securityflashcards

1
Q

C.I.A. of Security

A

Confidentiality, Integrity, Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Confidentiality

A

Assurance that data is handled and shared only among those who are authorized and permitted to see it. In Security+ context generally refers to the method that the data is handled and stored

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Integrity

A

Assurance that data is authentic, complete, un-altered, correct, and can be relied upon. In S+ connotation, Integrity is on of the primary indicators of security of lack of security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Availability

A

Assurance that the SYSTEMS used for storing, processing, and delivery of information will be accessible to those who have a legitimate need for it. (Conversly, those who do not have a legitimate need cannot access it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Operational Model of Security

A

Protection = Prevention + Detection + Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Least Privilege

A

Give only the absolute minimum rights and privileges needed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Layers of Security

A

Multiple barriers working in conjunction help eliminate single points of failure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Diversity of Defense

A

Layers of security should be implemented using dissimilar methods and vendors. Layers should be so dissimilar that if one layer is penetrated, the next layer cannot be penetrated using the same method

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Security Through Obscurity

A

Ice cream hidden in the back of the freezer will be found

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Keep it Simple (Stupid) (KISS)

A
  1. Turn off nonessential services, etc 2. Complex systems are difficult to secure
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Access Control

A

The ability of a subject to interact with an object

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Access Control List (ACL)

A

A list stating who has specific types access to what

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Discretionary Access Control (DAC)

A

Access control based on identity of subjects or groups to which they belong *Certain subjects (eg ““Owner””) may pass permissions on to any other subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Mandatory Access Control (MAC)

A

Access control based on levels of sensitivity assigned to objects (Labels) and formal levels of authorization (ie clearance) of subjects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Mandatory Access Control (MAC)

A

Access control based on levels of sensitivity assigned to objects (Labels) and formal levels of authorization (ie clearance) of subjects. These relationships are strictly enforced

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Role-Based Access Control (RBAC)

A

Access control based on subjects being assigned certain roles. Access control is managed at the role level instead of the subject level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Authentication

A

Verifying the identity of a subject Note: Does NOT infer any test for any permissions, only the identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

3 general Authentication methods

A
  1. Something you know (ie password) 2. Something you have (ie token) 3. Something you are (ie biometrics)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Kerberos

A

Network authentication protocol. Default for all versions of Windows since 2000. Authentication can be by certificate or by username and password. Conceptually; a client, a service, and a trusted 3rd party (Kerberos). Allows one-time authentication, for access to many trusting services. Kerberos is time-monitored to ensure no “replay” authentication attemps succeed. Note: NO “permissions” requested or given - Kerberos TGT does return ALL of the client’s SIDs, which is placed in a “security token” and presented to servers providing services to ascertain permissions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Ticket, Authentication Server(AS)

A

One of the components of Kerberos. The Ticket Authentication service issues a TGT (Ticket Granting Ticket), which the client can use in future communications with Kerberos to prove pre-authentication and obtain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Kerberos Time-based

A

5 minutes skew in Windows, 10 minutes in other applications. If the client’s time is not within the permissible skew, authentication is denied

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Replay Attack

A

Any attack in which an attacker records an authentication or other credentials, to be replayed later to spoof the secure service. Typically, the attacker will couple a replay attack with a DoS attack on one of the stations, so the hijacked station is unaware of the attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

CHAP

A

Challenge Handshake Protocol - a vendor-neutral protocol, in which the server and the client are able to complete a handshake and obtain authentication over a PPP network connection, without the client’s password EVER crossing the network. CHAP and PAP were the two methods of authentication - but PAP is no longer used, because the login and password were passed with clear text. CHAP involves a “3-way handshake.” CHAP is the highest level of password security that non-microsoft clients can use. CHAP does not natively support data encryption, certificates, or tokens (See MSCHAP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

CHAP challenge/response (3-way handshake)

A

After the TCP link hanshake is completed, CHAP (1) The “authenticator” (server) sends a random challenge message to the peer (2) The peer responds by creating a value (from the Challenge seed) obtained by doing a one-way hash, using the bits in the client’s password, and returns this value to Server (3) Sever performs the same hash, using the bits in the proported client’s password - and if the returned value matches the local calculation, authentication is granted. This challenge-response is repeated periodically. CHAP suffers compared to MS-CHAP V2, in that the authentication is one-way. Client has NO WAY of knowing that server is not an imposter. In addition, CHAP is highly subject to client’s with weak passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Certificate Multi-factor authentication

A

Uses more than one authentication mechanism at the same time (ie ATM card + PIN)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Token

A

Hardware device? used in authentication (something you have) (e.g. RSA secureToken)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Security Token

