4. Devices and Testing Flashcards

1
Q

MDM (Mobile Device Management Solution)

A

Set of tools and features that allow an organization to centrally manage its devices under a single system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How do you stop jailbreaking?

A

You can attach it to an external management solution, which installs its own apps to provide additional security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Vulnerability Assessment Tool Exs (2)

A

Qualys
Nessus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Mapping Environments

A

Shows what devices are present in the network by interrogating every IP address in the network
Ex tool: Nmap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Active discovery of new hosts

A

Goes IP by IP and interrogates each to see whether anything responds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Passive discovery/scanning of new hosts

A

Placing a device at a network choke point, such as routers or switches, to eavesdrop on traffic flowing through the infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Unauthenticated scans

A

Don’t require credentials for the host you’re scanning or any access other than network connectivity to the host in question

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Authenticated scans

A

Uses valid credentials, generally admin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Container

A

Entirely self contained and ready to run virtual instance designed to allow easy scaling up/down of portions of the environment seeing variable levels of load

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Penetration Testing AKAs (2)

A

Pentesting
Ethical Hacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Penetration testing steps (5)

A

↓ Scoping - Rules of engagement (BEFORE)
↓ Recon - Research before attack attempt
↓ Discovery - Run vulnerability
assessments (ACTIVE)
↓ Exploitation - Attack vulnerabilities
(ACTIVE)
↓ Reporting - Document (AFTER)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Black box testing

A

Tester has no knowledge of the environment other than the testing scope

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

White box testing

A

Gives tester all info about the environment - More thorough

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Grey box testing

A

Some info given to the tester - More common penetration testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Internal vs. External penetration tests

A

Kinds of access the tester is granted
What kind of person/team is conducting the test

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Network penetration testing

A

Broad testing of hosts for vulnerabilities, issues specific to web apps, and emplyees who might be vulnerable to social engineering attacks

17
Q

Static analysis

A

Directly analyze the app source code and resources

18
Q

Dynamic analysis

A

Testing the app while its in operation - Testing the compiled binary form or the running web app

19
Q

Bug Bounty Program

A

Organization offers rewards to people who discover vulnerabilities in their resources

20
Q

Penetration testing teams (3)

A

Red team - attacks
Blue team - defends
Purple team - ensures both teams operate efficiently

21
Q

FIM Tools

A

File integrity monitoring tools - monitor the integrity of the app and OS files on a machine