Domain Two: Technologies and Tools Flashcards

1
Q

What is a firewall ?

A

A firewall acts as a gatekeeper that allows traffic to a network segment based on rules that are implemented. A firewall can be hardware or software based.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How does a firewall work ?

A
  1. NAT rules
  2. Basic Packet Filtering
  3. Stateful Packet Filtering
    ACLs
  4. Application Layer Proxies
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How are firewall rules read ?

A

Firewall rules are read top down so the best configuration is to have the explicit allows at the top and then an implicit deny which blocks everything else at the bottom of the list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a firewall ACL ?

A

Lists of users, network devices and addresses and their permitted actions. Most commonly used in file systems but ACLs can be used on any device. Rules are read from top down so the last rule should be a deny everything.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is an application based firewall ?

A

Unlike basic packet filtering this is a much deeper dive into the packets. They suffer from perfomance degradation so only a choice for high value assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is basic packet filtering ?

A

Basic Packet Filtering examines the headers only for protocol, ports and source and destination addresses and will either block or allow that traffic based on the implemented ruleset.

So the FTP protocol may be allowed at one destination but not another etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is Network Address Translation ?

A

Network Address Translation is where there is only one exposed public ip which represents multiple private IP addresses on the network. The attacker only ever sees the external public IP address of the firewall and so this abstraction offers a degree of isolation that will be used even when IPv6 becomes the most prevalent network protocol.

Firewalls can be configured to perform NAT.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is Stateful Packet inspection ?

A

Looks at the state of the packet - is this a new connection , an existing one, origin form internal or external source and then evaluated against a specific ruleset.

Another feature of stateful packet inspection is to have all ports closed until they are needed thus limiting the attackers port scanning usefulness.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is an IDS and an IPS ?

A

IDS - Detect Log and Alert on unauthorised networks can be done in real time or after the fact
IPS - All of the above but it also prevents

NIDS/NIPS - Network based IDS and IPS that can detect network and host
HIDS/HIPS - Only detects host its more detailed than the above

You must also consider that these systems and subject to changes in business process etc which can lead them to generate

False Positives - Where there is a triggering of the rules but no malicious events
False Negatives - Where the rules were not triggered but the event was malicious

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the function of the IDS analysis engine ?

A

This is the brains of the whole operation and responsible for the analysis of the caught traffic against the signatures in the database.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the function of the signature database ?

A

This is a collection of known patterns and definitions of malicious activity. An IDS/IPS should receive regular updates to this database as new attack patterns are recognised.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the traffic collector function of an IDS/IPS ?

A

Sometimes known as a sensor - it captures all the traffic that the IDS will analyse.

In HIDS that may be the logs for that host
In NIDS a copy of the network traffic is taken and then copied to a storage area for analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

How does a user interact with a firewall ?

A

User interface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are the two methods the IDS/IPS uses to capture traffic ?

A

Inline captures, analyses and blocks the traffic as it flows through the device on which it is installed (usually a router). The downside is that if it suffers a malfunction then there is no checking

Passive takes a copy. However its retrospective so that it will allow the traffic to pass before making a judgement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are the inbound and outbound methods of the IPS ?

A

Inband checks the info and acts on it as it flows through the device. However there are performance implications so it should only be used for high value assets.

Outbound uses the passive approach so suffers from being reactive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the types of IDS/IPS ?

A

Signature, Heuristic, Anomaly, Behavioural

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is a signature based IDS/IPS ?

A

This is essentially a matching process between the signature and the activity. Its very dependent on having the latest version of the signatures in the databases.

Because the database is constantly expanding there are potential performance implications that have to be accounted for.

This is also known as blacklisting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is an anomaly based IDS/IPS ?

A

Anomaly base systems learn the system and derive what it believes as normal and anything deviating from that are considered anomalies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is a behaviour based IDS/IPS ?

A

In this approach a baseline of good behaviours is defined which represents normal on the network. Anything that doesnt fall into line with this behaviour is blocked.

However changes in business process etc can lead to a initial high level of false positives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is a heuristic based IPS/IDS ?

A

Heuristic uses algorithms to predict what is malicious. They need to have these algorithms tweaked and can describe something as being not good but not malicious and let it pass.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is a bridge ?

A

Bridge - Connect different segments together - Segmentation increases security by creating boundaries. Operates at level 2 of OSI model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What are SSL/TSL Accelerators ?

A

SSL/TSL Accelerators - Acts as a throughput between web servers and internet done on large scale operations using ssl to prevent bottlenecks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What are SSL Decryptors ?

A

SSL Decryptors - Allows authorised personnell to decrypt ssl traffic for inspection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is a HSM ?

A

store and generator of encryption keys more efficient than general purpose keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is DLP ?

A

Data Loss Prevention are a group of technologies designed to stop data being lost or stolen. They can be triggered to look out for a set of data markers such as SSN numbers, Account numbers etc,

USB Blocking - To prevent use of flash drives completely or selectively by account type etc
Email - DLP attaches to the mail server and scans attachments

DLP protection should still be employed in cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is a NAC ?

