All relevance Flashcards

(112 cards)

1
Q

ENISA

A

European Union Agency for Cybersecurity – provides guidance on cybersecurity including definitions and threat models.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

DREAD

A

A threat evaluation model that scores threats based on Damage, Reproducibility, Exploitability, Affected users, and Discoverability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

CVSS

A

Common Vulnerability Scoring System – a standardized framework for rating the severity of software vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

CIA

A

Confidentiality, Integrity, Availability – the core triad of information security objectives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

STRIDE

A

A Microsoft-developed threat modelling framework: Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

VAX/VMS

A

Virtual Address eXtension / Virtual Memory System – an old operating system by DEC, targeted by the Father Christmas worm.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

DECNet

A

Digital Equipment Corporation Network – a proprietary network protocol suite used with DEC systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

IoT

A

Internet of Things – networked devices embedded with sensors and software for data exchange.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

MS SDL

A

Microsoft Security Development Lifecycle – a software development process focused on building secure software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

ISO

A

International Organization for Standardization – issues global standards, including those for information security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

NIST

A

National Institute of Standards and Technology – US-based agency that develops cybersecurity and privacy frameworks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

BSI

A

British Standards Institution – UK-based organization providing standards including for IT and cybersecurity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

USB

A

Universal Serial Bus – a standard interface for connecting peripherals to a computer; often restricted in security policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

IP

A

Internet Protocol – a foundational protocol in the internet suite, often used in IP-restricted access policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

ACL

A

Access Control List – Specifies permissions attached to files for users and groups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

UID

A

User Identifier – Unique number assigned to each user on the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

GID

A

Group Identifier – Unique number assigned to each group on the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

RUID

A

Real User ID – The ID of the user who launched the process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

EUID

A

Effective User ID – The ID used for permission checks, enabling temporary privilege escalation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

SUID

A

Saved User ID – Stores previous EUID, allowing privilege regaining.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

RGID

A

Real Group ID – Group ownership of the process at creation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

EGID

A

Effective Group ID – Used during access checks to allow group-based privileges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

SGID

A

Saved Group ID – Stores previous EGID for similar purpose as SUID.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

