CS Flashcards

1
Q

What is cybersecurity?

A

-protecting against cyber threats and attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Common method used by cybercriminals to trick users into revealing sensitive information

A

Phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Name common cybersecurity threats

A
  1. Malware
  2. Randomware
  3. Social engineering
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the first line of defense in cybersecurity

A

Employee training and awareness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Type of malware locks users out of their systems and demands a ransom to restore access

A

Ransomware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

‘VPN’ stands for in cybersecurity

A

Virtual private network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Purpose of penetration testing in cybersecurity

A

Find and fix vulnerabilities in system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Cybersecurity concept involves restricting access to sensitive information only to authorized users

A

Access control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Cybersecurity protocol ensures that data transmitted between a user’s browser and website s server is secure

A

HTTPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Purpose of MFA

A

Multi-factor authentication

To add an extra layer of security by requiring multiple forms of verification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Cybersecurity practice that involves regularly creating copies of data to prevent data loss in case of cyber incident

A

Data backup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

“Zero day vulnerabilities “ in CS

A

Vulnerability that has not yet been discovered or patched

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Purpose of firewall in CS

A

Prevent unauthorized access to a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Most common CS risk associated with using public wi-fi networks

A

Man in the middle attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Main goal of social engineering attacks in CS

A

To trick individuals into revealing sensitive information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Small piece of code that spreads from one computer to another often causing harm

A

Worm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Type of attack that floods a target system with excessive traffic to overload and disrupt its operations

A

DDos attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Purpose of regular software updates and patches

A

To fix security vulnerabilities and bugs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

“IoT “ stand for

A

Internet of things

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

CS measure involves encoding data so that only authorized parties can access and read it

A

Data encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

CS practice involves removing all data from a storage device to ensure it cannot be recovered

A

Data destruction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Person or group of people who carry out cyber attacks for malicious purposes

A

Black hat hacker cuz hide like punk scared in dark

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Primary purpose of CS awareness training for employees

A

Make employees aware of CS threats and best practices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Practice of regularly reviewing and auditing security measures in place to identify vulnerabilities

A

Vulnerability assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Purpose of virtual machine in CS

A

To create a secure network for testing software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Practice involves assigning specific permissions and access levels to users based on their roles

A

Least privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Involves breaking up a network into smaller segments to limit the spread of cyber threats

A

Network segmentation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Purpose of a honeypot in CS

A

Attract cyber criminals and study their tactics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

CS attack that targets a specific individual or organization

A

Targeted attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Primary goal of CS

A

Ensuring data privacy and security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Purpose of a firewall

A

Filtering network traffic and blocking unauthorized access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

“Phishing” refers to in CS

A

Manipulating people to disclose sensitive information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Which of following is example of a strong password

A

A) 123456
B) Password123
C) P@ssw0rd
D) Username1234

C)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

“Malware” stands for

A

Malicious software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Purpose of encryption

A

Hiding sensitive data from attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Best practices for handling suspicious emails or messages

A

Ignoring them and deleting them immediately

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

CS measure helps protect against software vulnerabilities and bugs

A

Regular software patching and updates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Practice of tricking individuals into revealing their login credentials or personal information by pretending to be a trustworthy entity

A

Phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

MFA

A

Multi factor authentication

It uses several different types of authentication methods

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Attack that floods a network with excessive traffic to disrupt its normal operations

A

DDoS attack
Distributed denial of service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Purpose of VPN

A

Virtual private network

Providing secure and private communication over public network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Main goal of red team in CS context

A

Testing system vulnerabilities and weaknesses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

CS principle focuses on limiting user access to only the resources necessary to perform their job functions

A

Least privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Malicious software that restricts access to a computer system or files until a ransom is paid

A

Ransomware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Involves segmenting a network into smaller zones to contain potential threats and limit their impact

A

Network isolation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

“Social engineering “ refers to

A

Manipulating people to divulge sensitive information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

CS practice involves analyzing and investigating security incidents to identify the cause and extent of a breach

A

Incident management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

CS attack intercepts and modifies communication between two parties without their knowledge

A

Man in the middle attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Purpose of a disaster recovery plan in CS

A

Providing step by step instructions to respond to and recover from a disaster

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Best practice for securing passwords

A

Creating complex and unique passwords for each account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Purpose of security risk assessment in CS

A

Evaluating security controls and vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Helps prevent unauthorized physical access to sensitive areas of organization

A

Biometric authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Example of CS incident