A

Determines which devices can attach to the network

NAP - Microsoft technology that runs on the host or device wishing to join network
NAC - Cisco determines whether endpoint device is permitted on network but it doesnt have to be installed on device

Permanent Agents - Deployed on device indefinitely
Dissolved Agents - Agents removed when access determined but can be re-issued

Host Health Checks - NAC can determine if the Host has the requisite patches etc to join network

Agent and Agentless

Agents are NAC solutions installed on the device prior to joining network
Agentless These are solutions that are installed on the network but downloaded to the device as it tries to access the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is a SIEM ?

A

A system dedicated to aggregation,storing, and correlation of security data from many varied sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are the main stages of SIEM functionality ?

A

Aggregation - collection of data usually logs or feeds from security appliances
Correlation - analysis against patterns of the above data
Automated Triggers and Alerting - cuts down delays

Time Synchronisation - This is an issue for geographically dispersed systems. SIEMS will store in UTC and local time format. this allows us to see events that happened at the same time across different time zones

Event Deduplication - The same event can be recorded in multiple sources and the SIEM will sift out these duplicates so that security experts dont was time looking at masses of duplicated data.

Logs/WORM - SIEMS work on the principle of writing once to storage but reading multiple times to improve efficiency

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is a WAP ?

A

Primary purpose is to allow radio traffic into and out of a network.

SSID is a unique identifier used by a device to authenticate with a WAP. Problematic because it is often broadcast in plain text. SSID is also contained in the WAP beacon frame whose purpose is to advertise the availability of WAP. You can switch of SSID being included or get it to transmit a dummy SSID.

Signal Strength is important because if it is to weak this will cause drop out and lost information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is the difference between a fat/thin wap

A

Fat WAP - Operates standalone manages all updates, encryption, configuration and authentication best for ease of management
Thin WAP - Some of these duties are offloaded from the WAP to a centralised service good for large networks also allows for better load balancing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What are the two attenneas in wap

A

Yagi Antenna extends reception in straight line
Panel Antenna short range coverage of hotspot deadzones

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is a proxy ?

A

Proxies forward requests and can filter out malicious or bad traffic and prevent users from accessing potentially harmful websites. A proxy server provides anonymity by taking requests from the end device and forwarding them on behalf of the end system.

A Forward proxy takes requests and forwards them on
A Reverse proxy takes outside requests mainly from a company website filters and passes them on
Transparent proxy aka tunneling proxy redirects request and responses without filtering but still providing a buffer and therefore anonymity.

Application Proxy - setup for a specific application
Multipurpose Proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What are the main proxy functions ?

A

Anonymising Proxy - Makes users web browsing anonymous both internally and externally
Caching Proxy - Keeps a copy of common requests
Content-Filtering Proxy - Compares request to acceptable use policy
Open Proxy - Anonymises web traffic but available to anyone
Web Proxy - Specialised for web traffic caches commonly used websites

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is a load balancer ?

A

Primary function is to distribute load among servers. Works well for stateless applications where each request is not dependent of the preceding request and subsequent requests can be handled independently

Works is scheduled either

Affinity Based where host is connected to same resource throughout an entire session
Round Robin switched between servers in queue depending on factors such as load etc

The Load balancer presents to the end user a virtual IP for all the backend servers that it handles. The users sends this to the Loadbalancer which then allocates the work.

There should be more than one load balancer in case of failure

Active - Passive A spare loadbalancer is on standby in case of failure
Passive - Passive A suite of loadbalancers working in conjunction with one spare in case a balancer in the fleet breaks down

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is a router ?

A

Routers forward data to network segments based on the destination address and internal tables.

Routers use ACLs to block a packet based on the source address. As the list grows performance degrades so it is much better to
place routers on the boundary and allow all known internal traffic.

Antispoofing - Checks internal traffic to make sure that the source ip address is correct and not spoofed. If it is then the packet is dropped.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is a switch ?

A

Switches send data to nodes on a network. Routers have the capability to send data between networks.

Port Security - Is where specific devices can be allowed to access specific ports based on MAC addresses.
There are three types of port security

Static - Specific MAC addresses are associated with the ports
Dynamic Learning - The switch learns which addresses to which ports
Sticky Learning - The addresses to ports maintained in memory even after a forced power outage or reboot

Switches are generally layer 2 but some have layer 3 capabilities where instead of just throwing the packets to all connected devices the switch can actually use some routing capabilities.

A layer 2 switch suffers when a packet loops or has not determinable destination to counter this there are two mechanisms
Open Shortest Path First (OSPF) - Creates a logical point to point topology that prevents looping
Spanning Tree Protocol (STP) - Trims connections that are not part of the spanning tree

MAC Filtering - We can prevent or allow based on MAC address but is limited because MAC addresses can be spoofed and are transmitted in plaintext between device and wireless access point.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What are the three most common types of switches ?

A

Static - Specific MAC addresses are associated with the ports
Dynamic Learning - The switch learns which addresses to which ports
Sticky Learning - The addresses to ports maintained in memory even after a forced power outage or reboot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What does a protocol analyser do ?

A

Listens in and interprets network traffic these tools can be used on both wired and wireless networks they are used to determine patterns ports and protocols, identification of unknown traffic and verify network tools are being used correctly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What are some of the functional features of a network scanner ?