A

A list of all of the user and group SIDs (including Universal group membership), which is presented by client to service when requesting access to a resource

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Multifactor Authentication

A

Uses more than one authentication mechanism at the same time (ie ATM card + PIN)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Mutual Authentication

A

Authentication of both sides of a communication. Helps prevent man-in-the-middle attacks. CHAP and MS-CHAP both suffer from single-sided authentication. With MS-CHAP V2, this was corrected and now, as soon as client completes the 3-way handshake with server, client challenges server with another 3-way handshake - result “Mutual Authentication”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Information Assurance

A

IA is the practice of managing information-related risks by ensuring CONFIDENTIALITY, INTEGRITY, AUTHENTICITY, AVAILABILITY, AND NON-REPUDIATION. IA is the process of insuring that AUTHORIZED USERS have access to AUTHORIZED INFORMATION at the AUTHORIZED TIME.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

DoD Information Assurance

A

The Department of Defense implemented its version of IA, with the DoD instruction 8570.01-M, which mandates levels of training and certifications for all DoD, Civil service, and Contractors involved in DoD IT.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Information Security

A

Protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, and destruction. Protection = Prevention + Detection + Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Nonrepudiation

A

Nonrepudiation is a way to guarantee that information received is from the source indicated. This must be legally enforceable. This is usually accomplished by “digitally signing” of messages, computer programs and other data. Guarantee that senders cannot deny they sent a message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

TCP 3-way Handshake

A

SYN -> Establishes a “Session” between two computers over a network. The first SYN is from the initiator to the desired target, and includes a “Syn” number to reference in future conversations. The Syn/Ack is from the target machine symbolizing that it is ready to establish a connection and is holding a session open. This returns the target’s intended Syn number, and Ack’s the sender’s Syn number (+1), the Ack/Syn is from the initiator, acknowledging the target’s Syn number (+1) and repeating it’s own Syn number for reference. Once completed, the “session” will be maintained until the transmission is completed. (See SYN Attack)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

DOS Attack

A

Denial of Service Attacks aim to disrupt the availability of services or to distract a station while an intruder hyjacks a session

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

SYN Flood / SYN Attack

A

DOS attack exploiting the TCP 3-way handshake. A multitude of SYN requests are sent to the target. The target responds with a SYN/ACK and waits for a default period for an ACK. The attacker will never reply so the target may use up all it available connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

DDOS Attack

A

Distributed Denial of Service attacks rely on using multiple computers to conduct DOS attacks. A Smurf attack is a classical example of a DDoS, but not often used, now. Modern DDoS attacks are carried out by “BOT-Herders” using hundreds or even thousands of hijacked mom-and-pop PCs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Backdoor/Trap Door

A

NOT Synonymous terms. A backdoor is typically a program, such as BackOrifice, that opens and holds a dynamic port number open while the intruder uses that port number to “respond” to the backdoor program. A trapdoor is code segements that were deliberatedly coded into the security or OS, to be used by the coder at a future date. Modern hyjacking methods sometimes allow intruders to “patch” a trapdoor, then return later to exploit it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Root kit

A

A dangerous, but hard to invoke attack. It is NOT viral, it requires someone with “root” permissions (Administrators, in Windows), to install it. Once installed, it is virtually undetectable, because it hides itself in the OS that is trying to detect it. Typically, it requires that the computer be booted from a CD or other OS source, to detect and remove it. Root kits, once installed have full system permissions, and controls the OS of the host. Root kits are typically stealthy, and do nothing to alarm the host system of its presence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Sniffing

A

In Data security, sniffing is employed by the attacker and by the defender. Sniffers are specially configured computers which set their NIC cards to Promiscuous mode, then listen-in on all of the traffic on the network. Most sniffers have filters and traps to watch for key strings before beginning a capture; most also have the capability of translating the machine language of the network into human-readable form, and interpret it. In a fully-switched network, sniffers do not work, because the nature of the switch is to avoid passing packets out on ports that are not being addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Spoofing

A

Making data look like it’s coming from a different source than it is.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Smurf Attack

A

DOS attack where the attacker sends ICMP echo requests to the broadcast address of a network with the From address spoofed to be the IP address of the target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Man-in-the-Middle Attack

A

An attack in which the attacker will intercept communications between two parties and, sometimes, modify the messages between them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Replay Attack

A

Attackers “record” portions of conversations (eg authentication sequences) and then replay them at a later time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Brute-force attack

A

A method of finding a cryptographic or other key by systematically trying all possible combinations of keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Indirect attack

A

A method of breaking a cryptographic or other system by attacking the implementation of the system/algorithm rather than the system itself (ie using a weakness in a key exchange to find a key rather than using a brute-force attack)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Dictionary attack

