3.2 Given a scenario, implement host or application security solutions Flashcards

1
Q

Endpoint Protection

A

It refers to the system for network security management that focuses on network endpoints, or individual devices such as workstations and mobile devices from which the network is accessed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Antivirus

A

Look for exam questions specifically addressing the output from antivirus software. Just substitute anti-malware software and you’ll see the obvious answer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Anti-malware

A

It wasn’t uncommon for a single anti-malware tool to possess five or six different scanning types.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Endpoint Detection and Response(EDR)

A

Very sophisticated systems called endpoint detection and response (EDR) essentially combine an NGFW with a NIPS on steroids to provide end-to-end monitoring, analysis, response to threat, and forensics for additional research. Full EDR systems have rolled out since 2017 and will undoubtedly gain market share, at least at the high-end enterprise level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

DLP

A

Most DLP solutions are designed not only to keep your data’s integrity at 100 percent but also to do several other jobs. Some DLP packages verify backups exist and are in good order. Some DLP packages monitor if data is being moved or copied

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Next-generated firewall(NGFW)

A

A next-generation firewall (NGFW) functions at multiple layers of the OSI model to tackle traffic no traditional firewall can filter alone. A Layer 3 firewall can filter packets based on IP addresses, for example. A Layer 5 firewall can filter based on port numbers. Layer 7 firewalls understand different application protocols and can filter on the contents of the application data. An NGFW handles all of this and more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Host-based intrusion system(HIPS)

A

A host-based intrusion prevention system (HIPS) actively scans incoming packets and blocks potentially harmful ones aggressively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Host-based intrusion detection system(HIDS)

A

A host-based intrusion detection system (HIDS) serves to detect patterns of malicious traffic, such as those that may target certain protocols or services that appear to cause excessive amounts of traffic, or other types of intrusion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Host-based firewall

A

A host-based firewall, like the excellent Windows Defender Firewall, blocks unwanted access based on port numbers and other criteria.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Boot Integrity

A

Modern personal computers rely on Unified Extensible Firmware Interface (UEFI) for firmware, as you’ll recall from your CompTIA A+ studies. Look for a question on the CompTIA Security+ exam that points to boot security/Unified Extensible Firmware Interface (UEFI) as the preferred method for assuring boot integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Boot Security/Unified Extensible Firmware Interface (UEFI)

A

Modern personal computers rely on Unified Extensible Firmware Interface (UEFI) for firmware, as you’ll recall from your CompTIA A+ studies. Look for a question on the CompTIA Security+ exam that points to boot security/Unified Extensible Firmware Interface (UEFI) as the preferred method for assuring boot integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Measured boot

A

With Windows 10, Microsoft added another tool called Measured Boot that interacts with UEFI and TPM over a network to verify the integrity of the boot files. This architecture blocks malware such as rootkits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Boot Attestation

A

During the boot process, the TPM and UEFI generate reports about the process and can send those reports to a remote system, like a central authentication server. This process is called boot attestation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Tokenization

A

It’s up to the developers to determine which fields in which database tables need to be tokenized. They must also make sure that the tokenization isn’t broken in other indexed tables the database may use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Salting

A

If your database stores passwords, odds are good you will store the password’s hash value. But rainbow tables are powerful attack tools, so you’ll need to introduce some sort of salting mechanism to the plaintext password before you hash it. It’s the developer’s job to make this determination and to ensure the salting mechanism isn’t in any way visible to an attacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Hashing

A

IT security professionals use hashes with databases in two ways. First, they hash a static database (one that isn’t being updated) to ensure that it hasn’t been altered. Second, they use hashing to find a data record without relying on indexing, something you’ll see employed in very large databases.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Application Security

A

Application security not only means hardening an application, much like you would a network device, operating system, or host, but also means considering security throughout the software design and development processes.

18
Q

Input Validations

A

Common types of these attacks include command insertion, cross-site scripting, buffer overflows, and SQL injection. Proper input validation helps prevent these types of attacks.

19
Q

Secure cookies

A

Secure cookies have a special “secure” attribute that tells the system to never send unless it has a secure connection.

20
Q

Hypertext Transfer Protocol (HTTP) headers

A

HTTP headers come with every Web page and give the browser critical information. HTTP headers are susceptible to cross-site scripting attacks, however, so to defend headers, most Web solutions employ features such as content security policy to thwart requests from unauthorized URLs.

21
Q

Code Signing

A

Code signing means to sign an individual executable/interpreted code digitally so that users have confidence the code they run is the actual code from the developer.