A

Is an active tool that looks at ports and protocols on devices. This device can be used to determine what operating systems are on the device. You can set a target or a range of IP addresses. They create a visual map often used to determine if there is any network sprawl going on.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What tool would you use to break a password ?

A

Password cracker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What tool scans for misconfigurations, old software versions ?

A

Network Scanner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What type of vulnerability scanner does broad network scans ?

A

Network Vulnerability Scanner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What does a host vulnerability scanner do ?

A

In depth scanning on host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What does a application vulnerability scanner do ?

A

Scans the application layer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is a configuration compliance scanner ?

A

As name suggests it uses the Security Content Automation Protocol to develop a compliance baseline and subsequently measure deviations from that baseline.
Os Version
Installed Programs and Applications
Settings of Network
Presence of Antivirus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is metasploit ?

A

a framework that we can use to help analyse vulnerabilities. It takes you through the steps needed to exploit the vulnerability and so you can see what controls will remediate it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What are data sanitisation tools ?

A

These are used remove data especially when we are decommissioning hardware. There is a whole disk overwrite option - some organisations require this to be used multiple times. The other technique is use self encrypting disks and then destroy the key that decrypts them. Identity Finder is an example tool in this space.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What is steganography ?

A

Hidden writing. It is the practice of obscuring a message with a more obvious one. Today it is used in digital streams such as hiding messages in audio or videofiles.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What are honeypots and honey nets ?

A

Are servers mimicking real servers. They are designed to attract attackers so that they can be studied by security professionals and the lessons learned can be used to strengthen the real network. There is a legal issue of entrapment when using honeypots especially if you make them to attractive. A honey net is a network made up of honey pots.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What are backup utilities ?

A

Backups should be performed and tested regularly they can be full, incremental or real-time sync for critical infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is banner grabbing ?

A

Usually is only a back end process and its the meta information exchanged between interacting systems such as ports, protocols and types of data. We should limit what is included within the banner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Why use asset management ?

A

Should cover both hardware and software it enables

Identification of key resources
Patch management
Baselining

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What is baselining deviation ?

A

All new software and systems in general should be baselined so that deviations from that baseline can be understood.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What are some of the issues around certificate management ?

A

Certificates are issued to identify trusted users or devices or to provide encryption means between devices.

Certificates should be issued by an internal or external certificate authority (CA) - Every application should verify these certificates and there should be a policy for managing old certificates. A default option is to renew annually.

One common issue is when a user attempts to use a certificate that is lacking a chain of trust which leaves the certificate invalidated. A user can force this trust but raises a question as to whether this is in itself a security issue.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What is data exfiltration ?

A

Data is the most valuable commodity and their exists a large black market for that data. Exfiltration is the process by which a hacker steals data from your system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What is licence compliance violation ?

A

Running the wrong licences or no licences could lead to security issues through lack of support or lack of availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What are log event anomalies ?

A

It goes without saying that we should log everything and investigate any anomalies that we may have in those logs.
SIEMS are great for this because they aggregate and correlate the data from those logs.

The identification of anomalies allows us to take appropriate action.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What are permission and access violations ?

A

Permissions and the granting of permissions should always follow

Least Privilege
RBAC

There should be a robust JML process as often a problem occurs when a user is not removed or they move within the organisation which means that their permissions need to be re-assessed.

Access Violations - Are when a user tries to access a resource for which they dont have the rights to. This may be a mistake, malicious or we have not assigned them the proper privileges for them to do their job.

Monitoring violations is a paramount activity as it could be an indicator of compromise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What are personnel issues ?

A

People should be made aware of the acceptable use policy through training and regular communication. People are the weakest link within the organisation.

Insider threats represent the greatest danger to the organisation simply because of the level of access they already have.

Training should be targeted annually especially at social engineering aspects and a social media policy should be freely available to all users

Personal email represents another potential threat due to exfiltration of data and also as an entry point for malware and it is for this reason that it is more often than not banned in the work place.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What is the issue with unauthorised software ?

A

Most companies limit the ability of individuals to install software either by whitelisting or by removing admin privileges on the local account.

Authorised software will have been checked for

viruses
software licensing and support agreements
vulnerability and compatibility testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Why are unencrypted credentials an issue ?

A

Credentials should be encrypted. However several application do send in clear text

Telnet
FTP
SMTP

This means that anyone can sniff those credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What do you use NMAP for ?

A

Can be used to map your network it will find devices and open ports , os detection, and installed software,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What is ARP ?

A

ARP is a broadcast message that resolves a mac address to an ip address and vice versa by broadcasting to the network awaiting for device response and then builds a mapping table.

The ARP command allows the administrator to determine if the ARP table has been spoofed or poisoned.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What do the tools Dig and NSLookup do ?

A

Used to resolve an IP address to a dns name and vice versa.
Nslookup has been deprecated whereas dig returns more info in a machine readable format so it is better for scripting.
Nslookup just returns the ip or the dns name1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What commands would I use to find out my IP address ?

A

Ifconfig (mac) Ipconfig (windows)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What tool do I use to read and write data across network connections ?

A

NCAT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What is NETSTAT ?

A

Returns a list of all actively established network connections

netstat -a (all)
netstat -at (all tcp)
netstat -au (all udp)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What does PING do ?