A

Unintentional exposure of sensitive information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Primary goal of penetration test in CS

A

Identifying and fixing security vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Emphasizes use of multiple layers of defense to protect against various threats

A

Defense in depth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Example of a CS best practice for employees

A

Reporting suspicious emails or activities to IT or security teams

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Primary purpose of a security information and event management (SIEM) system

A

Analyzing and correlating security events across the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Example of CS control for data protection

A

Encryption of sensitive data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

CS principle involves not trusting any entity, both inside and outside the organization and continuously verifying access before granting it

A

Zero Trust

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Primary goal of CS

A

Preventing cyberattacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Example of social engineering attack

A

A) brute force attack
B) SQL injection
C) phishing
D) denial of service (DDoS)

C- phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What does S stand for in HTTPS

A

Secure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Purpose of firewall in CS

A

Prevent unauthorized access to a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

CS attack aims to render a system or network unavailable

A

DDoS denial of service attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Best practice for creating strong passwords

A

Combining uppercase, lowercase letters, numbers and special characters

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

“Zero day vulnerability “ refers to

A

Vulnerability that is unknown to the software vendor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Individuals should only have access to resources they need to perform their tasks

A

Least privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Purpose of 2-factor authentication (2FA)

A

Adding an extra layer of security by requiring two forms of identification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

DDoS

A

Distributed denial of service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Primary purpose of VPN (virtual private network)

A

Creating a secure and encrypted connection over the internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Program that spreads from one computer to another without the user s knowledge and interferes with computer operations

A

Worm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Type of CS attack aims to gain unauthorized access to system by trying different password combinations

A

Brute force attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Example of hardware based authentication factor

A

Biometric fingerprint scanner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Process of converting data into a secret code to prevent unauthorized access

A

Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What does I stand for in SIEM (security information and event management)

A

Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Primary purpose of a honeypot

A

Collecting threat intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Best practice to protect sensitive data when disposing of old hard drives

A

Use disk wiping software to overwrite data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Involves updating software and systems with the latest security patches and fixes

A

Patch management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Emphasizes use of multiple layers of security controls to protect against various attack vectors

A

Defense in depth

80
Q

C stand for in CIA triad

A

Confidentiality integrity availability

Continuity

81
Q

Attacker masquerades as a trusted entity to deceive individuals or gain unauthorized access

A

Phishing

82
Q

Ransomware attack

A

Blocking access to a computer system until a ransom (or set fee) is paid

83
Q

Categorizing data based on its sensitivity and criticality

A

Data classification

84
Q

Purpose os Security Operations Center (SOC) in CS

A

Investigating and responding to security incidents

85
Q

Malware disguises itself as legitimate but performs malicious activities in background

A

Spyware

86
Q

Main purpose of incident response plan in CS

A

Responding effectively to security incidents

87
Q

Principle emphasizes importance of verifying the identity of users before granting them access to resources

A

User authentication

88
Q

Attack that intercepts and alters communication between two parties without their knowledge

A

Man in the middle attack (MitM)

89
Q

Primary goal of CS

A

To prevent unauthorized access and protect sensitive data

90
Q

Common example of social engineering

A

Sending phish emails to trick users into revealing their passwords

91
Q

Process of converting plaintext into unreadable ciphertext to protect sensitive data

A

Encryption

92
Q

Security principle emphasizes idea of using multiple layers of security controls

A

Defense in depth

93
Q

Security testing method involves simulating real world attacks to identify vulnerabilities

A

Penetration testing

94
Q

Main purpose of firewall in network security

A

Prevent unauthorized access to the network

95
Q

“Phishing”

A

Sending deceptive emails to trick users into revealing sensitive information

96
Q

Purpose of “intrusion detection system “

A

To detect and respond to suspicious activities or security breaches

97
Q

Security control involves hiding complex technical details to simplify security management

A

Abstraction

98
Q

Process of evaluating and prioritizing security vulnerabilities in a system or network

A

Vulnerability assessment

99
Q

Encryption key management practice protects encryption keys from unauthorized access

A

Key protection

100
Q

Security principle suggests that security mechanisms should not rely solely on secrecy

A

Open design

101
Q

Purpose of a VPN

A

Virtual private network

Provide secure remote access to the network

102
Q

What does C stand for in CIA Triad , a fundamental concept of information security

A

Confidentiality

103
Q

Security testing method involves analyzing the source code of an application to identify security vulnerabilities