TOC/TOU

A

Time Of Check / Time Of Use – Type of vulnerability where a condition changes between check and usage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
RM
Reference Monitor – Abstract concept that mediates all access between subjects and objects in a system.
26
TCB
Trusted Computing Base – Hardware/software base used to implement security mechanisms like RM.
27
ESP
Extended Stack Pointer – Register that points to the top of the current stack.
28
EBP
Extended Base Pointer – Register used to reference the base of the current stack frame.
29
EIP
Extended Instruction Pointer – Register pointing to the next instruction to be executed.
30
BSS
Block Started by Symbol – Memory segment for uninitialized global/static variables.
31
ASLR
Address Space Layout Randomization – Mitigation technique to randomize memory addresses.
32
NOP
No Operation – Assembly instruction that does nothing; used in NOP sleds in exploits.
33
IIS
Internet Information Services – Microsoft's web server application, exploited in CodeRed.
34
SHA
Secure Hash Algorithm – Cryptographic hash function (e.g., SHA-512 used in /etc/shadow).
35
JVM
Java Virtual Machine – A sandboxed execution environment for Java programs.
36
OS
Operating System – Manages hardware and software resources of a system.
37
CSV
Comma-Separated Values – Format requested for flashcard export (mentioned outside slide content).
38
OSI
Open Systems Interconnection - conceptual model with seven network layers.
39
TCP
Transmission Control Protocol - reliable, connection-oriented protocol at transport layer.
40
IP
Internet Protocol - delivers packets across networks using IP addresses.
41
IPv4
Internet Protocol version 4 - 32-bit addressing format with ~4.3 billion addresses.
42
IPv6
Internet Protocol version 6 - 128-bit addressing format with vast address space.
43
CIDR
Classless Inter-Domain Routing - flexible IP address allocation using slash notation (/n).
44
NAT
Network Address Translation - maps private IPs to public IPs at network edges.
45
AS
Autonomous System - large network under single administrative control.
46
BGP
Border Gateway Protocol - manages routing between autonomous systems.
47
iBGP
Internal BGP - routing protocol within an autonomous system.
48
eBGP
External BGP - routing protocol between different autonomous systems.
49
TTL
Time To Live - value that limits a packet's lifespan in hops.
50
DNS
Domain Name System - resolves domain names to IP addresses.
51
RR
Resource Record - unit of DNS data including name, type, value, TTL.
52
QID
Query ID - unique 16-bit ID for DNS requests.
53
NS
Name Server - DNS record type pointing to authoritative name server.
54
A
Address - DNS record mapping hostname to IPv4 address.
55
AAAA
Quad-A - DNS record mapping hostname to IPv6 address.
56
PTR
Pointer - reverse DNS record mapping IP to hostname.
57
CNAME
Canonical Name - DNS alias record.
58
MX
Mail Exchanger - DNS record specifying a mail server.
59
HINFO
Host Information - DNS record detailing hardware and OS.
60
NXDOMAIN
Non-Existent Domain - DNS error when domain does not exist.
61
NOERROR
No Error - DNS response code indicating successful query.
62
DNSSEC
DNS Security Extensions - adds digital signatures to DNS replies.
63
DoT
DNS over TLS - secures DNS via TLS encryption (RFC 7858).
64
DoH
DNS over HTTPS - secures DNS via HTTPS protocol (RFC 8484).
65
DoQ
DNS over QUIC - secures DNS using QUIC, a UDP-based protocol (RFC 9250).
66
QUIC
Quick UDP Internet Connections - secure, low-latency UDP-based transport protocol.
67
DoS
Denial of Service - attack to make services unavailable via flooding.
68
DDoS
Distributed Denial of Service - DoS using multiple sources.
69
MitM
Man-in-the-Middle - attacker intercepts and modifies communication.
70
ARP
Address Resolution Protocol - maps IP addresses to MAC addresses.
71
ISN
Initial Sequence Number - first TCP sequence number, must be unpredictable.
72
RST
Reset - TCP flag to abruptly terminate a connection.
73
SYN
Synchronize - TCP flag to start a connection.
74
ACK
Acknowledgement - TCP flag to confirm receipt of packets.
75
FIN
Finish - TCP flag to gracefully end a connection.
76
RIR
Regional Internet Registry - allocates IP blocks to LIRs.
77
LIR
Local Internet Registry - allocates IPs to ISPs and organizations.
78
IANA
Internet Assigned Numbers Authority - oversees global IP address allocation.
79
JISC
Joint Information Systems Committee - manages UK educational IP infrastructure.
80
RIPE
Réseaux IP Européens - European RIR managing IP allocation.
81
WHOIS
Who Is - tool to look up domain or IP registry information.
82
Term
Full Form
83
HTTP
HyperText Transfer Protocol
84
HTTPS
HTTP Secure
85
URL
Uniform Resource Locator
86
URI
Uniform Resource Identifier
87
URN
Uniform Resource Name
88
HTML
HyperText Markup Language
89
CSS
Cascading Style Sheets
90
JS
JavaScript
91
DOM
Document Object Model
92
SOP
Same Origin Policy
93
TLS
Transport Layer Security
94
SSL
Secure Sockets Layer
95
STS
Strict-Transport-Security
96
SQL
Structured Query Language
97
SQLi
SQL Injection
98
XSS
Cross-Site Scripting
99
CSP
Content Security Policy
100
CSRF / XSRF
Cross-Site Request Forgery
101
SVT
Secret Validation Token
102
HMAC
Hash-based Message Authentication Code
103
UI
User Interface
104
API
Application Programming Interface
105
MitM
Man-in-the-Middle
106
TOFU
Trust On First Use
107
CVE
Common Vulnerabilities and Exposures
108
GET
HTTP GET Method
109
POST
HTTP POST Method
110
iframe
Inline Frame
111
Referer Header
HTTP Referer Header
112
Origin Header
HTTP Origin Header