Cyber basics Flashcards

1
Q

What does CIA stand for?

A

Confidentiality , integrity, availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What does confidentiality in CIA refer to?

A

the act of sharing or revealing information only with authorized personal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What does integrity in CIA refer to?

A

the ability to ensure that information or data remains unchanged and accurate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What does availability in CIA refer to?

A

ensuring timely and reliable access to and use of information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What does the red team do?

A

Test defenses, search for weaknesses, provide assesments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does the blue team do?

A

Maintain security, Prevent breaches, Monitor for threats, Respond to incidents, Research technologies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is an HVA?

A

High Value Asset

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are the primary roles of Cybersecurity in a business?

A

protect assests or HVA, protect data, protect functions and processes, protect ALL org assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

True or False: The cost of treating risk should never meet or exceed the potential loss?

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does NIST stand for?

A

National institute of Standards and Technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Is NIST framework required or voluntarily implemented?

A

A voluntary framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is risk?

A

Risk is the level of organizational assets, organizational operations, or individuals resulting from the operation of an information system given the potential impact of a threat and the likelihood of that threat occuring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is risk more simply?

A

Risk is if you have an asset with a vulnerability that has a threat of being exploited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does PII (pii) refer to?

A

Personally identifiable information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are the security risk factors?

A

Threat, Vulnerability, Likelihood, Impact

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does CONTROL refer to when associated with the word RISK?

A

Managing risk, including policies, procedures, guidelines, practices, or org structures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What does VULNERABILITY refer to when associated with the word RISK?

A

Weakness in a system, system security procedures, internal controls, or implementation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What does CYBERRISK refer to when associated with the word RISK?

A

risk to a business due to the failure of a business function dependent on digital technologies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What does LIKELIHOOD refer to when associated with the word RISK?

A

A weighted factor based on subjective analysis if the probability that a given threat is capable of exploiting a given vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What does RMF mean?

A

Risk Management Framework - a flexible risk based approach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

In order what are the 7 phases of the RMF?

A
  1. Prepare 2. Categorize information systems. 3. Select security controls. 4. implement security controls. 5. Assess security controls. 6. authorize information systems. 7. monitor security controls.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is an asset?

A

Assets can be hardware, software, or information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is a threat?

A

A potentially negative action or event often caused by taking advantage of a vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is a risk?

A

probability of exposure or loss resulting from a cyber attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is a vulnerability?

A

errors/flaws that weaken the overall security of the device/system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is an exploit?

A

taking advantage of a program/system to produce an unintended consequence/result

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What are examples of threats and attacks?

A

Global threat (pandemic), regional threat (weather conditions), Industry specific (microchip shortage), cybersecurity (randsomeware, DDoS, etc)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What are some common threat vectors? (methods people use to exploit a system)

A

Unpatched vulnerabilities, security misconfiguration, weak, leaked, or stolen credentials, social engineering, and insider threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are some common attacks? (type of attack)

A

Malware, on path (man in the middle {MiTM}), DoS, DDoS, Phishing, SQL injection, Zero Day, DNS tunneling, ARP poisoning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is Malware?

A

Malware stands for malicious software. A program or code that can harm a computer or network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is an on path or man in the middle attack?

A

An attack places themselves between two devices and modifies communications between the two

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is a DoS attack?

A

DoS stands for denial of service when a computer aims to make a computer or network unavailable to it’s users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is a DDoS attack?

A

DDoS stands for distributed denial of service when an attacker aims to flood a server with traffic using multiple comprised computers AKA a “Botnet”.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is phishing?

A

A method used where someone pretends to be legitimate in order to trick individuals into providing sensitive information data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is DNS tunneling?

A

a method where cybercriminals exploit the DNS protocol to create a covert communication channel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is SQL injection?

A

SQL injection is when someone tricks a website into running harmful commands

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is a Zero Day attack?

A

Exploits a software flaw that the software’s creator doesn’t know about yet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is ARP poisoning?