A

A method of finding a key by trying many commonly used or probable keys (ie guessing a password using all the words in an English dictionary)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Birthday Attack

A

A brute force attack that takes advantage of the Birthday Paradox to simplify the attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Birthday Paradox

A

Tradition thinking about cryptographics assumes the complexity for a purely random population - and the numbers are overwhelming. The “Birthday Problem” or “Birthday Paradox,” however, points out that just a a population people does not have purely random outcomes equal to the population, but rather, in a room with 23 people, there is a better than 50-50 chance that there are two people who have the same birthday (NOT random population). As the number of people in the room increases, the “randomness” DECREASES, until at about 57 people, the probability of the same birthday approaches 99%, In the same way, the English (French,,,,) language is NOT PURELY RANDOM. The non-randomness of the “population” (language, number system, …) makes the brute force cryptographic attack far less of an obstacle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Buffer overflow exploit

A

Programmers must set aside space for users’ input, then process that input. Since your 8GB of memory is one, long string, programmers “create” an empty space, ask for input, stuff the input into the “empty” space, and then “JUMP” to the next memory cell past the previously empty buffer space to read and process the user input. Exploiters look for lazy or uninformed programmers who do not TEST the user’s input before stuffing it into the empty buffer. If the exploiter can find the right place, they can craft an input that is LONGER then the programmer intended. The programmer unwittingly stuffs it into the buffer (space) and overflows the buffer over his own code. When the program executes the JUMP, it begins executing the EXPLOIT CODE.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Virus

A

Malicious software that self-replicates by copying itself to other executable files. A virus, unlike a WORM, must have a host file and a willing user to execute the host file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Trojan

A

Malicious software that masquerades as useful software. Trojans rely on the end-user to run them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Logic-bomb

A

Malicious software installed by an authorized user that is designed to drop it’s payload at a designated time or after a set of conditions ha been met

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Worm

A

Malicious, self-replicating software that runs stand-alone/without the need for a host file or a willing user to propogate it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Social Engineering

A

Con-artistry. An indirect attack on a system that relies on the inherent trusting nature, or gullibility of human beings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

War-driving

A

Listening for the presence of wireless networks while driving

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Telnet

A

Standard, insecure TCP/IP remote terminal session protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Telnet Standard Port #

A

23

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

SSH

A

Secure Shell - developed by the xNIX world to replace Telnet, which was their main means of remote management. SSH is functionally a secure version of Telnet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

SSH Standard Port #

A

22

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Tunneling

A

The encapsulation of one packet in another, The inner packet is often encrypted and could not be forwarded by standard routers. The outer packet looks like a standard packet which can be handled by typical routers. Encapsulation can allow you to obfuscate communications or to change the network transport method. The contents of the data traveling within a tunnel only needs to be understood by the tunnel end-points

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

PPTP

A

Point-to-Point Tunneling Protocol. As the name implies, appears to operate in the Data Link (Layer 2), but the protocol functionally operates in the Session (Layer 5)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

PPP

A

Point-to-Point Protocol - is to data transmission, what DHCP is to host configuration. It is the foundation for ALL modern transmission methiods. (PPtP, l2tP). PPP was developed for serial communications (Modem, X.25, and ISDN), but its decendents are everywhere present in network communications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

GRE

A

Generic Routing Encapsulation(GRE). GRE is an IP Prototcol, which can encapsulate, encapsulate IPSEC tunnels, or be encryped by IPSEC (GRE over IPSEC –AND– IPSEC over GRE). It is NOT used in an L2TP/IPSEC VPN (it is often found used with PPTP Tunneling). GRE is often referred to as GRE protocol 47 - this does NOT refer to PORT 47. Firewall passthrough is automatically enabled when PPTP passthrough is enabled. PPTP works by sending a regular PPP session to the peer with the Generic Routing Encapsulation (GRE) protocol. A second session on TCP port 1723 is used to initiate and manage the GRE session.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

PSTN

A

Public switched telephone network = POTS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

POTS

A

Plain Old Telephone Service = PSTN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

L2TP

A

Layer 2 Tunneling Protocol (Current version L2TP V3). ACTS LIKE a layer 2 (the test calls it layer 2 or DataLink), but is actually a Layer 4 session layer. It always uses UDP packets to send the Payload and L2TP header, with PPP packets enclosed. L2TP authenticates the USER, but has no encryption. Typically IPSEC is used within the L2TP, to encrypt. IPSEC authenticates the HARDWARE. Therefore L2TP over IPSEC authenticates BOTH user and hardware. Requires UDP port 1701. ANY PROTOCOL, and even “private” IP addresses can be carried inside the tunnel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

