

Cloud access security broker
An on-premises or cloud based software that sits between cloud service users and cloud applications, and monitors all activity and enforces security policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

FDE

A

Full disk encryption
A security technology used to encrypt all data stored on a computer’s hard drive or storage device. Encrypt everything on the drive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

SED

A

Self-encrypting drive
A type of storage device (such as a hard drive or solid-state drive) that includes built-in hardware-based encryption capabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Containerization

A

A lightweight virtualization technology that allows applications and their dependencies to be packaged and isolated into containers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

MAC filtering

A

Media access control filtering
A network security technique used to control which devices can connect to a network based on their MAC addresses. Limit access through the physical hardware address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

MDM

A

Mobile Device Management
A type of software solution that helps organizations manage and secure mobile devices used by employees within their network. Manage company-owned and user-owned mobile devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

COPE

A

Corporate-Owned, Personally Enabled
A mobile device management strategy used by organizations to manage company-owned devices while allowing employees some level of personal use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

VDI/VMI

A

Virtual Desktop Infrastructure/Virtual Mobile Infrastructure
VDI is a technology that allows users to access a desktop environment virtually, rather than having a physical computer at their desk. VMI is similar to VDI but focuses on virtualizing mobile device environments, such as smartphones or tablets.
– The apps are separated from the mobile device
– The data is separated from the mobile device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

WPA2

A

Wi-Fi Protected Access 2
It’s a security protocol used to protect wireless networks from unauthorized access and data interception.

Employs the Advanced Encryption Standard AES with a 128-bit key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

WPS

A

Wi-Fi Protected Setup
Wi-Fi Protected Setup (WPS) is a network security standard that was created to simplify the process of connecting devices to a secure wireless network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

RBAC

A

Role-based access control
A method of restricting network access based on the roles of individual users within an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

ABAC

A

Attribute-based access control
A more flexible access control model that uses attributes about users, systems, and the environment to make access control decisions. Ex. location, time, and device, as well as username and password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

DAC

A

Discretionary Access Control
A type of access control where the owner of a resource determines who can access that resource and what permissions they have. DAC, access decisions are based on the discretion of the resource owner, who can grant or revoke access rights to users or groups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

MAC

A

Mandatory Access Control
Access control scheme uses labels to grant access, controlling data access and preventing unauthorized use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

VLAN

A

Virtual local area network
A network segmentation technique used to divide a single physical network into multiple logical networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Measured Boot

A

Ensures boot process integrity by measuring and comparing cryptographic hashes of key components.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Trusted Boot

A

Establishes a chain of trust during startup, verifying firmware and OS integrity using hardware-based security features like TPM.

Process verifies the digital signature of the OS kernel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Secure Boot

A

Prevents unauthorized software execution during boot by verifying digital signatures of bootloader and OS components.

25
Q

NGFW

A

Next-generation firewall
An advanced network security solution that combines traditional firewall capabilities with additional features such as intrusion prevention, application awareness, and advanced threat detection and mitigation.

26
Q

IPSec

A

Internet Protocol Security
A suite of protocols used to secure and encrypt communication over IP networks. Send information in the layer 3 public internet but encrypt the data
Uses Authentication Header (AH) for integrity and Encapsulation Security Payload (ESP) for encryption.

27
Q

SSL

A

Secure Sockets Layer
It ensures that data exchanged between a web server and a web browser remains confidential, integral, and authenticated. However, it’s worth noting that SSL has been largely replaced by its successor, Transport Layer Security (TLS), which offers enhanced security features and improved protocols.

28
Q

CA

A

Certificate Authority
Is the trusted authority that certifies individuals’ identities and creates electronic documents indicating that individuals are who they say they are.

29
Q

TACACS+

A

Terminal Access Controller Access-Control System Plus
A network authentication, authorization, and accounting (AAA) capabilities, a remote authentication protocol, which allows a remote access server to communicate with an authentication server to validate user access onto the network.

30
Q

Kerberos

A

A network authentication protocol designed to provide secure authentication for client-server applications over a non-secure network, such as the internet.

