Cybersecurity Fundamentals Flashcards

(87 cards)

1
Q

Microblogging

A

Microblogging web services allow a subscriber to broadcast short messages to other subscribers. Examples include Tumblr and Twitter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Social Curation

A

Social curation shares collaborative content about particular topics. Social bookmarking is a type of social curation. Examples include Cogenz, Instagram, Pinterest, and Reddit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Blockchain

A

Blockchain is essentially a data structure containing transactional records (stored as blocks) that ensures security and transparency through a vast, decentralized peer-to-peer network with no single controlling authority. Cryptocurrency, such as Bitcoin, is an example of a blockchain application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Data Mining

A

Data mining enables patterns to be discovered in large datasets by using machine learning, statistical analysis, and database technologies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Mixed Reality

A

Mixed reality includes technologies, such as virtual reality (VR), augmented reality (AR), and extended reality (XR), that deliver an immersive and interactive physical and digital sensory experience in real time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Natural Language Search

A

Natural language search is the ability to understand human spoken language and context (rather than a Boolean search, for example) to find information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

TTP

A

Tactics
Techniques
Procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Port Hopping

A

Port hopping allows adversaries to randomly change ports and protocols during a session.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Using Non-Standard Ports

A

An example of using non-standard ports is running Yahoo! Messenger over TCP port 80 (HTTP) instead of the standard TCP port for Yahoo! Messenger (5050).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Tunneling

A

Another method is tunneling within commonly used services, such as running peer-to-peer (P2P) file sharing or an IM client such as Meebo over HTTP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Hiding Within SSL Encryption

A

Hiding in SSL encryption masks the application traffic, for example, over TCP port 443 (HTTPS). More than half of all web traffic is now encrypted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Cloud Service Models and Examples

A

SaaS - Google, MSFT, Zoom

PaaS - AWS, Azure, GCP

IaaS - AWS, Azure, GCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

SaaS

A

In a SaaS model, the capability provided to the consumer is to use the provider’s applications running on a cloud infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

PaaS

A

In a PaaS model, the capability provided to the consumer is to deploy onto the cloud infrastructure consumer-created or acquired applications created using programming languages, libraries, services, and tools supported by the provider.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

IaaS

A

In an IaaS model, the capability provided to the consumer is to provision processing, storage, networks, and other fundamental computing resources where the consumer is able to deploy and run arbitrary software, which can include OSs and applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Primary Function of SaaS

A

to provide cloud-based apps to consumers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Primary Function of PaaS

A

The main function of PaaS is to give a useful framework for developers to manage new product apps, build apps, and test apps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Primary Function of IaaS

A

The primary function of IaaS is to provide visual data centers to businesses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Malicious Insiders

A

The least common but real SaaS application risk is the internal user who maliciously shares data for theft or revenge purposes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Accidental Data Exposure

A

Well-intentioned end users are often untrained and unaware of the risks their actions pose in SaaS environments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Accidental Share

A

An accidental share happens when a share meant for a particular person is accidentally sent to the wrong person or group.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Promiscuous Share

A

In a promiscuous share, a legitimate share is created for a user, but that user then shares with other people who shouldn’t have access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Ghost (or Stale) Share

A

In a ghost share, the share remains active for an employee or vendor that is no longer working with the company or should no longer have access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Cybercriminals

A

Cybercriminals are the most common attacker profile.