L2TP Control Port #

A

UDP 1701

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

PPTP Port Number

A

TCP 1723. Do NOT open UDP port 1723!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

802.16

A

Wireless MANs, typically called “WiMAX”, is a family of protocols. 10-16 GHz line-of-sight band. 802.16a is 2-11 GHz band, and non-line-of-sight. Current version is 802.16e, which uses scalable OFDMA (orthogonal frequency division multiple access) in the 1.25 MHz to 20 MHz (note MHz, not GHz - this removes most line-of-sight requirements)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

WEP

A

Wired Equivalent Privacy - fails. WEP can be cracked by modern equipment in minutes. Superceeded by WPA and WPA2. It is still being used widely (probably obsolete equipment or ease of implementation). Sometimes referred to as Wireless Encryption Protocol. Uses 40 or 128bit RC4 stream cipher with Static shared secret, variable initialization vector.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

40 or 128bit RC4 stream cipher

A

The most widely used stream cipher, used in SSL and WEP. Also used in WPA for wireless cards and TLS. Simple and fast - but very easy to crack. By Ron Rivest or RSA security. There are also RC2, RC5, And RC6 versions by Ron. RC4 uses 2 parts, Permutation and 2-8bit index pointers. The Permutation uses a random keylength from 40 to 256 bits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

VPN

A

Virtual Private Network- an encrypted tunnel between two nodes over a public network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

IPSec

A

IETF Intenet Protocol Security - Actually a suite of protocols, which encrypts each IP packet (ESP), signs each packet header (AH), or BOTH. Operates in a “shim” at the bottom of layer 3, after all ARP and IP/UDP packetization is completed (and before DataLink layer framing). This provides transparent protection for otherwise unprotectable protocols (Telnet, FTP, Printer packets). Uses an IPSEC Policy to selectively determine which protocols are to be “IPSECed” and which ones pass through without IPSEC. Can provide data confidentiality, data integrity, and (machine) authentication between systems. Initial session keys (SA - Security Association) are pre-negotiated with IKE (UDP Port 500). IKE use the Diffie-Hellman Key Exchange and is a partner protocol to Oakley. IPsec has two defined methods?transport and tunneling?and these two methods provide different levels of security.IPsec also has three modes of connection: host to server, server to server, and host to host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

IPSec Transport Method

A

IPSEC has two modes, ONE of which is defined while creating the IPSEC policy. In the default mode “This policy does not define endpoints,” IPSEC can be multi-point-to-multi-point, giving unrestricted access to hardware with appropriate IPSEC Policies. If you add endpoint IP addresses, IPSEC will be in “Tunnel Mode.” In Tunnel mode, only the endpoints can communicate. This is typically used for router-to-router. In Transport mode, IPSEC is said to be “secure end-to-end.” In tunnel mode, the link from the host to the router is not secured (unless a second IPSEC is defined to include the host) and IPSEC is said to be NOT end-to-end secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

IPSec Tunneling Mode

A

IPSEC has two modes, ONE of which is defined while creating the IPSEC policy. In the default mode “This policy does not define endpoints,” IPSEC can be multi-point-to-multi-point, giving unrestricted access to hardware with appropriate IPSEC Policies. If you add endpoint IP addresses, IPSEC will be in “Tunnel Mode.” In Tunnel mode, only the endpoints can communicate. This is typically used for router-to-router. In Transport mode, IPSEC is said to be “secure end-to-end.” In tunnel mode, the link from the host to the router is not secured (unless a second IPSEC is defined to include the host) and IPSEC is said to be NOT end-to-end secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Content protection

A

Obfuscation of the data within a conversation “protected movie dvd”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Context protection

A

Obfuscation of the identity of the sender and receiver of data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Diffie-Hellman Key Exchange

A

D-H The D-H is a method where two strange computers can agree on a secure password, over a non-secure network, which can subsequently be used for IPSEC encryption. It is the first step of a secure conversation. Because the D-H keys are changed with each conversation (or even with each packet), brute force attacks are not effective. The main vulnerability is if the seed is not complex enough and/or if the “random number” generator is not random (none are), and the attacker can guess the next random number. If a shared-secret is used for the key, it is also vulnerable to a man-in-the-middle attack, because there is no authentication (at this time). Use of password seeds and/or certificates for seeds can minimize the man-in-the-middle vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Authentication Header (AH)

A

IPsec uses two protocols to provide traffic security.when added to an IP datagram, ensures the integrity of the data and also the authenticity of the data?s origin. By protecting the non-changing elements in the IPheader,the AH protects the IPaddress,which enables data-origin authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Encapsulating Security Payload (ESP)

A

IPsec uses two protocols to provide traffic security.when added to an IP datagram, ensures the integrity of the data and also the authenticity of the data?s origin. By protecting the non-changing elements in the IPheader,the AH protects the IPaddress,which enables data-origin authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Internet Security Association and Key Management Protocol (ISAKMP)

A

For key management and exchange, three protocols exist: ? Internet Security Association and Key Management Protocol (ISAKMP) ? Oakley ? Secure Key Exchange Mechanism for Internet (SKEMI). These key management protocols can be collectively referred to as Internet Key Manage-ment Protocol (IKMP) or Internet Key Exchange (IKE).