A

Tests network reachability
ping [options] ip address/name
The options are packet size, ttl, how many pings to send

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What does tcpdump do ?

A

Tcpdump and windump captures tcp traffic and can save to pcap format to be used by other tools such as wireshark.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What does traceroute do ?

A

Traces the hops to destination from host machine. Uses ICMP so wont work if ICMP is blocked on any of the hops.
tracert is the windows equivalent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What is ANT ?

A

Short range wireless technology that is providing a challenge to bluetooth. It is proprietary (owned by Garmin) but has been opened up to allow other manufacturers to use. It relies on a personal area network being setup (PAN)

Used mainly in sports and fitness sensors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Describe bluetooth

A

Short wave communication used to transmit data usually between mobile devices. Operates on 2.4Ghz band does use the traditional ports networking but rather pairing to establish a connection.

Ideally users should always have discoverable mode turned off.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What is cellular ?

A

Connections can be 4/5g and LTE. There is pretty good coverage although we should understand that there are some areas where there is no connection or weak connections at best.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What is Infrared ?

A

Long range line of sight communication using electromagnetic energy beyond red spectrum. Used in mic, keyboards and television remotes and because it is a long range medium can be a security risk if the signal is monitored by key sniffing technology.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What is NFC ?

A

Very short range 10cm or less technology to provide communications. Used mainly by mobile devices and payment systems besides the short range being a protection mechanism there are also some security standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

What is SATCom ?

A

SATCom is a line of site solution using transmitters and satellites. Mainly used in remote locations due to the line of site restrictions and is expensive. Usually used by the military.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Describe USB ?

A

High speed high volume connections that are very much plug and play and can be used whilst connected to a computer while the device is charging.

They are a security risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Describe WiFi ?

A

Uses short wave radio frequencies to maintain a high speed network connection. WiFi is broadcast on 2.4, 2.5 and 5ghz spectrum and must conform IEEE802.11

Supported by most hardware devices and is relatively cheap to implement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What is Mobile Device Management (MDM)

A

MDM is about managing the mobile devices owned by the company but it can also be extended to include devices by individuals when they connect to the corporate network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What is application management ?

A

This refers to the control of what applications are downloaded to the device. Applications can present a security risk because they need access to areas of the phone including data that can be sensitive.

Some companies even have their own version of the app store so that they have complete control over applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

What is biometric and context aware controls for mobile devices ?

A

Biometrics can allow access on facial or fingerprint recognition however they are seen as a convenience rather than a security control because the sensors have been proven to be hackable.

Context aware controls will measure certain variables before allowing the user access

Who the user is
Which resource is requested
Location of device
Which device is in use
Which connection method is in use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What is containerisation and segmentation in MDM ?

A

Containerisation is about splitting the device into different containers one for public and one for private company use. Some MDM solution allow an administrator to have full access to the company container. You can also encrypt the container.

Segmentation is similar except it just marks areas of a drive to be private again highly recommended for devices with sensitive data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What is content management in MDM ?

A

We also need to manage what content the devices have access to. Data ownership and usage policies should also make clear what data is and is not allowed on mobile devices.

There are also mechanisms to investigate what data is contained on those devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

What is full disk encryption ?

A

The encrypting of the whole disk. Prompted for a passphrase on booting up the device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

What is Geolocation and Geofencing ?

A

Geolocation is the tracking of devices via geography can be used to recover lost devices.
Geofencing is about setting up a secure geographical area that once employees enter they can start accessing mobile data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

What is remote wipe ?

A

This is the ability to wipe a device back to its original factory settings which is useful for lost or stolen devices. This is important because lost or stolen devices allow the hacker to attack the device at their leisure.

Remote wipe can be done from anywhere as long as you have a stable internet connection. You can also configure devices to remote wipe automatically for example on a number of incorrect pin code inputs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

What are screen locks ?

A

Screen locks and passwords and pins should be in place for mobile devices and they should adhere to the company policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

What are the security concerns around cameras and voice recording on MD

A

Camera and voice recording are security concerns because they enable the recording of conversation or capturing of documents outside of the company.

If a company owned mobile device is used for illegal purposes then there maybe a liability for the company.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

What is carrier unlocking ?

A

In the US phones are locked to the carrier and wont accept a SIM card of another carrier. This is not the case outside of the US. In the US you need the carrier to send you a key sequence that will allow the device to leave that carriers network,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

What is custom firmware

A

This is firmware that has additional functionality not present in the standard firmware that comes with the device. Again this can be dangerous from as security point of view.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

What are the four MD deployment models ?

A

BYOD - Bring your own device
CYOD - Companies allow employees to choose their own device and pay for it
COPE - Corporate owned personally enabled - Corporate owned devices that can be used for personal means
COBO - Corporate owned business only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

What is external media ?

A

Anything that can be plugged into and detached to a computer while it is still running is considered external media. This covers phones, flash drives, music players

If they store data they must be considered as a means to exfiltrate data and as a point where malware can enter the system.

Organisational Policies must be in place that governs their use also stating the enforcement and auditing of such devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What is firmware OTA ?

A

Firmware Over The Air (OTA) allows the firmware of a device to be updated via the app store rather than from a central point.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

What is GPS/Geo Tagging ?