A

sends fake ARP (Address Resolution Protocol) messages to a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is an IOC?

A

Indicator of compromise - present after an attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is an IOA?

A

Indicator of attack - early warning or clues that reveal suspicious activity. Present before an attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What are some common malware types?

A

Worm, rootkit, keylogger, bot(s), mobile malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is a worm and which part of CIA is impacted?

A

Worms spread through a network by replicating itself and not needing interaction. This impacts Integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is a rootkit and what part of CIA is impacted?

A

Gives remote access to devices. This impacts confidentiality and integrety.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What is a keylogger and what part of CIA is impacted?

A

A keylogger can monitor keystrokes. This impacts confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What are bots and what part of CIA is impacted?

A

Can launch a broad flood of attacks. This impacts availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is mobile malware and what part of CIA is impacted?

A

This infects mobile devices and impacts confidentiality and integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What are the phases of incident response?

A
  1. Prepare. 2. Detection and analysis. 3. Containment, eradication, and recovery. 4. Post incident activity.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What are 3 types of AI?

A

Artificial narrow intelligence , artificial general intelligence, artificial super intelligence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What is a network?

A

two or more devices that can interact over links or connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What are the 4 types of network?

A

PAN, LAN, MAN, WAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What is PAN and what does it stand for?

A

PAN is personal area network. A network connected by only two computers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is LAN and what does it stand for?

A

LAN is local area network. A network where there is a group of connected computers in a specific place. (like a home or office)

52
Q

What is MAN and what does it stand for?

A

MAN is metropolitan area network. A smart city for example

53
Q

What is WAN and what does it stand for?

A

WAN is wide area network. This extends over large geographical distances, like the internet.

54
Q

What are servers/clients?

A

A server is a computer or program that provides services to other computers. Clients are devices or applications that request and use the services provided by servers.

55
Q

What is a router?

A

interconnecting LAN

56
Q

What is a switch?

A

Used to interconnect devices on a LAN. It has ports.

57
Q

What is a transmission medium?

A

The method in which network information is delivered. (satellite, copper wires, radio waves, fiber)

58
Q

What is a transmission protocol?

A

Set of rules that dictate the proper communication between two or more computing devices.

59
Q

What are some common network commands?

A

Ipconfig, ping, route, tracert, nslookup, netstat,arp

60
Q

What is a passive attack?

A

Can monitor or copy data, doesnt impact the system. Threatens confidentiality

61
Q

What is an active attack?

A

Modify or alter contact and impact the system, can threaten the availability and integrity of data.

62
Q

True or false: Attacks can ONLY be passive or active

A

False: attacks can be either or both

63
Q

What are some tools and controls for data?

A

Segmentation, segregation, firewalls

64
Q

What is segmentation referring to?

A

Dividing networks into multiple segments or zones (wifi vs guest wifi)

65
Q

What is segregation referring to?

A

Implementing rules to control communication between specific hosts, services, or subnets.

66
Q

What is a firewall used for?

A

Hardware or software designed to protect one network from another. Bidirectionally monitoring network traffic which is then permitted or blocked based on rules. Secures traffic between trusted internal networks and untrusted external networks
Used to filter specific traffic. Can also filter traffic between individual hosts

67
Q

What are the 3 states of data?

A

Rest, in use, transit

68
Q

What does data at rest mean?

A

Stored or archived data

69
Q

What is data in use?

A

Data actively being processed (on a screen)

70
Q

What is data in transit?

A

Data that is moving

71
Q

What is physical segmentation?

A

having devices in a separate physical location

72
Q

What is logical segmentation?

A

Involves using a virtual local area network (VLAN) to group devices regardless of location

73
Q

What is a DMZ?

A

part of a network that faces the public - where web servers, email and other services reside. Separated from the local area network so hackers cannot get access to internal resources.

74
Q

What are Security controls

A

Safeguards or counter measures to avoid, detect, counteract, and minimize security risks.

75
Q

What are the 3 security control categories?

