Chapter 2 - Testing Access Controls Flashcards

1
Q

Testing Access Controls

A

Testing access controls is essential for ensuring their proper functioning and security. Two main approaches, vulnerability scanning and penetration testing, are employed to identify potential weaknesses that attackers might exploit to gain unauthorized access to systems. Moreover, live systems employing access controls generate audit logs to document important events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Vulnerability Scanning

A

Vulnerability scanning is a method for finding flaws in operating systems, subsystems like databases and web servers, and applications. Specialized tools are used to identify open ports and exploitable vulnerabilities by sending TCP/IP packets to the target system, probing for active services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Penetration Testing

A

Penetration testing, often coined “pen testing,” is a procedure that is used to discover and exploit defects at the operating system or server level. Penetration testing is a step beyond vulnerability scanning: in penetration testing, potential weaknesses are exploited in order to prove their existence.
Penetration testing usually begins with vulnerability scanning, followed by the use of additional tools to manually search for and exploit vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Audit Log Analysis

A

Access controls on information systems should create audit logs that should be regularly examined; this activity is called audit log analysis.
Several types of problems can occur on a system that might otherwise go unnoticed, including:
- Intruder reconnaissance
- Attempted break-ins
- System malfunctions
- Account abuse

How well did you know this?
1
Not at all
2
3
4
5
Perfectly