83
Q

Secure Key Exchange Mechanism for Internet (SKEMI) or (SKEME) or (TLS-KEM)

A

For key management and exchange, SKEME is an alternative key exchange mechanism to Oakley. SKEME is faster and less secure than Oakley. (Trades off security for performance)

84
Q

IEEE 802.1x

A

802.1x is NOT and abbreviation for other 802.11 etc protocols. It is, instead, an add-on security mechanism. 1x is typically used with wireless, because of the extreme security shortcomings of all of the other wireless security methods. 1x can, however, be implemented in wired networks. In a nutshell, 1x turns the wireless network into a VPN. All traditional wireless security protocols leave the hardware-only authentication up to the access point - 1x limits the access point to a “way-station” In addition, authentication in 1x is about people security, and is left up to the domain security mechanism. 1x redefines the client as a “supplicant,” the access point as an “authenticator,” and a RADIUS or IAS server as the “Authentication Server.” From there, authentication follows the same procedures as a VPN with a RADIUS server. The access point’s role in this is to filter packets through the port, as long as it is “unauthorized” and remove the filter when authorized by the RADIUS server.

85
Q

RADIUS

A

Remote Authentication Dial-In User Service. Although RADIUS (and IAS in Microsoft) now supports any kind of network connecton, the name reflects when it was invented. RADIUS has may roles, from managing RAS dial-up clients, via RADIUS policies, to providing internal and external authentication services for VPN access, and now for 802.1x. RADIUS does not authenticate - it handles relaying the authentication requests to the authenticating domain controller.

86
Q

AAA or AAAA

A

Authentication, Authorization, and Accounting (Sometimes combined with Auditing - AAAA). The three legs of security. The first step is Authentication, then determine if Authorization is granted, then account for all access and/or attempted access.

87
Q

Authentication

A

Establish the digital identity the client (in “mutual Authenticaton,” establishes the identity of the sevice to the client)

88
Q

Authorization

A

Grant specific types of privileges or permissions of an authenticated entity to specific resource

89
Q

Accounting

A

Track the use of network resources by authenticated users

90
Q

DIAMETER

A

DIAMETER is a proposed name for the new AAA protocol suite (A play on words - 2xRADIUS=DIAMETER. Diameter is the upgrade path for RADIUS. It is not “backward compatible”, but it provides an upgrade path. Adds TCP, STCP, IPSEC, and TLS to the access protocols (vs UDP-only). Has many other upgrades.

91
Q

TACACS+

A

Terminal Access Controller Access-Control System - Another AAA mechanism, which has been developed to replace RADIUS. Uses TCP port 49 (instead of UDP) and actually contains 3 protocols that can exist on different servers. Cisco and Apple are big on TACACS+

92
Q

Port 49

A

TCP Port 49 is used for TACACS+

93
Q

RADIUS ports

A

Microsoft: UDP 1812 for authentication, 1813 for accounting; IANA/Cisco: UDP 1645 for authentication and 1646 for accounting. Most Radius servers monitor all of these

94
Q

Port 1812

A

Microsoft: UDP 1812 for authentication, 1813 for accounting; IANA/Cisco: UDP 1645 for authentication and 1646 for accounting. Most Radius servers monitor all of these

95
Q

Port 1813

A

Microsoft: UDP 1812 for authentication, 1813 for accounting; IANA/Cisco: UDP 1645 for authentication and 1646 for accounting. Most Radius servers monitor all of these

96
Q

Port 1645

A

Microsoft: UDP 1812 for authentication, 1813 for accounting; IANA/Cisco: UDP 1645 for authentication and 1646 for accounting. Most Radius servers monitor all of these

97
Q

Port 1646

A

Microsoft: UDP 1812 for authentication, 1813 for accounting; IANA/Cisco: UDP 1645 for authentication and 1646 for accounting. Most Radius servers monitor all of these

98
Q

Kerberos Port #

A

Current version V5; TCP 88 is “assumed” to be Kerberos, and is therefore exempt from all IPSEC. Port 88 is for the KDC, but port 749 must also be opened for the admin server. KDC runs on EVERY DC.