A

Administrative, technical, physical.

76
Q

What are administrative security controls?

A

guidance, rules, and implementation procedures.

77
Q

What are technical security controls?

A

hardware or software that is implemented. (firewall)

78
Q

What are physical security controls?

A

protection from physical threats (someone looking over your shoulder, locking doors, etc)

79
Q

Types of AI

A

Artificial Narrow Intelligence - specific topicArtificial General Intelligence - broad contentArtificial Super Intelligence

80
Q

What is AI

A

intelligent machines that can mimic human cognitive abilities

81
Q

What is LLM

A

Large Language Model - neural networks execute searches on vast amounts of stored information

82
Q

What is a network

A

Two or more machines connected for communications

83
Q

Ipconfig

A

used to display the status of the currently active interfaces and details

84
Q

Ping

A

Can test connectivity either by IP address or DNS name

85
Q

Route

A

Can display routing table and manipulate the entries within it

86
Q

Tracert

A

can be used to determine the route to a remote host

87
Q

Nslookup

A

used to find the IP that corresponds to a DNS record and vice versa

88
Q

Netstat

A

can be used to display and filter all incoming and outgoing network connections

89
Q

Arp - Address Resolution Protocol

A

can be used to update, display, or manipulate ARP table entries

90
Q

Network commands

A

Ipconfig - used to display the status of the currently active interfaces and details
Ping - Can test connectivity either by IP address or DNS name
Route - Can display routing table and manipulate the entries within it
Tracert - can be used to determine the route to a remote host
Nslookup - used to find the IP that corresponds to a DNS record and vice versa
Netstat - can be used to display and filter all incoming and outgoing network connections
Arp - can be used to update, display, or manipulate ARP table entries

91
Q

What is Linux

A

OS kernel created by Linus Torvalds - a version of GNU

92
Q

What is GNU

A

GNU’s Not Unix - an open source operating system that is the basis for Linux

93
Q

What is a Distribution

A

An OS made from a collection of software including the Linux kernel, GNU tools, additional software, and a package manager

94
Q

How many distributions are there? And which are popular

A
  1. Red Hat Enterprise Linux (RHEL), Kali Linux
95
Q

What is Kali Linux

A

Distribution with powerful security tools - over 600 tools for security professionals

96
Q

What are the primary components of an OS?

A

Kernel mode (core OS functions) and User mode (applications)

97
Q

What functions does Kernel Mode provide?

A

Bootloader - a program written into the computer that loads the OS. the first software to start up
Drivers - Kernel modules can communicate with hardware devices without knowing intricate details. Essential to the system
File system - the structure that the OS uses to organize and store files and data
Network stack - allows applications to access a network through a physical networking device. A set of processes that controls how, where, and when data is stored or retrieved from a storage device.
Sudo - super user do - run command with elevated privileges than a regular user

98
Q

What functions does User Mode provide?

A

Processes - Running instances of programs
Sessions - groups of processes from the same shell (shell = command box, same shell = commands that are typed in the same command box)
services/daemons - background processes that start at boot time and perform specific functions without intervention from a user
Application - a program that could be as simple as a command line tool or complex graphical program

99
Q

What is a Linux CLI

A

Command Line Interface - runs on Linux startup - CLI is very powerful and requires knowledge to be used properly Servers run command lines - don’t need need a GUI

100
Q

What does the Linux GUI do

A

X server will start GUI interface Offers familiar windows and point and click functionality
GUI is easier to use than CLI but not as powerful for automation

101
Q

GUI Core utilities

A

Certain commands work in any distribution of linuxAKA coreutils Works across linux distributions

102
Q

Basic Linux commands

A

Ls - lists whatever files are there
CD - change directory - changes current working directory to parent directory or down
Touch - creates an empty file Pwd - what directory you are in, correct complete path, route
Cat - Concatenate (to link together), modify or create new files, dump files
Cp - copy
Mkdir - make directory Rm - removes empty or non empty directories
rmdir - removes EMPTY directories
Mv - move file