A

Security code review

104
Q

Purpose of a security incident response plan

A

To provide guidelines for responding to and managing security incidents

105
Q

Security control aims to limit the impact of a security breach by dividing a system into smaller, isolated components

A

Compartamentalizing

106
Q

Primary goal of security risk assessment

A

Identify and prioritize security risks based on their potential impact

107
Q

Prevent unauthorized users from accessing a specific resource

A

Authorization

108
Q

Security testing method involves sending unexpected and random inputs to an application to identify vulnerabilities

A

Fuzz testing (fuzzing)

109
Q

Purpose of implementing data loss prevention (DLP) solutions

A

To monitor and protect sensitive data from unauthorized transmission

110
Q

Primary goal of security compliance assessments

A

Verify whether security practices comply with industry regulations and standards

111
Q

Security control that ensures access to resources is validated and authorized every time it is requested

A

Complete mediation

112
Q

Purpose of a security incident response team (SIRT)

A

To coordinate and respond to security incidents

113
Q

Security control aims to simplify security mechanisms and avoid unnecessary complexity

A

Least common mechanism

114
Q

Security principle involves ensuring that users are not surprised or confused by system behavior

A

Least astonishment

115
Q

CS attack is disguised as a trustworthy entity to steal sensitive information

A

Phishing

116
Q

Authentication factor involves physical chrcs like fingerprints

A

Something you are

117
Q

Best practice to protect sensitive data when it is not in use

A

Encryption at rest

118
Q

CS term refers to software that disguises itself as a legitimate program but is malicious

A

Trojan horse

119
Q

CS concept involves assigning access rights based on predefined roles

A

Role based access control (RBAC)

120
Q

CS attack that exploits weak passwords to gain unauthorized access to system

A

Brute force attack

121
Q

First step in CS incident response team

A

Identification

122
Q

CS concept involves tricking users into revealing sensitive info through psy manipulation

A

Social engineering

123
Q

CS concept involves securely disposing of old computer hardware to prevent data breaches

A

Secure disposal of assets

124
Q

CS practice of hiding sensitive data in image or another file format

A

Stenography

125
Q

CS measure involves using predefined rules to block or allow network traffic

A

Firewall

126
Q

Process of identifying and addressing potential vulnerabilities in a system or application

A

Penetration testing

127
Q

Purpose of Honeypot

A

Luring hackers into a controlled environment to monitor their activities

128
Q

Analyzing and responding to security events and incidents

A

Incident response

129
Q

Monitoring network traffic for suspicious activities or anomalies

A

Intrusion detection system (IDS)

130
Q

Primary goal of distributed denial of service DDoS attack

A

Disrupt or shut down a service or website

131
Q

Process of capturing and analyzing network traffic to detect and prevent threats

A

Packet sniffing

132
Q

Security mechanism can prevent unauthorized access to a network by acting as a barrier between internal and external networks

A

Firewall

133
Q

Purpose of penetration test

A

Identify vulnerabilities in the network

134
Q

CS attack involves manipulating individuals into revealing sensitive information

A

Phishing attack

135
Q

SIEM stand for

A

Security information and event management

136
Q

Cs measure helps prevent unauthorized data disclosure by monitoring and blocking transmission of sensitive information

A

Data loss prevention (DLP)

137
Q

“Zero trust”

A

Do not trust any user or device by default

138
Q

Type of social engineering attack that relies on urgent and alarming messages to trick users into taking immediate action

A

Baiting

139
Q

Main goal of threat hunting

A

Investigating and proactively searching for hidden threats

140
Q

Dividing network into smaller, isolated segments to limit the impact act of a security breach

A

Network segmentation

141
Q

CS mechanism uses automated tools to scan for known vulnerabilities in systems and networks

A

Vulnerability scanning

142
Q

Attackers attempt to guess passwords by trying all possible combinations

A

Brute force attack

143
Q

Purpose of honeypot in CS

A

Attracting and trapping attackers

144
Q

Example of two factor authentication

A

Using a password and pin to log in

145
Q

“UEBA” stand for

A

User and entity behavior analytics

146
Q

Primary purpose of a web Application Firewall (WAF)

A

Blocking malicious web traffic and attacks

147
Q

CS measure aims to prevent unauthorized access by granting users access based on their roles and responsibilities

A

Access controls

148
Q

Type of malware that spreads through networks without user interaction

A

Worm

149
Q

CSRF stands for

A

Cross site request forgery

150
Q

Security principle assumes that both internal and external networks are potentially compromised, and access should be strictly authenticated and verified