99
Q

MIT Kerberos Maximum Time Delta

A

10 minutes

100
Q

Microsoft Kerberos Maximum Time Delta

A

5 minutes

101
Q

monkey-in-the-middle

A

Another term for “Man-in-the-middle”

102
Q

snoop

A

solaris built in sniffer

103
Q

tcpdump

A

unix built in sniffer

104
Q

nessus

A

Tenable Network Security Vulnerability Scanner. Free, with a 7-day delay on vulnerability scripts, which are released almost daily. Cand be immediately available and downloaded for a fee. Checks for remote cracker; open mail relays; missing patches; default, blank, dictionaly or weak passwords; DoS against the TCP/IP stack and by using mangled packets; port scans, and various attacks on scanned ports.

105
Q

wireshark

A

Free network sniffer (formerly ethereal, just renamed because or a copyright suite). Very similar to Unix TCPDUMP

106
Q

2 Roles of KDC

A

The KDC (Key Distribution Center) performs: (1) AS - Authentication Server (2) TGS - Ticket Granting Server

107
Q

Ticket Granting Ticket (TGT)

A

Cached Authentication Credential from TGS allows client to request Session Ticket

108
Q

Session Ticket

A

Authentication Credential from KDC allows client access to resource server

109
Q

EAP

A

EAP (not, itself, a protocol, but rather the hooks and handles for deploying extended authenication methods), defined by RFC 3748, is an authentication framework providing a functionality for a variety of authentication mechanisms. It does not provide encryption itself, but rather the ability to utilize several encryption methods within an authentication construct.

110
Q

EAP-TLS

A

EAP-TLS is considered a very secure form of authentication as it employs the security of TLS, which is the successor to SSL, and makes use of both server-side and client-side certificates. Although considered very secure (especially when client-side certificates are stored on devices like Smart Cards), the overhead of this form of authentication keeps it from being a more frequently implemented solution.

111
Q

EAP-TTLS

A

EAP-TTLS (Tunneled Transport Layer Security) also provides very good security utilizing Public Key Infrastructure (PKI) certificates on the authentication server only to create a tunnel between the client and the server.

112
Q

PEAP

A

PEAP is the result of a joint development effort from Microsoft, Cisco Systems, and RSA Security. Like EAP-TTLS, it provides security via server-side PKI certificates. There are at least two sub-types of PEAP certified for the WPA and WPA2 standard: PEAPv0/EAP-MSCHAPv2 (Microsoft Challenge Handshake Authentication Protocol) and PEAPv1/EAP-GTC (Generated Token Card)

113
Q

TLS

A

Transport Layer Security. new version of ssl

114
Q

supplicant

A

IEEE 802.1x standard to help authenticate and secure both wireless and wired LANs..802.1x uses three terms that you need to know. The user or client that wants to be authenticated is called a supplicant. The actual server doing the authentication, typically a RADIUS server, is called the authentication server. And the device in between, such as a wireless access point, is called the authenticator. the authenticator can be simple and dumb - all of the brains have to be in the supplicant and the authentication server. The protocol in 802.1x is called EAP encapsulation over LANs (EAPOL).

115
Q

authenticator

A

IEEE 802.1x standard to help authenticate and secure both wireless and wired LANs..802.1x uses three terms that you need to know. The user or client that wants to be authenticated is called a supplicant. The actual server doing the authentication, typically a RADIUS server, is called the authentication server. And the device in between, such as a wireless access point, is called the authenticator. the authenticator can be simple and dumb - all of the brains have to be in the supplicant and the authentication server. The protocol in 802.1x is called EAP encapsulation over LANs (EAPOL).

116
Q

LEAP

A

Cisco’s “Lightweight EAP” utilized in 802.1x. It is much less secure than EAP-TLS and PEAP (Protected EAP). EAP-TLS is strong, but requires a certificate on the client (supplicant), PEAP is strong, but requires only a certificate on the authentication server. It uses MS-Chap V2 over a TLS tunnel to protect the initial contact by the supplicant. After the initial connection, the authentication server deposits a certificate cookie on the supplicant.

117
Q

EAP over IP (EAPoIP)

A

EAP is, itstelf simply an enhanced methodology fo establishing Authentication (The A). It can be carried over numerous protocols, but it is typically carried over TLS or PPP. EAPoIP is still in the draft stages, but defines an authentication protocol which is carried over raw IP (V4 or V6) using UDP by preference, but TCP is ok also. EAPoIP makes initial authentication less complicated, but it must be strongly protected by an outside mechanism such as IPSEC AH and ESP.