31
Q

TPM

A

Trusted Platform Module
A specialized hardware component or microchip designed to provide security-related functions on a computing device.
Ex. enables hard drive encryption

32
Q

HSM

A

Hardware Security Module
A security device you can add to a system to manage, generate, and securely store cryptographic keys.

33
Q

Proxies

A

Proxies are servers that act as middlemen between your device (like a computer or phone) and the internet. They help with things like hiding your IP address, filtering content, speeding up web browsing by storing copies of web pages, and balancing internet traffic across multiple servers.

34
Q

SMTP

A

Simple Mail Transfer Protocol
The standard Internet protocol used to transfer e-mail between hosts.
Protocol number 25

35
Q

S/MIME

A

Secure/Multipurpose Internet Mail Extensions
A protocol that adds a layer of security to email messages. It provides encryption and digital signatures to ensure the confidentiality, integrity, and authenticity of email communication.

36
Q

DLP

A

Data Loss Prevention
Solutions serve to prevent sensitive data from leaving the network without notice.

37
Q

Boot Attestation

A

Boot attestation verifies the integrity of a computer’s boot process using cryptographic signatures to ensure only trusted software components are loaded, preventing unauthorized alterations.

38
Q

Tokenization

A

Is the process of substituting a surrogate value, called a token, for a sensitive data element.

39
Q

Salting

A

Is the process of adding a random element to a value before performing a mathematical operation like hashing.

40
Q

Hashing

A

A process of converting input data (such as text, files, or passwords) into a fixed-size string of characters using a hash function. Hashing is commonly used for data integrity verification, password storage, digital signatures, and indexing data structures.

41
Q

Static code analysis

A

Is when the code is examined without being executed.

42
Q

Dynamic code analysis

A

Analyzes the code during execution.

43
Q

Fuzzing

A

(or fuzz testing) is a brute force method of addressing input validation issues and vulnerabilities.

44
Q

Registry

A

Configuration options for the OS are located in the Registry.

45
Q

Zero Trust

A

Zero trust network is a network that doesn’t trust any devices by default, even if it was previously verified.

46
Q

NGSWG

A

Next-Gen Secure Web Gateway
Provides proxy services for traffic from clients to Internet sites, such as filtering URLs and scanning for malware.

47
Q

MAM

A

Mobile Application Management
Manages applications on mobile devices. Provision, update, and remove apps.

48
Q

Jump server

A

A hardened server used to access and manage devices in another network with a different security zone.

49
Q

UEM

A

Unified Endpoint Management
to ensure systems are kept up to date with current patches, have antivirus software installed with up-to-date definitions, and are secured using standard security practices.

50
Q

MDM

A

Mobile device management
Includes the technologies to manage mobile devices with the goal to ensure these devices have security controls in place to keep them secure.
Ex. Application management, Full device encryption, Passwords and PINs

51
Q

SAML

A

Security Assertion Markup Language

A single sign-on capability used for web applications to ensure user identities can be shared and areprotected.

52
Q

Key Escrow

A

It is the process of placing a copy of a private key in a safe environment. A system by which your private key is kept both by you and by a third party.

53
Q

DNSSEC

A

Domain Name System Security Extensions

Allows for the verification of DNS data and denial of existence and ensures data integrity for DNS. However, it does not offer confidentiality or availability controls.

54
Q

NAT Gateway

A

Network Address Translation Gateway
hosts NAT and provides internal clients with private IP addresses a path to the internet.

55
Q

RADIUS

A

Remote Authentication Dial-In User Service
Used to provide AAA for network services,
a networking protocol that authorizes and authenticates users who access a remote network.

56
Q

PAP

A

Password Authentication Protocol
is a simple, plain-text password-based authentication protocol used by Point-to-Point Protocol (PPP) to validate users.

57
Q

Resource policies

A

Identity and access management (IAM)
– Who gets access, what they get access to on the cloud
This allows your organization to set restrictions, manage the resources, and manage cloud costs

58
Q

WPA3

A

Wi-Fi Protected Access 3

-WPA3 is the latest security protocol for wireless networks, designed to enhance Wi-Fi security.

-Uses Simultaneous Authentication of Equals (SAE) for a more secure handshake process, making it harder for attackers to crack passwords through brute-force attacks.