Daisy Chaining Flashcards

1
Q

What is Daisy Chaining ?

A

Daisy Chaining is when a hacker gains access to a device within a system (again, system; referring not just to a computer system) and then use that device (whether it be through the network the device is connected to or the data on that device) to gain access to another device within the system.
As “chain” in the title might imply, Daisy Chaining can be and is often done between more than two devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly