Domain 3: Security Architecture and Engineering 13% Flashcards

1
Q

DAC (Discretionary Access Control)

A

gives the subjects full control of objects they have created or been given access to.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

MAC (Mandatory Access Control)

A

is system-enforced access control based on a subject’s clearance and an object’s labels.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

RBAC (Role Based Access Control)

A

is where access to objects is granted based on the role of the subject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

ABAC (Attribute Based Access Control)

A

is where access to objects is granted based on subjects, objects AND environmental conditions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

RUBAC (Rule Based Access Control)

A

is access that’s granted based on IF/THEN statements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Bell-LaPadula: Confidentiality (MAC)

A

Simple Security Property “No Read UP”
Security Property “No Write DOWN”
Strong
Property “No Read or Write UP and DOWN”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

BIBA: Integrity (MAC)

A

Simple Integrity Axiom “No Read DOWN”
*Integrity Axiom “No Write UP”
Invocation Property “No Read or Write UP”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Lattice Based Access Control (LBAC)(MAC)

A

e.g. “Top Secret” crypto. chemical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Graham-Denning Model

A

uses Objects, Subjects, and Rules. The 8 rules that a specific subject can execute on an object are:

  1. Transfer Access
  2. Grant Access
  3. Delete Access
  4. Read Object
  5. Create Object
  6. Destroy Object
  7. Create Subject
  8. Destroy Subject.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

HRU model (Harrison, Ruzzo, Ullman)

A
An OS level comp security model that deals with the integrity of access rights in the system. It is an extension of the Graham-Denning model. Considers Subjects to be Objects too. 
Uses 6 primitive operations: 
1. Create object
2. Create subject
3. Destroy subject
4. Destroy object
5. Enter right into access matrix
6. Delete right from access matrix.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Clark-Wilson - Integrity

A

Separates end users from the backend data through ‘Well-formed transactions’ and ‘Separation of Duties’. The model uses Subject/Program/Object

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Separation of duties

A

The certifier of a transaction and the implementer are different entities. The person making purchase orders should not be paying the invoices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Well-formed transactions

A

is a series of operations that transition a system from one consistent state to another consistent state.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Brewer-Nash (Chinese Wall or Informaton Barriers)

A

Designed to provide controls that mitigate conflict of interest in commercial orgs, and is built upon an information flow model. No information can flow between the subjects and objects in a way that would create a conflict of interest.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Non-Interference Model

A

Ensures that any actions that take place at a higher security level do not affect, or interfere with, actions that take place at a lower level. The model is not concerned with data flow, but with what a subject knows about the state of the system. Any change by a higher level subject, will never be noticed by a lower level subject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Take-Grant Protection Model

A

Uses rules that govern the interactions between subjects and objects. It uses permissions that subjects can grant to (or take from) other subjects. It has 4 rules:
1. Take rule allows a subject to take rights of another object. 2. Grant rule allows a subject to grant own rights to another object. 3. Create rule allows a subject to create new objects. 4. Remove rule allows a subject to remove rights it has over another object.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Access Control Matrix

A

Model describing the rights of every subject for every object in the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Zachman Framework (for Enterprise Architecture)

A

Provides 6 frameworks: What, How, Where, Who, When, Why

Mapping those frameworks to rules for: Planner, Owner, Designer, Builder, Programmer, User

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Dedicated security mode

A

All users must have:
Signed NDA for ALL information on the system. Proper clearance for ALL information on the system. Formal access approval for ALL information on the system. A valid need to know for ALL information on the system. All users can access ALL data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

System high security mode

A

All users must have: Signed NDA for ALL informaton on the system. Proper clearance for ALL information on the system. Formal access approval for ALL information on the system. A valid need to know for SOME information on the system. All users can access SOME data, based on their need to know.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Compartmented security mode

A

Signed NDA for ALL informaton on the system. Proper clearance for ALL information on the system. Formal access approval for SOME information on the system. A valid need to know for SOME information on the system. All users can access SOME data, based on their need to know and formal access approval.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Multilevel security mode - (Controlled Security Mode)

A

Signed NDA for ALL informaton on the system. Proper clearance for SOME information on the system. Formal access approval for SOME information on the system. A valid need to know for SOME information on the system. All users can access SOME data, based on their need to know, clearance and formal access approval.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

The Orange Book

A

DOD Trusted Computer Systems Evaluations Criteria (TCSEC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

ITSEC (The European Info Tech Sec Evaluation Criteria)

A

Was the first successful int model. Contains a lot of references from The Orange Book, but both are retired now.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

The International Common Criteria (ISO/IEC 15408)

A

Common Criteria evaluations are performed on computer security products and systems. To be of practical use, the evaluation must verify the target’s security features. This is done through the following: Target of Evaluation, Protection Profile, Security Target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

The International Common Criteria (ISO/IEC 15408) Evaluation Assurance Level (EAL)

A

How did the product score on the testing? EAL Level 1-7
EAL1: Functionally Tested
EAL2: Structurally Tested
EAL3: Methodically Tested and Checked
EAL4: Methodically Designed, Tested, and Reviewed.
EAL5: Semi-formally Designed and Tested
EAL6: Semi-formally Verifed Design and Tested
EAL7: Formally Verified Designed and Tested.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Layering

A

Separates hardware ans software functionality into layers.Layers can influeence layers next to themselves, but not past that.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Abstraction

A

Hiding unnecessary details fro teh user, it provides a seamless experience for the user, they don’t see the millions of background calculations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Security Domains

A

A list of Objects a Subject is allowed to access, groups of Objects and Subjects with similar security requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Kernel mode (Supervisor mode)

A

is where the kernel lives, allowing low-level unrestricted access to memory, CPU, disk, etc. Crashes are not recoverable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

User mode (Problem mode)

A

has no direct access to hardware, it is directed through an API. Crashes are recoverable. This is most of what happens on a PC.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Open systems

A

use open standards, and can use standard components from multiple vendors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Closed systems

A

use proprietary hardware and software. This is “security through obscurity.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

The Ring Model

A
4-ring model that seperates Users (Untrusted) from the Kernel (Trusted). 
Ring 3: User applications
Ring 2: Device drivers
Ring 1: Other OS
Ring 0: Kernel
Ring -1: Hypervisor mode
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Northbridge (Mem controller Hub)

A

connected to it are: CPU, Video mem, RAM, and Southbridge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Southbridge

A

connected to it are: Mouse/keyboard, HD, USB, CD DVD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

CPU

A

contains Arithmetic logic unit (ALU) for math functions and Control Unit (CU) traffic cop.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

CPU 4 base functions

A

Fetch, Decode, Execute, Store

Pipelining- combining multiple steps into one process: can do many functions in same clock cycle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

CPU Interrupt

A

An interrrupt is a signal to the processor emitted by hardware or software indicating an event that needs immediate attention.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

CPU Process

A

An executable program and its associated data loaded and running in memory. A heavy weight process (HWP) is also called a task. A parent process may spawn additional child processes called threads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

CPU Thread

A

Light Weight Process (LWP) Threads can share memory, resulting in lower overhead compared to heavy weight processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

CPU Multithreading

A

is teh ability of a CPU or single core in a multi-core processor to execute multiple processes or threads concurrently, appropriately supported by the OS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

CPU multiprocessing

A

A comp using more than one CPU at a time for a task.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

CPU Multitasking

A

tasks sharing a common resource ( 1 CPU)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

CPU Multiprogramming

A

A computer running more than one program at a time (Word and Chrome at the same time).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

CPU Memory protection

A

prevents one process from affecting the confid, integr, or availability of another.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

CPU Process isolation

A

is a logical control that tries to prevent one process from Interfering with another.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

CPU Hardware segmentation

A

takes that a step furhter by mapping processes to specific memory locations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

CPU Virtual Mem

A

provides virtual address mapping between applicaitons and hardware memory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

CPU Swapping

A

moves entire processes from primary mem (RAM) from/to secondary mem (HD)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

CPU Paging

A

copies a block from primary memory (RAM) from/to secondary mem (HD)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

BIOS

A

(Low level OS) BIOS runs a asic POST. Once the POST process is complet and successful, it locates the boot sector for the OS. The Kernel loads and exe, and teh OS boots. BIOS is stored on ROM most likely EEPROM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