118
Q

EAP-MD5-CHAP

A

Extensible Authentication Protocol, using Message Digest Algorithm/Challenge-Handshake Authentication Protocol to authenticate (MD5 is essentially the same as CHAP)

119
Q

stream cipher

A

A symmetric key cipher where plaintext bits are combined with a pseudo-random cipher bit stream. (As opposed to “Block Cipher” for most cipher systems.) Stream cipher is typically very fast, with little system impact - but it is highly suscpetable to cracking, because of the pseudo-random key (not truly random). Only one stream cypher, One Time Pad (OTP) has been certified for secure encryption, but it is a very heavy burden on the system, and defeats the purpose of the stream cipher.

120
Q

Carrier Protocol

A

RE:TUNNELING The protocol used by the network (IP on the Internet) that the information is traveling over

121
Q

Encapsulating Protocol

A

RE: TUNNELING This term includes both the tunneling protocol (PPTP,L2TP) and the encrypting protocol (IPSec,Secure Shell [SSH]) that is wrapped around the original data

122
Q

Passenger Protocol

A

RE: TUNNELING The original data being carried

123
Q

3 protocols required for tunneling

A

(1) Carrier Protocol (2) Encapsulating Protocol (3) Passenger Protocol

124
Q

2 types of VPNs

A

site-to-site and remote access. Site to site goes from one IP address to another. Remote access can connect multiple IP addreses

125
Q

VPDN

A

virtual private dial-up network

126
Q

POP

A

Point of Presense. An access point to the internet, can be in the ISP, external to an ISP (sometimes an ISP has thousands of POPs), or leased from a carrier or aggregator.

127
Q

TACACS+ Transport Protocol

A

TCP

128
Q

RADIUS Transport Protocol

A

UDP

129
Q

TACACS Transport Protocol

A

UDP

130
Q

PPTP Transport Protocol

A

TCP

131
Q

L2TP Transport Protocol

A

UDP

132
Q

L2TP uses _______ for encrypted tunnels

A

IPSec

133
Q

PPTP only works over ___ networks

A

IP

134
Q

IPSec Layer

A

Network

135
Q

IPSec Mode where only the data(payload) is encrypted

A

Transport Mode

136
Q

IPSec Mode where data and IP headers are encrypted

A

Tunnel Mode

137
Q

IKE

A

Internet Key Exchange is used to authenticate the two ends of a secure tunnel by providing a secure exchange of a shared key before IPSec transmissions begin.

138
Q

HMAC

A

Hashed Message Authentication Code

139
Q

MIME

A

Multi-Purpose Internet Mail Extensions

140
Q

S/MIME encryption algorithms

A

DES, 3DES, RC2

141
Q

PGP

A

Pretty Good Privacy Asymetric (Public Key Cryptography) encryption and signing system. Uses “web of trust” as opposed to “Hierarchical trust” (based on “certificate authorities”). Supports Encryption, authentication and Integrity. Subject to spoofing.

142
Q

DNSBL

A

DNS Blackhole List

143
Q

FCrDNS - Forward Confirmed reverse DNS

A

Verifies that an email’s originating IP address matches the fqdn used in the email’s “from address” by doing a reverse DNS lookup on the IP, a nslookup on the fqdn, and then comparing.

144
Q

zero day

A

a vulnerability that is not known to the security public and therefore no protections, patches, or detection signatures exist for it

145
Q

ciphertext attack

A

a vulnerability of all crypto-systems, but mainly PGP and Open-PGP. In this attack, the cryptoanalyst works from the cipher text alone, but is able to gather enough data to infer the rest. Especially weak, if the same cipher or key is used to sign and encrypt the email

146
Q

PGP can fall victim to a _________________ attack,which occurs when a hacker creates a message and sends it to a targeted userid with the expectation that this user will then send the message out to other users.When a targeted user distributes a message to others in an encrypted form,a hacker can listen to the transmitted messages and figure out the key from the newly created ciphertext.

A

Ciphertext attack

147
Q

Bastion Host

A

System located in a DMZ or connected to the internet that has been hardened against hackers

148
Q

DNS Zone Transfer

A

If DNS zone transfer security is not set, an attacker can learn the infrastructure from a DNS zone transfer to a rogue DNS server. This can be accomplished from the command line, using NSLOOKUP | ls -d , which will dump an entire zone transfer. Most DNS managers secure against these.

149
Q

Intranet

A

Every part of a network that lies on the inside of the last firewall from the Internet

150
Q

proxy server

A

a server that sits between an intranet and its Internet

151
Q

extranet

A

Networking zone walled off from the general public, but open to certain authenticated hosts. Access to an extranet does not give access to the intranet.