A

Zero trust

151
Q

Primary purpose of a network intrusion detection system (NIDS)

A

Monitoring network traffic for suspicious activities

152
Q

CS mechanism involves recording keystrokes to capture sensitive information such as passwords and credit card details

A

Keylogging

153
Q

CS attack involves redirecting website traffic to a fraudulent website to steal sensitive information

A

Pharming attack

154
Q

Primary purpose of bug bounty programs in CS

A

Encouraging security researchers to find and report vulnerabilities

155
Q

CS framework provides guidelines and best practices for securing information systems and networks

A

NIST cybersecurity framework

156
Q

Encryption algorithm is commonly used for securing data and passwords

A

AES

157
Q

Security vulnerability that allows an attacker to inject malicious code into web application s database

A

Cross site scripting (XSS)

158
Q

Involves sending deceptive emails to trick recipients into revealing sensitive information or clicking on malicious links

A

Phishing attack

159
Q

Encryption algorithm uses a pair of keys : public key for encryption and private key for decryption

A

RSA

160
Q

Cybersecurity framework provides guidelines and best practices for securing information systems and networks

A

NIST cybersecurity framework

161
Q

Encryption algorithm is commonly used for securing data and passwords

A

AES

162
Q

Term for malicious software that disguises itself as legitimate software to trick users

A

Trojan

163
Q

CS concept involves ensuring data remains unchanged and can be verified as genuine

A

Integrity

164
Q

CS concept involves redundant protective measures to secure organization s assets

A

Defense in depth

165
Q

CS term refers to code based attack that spreads through infected files and software

A

Virus

166
Q

Involves hiding internal IP addresses from external networks

A

NAT ( network address translation)

167
Q

CVE stand for

A

Common vulnerabilities and exposures

168
Q

HTTPS indicate in a website URL

A

Hypertext transfer protocol secure

169
Q

CS attack involves exploiting software vulnerabilities to gain unauthorized access

A

Exploit attack

170
Q

Best practice for securely disposing of sensitive documents or data

A

Shredding the physical documents and using secure data deletion for digital files

171
Q

Primary goal of CS

A

Minimize the impact of cyber threats

172
Q

C stand for in CIA triad

A

Confidentiality

173
Q

Type of malware spread by attaching itself to other programs

A

Worm

174
Q

CS technology inspects network traffic to block malicious content and unauthorized access

A

Firewall

175
Q

A stand for in theCIA triad

A

Availability

176
Q

CS practice involves separating network segments to limit spread of a cyber attack

A

Defense in depth

177
Q

CS regulation is aimed at protecting privacy of personal data for EU citizens

A

GDPR

178
Q

CS regulation is aimed at protecting the privacy of personal health information

A

HIPAA

179
Q

CS principle focuses on limiting the impact of a security breach as it occurs

A

Incident response

180
Q

CS regulation is aimed at protecting consumers financial information

A

GLBA

181
Q

CS technology monitors and analyzes network traffic for suspicious behavior

A

Intrusion detection system (IDS)

182
Q

CS regulation is aimed at protecting personal data of California residents

A

CCPA

183
Q

CS principle ensures data is accurate and trustworthy

A

Integrity

184
Q

Main goal of intrusion detection system

A

Monitor network activity for suspicious behavior

185
Q

Cs technology scans and analyzes files for known malware signatures

A

Antivirus software

186
Q

CS attack involves sending unauthorized commands to a web applications database through input fields

A

SQL injection attack

187
Q

Practice of tricking individuals into revealing their passwords by pretending to be a Legitimate entity

A

Social engineering

188
Q

CS protocol encrypts data transmission over a network connection

A

HTPPS

189
Q

VPN stand for

A

Virtual private network

190
Q

CS principle ensures that data is accessible and usable when needed

A

Availability

191
Q

CS defense mechanism uses heuristics and behavior analysis to detect new and unknown threats

A

Antivirus software

192
Q

CS attack involves redirecting users to a fake website that mimics legitimate one to steal their login credentials

A

Pharming attacks

193
Q

Primary role of security operations center (SOC)

A

Monitor network traffic and security alerts

194
Q

Piece of code or software designed to exploit a vulnerability in system

A

Malware

195
Q

Ca principle ensures that data is only accessible to authorized individuals or systems

A

Confidentiality

196
Q

Practice of securing software applications against security vulnerabilities during development

A

Secure coding

197
Q

Ca measure protects network by filtering and blocking incoming and outgoing traffic based on predefined rules

A

Firewall