WORM Media (Write Once Read Many)

A

CD/DVDs can be WORM media (R)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

TPM (Trusted Platform Module)

A

Is an int std for secure cryptoprocessor, which is dedicated microcont designed to secure hrdwr by integrating cryptographic keys into devices. Its is most commonly used to ensure boot integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Data Execution Prevention (DEP)

A

is a security feature that can prevent damage to your computer from viruses and other security threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Address Space Layout Randomization (ASLR)

A

is a memory-protection proess for OS’; it guards against buffer-overflow attacks by randomizing the location where system executables are loaded into memory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

At the core of the OS is the Kernel

A

It interfaces between the OS (and applications) and the hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Monolithic kernel

A

is one static executable and the kernel runs in supervisor mode.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Microkernels

A

are modular kernels

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Reference monitor

A

is a core function fo the kernel; it handles all access between subjects and objects. It is always on and can’t be bypassed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Windows NTFS

A

is a type of DAC (Discretionary Access Control)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Virtualization

A

we have many servers (clients) on the same hardware platform (host). Virtualization is software running under the OS and above the Hardware (Ring-1)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Hypervisor

A

control the access between the virtual guest/clients and the host hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Type 1 hypervisor (Bare Metal)

A

is a part of a Virtualization OS that runs on top of the host hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Type 2 hypervisor

A

runs on top of a regular OS like Win 10.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

VM Escape

A

is when an attacker can jump from the host or a client to another client.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Cloud Computing

A

There is no ‘Cloud’ it is just another computer somewhere else.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

IaaS (Infrastructure as a Service)

A

The vendor provides infrasturcutre up to the OS, the customer adds the OS and up.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

SaaS (Software as a Service)

A

The vendor provides the OS and applications/programs. (O365, Gmail, Payroll)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

PaaS (Platform as a Service)

A

The vendor provides pre-configured OSs, then the customer adds all the programs and applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Grid Computing

A

can make use of resources not currently in use from 100 or 100,000’s of computers to perform very complex tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Peer to Peer (P2P0

A

Any system can be a client and/ or a server. Most commonly used on torrent networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Internet of Things (IoT)

A

Anything that connects to the Internet is some way (that didn’t before)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Emanations

A

often Electromagnetic Emanations. Info that can be disseminated from the electrical changes from a system or a wire.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Covert Channels

A

Creates the capability to transfer info. using channels not intended to do so.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Covert Timing Channels

A

Operations that affect the “real response time observed” by the receiver.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Covert Storage Channels

A

Hidden info through the modification of a stored object.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Steganography

A

hiding a message within another media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Digital Watermarks

A

encode data into a file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Virus

A

require some sort of huma interaction and are often transmitted by USB or other portable devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Polymorphic viruses

A

Change their signature to avoid the antivirus signature definitions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Multipart (Multipartite) Viruses

A

Spread across multiple vectors. They are often hard to get rid of because even if you clean the file infections, the virus may still be in the boot sector and vice-versa.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Worms

A

spread through self propagation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Trojan

A

malicous code embedded in a program that is normal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Rootkits

A

replaces some of the OS/Kernel with a malicous payload.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Logic Bombs

A

Malicious code that executes at a certian time or event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Packers

A

Programs to compress *.exe files, which can be used to hide malware in an executable, neutral tech.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Antivirus software

A

Signature based - looks for known malware signatures

Heuristic (Behavioral) based - looks for a abnormal behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Server (Service) Side Attack

A

Attack directly from an attacker to a target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Client Side Attacks

A

The client initiates, then gets infected with malicious constent usually from web browsers or IM apps (You go to them)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Applets

A

small apps often embedded into other software (web browser)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Java

A

applets run in a sandbox environment - segmenting the Java from the OS (limiting some threats); OS agnostic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Active X

A

runs with certificates (not sandbox) - since Active x is a MS prod it interacts more with the OS (Win only)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

SOA (Service-Oriented Architecture)

A

is a style of software design where services are provided to the other components by application components, through a communication protocol over a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Polyinstantiation (Alternative Facts)

A

Two (or more) instances of the same file depending on who accesses it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Aggregation

A

is a collection of gathering of data together for the purpose of statistical analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Inference

A

requires deducing from evidence and reasoning rather than from explicit statements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Data mining

A

is the computing process of discovering patterns in large data sets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

Data Analytics

A

is looking at what normal operations look like, then allowing us to more proactively identify abuse from insider threats or compromised accounts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

ICS (Industrial Control Sys)

A

is a general term for several types of control sys and associated inst used in indust prod technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

SCADA (Supervisory Control and Data Acquistion)

A

is a control sys arch that uses comp, network data comm and GUI for high-level process supervisory management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

DCS (Distributed Control Systems)

A

is a comp control sys for a process or plant in which autonomous controllers are distributed throughout the system, but there is central operator supervisory control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

PLC (Programmable Logic Controllers)

A

is an industrial digital computer which has been ruggedized and adapted for the control and manufacturing processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

DNP3 (Distributed Network Protocol)

A

a set of comm protocols used between components in process automation systems. Comm between a master station and remote terminal units (RTU) or IEDs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Cryptology

A

is the science of securing comm

106
Q

Cryptography

A

creates messages where the meaning is hidden

107
Q

Cryptanalysis

A

is the science of breaking encrypted communication.

108
Q

Cipher

A

is a cryptographic algorithm.

109
Q

Ciphertext

A

is an encrypted message

110
Q

Encryption

A

converts the plaintext to a ciphertext

111
Q

Decryption

A

turns ciphertext back into plaintext

112
Q

Book Cipher

A

Use of a well-known text (Often a book) as the key.

113
Q

Running-Key Cipher

A

uses a well-known test as a key as well, but uses a previously agreed upon phrase

114
Q

Monoalphabetic Ciphers

A

Substitues one letter for another - T would be W

115
Q

Polyalphabetic Ciphers

A

Similar but uses different starting points each round

116
Q

Frequency Analysis

A

analyzing the frequency of a certain character - In English E is used 12.7% of the time

117
Q

Exclusive Or (XOR)

A

XOR is very useful in basic cryptography; we add a key to the plaintext to make the ciphertext

118
Q

Confusion

A

is the relationship between the plaintext and ciphertext; it should be as random (confusing) as possible

119
Q

Diffusion

A

is how the order of the plaintext should be “diffused (dispersed) in the ciphertext

120
Q

Substitution

A

replaces one character for another, this provides diffusion

121
Q

Permutation (transportation)

A

provides confusion by rearranging the characters of the plaintext

122
Q

Spartan Scytale

A

Message written lenghtwise on a long thin piece of parchment wrapped arond a certain size round stick.

123
Q

Caesar Cipher (substitution)

A

Done by switching letters a certain numbers of spots in the alphabet.

124
Q

Vigenere cipher

A

a polyslphabetic cipher. The alphabet is repeated 26 times to form a matrix (Vigenere Square)

125
Q

Cipher Disk

A

2 concentric disks with alphabets on them

126
Q

Enigma

A

rotary based. Breaking the Enigma was responsible for ending the war early and saving millions of lives.

127
Q

Purple (US name)

A

Japanese rotary based, very similar to the Enigma

128
Q

One-Time Pad

A

Cryptogrpahic algorithm where plaintext is combined with a random key. It is the only existing mathematically unbreakable encryption.

129
Q

Vernam Cipher

A

First known use of a one-time pad.

130
Q

Project VENONA

A

was a project by the US and UK to break KGB’s encryption from 1943 to 1980 only broken because KBG reused pads.

131
Q

Jefferson Disk (Vazeries Cylinder)

A

a cipher sys using a set of wheels or disks, each with the 26 letters of the alpha bet arranged around the edge.

132
Q

SIGABA

A

A rotor machine used by the US throughout WW2 similar to the Enigma. It used 3x 5 sets of rotors

133
Q

COCOM

A

was used to prevent export of “Critical Technologies” from Western countries to the Iron Curtain

134
Q

Wassenaar Arrnagment

A

currently in use. Limits exports on military and dual-use tech. Cryptography is part of that.

135
Q

Asymmetric

A

Pros: It does not need a pre-shared key, only 2x users = total keys
Cons: It is much slower, it is weaker per bit.

136
Q

Symmetric

A

Pros: Much faster, stronger per bit. Cons: Needs a pre-shared key, n(n-1)/2 users, become unmanageable with many users.

137
Q

Hybrid Encryption

A

Uses Asymmetric encryption to share a Symmetic Key (session key)

138
Q

DES Data Encryption Standard (Single DES)

A

For the exam it may be called DEA (algorithm) or DES (standard) Symmetric - 64 bit block cipher - 56 bit key. Has 5 different modes it can encrypt data with, they include: Block, Stream, Initialization Vector, if errors occurr they propagate to teh next block.

139
Q

3 DES (Triple DES)

A

Symmetric - 64 bit block cipher - 56 bit key. K1 (keymode1) - 3 different keys with 112 bit key strength. Considered secure until 2030 and is still commonly used

140
Q

IDEA (Internation Data Encryption Algorithm)

A

Symmetric, 128bit key, 64 bit block size, considered safe. Not widely used now, since it is patented and slower than AES

141
Q

AES, Advanced Encryption Standard (Rijndael)

A

Symmetric, considered secure, open source, 4x4 column-major order matrix of bytes

142
Q

Initial round AddRoundKey

A

each byte is combined with a block of the round key using bitwise XOR

143
Q

AES Rounds SubBytes

A

a non-linear subsititution step where each byte is replaced with another according to a lookup table.

144
Q

AES Rounds ShiftRows

A

a transportation step where the last three rows of the state are shifted a certain number of steps.

145
Q

AES Rounds MixColumns

A

a mixing operation which operates on the columns, combining the four bytes in each column

146
Q

AES Final Round (no MixColumns)

A

subbytes, shiftrows, addrounkey

147
Q

AES cycles depend on key lenght

A

10 cycles for 128-bit keys
12 cycles for 192-bit keys
14 cycles for 256-bit keys

148
Q

Blowfish

A

publish domain, uses Fistel, no longer considered secure

149
Q

Twofish

A

uses Fistel, considered secure

150
Q

Fistel cipher (Fistel network)

A

The cipher splits a plaintext block into two halves (L and R) The process goes through several rounds, the right half of the block does not change. The right half is XOR’ed with a subkey for each round.

151
Q

RC4

A

Used by WEP/WPA/SSL/TLS

Pseudorandom keystream, no longer considered secure, Symmetric, Stream cipher, 40-2048 bit key lenght

152
Q

RC5

A

Symmetric, block cipher, 32, 64,128bit blocks, key length 0-2040 bits, uses Fistel. considered secure (if enough blocks/key)

153
Q

RC6

A

AES Finalist, based on RC5, but changed to meet AES require, uses Fistel, Symmetric, Block Cipher, 128bit blocks, 128, 192, 256 bit key length, considered secure

154
Q

Asymmetric Encryption (Public Key Encryption)

A

DH and RSA, uses 2 keys: a Public Key and a Private Key (key pair). Public key is publicly available, used by others to encrypt messages sent to you. Private key (you keep safe) used to decrypt messages sent with your public key. Also used for digital signatures, slightly reversed. You encrypt with your private key and teh recipient decrypts with your public key.

155
Q

Prime number factorization

A

factoring large Prime numbers using a one-way factorization - It is easy to multiply 2 numbers, but hard to discern the 2 numbers multiplied form the result.

156
Q

Discrete Logarithms

A

one way function - this one uses logarithms, which is teh opposite fo expenentiation.

157
Q

RSA

A

new keypari from very large prime numbers - creates public/private key pair. Used to exchange symmetric keys, it is slow, Asymmetric, 1094-4096bit key, considered secure.

158
Q

Asymmetric key

A

DH, ECC, RSA, El Gamal, DSA, Knapsak

159
Q

Diffie-Hellman (DH)

A

was one of the 1st public key protocols

160
Q

Clliptic Curve Cryptography (ECC)

A

often found in low-power devices

161
Q

ElGamal

A

used in GNU Privacy Guard software and PGP

162
Q

Knapsack

A

no longer considered secure

163
Q

Hash Functions (1-way Functions)

A

are used for Integrity. A variable-lenght plaintext is hashed into a fixed-length value hash or MD (Message Digest). It is used to prove the Integrity of the data has not changed. Just 1 bit change completely changes the hash. Variable-lenght input, fixed-length output.

164
Q

Hash Collisions

A

When 2 hashes of different data provide the same has.

165
Q

MD5 (Message Digest 5)

A

128-bit Fixed-lenght has, used very widely until a flaw was found.

166
Q

MD6 (Message Digest 6)

A

Was not used for very long, was supposed to replace MD5, but SHA2/3 were better.

167
Q

SHA1 (Secure Has Algorithm 1)

A

160bit Hash Value. Found to have weak collision avoidance, but still commonly used.

168
Q

SHA2

A

Considered collision resistant. Somewhat used now, relatively new.

169
Q

SHA3

A

Finalized in August 2015

170
Q

HAVAL (Hash of Variable Length)

A

The MD length is variable 128,169,192,224,256bits. Uses the MD design principles, but is faster. Not widely used.

171
Q

RIPEMD

A

Developed outside of defense to ensure no gov backdoors. Not widely used, no longer secure

172
Q

RIPEMD160

A

Redesigned, fixing flaws of RIPEMD. 160bit hashes. Not widely used. Considered secure.

173
Q

Salt (Salting)

A

random data that is used as an additional input to a 1-way function that “hashes” a password or passphrase. Defends against dictionary attacks or rainbow table attack.

174
Q

Nonce (arbitrary # that may only be used 1)

A

Random number issed in an authentication protocol to ensure that old comm cannot be be reused in reply attacks.

175
Q

Steal the Key

A

Modern enryption is so difficult to break, it is easier to recover the private key. Law enfrocement does this with search warrants. Attackers do this by gaining access to your system or key repository.

176
Q

Brute Forse

A

Uses the entire key space (every possible key); with enough time, any plaintext can be decrypted. Effective against all key-based ciphers except the one-time pad.

177
Q

Key stretching

A

adding 1-2 seconds to password verification

178
Q

Digraph attack

A

Similar to frequency analysis/attacks, but looks at common pairs of letters (th, he, in, er)

179
Q

Man-in-the-Middle Attack (MITM)

A

The attacker secretly relays and may alter communication between 2 parties, who believe they are directly comm with each other.

180
Q

Session Hijacking (TCP Session Hijacking)

A

An attacker takes over a web user’s session ID and masquerades as the authorized user.

181
Q

Social Engineering

A

much easier than breaking the key is convincing the key holder to hand it over to the “help desk”

182
Q

Rainbow tables

A

pre-made list of plaintext and matching ciphertext. Often passwords and matching Hashes.

183
Q

Known Plaintext

A

you know the plaintext and the ciphertext, and using those you try to figure out the key.

184
Q

Chosen plaintext

A

similar to known plaintext, but the attacker choses the plaintext, then tries to figure out the key.

185
Q

Adaptive Chosen Plaintext

A

Same as Chosen Plaintext, the attacker “adapts” the following rounds dependent on the previous rounds.

186
Q

Meet-in-the-Middle

A

A known plaintext attack, the intruder has to know some parts of plaintext and their ciphertexts, used to break ciphers, which have two or more secrets key for multiple encryption using the same algorithm.

187
Q

Known Key

A

the attacker knows something about the key, making it easier to break it.

188
Q

Differential Cryptanalysis

A

Tries to find the “difference” between the related plaintexts

189
Q

Linear Cryptanalysis

A

A type of known plaintext attack where the attacker has a lot of plaintext/ciphertext pairs created with the same key.

190
Q

Differential Linear Cryptanalysis

A

is Differential and Linear Cryptanalysis combined.

191
Q

Side Channel Attacks

A

Attackers use physical data to break a crypto sys. This can be CPU cycles, power consumption while encrypting/decrypting

192
Q

Implementation attacks

A

Some vulnerability is left from the implementation of the application, system or service.

193
Q

Key Clustering

A

When 2 different Symmetric Keys used on the same plaintext produces the same ciphertext, both can decrypt ciphertext from teh other key.