A

When taking photos geo data is embedded into that photo that could be a privacy concern especially if you make those photos available.

It should be turned off on the device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

What should organisational policies address ?

A

Organisational Policies should cover the following

Should be consistent with existing policies
Training should cover mobile device app use
Disciplinary actions should be consistent
Monitoring should cover mobile devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

What is rooting and jaibreaking ?

A

Both terms aim at giving the user elevated administration privileges on the device.

Rooting - Google
Jailbreaking - Apple

Some arguments are put forward for this such as development but on the whole the elevated privilege has come at the cost of bypassing some of the security controls built into the device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

What is sideloading

A

This is the installation of apps without going through the app store. This can only happen on google devices. Apps that have not gone through the app store checks may be a security hazard or malicious.

98
Q

What is sms and mms ?

A

Again we should cover these technologies in our organisational policies to make sure information is leaked via these channels.

99
Q

What is tethering ?

A

Allows other devices to use the mobile device as an access point. The most common scenario is using the phone to allow a computer to access the internet.

In the US tethering is switched off by default and you have to pay an additional package to enable tethering.

100
Q

What is the problem with third party apps ?

A

The two main app store are

Apple Ios
Google Play

Apple is more stringent on the requirements for apps to make it into their app store meaning we have greater cause for concern with Google play.

101
Q

What is WiFi direct and adhoc ?

A

Wifi Direct allows a device to connect to another device without needing an access point. Think phone to printer. Adhoc is multiple devices.

Again this is a security concern because it means there is a network to share information that is not governed by the corporation.

102
Q

Give two examples of DLP tools ?

A

USB Blocking - To prevent use of flash drives completely or selectively by account type etc
Email - DLP attaches to the mail server and scans attachments

103
Q

What is agent based DLP ?

A

Agent or host based DLP monitors for certain actions and blocks them such as USB removal media being attached

104
Q

What is agent less DLP ?

A

Sit on the network monitoring outbound traffic

105
Q

What are the two mechanisms by which DLP operates ?

A

Pattern matching and Watermarking (tagging of critical info) that can then be monitored.

106
Q

What is the data minimisation technique of tokenisation ?

A

The swapping out of key data items for a token that can be reverted back.

107
Q

What are the three primary data minimisation techniques ?

A

Masking, Hashing and Tokenisation

108
Q

What is a NAC dissolved agent ?

A

Agents removed when access determined but can be re-issued

109
Q

What is the opposite of a NAC dissolved agent ?

A

Permanent agents

110
Q

What is the main feature of a NAC agentless installation ?

A

Agentless These are solutions that are installed on the network but downloaded to the device as it tries to access the network - could be delivered by a browser

111
Q

What is a postadmission NAC ?

A

Action is taken after the device has joined the network unlike pre-admission

112
Q

NAC and EAP 802.1x

A

802.1x is the standard for authentication on wired and wireless networks so supplicants need this installed on their host.

113
Q

What is Port security ?

A

Port Security is about limiting the number of MAC Addresses that can use a single port. This prevents a number of possible problems including MAC hardware address spoofing, Content Addressable Memory overflows and the plugging in of additional devices to extend the network.

114
Q

What is dynamic level port security ?

A

Dynamic locking is specifying the number of MAC addresses

115
Q

What is static level port security ?

A

Static locking is specifying the actual MAC addresses

116
Q

What is a network loop and what problems does it cause ?

A

A network loop occurs when a network has more than one active path carrying information from the same source to the same destination. The information loops and amplifies itself using the additional path instead of stopping when it reaches its destination. Network loops might cause a slow, irregular Internet connection or network failure. A network loop can be as simple as a cable with both end plugged into the same switch or cables plugged into different devices but eventually a loop is created or other network misconfigurations.

117
Q

What is STP ?

A

Spanning Tree Protocol (STP) using protocol bridge units as well as anti loop detection software such as Cisco’s loopback detection capability sends in frame headers switch identifiers so that they can be monitored by the switch and loops prevented.

118
Q

What is Bridge Protocol Data Unit Guard ?

A

Protects STP and prevent attackers directing traffic by interfering with the STP messages and headers.

119
Q

What is DHCP snooping ?

A

Blocking unrecognised DHCP servers from allocating IP addresses or blocking messages where MAC addresses are not recognised.

120
Q

What is a IPSEC Vpn ?

A

Operate at layer 3 and require a client at either end. They can operate in tunnel mode where entire packets of data are encrypted or transport mode where the ip header is not protected but the body is.

IPSec vpns are for heavy traffic both web and application.

121
Q

What is a SSL Vpn ?

A

Usually accessed through a browser and a web page dont need a client installed or specific endpoint configuration. Tunnel mode is also offered.

SSL VPNs also provide the ability to segment application access allowing them to be more granular.

122
Q

What are the tunneling options with VPN ?

A

Split tunneling is faster because only traffic destined for the VPN endpoint goes through the VPN

A full tunnel VPN is a great way to ensure that traffic sent through an untrusted network such as a coffee shop remains secure.

123
Q

What port does DNS and DNSSEC use ?

A

TCP 53

124
Q

What port doe FTP use ?

A

20 ans 21

125
Q

What port dose SFTP use ?

A

TCP 22

126
Q

What port does HTTPS use ?