They are also known for the proliferation of bots and botnet attacks, where endpoints are infected and then organized collectively by a command-and-control, or C&C, attack server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
State-Affiliated Groups
High-profile attacks against infrastructure, governments, voting systems, or major corporations are often linked to state-affiliated groups.
26
Hacktivists
Hacktivist groups perform high-profile attacks in an attempt to showcase their political or social cause.
27
Cyberterrorists
Cyberterrorist attacks often are associated with state affiliations and are focused on causing damage and destruction.
28
Script Kiddies
Script kiddie is the name associated with novice attackers who use publicly available attack tools without fully realizing the implications of their actions.
29
Cybercrime Vendors
Capitalizing on the service model of cloud computing, many threat actors now rent or sell their malware and exploits – including business email compromise (BEC) and ransomware – as cybercrime-as-a-service (CCaaS) offerings on the dark web.
30
Cyberattack Lifcycle
Reconnaissance Weaponization Delivery Exploitation Installation C&C Act on Object
31
MITRE ATT&CK
document the tactics, techniques and procedures (TTPs) that advanced persistent threats (APTs) use against enterprise networks.
32
C-SCRM
Cyber Supply Chain Risk Management processes must rapidly adapt to changes in the threat landscape.
33
CVE
Common Vulnerabilities and Exposures is a system for referencing publicly known vulnerabilities by identifiers. The goal of the system is to make it easier to share vulnerability data across stakeholders, including software vendors, tool vendors, security practitioners, and end users.
34
Cortex XDR retrieves latest information from NIST
Addons > Host Insights > Vulnerability Assessment > CVEs
35
Which path or tool is used by attackers?
Threat Vector
36
Which kind of server is a master server that is designed to listen to individual compromised endpoints and respond with appropriate attack commands?
Command and Control
37
Malware
Malware usually has one or more of the following objectives: to provide remote control for an attacker to use an infected machine, to send spam from the infected machine to unsuspecting targets, to investigate the infected user’s local network, and to steal sensitive data.
38
Advanced/Modern Malware
Advanced or modern malware generally refers to new or unknown malware. These types of malware are highly sophisticated and often have specialized targets. Advanced malware typically can bypass traditional defenses.
39
Logic Bombs
A logic bomb is malware that is triggered by a specified condition, such as a given date or a particular user account being disabled.
40
Spyware and Adware
Spyware and adware are types of malware that collect information, such as internet surfing behavior, login credentials, and financial account information, on an infected endpoint.
41
Rootkits
A rootkit is malware that provides privileged (root-level) access to a computer.
42
Bootkits
A bootkit is malware that is a kernel-mode variant of a rootkit, commonly used to attack computers that are protected by full-disk encryption.
43
Backdoors
A backdoor is malware that allows an attacker to bypass authentication to gain access to a compromised system.
44
Anti-AV
Anti-AV is malware that disables legitimately installed antivirus software on the compromised endpoint, thereby preventing automatic detection and removal of other malware.
45
Ransomware
Ransomware is malware that locks a computer or device (Locker ransomware) or encrypts data (Crypto ransomware) on an infected endpoint with an encryption key that only the attacker knows, thereby making the data unusable until the victim pays a ransom (usually with cryptocurrency, such as Bitcoin). Reveton and LockeR are two examples of Locker ransomware. Locky, TeslaCrypt/EccKrypt, Cryptolocker, and Cryptowall are examples of Crypto ransomware.
46
Trojan Horses
A Trojan horse is malware that is disguised as a harmless program but actually gives an attacker full control and elevated privileges of an endpoint when installed. Unlike other types of malware, Trojan horses are typically not self-replicating.
47
Virus
A virus is malware that is self-replicating but must first infect a host program and be executed by a user or process.
48
Worms
A worm is malware that typically targets a computer network by replicating itself to spread rapidly. Unlike viruses, worms do not need to infect other programs and do not need to be executed by a user or process.
49
Obfuscation Malware
Advanced malware often uses common obfuscation techniques to hide certain binary strings that are characteristically used in malware and therefore easily detected by anti-malware signatures. Advanced malware might also use these techniques to hide an entire malware program.
50
Polymorphism
Some advanced malware has entire sections of code that serve no purpose other than to change the signature of the malware, thus producing an infinite number of unique signature hashes. Techniques such as polymorphism and metamorphism are used to avoid detection by traditional signature-based anti-malware tools and software. For example, a change of just a single character or bit of the file or source code completely changes the hash signature of the malware.
51
Distributed
Advanced malware takes full advantage of the resiliency built into the internet itself. Advanced malware can have multiple control servers distributed all over the world with multiple fallback options. Advanced malware can also leverage other infected endpoints as communication channels, thus providing a near-infinite number of communication paths to adapt to changing conditions or update code as needed.
52
Multi-functional
Updates from C2 servers can also completely change the functionality of advanced malware. This multifunctional capability enables an attacker to use endpoints strategically to accomplish specific tasks, such as stealing credit card numbers, sending spam containing other malware payloads (such as spyware), or installing ransomware for the purpose of extortion.
53
Attacker's Execute Five Steps
Step 1 - Compromise and Control and System Step 2 - Prevent Access to System Step 3 - Notify Victim Step 4 - Accept Ransom Payment Step 5 - Return Full Access
54
Vulnerability
Vulnerabilities are routinely discovered in software at an alarming rate. Vulnerabilities may exist in software when the software is initially developed and released, or vulnerabilities may be inadvertently created, or even reintroduced, when subsequent version updates or security patches are installed.
55
Exploit
An exploit is a type of malware that takes advantage of a vulnerability in an installed endpoint or server software such as a web browser, Adobe Flash, Java, or Microsoft Office.
56
Patching Vulnerabilities Steps
1. Discovery 2. Development of Patch 3. Test and Deploy Patch
57
Zero Day
The delay between the discovery of a vulnerability and development and release of a patch is known as a zero-day threat
58
Process to create an expolited data file
1. Embed a small piece of malicious code into file. 2. memory corruption techniques.
59
Steps to execute an exploit
1. Creation 2. Action 3. Techniques 4. Heap Spray
60
What type of malware can have multiple control servers distributed all over the world with multiple fallback options?
Advanced or modern
61
Which type of malware disables protection software?
Anti-AV
62
What are the two main types of ransomware?
Locker Crypto
63
Spear Phishing
Spear phishing is a targeted phishing campaign that appears more credible to its victims by gathering specific information about the target, giving it a higher probability of success.
64
Whaling
Whaling is a type of spear phishing attack that is specifically directed at senior executives or other high-profile targets within an organization.
65
Watering Hole
Watering hole attacks compromise websites that are likely to be visited by a targeted victim-for example, an insurance company website that may be frequently visited by healthcare providers.
66
Pharming
A pharming attack redirects a legitimate website’s traffic to a fake site, typically by modifying an endpoint’s local hosts file or by compromising a DNS server (DNS poisoning).
67
Spam
Spreading unsolicited content to target endpoints via email
68
Spim
Spreading unsolicited content to target endpoints via IM
69
Vishing
Performing a phishing attack via voicemail or robocalling.
70
Bots
(or zombies) are individual endpoints that are infected with advanced malware that enables an attacker to take control of the compromised endpoint.
71
botnet
is a network of bots (often tens of thousands or more) working together under the control of attackers using numerous servers.
72
ZeuS and SpyEye
Financial botnets
73
DoS vs DDoS
A Denial-of-Service (DoS) attack is an attack meant to shut down a machine or network, making it inaccessible to its intended users. A DDoS attack occurs when multiple systems orchestrate a synchronized DoS attack to a single target.
74
APTs
Advanced persistent threats, or APTs, are a class of threats that are far more deliberate and potentially devastating than other types of cyberattacks. APTs are generally coordinated events that are associated with cybercriminal groups.
75
Lazarus
APT
76
WEP
The WEP encryption standard is no longer secure enough for Wi-Fi networks.
77
WPA2
WPA2-PSK supports 256-bit keys, which require 64 hexadecimal characters.
78
WPA3
WPA3 features include improved security for IoT devices such as smart bulbs, wireless appliances, smart speakers, and other screen-free gadgets that make everyday tasks easier.
79
Evil Twin
a wireless access point that serves as a bridge to a real network. An attacker can inevitably bait a few victims with “free Wi-Fi access.”
80
Jasager
Responds to Wi Fi as Yes, and then connects them to the internet.
81
SSLstrip
The attacker simply intercepts the victim’s web traffic, redirects the victim’s browser to a web server that it controls, and serves up whatever content the attacker desires.
82
Emotet
Trojan
83
SSLstrip Strategy
When a user connected to a compromised Wi-Fi network attempts to initiate an SSL session, the modified access point intercepts the SSL request.
84
Doppelganger
Doppelganger is an insider attack that targets WPA3-Personal protected Wi-Fi networks.
85
Cookie Guzzler
Muted Peer and Hasty Peer are variants of the cookie guzzler attack which exploit the Anti-Clogging Mechanism (ACM) of the Simultaneous Authentication of Equals (SAE) key exchange in WPA3-Personal.
86
Zero Trust Principals
Ensure Resource Access Enforce Access Control Inspect and Log All Traffic
87