152
Q

honeypot/net

A

honeypot is a computer system/network that is deliberately exposed to public access for the express purpose of attracting and distracting attackers.

153
Q

IDEA Key Length

A

128 bits

154
Q

DES Key Length

A

56 bits

155
Q

DES Blocksize

A

64 bits

156
Q

IDEA blocksize

A

64 bits

157
Q

IDEA Trivia

A

used in PGP,

158
Q

Skipjack trivia

A

NSA for clipper and capstone chips, requires key escrow (ie nsa has your secrets)

159
Q

skipjack key length

A

80 bits

160
Q

skipjack blocksize

A

64 bits

161
Q

gost trivia

A

russian,

162
Q

gost key size

A

256 bits

163
Q

blowfish trivia

A

designed to be fast on 32bit procs

164
Q

blowfish key length

A

up to 448 bits

165
Q

RC 5

A

RSA variable length block-cipher

166
Q

RC 4

A

RSA variable length stream cipher

167
Q

size of MD5 hash

A

128 bits

168
Q

SHA 1 Hash Size

A

160 bits

169
Q

MAC

A

Message authentication code is a key-dependent one-way hash

170
Q

PGP

A

freeware electronic-mail security program, originally designed by Philip Zimmermann [1652]. It uses IDEA for data encryption, RSA (with keys up to 2047 bits) for key management and digital

171
Q

LFM

A

Log File Monitor is an IDS that reads log files to determine if the network is under attack

172
Q

SIV

A

System Integrity Verifier is an IDS that notifies when essential files have changed

173
Q

KHMAC

A

Key Hashing for Message Authentication Code is used to digitally sign packets on IPSec connections

174
Q

Number of Rounds for DES

A

16

175
Q

Number of rounds for 3DES

A

48

176
Q

L2TP Port

A

1701

177
Q

Kerberos Port

A

88

178
Q

802.11 Media Access method

A

CSMA/CA

179
Q

802.3 Media Access Method

A

CSMA/CD

180
Q

WEP Low Security key size

A

nominally 64 bits

181
Q

WEP high security key size

A

128 bits

182
Q

Bluetooth promiscuous security mode

A

SM1

183
Q

Bluetooth security modes

A

SM1(promiscous)

184
Q

Microsoft’s Tunneling Protocol

A

PPTP

185
Q

AH Port

A

50

186
Q

ESP Port

A

51

187
Q

L2TP Packet Header Protocol Field Number

A

115

188
Q

TCP Packet Header Protocol Field Number

A

6

189
Q

UDP

A

17

190
Q

ICMP

A

1

191
Q

IGMP

A

2

192
Q

SMIME RFC #s

A

2632 , 2634

193
Q

Port 50

A

IPSEC in ESP (TCP port 50)

194
Q

Port 51

A

IPSEC in AH (TCP port 51)

195
Q

IPSEC in AH and ESP Ports

A

TCP 50 for ESP and TCP 51 for AH plus UDP 500 for IKE

196
Q

Port 500

A

UDP Port 500 IKE (ISAKMP) for IPSEC in VPN Tunnels. Used for Key exchange and sync betweeen endpoints, used for negotiation of the IPSEC Security Association (SA)

197
Q

Port 22

A

SSH (Secure Shell replaces Telnet)

198
Q

Port 88

A

Kerberos V5 KDC Listening Port (Client uses random port) May be UDP or TCP (if packet is over 2KB)

199
Q

Port 1701

A

L2TP UDP/TCP Operates in OSI Layer 2, the Data Link Layer, but is, in fact a Session Layer (layer 4) Protocol.

200
Q

Port 1723

A

PPTP uses UDP/TCP port 1723

201
Q

IPSEC OSI Layer

A

IPSEC operates in layer 3 (Network) - actually at the interface between layer 3 and layer 2, where all packetizing is completed.

202
Q

OTP definition

A

One-time-Pad - considered the MOST difficult symetric (or “private key”) encryption to crack. Each file uses a diffferent random number.

203
Q

AES definition

A

Advanced Encryption Standard - one of the newest encryption methods, uses Rijndael algorythm 128bit 192 bit and 256 bit are typically used. The U.S. Government specifies AES 192 or 256 for highly sensitive data

204
Q

PaaS

A

Platform as a service (PaaS) is a cloud computing model that delivers applications over the Internet. In a PaaS model, a cloud provider delivers hardware and software tools – usually those needed for application development – to its users as a service. A PaaS provider hosts the hardware and software on its own infrastructure. As a result, PaaS frees users from having to install in-house hardware and software to develop or run a new application.