A

TCP 443

127
Q

What port does IMAP use ?

A

TCP 143

128
Q

What port does IMAPS use ?

A

TCP 993

129
Q

What port does LDAP use ?

A

UDP and TCP 389

130
Q

What port does LDAPS use ?

A

TCP 636

131
Q

What port does POP 3 use ?

A

TCP 110

132
Q

What port range does RTP use ?

A

UDP 16384 - 32767

133
Q

What port does SRTP use ?

A

udp 5004

134
Q

What port does SNMP use ?

A

Udp 161 162

135
Q

What port does Telnet use ?

A

TCP 23

136
Q

What port does SSH use ?

A

TCP 22

137
Q

What is a jump or bastion server ?

A

Also known as Bastion servers these are a way of controlling access to resources by tunneling admin traffic through a dedicated server. Typically accessed via ssh.

138
Q

What are the two modes of operation for Load Balancers ?

A

Active/Active and Active/Passive

139
Q

What is round robin pattern of load balancing scheduling ?

A

Load balancer cycles through a list for the next server to send traffic to

140
Q

What is the least connection pattern of load balancing scheduling ?

A

Traffic send to the server with least number of active connections.

141
Q

What is the agent based pattern of load balancing scheduling ?

A

Server env is actively monitored and the appropriate destination is chosen

142
Q

What is the source ip hashing pattern of load balancing scheduling ?

A

Uses a hash of source ip to determine the server

143
Q

What is weighted least connection in load balancing

A

least connection algorithm used to determine the weights of the server destination

144
Q

What is fixed weighted least in load balancing

A

Each server has a fixed weight determined by capacity and size

145
Q

What is weigted response time in load balancing ?

A

The response time is calculated in the server choice

146
Q

What is load balancer sticky session ?

A

the same destination is used for the entire session interaction

147
Q

What is a web filter ?

A

Web filters are usually deployed as a centralised proxy which filters on either the url, content scanning or block rules. They can be deployed as an agent on individual devices.

Block rules are applied by content categories.

148
Q

What are the common locations in a network to base a DLP system ?

A

Common locations for DLP systems is the exfiltration points of a network such as network border or email servers.

149
Q

What is the difference between Unified Threat Management devices and Next Generation Firewall devices ?

A

UTM refers to a collection of measures such as IDS/IPS,anti-malware, dlp and Vpn whereas NGFD these controls are contained in one device which leads to faster detection and remediation

150
Q

What is a waf ?

A

WAF is a web application firewall it intercepts, analyzes and applies rules to web traffic it behaves like a firewall and IPS combined.

151
Q

What is a screened subnet also known as ?

A

DMZ where there is a splitting of between public facing and internal traffic.

152
Q

What is the concept of out of band management ?

A

It is a protection of the admin network software by either placing it on a separate VLAN or allowing only a physical access

153
Q

What are the common DNS protection techniques ?

A

Prevention of zone transfers, Logging switched on, blocking of requests to malicious zones.

154
Q

What are the three major email protection controls ?

A

DKIM, DMARC, SPF

155
Q

How does DKIM work ?

A

It allows organisations to add content to messages identifying them from the domain. It adds a encrypted DKIM signature header that can be decryped via a public key stored in DNS.

156
Q

How does SPF work ?

A

SPF is an email authentication technique that allows organisations to publish a list of email servers that can then be added to DNS. Limited to 255 chars

157
Q

How does DMARC work ?

A

Combines DKIM and SPF but allows rejection and quarantine of unverified messages

158
Q

What are ephemeral keys ?

A

Used in TLS and Diffie Helman each connection recieves a new temp key

159
Q

What is SNMP and how does it work ?

A

SNMP is used to manage and monitor network devices. When a SNMP enabled device has a problem it sends a SNMP message or trap for example coldStart, warmStart, linkDown, linkUp, authenticationFailure, egpNeighbourLoss

160
Q

What is the purpose of DKIM,SPF and DMARC ?

A

Verification of email not the accessing of it

161
Q

What is a file integrity checker ?

A

Monitors if a file changes such as configuration file. Tripwire is a commercial example

162
Q

What is SIPS and SRTP ?

A

Secure version of voice and messaging protocols SIP and RTP

163
Q

What is NTS ?

A

Secure version of NTP - relies on TLS does not protect but verifies the source of the data and whether or not it has been tampered with

164
Q

What are the secure protocols for recieving mail and web traffic ?

A

HTTPS, POPS, IMAPS

165
Q

Is Microsofts RDP encrypted by default ?

A

Yes

166
Q

Does bgp have security features

A

No

167
Q

Does DHCP offer a secure protocol ?

A

No

168
Q

What is SNMPv3

A

Improvment on SNMP by adding authentication, encryption

169
Q

How does DNSSEC work ?

A

Via digital signatures

170
Q

What are the two main components of IPSEC security protocols ?

A

Authentication Header and Encapsulating Security Payload

171
Q

In IPSEC how does the Authentication Header work ?

A

uses hashing and a secret key to ensure integrity of data and validates senders by authenticating the IP packets that are sent.

172
Q

In IPSEC how does Encapsualting Security Payload (ESP) work ?

A

In tunnel mode it protects the entire packet in transport mode it protects only the payload.

