Allen Test 1 Flashcards

Cryptology and Encryption, Securing your Infrastructure,

1
Q

What does CIA stand for?

A

Confidentiality
Integrity
Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

In block chain: When a node finds a proof-of-work, it ________ to all nodes.

A

broadcasts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

In block chain: Each node collects new ______ into a block.

A

transactions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

In block chain: Nodes create next block in chain, using previous _____

A

hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

In block chain: New transactions are broadcast to all ______.

A

nodes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

In block chain: Each node works on finding a difficult proof-of-work for its _____

A

block

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is involved in the Information Security Model

A
  • CIA
  • Processing, storage, transmission
  • Policy and Procedure, Technology, Education, training and awareness
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What should only be done with complete permission and co-operation of the organization?

A

penetration testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

________ is the act of evaluating a system to locate weaknesses and vulnerabilities

A

Hacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What helps organizations and security professionals to preemptively identify and resolve security issues

A

Hacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A _______ hacker is typically a computer and networking expert who employ the same methods as a malicious hacker in attempts to penetrate computer systems on behalf of their owners

A

ethical (white hat)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A ____________ Hackers is one who uses their skills for unethical reasons and engage in malicious hacking for illegal purposes

A

Black Hat also known as crackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A __________ hacker will pursue a hack and break the law, but does so in a non-malicious intent.

A

A grey Hat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A _______ _______ is an individual with little to no technical skills.
They simple use download-and-run hacking tools developed by others to perform their attacks and deface systems

A

Script Kiddie

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A ______ is someone who hacks with political intentions, similar skills as White/Black hat hackers and use the same tools.The main goal is to increase public attention on a particular political matter

A

Hacktivist

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Techniques such as _______ ________ are important tools to find vulnerabilities

A

reverse engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are the three approaches to Hacking?

A

White box
Black Box Testing
Grey Box

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

In what hacking methodology is certain information about the target system(s) are made available prior to the test.
•the penetration team functions as insiders to get the information about the network and analyze the loop holes in the network

A

white box model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What hacking methodology does an ethical hacker has little to no prior knowledge of the system being attacked.
The goal of this type of attack is to simulate a malicious external or cyber warfare attack

A

Black box model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A _________ ________ utilizes security tools (typically automated) to identify, quantify, and prioritize the vulnerabilities identified in a particular system.

A

Vulnerability Assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What are the five phases of hacking?

A
  • Reconnaissance
  • Scanning
  • Gaining access
  • Maintaining access
  • Covering tracks
22
Q

_______ ___________ involves probing or directly interacting with the network to discover individual hosts, IP addresses, and services on the network

A

Active reconnaissance

23
Q

What phase of hacking are hackers are trying to identify any further information, vulnerability or possible attack vector that can be used to assist to gain assess of a target
•port scanners, network mappers and vulnerability scanners.

A

Scanning

24
Q

What phase of hacking utilizes vulnerabilities that were discovered are now exploited to gain some level of control over the target.

A

gaining access

25
Q

In what phase of hacking do hackers want to ensure they retain their current access as well making it possible to come back to that machine for future exploitation and attacks?

A

Maintaining access

26
Q

What are some good methods to gain and retain access to a network?

A

hackers use backdoors, rootkits, and Trojans

27
Q

In what phase of hacking do you avoid detection by security personnel, continue using owned system, or to avoid being caught and legal action.
•Hackers must delete information from log files, deleting or hiding modified files and using other activities to try to blend in with regular user activities

A

Covering tracks

28
Q

When hacking to securely manage information related to the engagement on the network, what should be used?

A

a secure file repository, face-to-face meetings phone calls, conferences and file encryption

29
Q

The scope of a project specifically defines what is to be tested of a _____ ________.

A

penetration test

30
Q

Defining the ______ helps the Pen Tester understands what is driving the project this will assist them in determine the goals, objectives and best course of action to take

A

Defining the scope

31
Q

Whats outlines the particulars of who, what, where, why, when and the how of the Penetration Test?
This includes:
•specific dates and times of each phase
•blackout periods when the organization does not want testing to be done
•Locations being tested and when also define what type of testing is off limits.

A

“Rules of Engagement”

32
Q

What are some feature of NMAP?

A
  • Create a complete computer network map
  • Find remote IP of any hosts.
  • Get the OS system and software details.
  • Detect open ports on local and remote systems.
  • Audit server security standards.
  • Find vulnerabilities - remote and local hosts
33
Q

With a basic Nmap Scan you can scan against?

A

Basic Nmap Scan against IP, host, or ports

34
Q

Nmap allows us to launch ______ attacks against our network testings

A

DOS

35
Q

Using _______ can detect malware infections on remote hos

A

Nmap

36
Q

What are passive vulnerabilities and exploits?

A
  • Shoulder Surfing
  • Release/selling of message content
  • Traffic analysis
  • Data capturing
37
Q

What are Active vulnerabilities and exploits?

A
  • Unauthorized login
  • Wiretaps
  • Denial of services
  • Masquerading
  • Message modifications
38
Q

What are different ways of gaining unauthorized access to a network?

A
  • ARP attack
  • Brute force attack
  • Denial-of-service attack
  • Worms/viruses/Trojan horse
  • Flooding
  • Sniffing
  • Redirected attacks
  • Social Engineering
39
Q

How can you mitigate breaches using risk management?

A

Process of establishing an acceptable level of risk for the organization by:
•Risk Analysis
•Determine likelihood that the vulnerability will risk the organization
•Seek out Threats
•Potential danger to information or data
•Assess Vulnerability
•Weakness in the system, technology, product and/or policy
•Implement Countermeasures
•Mitigate potential risk
•Risk can be mitigated, but cannot be eliminated

40
Q

What are beneficial counter measures to implement to ensure networks security?

A
  • NAT
  • IDS/IPS
  • Firewalls
  • AAA(Using encryption)
  • Proxy Services
  • Training and awareness
  • Policies, procedures and standards
41
Q

Professional/individual must understand all aspects of computing _________ in order mitigate attacks and threats.

A

infrastructure

42
Q

Where does passive reconnaissance acquire their information?

A

searches public record, internet searches, online tools

43
Q

Does passive reconnaissance interact with the target?

A

no it does not home boy

44
Q

Once the system is owned it can be used as a base to launch _______ or as a pivot point to dig deeper into the _______.

A

attack, network

45
Q

In what phase of hacking does the real hacking begins, but this is also where the danger is

A

Gaining access

46
Q

Which of the three tools is used for Network packet generating?
n diff
n ping
n cat

A

n ping

47
Q

Which of the three tools is used to compare results of nmap scan?
n diff
n ping
n cat

A

n diff

48
Q

Which of the three tools is used concatenating and redirecting sockets?
n diff
n ping
n cat

A

n cat

49
Q

In nmap using a predefined set of scripts or by writing your own for vulnerabilty detection is called?

A

Nmap script engine (NSE)

50
Q

In hacking what servers can you exectue a brute force attack?

A

MS SQL, FTP, or Word press