103
Q

Linux Security Issues

A

Access control - Weak passwords, users with superuser access
Permissions -unauthorized users with access to sensitive files
Vulnerability -Unintended weaknesses or flaws that could be exploited or triggered through a variety of means

104
Q

Threats and attacks

A

Ransomware - code that encrypts or deletes files - unencrypt key provided after payment
Worms - Self-replicating
Trojans

105
Q

Security Control Categories

A

Administrative - guidance, rules, and implementation procedures
Technical - hardware or software that are implemented (firewall)
Physical - protect from physical threats (someone looking over your shoulder, lock doors, etc)

106
Q

What is CLAMAV

A

Open source anti virus toolkit and engineNot a full featured endpoint security Scans files quickly
Detects millions of viruses, worms, trojans and other malware

107
Q

What are IPTables

A

Used for linux implementation of an endpoint firewall
Used to protect linux systems from network access

108
Q

What is server hardening

A

Determine the servers purpose and requirements
Disable or remove unneeded apps and services/daemons
Perform os updates and continue to do so

109
Q

What is client hardening

A

Baseline is crucial for clients
To ensure usability client hardening is less stringent than server hardening
Controls include
Endpoint security
Host firewall
Patching
Configuration

110
Q

What services does Windows Server provide

A

Web servers
File, print, and db servers
Active Directory - user management
Cloud access
Mobile device management

111
Q

What is Active Directory

A

centralizes user management
Oversees all users, groups, and devices in a windows environment
Enables system admins to control permissions and access
Runs on windows server softwareObjects: single

112
Q

What is the difference between Active Directory and Azure Active Directory

A

Not simply active directory in the cloud
Leverages several other cloud capabilities to exponentially grow security and control
Example: ai enhanced password protection and automatic credential creation
Seemlessly integrates with Mobile Device Management (MDM)

113
Q

What is MDM

A

Cloud based mobile device management
Natively integrates with Azure AD for enhanced security controls particularly in BYOD environments

114
Q

What is Zero Trust

A

continuously verifies every transaction, asserts least privilege, relies on intelligence, advanced detection, Identity and access management

115
Q

What is OWASP?

A

open web application security project - non-profit community
ranks the biggest cybersecurity threats

116
Q

Main differences between Windows and Linux

A

Windows is proprietary, users don’t have kernel access
Linux is open source and a user can have root access (kernel)
Windows - frequently patched by Microsoft
Linux - patched by the open source community - more secure by design

117
Q

Ipconfig - used to display the status of the currently active interfaces and details
Ping - Can test connectivity either by IP address or DNS name
Route - Can display routing table and manipulate the entries within it
Tracert - can be used to determine the route to a remote host
Nslookup - used to find the IP that corresponds to a DNS record and vice versa
Netstat - can be used to display and filter all incoming and outgoing network connections
Arp - can be used to update, display, or manipulate ARP table entries

A

Network commands

118
Q

What is patching?

A

Updating existing software or OS files to eliminate new vulnerabilities

119
Q

Ipconfig

A
  • used to display the status of the currently active interfaces and details
120
Q

Ping -

A

Can test connectivity either by IP address or DNS name

121
Q

Route

A

Can display routing table and manipulate the entries within it

122
Q

Tracert

A

can be used to determine the route to a remote host

123
Q

Nslookup

A

used to find the IP that corresponds to a DNS record and vice versa

124
Q

Netstat

A
  • can be used to display and filter all incoming and outgoing network connections
125
Q

Arp -

A

can be used to update, display, or manipulate ARP table entries

126
Q

Rootkit

A

Foundation in Unix/Linux, but they can be found on any OS

Common characteristic: instead of modifying files in OS, it modifies files in kernel (foundational building blocks of OS) everything that runs in OS runs on top of Kernel

B/c malware becomes part of OS itself, it becomes invisivble to anti virus / malware

Identifying and removing from rootkit is very difficult

127
Q
A