173
Q

Is Man in Browser attack a MITM or On Path attack ?

A

Yes - Achieved usually via a browser plugin or extension it can bypass TLS and other securities

174
Q

What is a credential replay attack ?

A

The attacker captures valid network data to re-use in a malicious way ?

175
Q

What is an amplified denial of service attack ?

A

The use of a protocal where a small query genrates a large payload such as DNS

176
Q

What is a reflected denial of service attack ?

A

Reflection Denial of Service attacks makes use of a potentially legitimate third party component to send the attack traffic to a victim, ultimately hiding the attackers’ own identit

177
Q

What is a DNS sinkhole ?

A

server that has been configured to hand out non-routable addresses for a certain set of domain names. Computers that use the sinkhole fail to access the real site - Stops bots talking to command and control

178
Q

What is not an appropriate use of serverless architectures ?

A

Complex systems

179
Q

What is an IP reputation service ?

A

A score on how reliable an IP is ?

180
Q

What is the most common way to get IP reputation data ?

A

Subscription via HTTPS

181
Q

What does the secure attribute for cookies mean ?

A

They are sent over https

182
Q

What are the two connection methods to implement Geofencing ?

A

GPS & Wifi

183
Q

What are the three disadvantages of stateful firewalls ?

A

Resource-intensive and interferes with the speed of network communications
More expensive than other firewall options
Doesn’t provide authentication capabilities to validate traffic sources aren’t spoofed

184
Q

What are the advantages of stateful firewalls ?

A

Monitors the entire session for the state of the connection, while also checking IP addresses and payloads for more thorough security
Offers a high degree of control over what content is let in or out of the network
Does not need to open numerous ports to allow traffic in or out
Delivers substantive logging capabilities

185
Q

What is the main concern with WIFI networks ?

A

One of the most important security concerns with WIFI networks is that they travel beyond the spaces that organisations own and control.

186
Q

What is a AdHoc WIFI installation ?

A

allows devices to talk to each other directly

187
Q

What is a Infrastructure WIFI installation ?

A

traffic is sent through a base station

188
Q

How does a WIFI network identify itself ?

A

SSID

189
Q

What range does bluetooth work over ?

A

2.4ghz

190
Q

What are the four security modes of BlueTooth ?

A

Mode 1 : No Security
Mode 2 : Service Level Enforced
Mode 3 : Link Level Enforced
Mode 4 : Standard Pairing with Security Simple Pairing

191
Q

What are some of the security concerns with RFID Tags ?

A

Cloning, Spoofing, Traffic Capture and Reader Impersonation

192
Q

Which wireless connection method needs line of sight ?

A

Infrared

193
Q

What are the two wireless connection models ?

A

Point to Point and Point to Multipoint

194
Q

What is the best practice for security around bluetooth ?

A

Switch it off if not needed

195
Q

What is a site survey ?

A

Site Surveys involve moving through the entire facility to determine existing networks that are in place and to look at the physical structure for the location options for your access points. The output is a heatmap showing signal strength and dead zones.

196
Q

What is a wireless local area network controller ?

A

Small companies may favour independently controlled and places APs but large enterprises will use a Wireless Local Area Network controller to centrally manage APs - they facilitate software controlled networks, blended WIFI and 5g wireless roaming they can be deployed as hardware, cloud service or a virtual machine or software package some more advanced devices will have threat intelligence and intrusion prevention.

197
Q

Which wireless authentication model Uses a pre-shared key which allows clients to authenticate without authentication server infrastructure

A

WPA2 Personal

198
Q

Which wireless authentication model Relies on a radius server allowing users to be identified uniquely with their own credentials.

A

WPS2 Enterprise

199
Q

Describe some of the features of WPA3 personal ?

A

Uses Simultaneous Authentication of Equals (SAE) which replaces pre-shared keys and requires interaction between server and client to validate both sides thus slowing down brute force attacks. Uses 128 bit key

Also implement Perfect Forward Secrecy

200
Q

What key length does WPA3 enterprise use

A

192

201
Q

Name the four wireless authentication mechanisms ?

A

EAP-Fast, PEAP, EAP-TLS,EAP-TTLS

202
Q

Describe PEAP ?

A

Microsoft and Cisco collaboration using encrypted and authenticated TLS Tunnel. Devices on network use uniques encryption keys. Server based auth via certificate.

203
Q

What are the features of EAP-Fast ?

A

Removes PEAP key exchange for symmetric key encryption.

204
Q

Describe EAP-TLS ?

A

Using TLS on both clients and servers via certificates. High overhead of managing certificates on both clients and servers means its not a popular choice.

205
Q

Describe EAP Trusted TLS ?

A

Extends EAP-TLS but does not require clients to have certificates.

206
Q

What is a COBO device ?

A

Company Owned Business Only. Devices can only have pre installed business apps on them.

207
Q

What is the difference between MDM containerisation and segmentation.

A

Segmentation is just data whereas containerisation covers apps. Usually used in conjunction

208
Q

What are the push notifications features of a MDM solution used for ?

A

Usefull to alert users or to ask them to do stuff

209
Q

What is covered by context aware features of MDM ?

A

Hours of use, Location etc

210
Q

How do attackers evade signature based Antimalware and Antivirus ?