194
Q

PKI (Public Key Infrastructure)

A

Uses Asymmetric and Symmetric Encryption as well as Hashing to provide and manage digital certficates. To ensure PKI works well, we keep the private key secret.

195
Q

Key Escrow

A

keys are kept by a 3rd party org (often law enforcement)

196
Q

Digital certificates

A

are public signed with a digital signature

197
Q

Server-based

A

SSL for ie - is assigned to the server (stored on the server)

198
Q

Client based

A

Digital Signature - is assigned to a person (stored on your PC)

199
Q

CA (Certificate Authority)

A

Issues and revokes certificates. Can be internal or public (Verisign or GoDaddy)

200
Q

ORA (Organizational Registration Authorities)

A

Done within an organization. Authenticates the certificate holder prior to certificate issuance.

201
Q

CRL (Certification Revocation List)

A

Maintained by the CA. Certificates are revoked if a private key is compromised, if an employee leaves the organization. Server side, starting to be replace by OCSP (client/server side hybrid)

202
Q

OCSP (Online Certification Status Protocol)

A

Client/server hybrid, better balance, faster, keeps lists of revoked certificates.

203
Q

Clipper chip

A

a chipset developed and promoted by NSA was abandoned after public outcry, and was later found to have many security flaws.

204
Q

Digital Signatures

A

provide integrity and non-repudiation

205
Q

IPSEC

A

Set of protocols that provide cryptographic layer to IP traffic (IP v4/v6). Is often used for VPNs.

206
Q

IPSEC AH (Authentication Header)

A

Provides Authentication and Integrity for each packet. Does not provie confidentiality. Protects against “replay attacks”

207
Q

IPSEC ESP (Encapsulation Security Payload)

A

Provides confidentiality. It can provide Authentication and Integrity.

208
Q

IPSEC SA (Security Association)

A

Simplex one-way comm (like walkie talkie). Can be used to negotiate ESPor AH parameters. If 2 sys use ESP they need 2 channels. If they use AH and ESP, they will use 4 SA’s

209
Q

IPSEC ISAMKP (Internet Security And Key Management Protocol)

A

Manages the SA creation process and key exchange mechanics.

210
Q

IPSEC Tunnel mode

A

encrypts and authenticates the entire package (including headers)

211
Q

IPSEC Transport mode

A

only encrypts and authenticates the payload. This is used for systems that speak ITSEC.

212
Q

IPSEC IKE (Internet Key Exchange)

A

IPSEC can use different types of encryp and hashes. IKE negotiates the highest and fastest level of security algorithm

213
Q

Pretty Good Privacy (PGP)

A

Provides privacy and authentication for data comm. Can provide confidentiality, integrity, authentication, and non-repudiation

214
Q

MIME (Multipurpose Internet Mail Ext)

A

provides a standard way to format email, including characters, sets, and attackments.

215
Q

S/MIME (Secure/MIME)

A

uses PKI to encryt and authenticate MIME-encoded email. The client or client’s email server (called an S/MIME gateway) can perform the encryption.

216
Q

MAC (Message Authentication Code)

A

Hash function using a key. Provides integrity and authenticity.

217
Q

HMAC (Hashed MAC)

A

A pre-shared key is exchanged. The sender uses XOR to combine the plaintext with a shared key, then hashes the output using a hashing algorithem.

218
Q

SSL (Secure Socket Layer)

A

currently on v3. Mostly used for web traffic

219
Q

TLS (Transport Layer Security)

A

More secure than SSL v3. Less commonly used for securing web traffic. Used mostly for Internet chat and email client access.

220
Q

Preventative controls

A

prevents actions from happening - Tall fences, locked doors, bollards

221
Q

Detective controls

A

controls that detect an attack (before, during or after) - CCTV, alarms

222
Q

Deterrent controls

A

controls that deter an attack - fences, security guards, dogs, lights, Beware of Dog signs

223
Q

Compensating controls

A

compensate other controls that are impossible or too costly to implement.

224
Q

Administrative controls

A

controls that give us admin framework - compliance, policies, procedures.