22
Q

Allow List

A

Whitelisting (or configuring an allow list) works similarly to blacklisting, except that a whitelist contains applications that are allowed on the network or that are okay to install and use on hosts. A whitelist would be useful in an environment where, by default, applications are not allowed unless approved by an administrator. This ensures that only certain applications can be installed and executed on the host.

23
Q

Block list/Deny list

A

Blacklisting (or configuring a block list/deny list) involves an administrator adding an undesirable piece of software or an application to a list on a content filtering device, in Active Directory group policy, or on another type of mechanism, so that users are not allowed to download, install, or execute these applications.

24
Q

Secure Coding Practices

A

Whether the platform is client side or server side, good development practices require thinking about security from the moment the application is first considered.

25
Q

Static Code Analysis

A

Static code analysis is a debugging process where the source code is read but the code is not run. All applications use some form of static code analyzer, and most IDEs have one built in to the IDE itself.

26
Q

Manual Code Review

A

The first test of any code starts with a manual code review, usually by the coder who just wrote the code. This is normally done within the development environment.

27
Q

Dynamic Code Analysis

A

Dynamic code analysis is the process of checking an application, or at least a piece of an application, by running the code and observing the logic, inputs, interface, and memory management. Unlike static code analysis, a proper dynamic code analysis is far more manual; most, if not all, of the application’s functionality is tested.

28
Q

Fuzzing

A

Fuzzing means to enter unexpected data into the Web app’s input fields to see how the app reacts. Fuzzing can use simple random data (sometimes called monkey fuzzing) or it can use intentionally dangerous injection commands.

29
Q

Hardening

A

Hardening an operating system means several things, but mostly it’s about configuring the operating system and setting security options appropriately. Security professionals should adhere to the golden rule for hardening:

If you don’t need it, remove it. If you can’t remove it, turn it off.

30
Q

Open Ports and Services

A

Almost every host runs services that it doesn’t need. In addition to wasting processing power and resources, a host that runs unnecessary services poses security risks. Services can be vulnerable to attacks for a variety of reasons, including unchecked privilege use, accessing sensitive resources, and so on. DISABLE THEM!!!!!!!!

31
Q

Registry

A

For the most part, applying hardening techniques discussed in this module will lock down access to the Registry to only those accounts that need to access it—administrators, in short—and provide more than adequate security.

32
Q

Patch Management

A

Operating system vendors release patches and security updates to address issues such as unforeseen vulnerabilities. For the most part today, operating systems auto-update, meaning they seek out and download patches from their manufacturers automatically, although in some cases this must be done manually. This process is called patch management.

33
Q

Third-Party Updates

A

Improper or weak patch management can lead to vulnerabilities that bad people can and will exploit. IT managers should update everything properly, including firmware, operating systems (OS), and applications. That includes third-party updates as well, especially any custom software applications or utilities used by the organization.

34
Q

Auto-Update

A

For the most part today, operating systems auto-update, meaning they seek out and download patches from their manufacturers automatically, although in some cases this must be done manually.

35
Q

Self-Encrypting Drive(SED)

A

You can go even more secure with disk encryption by using a self-encrypting drive (SED) that automatically encrypts and decrypts all data on the drive. From the outside, a SED looks exactly like any other drive. It works on both traditional hard disk drives (HDDs) and solid state drives (SSDs). A SED often comes with extra features, such as instantaneous drive wiping, that high-security folks really enjoy.

36
Q

Full-Disk Encryption(FDE)

A

Every operating system supports full disk encryption (FDE), which typically means every part of a drive is encrypted except the boot sector. The FDE tool that comes with Windows Pro versions is called BitLocker.

37
Q

Opal

A

The Trusted Computing Group publishes the specifications for the Opal Storage Specification that enables SED for Linux as well as Windows.

38
Q

Hardware Root of Trust

A

The operating system relies on this hardware root of trust to check for low-level changes at bootup. These changes can happen from malware, for example. Depending on the system, any tampering could lead to automatic loading of a last known-good system or a system stop.

39
Q

Trusted Platform Module (TPM)

A

Most modern computers ship with a chip called a Trusted Platform Module (TPM) that works with system firmware—UEFI in current PCs, for example—to provide a baseline level of security and trust.

40
Q

Sandboxing

A

Staging often employs sandboxing, the use of virtual machines (VMs) to enable aggressive testing of the application without risking any problems with the rest of the network.