A

Polymorphic malware

211
Q

What is heuristic antimalware/antivirus ?

A

Looks at what the item under investigation is trying to do and matches that against unwanted behaviour.

212
Q

What is sandboxing with regards to antivirus and antimalware ?

A

Used by vendors to study the effects of malicious code.

213
Q

What five control types help with integrity ?

A

Hashing
Digital Signatures
Checksums
Access Controls
Regular Audits

214
Q

When would you use checksums ?

A

To verify data that has been downloaded by comparing the vendor checksum with your calculated checksum

215
Q

Describe EDR and XDR ?

A

Stored on the client analyses logs and behaviours for IOC. Extended takes in a wider audience than just endpoints and covers the organisations whole estate such a cloud, email etc

216
Q

Describe DLP ?

A

Data Loss Prevention are a group of technologies designed to stop data being lost or stolen. They can be triggered to look out for a set of data markers such as SSN numbers, Account numbers etc,

USB Blocking - To prevent use of flash drives completely or selectively by account type etc
Email - DLP attaches to the mail server and scans attachments

DLP protection should still be employed in cloud

Common locations for DLP systems is the exfiltration points of a network such as network border or email servers.

They can encrypt or make data safer for sharing such as Tokenis

217
Q

Which two organisations publish advice on OS hardening

A

CIS and NIST

218
Q

How would you use VLANS in network hardening ?

A

Isolation of systems or users or placing critical or at risk systems such as IOT devices.

219
Q

What is best security practice for windows registry ?

A

Because of the crucial nature of the registry a best practice where possible is to remove remote access and limiting registry tools such as regedit.

220
Q

What are Microsoft Group Policy objects ?

A

Microsoft technology which can be controlled from the enterprise and installed on the local machine to control credential settings and password complexity rules.

221
Q

What is SELinux ?

A

Kernel base module offers enhanced security options also been implemented on Android.

222
Q

What is SNMP ?

A

SNMP collects information about network devices to ensure security. It allows for network monitoring, problem identification
and capacity planning by allowing configuration and storing of data.

223
Q

What is infrastructure diversification ?

A

Diversifying infrastructure ensures that organizations are not overly reliant on a single data center, network, or platform. By distributing their assets and systems across multiple locations or platforms, they can significantly reduce the risk of total service disruption if one component fails.

224
Q

How do you distinquish between impossible travel and concurrent session usage ?

A

Timings - If the attack is simultaneous then concurrent session usage. If there is some time delay then impossible travel.

225
Q

Does a dictionary attack target multiple accounts ?

A

No it tends to be one account many attempts

226
Q

What is threat scope ?

A

Threat scope reduction refers to the proactive steps and strategies taken to reduce the potential areas of attack within a system or network. By limiting the avenues that attackers can exploit, organizations can more effectively secure their assets

227
Q

What is enumeration ?

A

numeration, in the context of hardware, software, and data asset management, refers to the practice of assigning unique identifiers, access controls, and attributes to each asset. This process helps in establishing granular control over access permissions, ensuring that only authorized users can interact with the assets. It plays a vital role in maintaining data confidentiality, integrity, and availability by preventing unauthorized access and ensuring proper management of resources

228
Q

What is an advantage of volume encryption over full disk encryption.

A

You can vary the encryption and levels of access

229
Q

What is the primary use for a fence ?

A

Fence - Structure that encloses an area using interconnected panels and posts. It provides a defined visual barrier that acts as a deterrent that should not be violated by unauthorised personnel. Establishes a physical barrier against unauthorised entry. Primarily a people control.

230
Q

What is a primary use for a bollard ?

A

Bollards - Short vertical posts designe to redirect vehicular traffic and be made out of steel or concrete. Serves as a clear visual reminder of where vehicles are not permitted

231
Q

Whats the difference between user behaviour analytics (UBA) and user and entity behaviour analytics (UEBA)

A

UEBA is UBA plus monitoring

232
Q

What is EDR ?

A

EDR is a category of security tools that monitor endpoint and network events and record the information in a central database. It works by continuously monitoring and gathering data from endpoints.

233
Q

What is file integrity monitoring ?

A

Used to validate the integrity of OS Files and application files using a verification method between the current state and known good baseline.

Uses an agent for continuous monitoring. Compares hashes of files against a database of hashes of last known good value.

234
Q

What is the difference between EDR and XDR ?

A

EDR just focusses on endpoints such as mobile, laptops and servers whereas XDR is broader and looks at Email, Endpoint, Cloud and Network

235
Q

What are the phases a good EDR detection tool will go through ?

A

Data Collection, Data Consolidation, Threat Detection, Alerts and Threat response, Threat investigation, Remediation.

236
Q

What is disk imaging ?

A

A bit by bit copy of the device including deleted files and unused user space

237
Q

What is file carving ?

A

File carving is a process used in computer forensics to extract data from a disk drive or other storage device without the assistance of the file system that originality created the file.

238
Q

What is e-discovery ?

A

E-discovery is a form of digital investigation that attempts to find evidence in email, business communications and other data that could be used in litigation or criminal proceedings

239
Q

Why are email gateways a good device to install anti spam on ?

A

Because every email passes through it

240
Q
A