CYBRSCRTY-MODULE 1 Flashcards

1
Q

Advanced Persistent Threat (APT)

A

A class of attacks that use innovative attack tools to infect and silently extract data over an extended period of time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Attack vector

A

A pathway or avenue used by a threat actor to penetrate a system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Attributes

A

Characteristic features of the different groups of threat actors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Authority

A

A social engineering principle that involves directing others by impersonating an authority figure or falsely citing their authority

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Availability loss

A

The loss that results from making systems inaccessible

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Black hat hackers

A

Threat actors who violate computer security for personal gain or to inflict malicious damage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Cloud platforms

A

A pay-per-use computing model in which customers pay only for the online computing resources they need

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Competitors

A

Threat actors who launched attacks against an opponent’s system to steal classified information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Consensus

A

A social engineering principle that involves being influenced by what others do

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Credential harvesting

A

Using the Internet and social media searches to perform reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Criminal syndicates

A

Threat actors who have moved from traditional criminal activities to more rewarding and less risky online attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Data breach

A

Stealing data to disclose it in an unauthorized fashion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Data exfiltration

A

Stealing data to distribute it to other parties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Data loss

A

The destruction of data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Data Storage

A

Third-party facilities used for storing important data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Default settings

A

Settings that are predetermined by the vendor for usability and ease of use (but not security) so the user can immediately begin using the product

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Direct access

A

An attack vector in which a threat actor can gain direct physical access to the computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Dumpster diving

A

Digging through trash receptacles to find information that can be useful in an attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Eliciting information

A

Gathering data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Errors

A

Human mistakes in selecting one setting over another without considering the security implications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

External

A

External entities outside of the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Familiarity

A

A social engineering principle that portrays the victim as well known and well received

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Financial loss

A

The monetary loss as a result of lost productivity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Firmware

A

Software that is embedded into hardware to provide low-level controls and instructions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Gray hat hackers

A

Hackers who attempt to break into a computer system without the organization’s permission to publicly disclose the attack and shame the organization into taking action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Hacker

A

A person who uses advanced computer skills to attack computers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Hacktivists

A

A group of attackers that is strongly motivated by ideology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Hoax

A

A false warning often contained in an email claiming to be from the IT department

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Hybrid warfare influence campaign

A

Influence campaigns used on social media and other sources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Identity fraud/impersonation

A

Masquerading as a real or fictitious character and then playing out the role of that person with the victim

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Identity theft

A

Taking personally identifiable information to impersonate someone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Influence campaigns

A

Using social engineering to sway attention and sympathy in a particular direction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Insider threat

A

Attackers who manipulate data from the position of a trusted employee

34
Q

Intent/motivation

A

Reasons for an attack by threat actors

35
Q

Internal

A

Threat actors who work inside the enterprise

36
Q

Intimidation

A

To frighten and coerce by threat

37
Q

Invoice scam

A

A fictitious overdue invoice that demands immediate payment

38
Q

Lack of vendor support

A

A lack of expertise to handle system integration

39
Q

Legacy platform

A

A platform that is no longer in widespread use, often because it has been supplanted or replaced by an updated version of that earlier technology

40
Q

level of capability/sophistication

A

Power and complexity capabilities of threat actors

41
Q

On-premises platform

A

Software and technology located within the physical confines of an enterprise, which is usually consolidated in the company’s data center

42
Q

Open permissions

A

User access over files that should have been restricted

43
Q

Open ports and services

A

Devices and services that are often configured to allow the most access so that the user can then close those ports that are specific to that organization

44
Q

Outsourced code development

A

Contracting with third parties to assist the organization in the development and writing of a software program or app

45
Q

Patch

A

An officially released software security update intended to repair a vulnerability

46
Q

Pharming

A

Exploiting how a URL is converted into its corresponding IP address to redirect traffic away from its intended target to a fake website instead

47
Q

Phishing

A

Sending an email or displaying a web announcement that falsely claims to be from a legitimate enterprise in an attempt to trick the user into surrendering private information or taking action

48
Q

Prepending

A

Influencing a subject before an event occurs

49
Q

Pretexting

A

Using impersonation to obtain private information

50
Q

Reconnaissance

A

Learning as much about a person as possible in order to appear as genuine while acting as an imposter

51
Q

Reputation

A

Public perception

52
Q

Resources and funding

A

Financial capabilities of threat actors

53
Q

Scarcity

A

When something is short in supply

54
Q

Script kiddies

A

Individuals who want to perform attacks yet lack the technical knowledge to carry them out

55
Q

Shadow IT

A

Employees who become frustrated with the slow pace of acquiring technology, so they purchase and install their own equipment or resources in violation of company policies

56
Q

Shoulder surfing

A

Watching an individual enter a security code on a keypad

57
Q

Smishing

A

Using short message service (SMS) text messages to perform phishing

58
Q

Social engineering

A

Gathering data by relying on the weaknesses of individuals

59
Q

Social media influence campaign

A

An influence campaign exclusively used on social media

60
Q

Spam

A

Unsolicited email that is sent to a large number of recipients

61
Q

Spear phishing

A

Targeting specific users

62
Q

Spim

A

Spam delivered through instant messaging (IM) instead of email

63
Q

State actors

A

Government-sponsored attackers who launch cyber-attacks against the foes of the state

64
Q

Supply chain

A

A network that moves a product from the supplier to the customer and is made up of vendors that supply raw material, manufacturers who convert the material into products, warehouses that store products, distribution centers that deliver them to the retailers, and retailers who bring the product to the customers

65
Q

System integration

A

Connectivity between the systems of an organization and its third parties

66
Q

Tailgating

A

Following an authorized user through the door

67
Q

Third parties

A

External entities outside of the organization

68
Q

Threat actor

A

Individuals or entities who are responsible for cyber incidents against the technology equipment of enterprises and users

69
Q

Trust

A

A social engineering principle to inspire confidence in a victim

70
Q

Typo squatting

A

Purchasing the domain names of sites that are spelled similarly to actual sites

71
Q

Unsecure protocols

A

Using protocols for telecommunications that do not provide adequate protections

72
Q

Unsecured root accounts

A

Unprotected accounts that give unfettered access to all resources

73
Q

Urgency

A

A social engineering principle that demands immediate action

74
Q

Vendor management

A

The process organizations use to monitor and manage the interactions with all external third parties with which they have a relationship

75
Q

Vishing

A

Using a telephone call to perform phishing

76
Q

Watering hole attack

A

An attack, directed toward a smaller group of specific individuals, such as the major executives working for a manufacturing company

77
Q

Weak configuration

A

Configuration settings that are not properly implemented, resulting in vulnerabilities

78
Q

Weak encryption

A

Choosing a known vulnerable encryption mechanism

79
Q

Whaling

A

Targeting wealthy individuals or senior executives within a business through phishing

80
Q

White hat hackers

A

Also known as ethical attackers; A class of hackers taht probe a system with an organization’s permission for weaknesses and then privately provide that information to the organization

81
Q

Zero day

A

A vulnerability that is exploited by attackers before anyone else even knows it exists