225
Q

ATSM Standard (access control)

A

Class 1 residential, Class 2 Commercial/General Access, Class 3 Industrial/Limited access (18-wheeler loading dock), Class 4 Restricted access (airport or prison)

226
Q

Key Bitting Code

A

Can be copied and replicated without the key from either the numbers or a photo of it.

227
Q

Pin Tumbler Lock (Yale lock)

A

a lock mech that uses pins of varying lengths to prevent the lock form opening without the correct key.

228
Q

Key Lock Picking

A

with a lock pick sets or bumping, opening a lock without the key.

229
Q

Lock Bumping

A

using a shaved-down key that matches the lock, the attacker “bumps” the key handle with a hammer or screwdriver which makes the pins jump, then the attacker quickly turns the key.

230
Q

Master Keys

A

open any lock in a given area or security zone.

231
Q

Core Key

A

used to remoe a lock core in “interchangeable core locks.”

232
Q

Combination locks

A

Not very secure and have limited accountability even with unique codes. Should be used for low security areas.

233
Q

Smart Cards

A

They contain a computer circuit, using Integrated Circuit Card. Contact cards need to be inserted into a machine to be read. Contactless cards can be read by proximity.

234
Q

Magnetic stripe cards

A

swiped through a reader, no circuit. Very easy to duplicate.

235
Q

Mantrap

A

a room with 2 doors; door 1 must close completely before door 2 can be opened.

236
Q

Data at Rest should always be encrypted

A

All storage media should be encrypted.

237
Q

Power Fluctuation Terms:

A

Blackout = long loss of power, fault = short loss of power, brownout = long low voltage, Sag = short low voltage, Surge = long high voltage, Spike = Short high voltage.

238
Q

EMI (Electromagnetic Interference)

A

Distrubance generated by an external source that affects an electical circuit by electromagnetic induction, electrostatic coupling, or conduction.

239
Q

Cheapeast secure cables

A

fiber > copper, because fiber is way more secure.

240
Q

Heat

A

common temp levels ranage from 68-77 F with an allowable range of 59- 90F

241
Q

Pressure

A

Keeping positive pressure keeps outside contaminanats out.

242
Q

Humidity

A

should be kept between 40 and 60% (Relative Humidity)

243
Q

Personnel safety is always most important.

A

You may like your servers more, but save the co-workers first.

244
Q

Fire suppression

A

is dont by removing one of the 3 requirements a fire has: oxygen (Halon,FM200,Argon), heat (chem/water), fuel (equipment).

245
Q

Class A fire

A

Ordinary combustibles

246
Q

Class C fire

A

Electrical equipment

247
Q

Sprinkler System bulbs

A

for different temperatures: Oranage, Red, maybe Yellow.

248
Q

Sprinkler Wet Pipe

A

not advisable in data center has water in the pipe.

249
Q

Dryp Pipe

A

sprinkler heads are closed. Pipe contains compressed air and a valve that stays shut as long as the air is present.

250
Q

Deluge

A

Sprinkler heads are open. Similar to Dryp Pipe, but sprinkler head is open, a deluge valve holds water back; normal air in pipers.

251
Q

Pre-Action

A

Single interlock: water released into pipes when teh fire alarm goes off, and when head opens. Double interlock: Similar to Dry Pipe, water not released until fire alarm and the sprinkler is open.

252
Q

CO2

A

Should only be used in unmanned areas.

253
Q

Halon 1301

A

industry standard for protecting high-value assets. No longer used. Montreal Accord stopped the use of Halon except.

254
Q

Fire Extinguishers

A
Data class C, Office class A
PASS method to extingush a fire. 
Pull the pin in the handle
Aim at the base of the fire
Squeeze the lever slowly
Sweep from side to side
255
Q

Dry Powder Extinguishers

A

primarily used for metal fires

256
Q

Wet Chemical

A

most common extinguishers.

257
Q

Class A (Trash)

A

Normal compustibles

258
Q

Class B (Barrel)

A

Flamible liquid and gasses

259
Q

Class C (Current)

A

Electric equipment

260
Q

Class K (Kitchen)

A

Oils and fats

261
Q

Class D (Dynamite)

A

Compustible metals