Exam Review 2 Flashcards

1
Q

What is the main goal of digital forensics?

A

To collect and protect information relating to an intrusion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What does RFC 3227 provide guidelines for?

A

Evidence Collection and Archiving in digital forensics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a legal hold in digital forensics?

A

A technique to preserve relevant information in preparation for impending litigation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the purpose of capturing video in digital forensics?

A

To record events and gather information external to the computer and network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is important in maintaining a chain of custody for digital evidence?

A

Controlling evidence to maintain integrity and documenting everyone who contacts the evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What does the term ‘admissibility’ refer to in digital forensics?

A

The acceptability of data as evidence in a court of law.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How is time offset important in digital forensics?

A

It helps to accurately interpret the timestamps of data collected from different file systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Why are event logs significant in digital forensics?

A

They document important operating system and application events for future reference.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How are network infrastructure devices secured?

A

Through configurations like authentication settings, security updates, and access limitations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the standard process for digital forensics?

A

Acquisition, analysis, and reporting of digital evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Why is operating system hardening important?

A

To secure the OS through updates, user account management, and network security measures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is the purpose of application server hardening?

A

To secure programming languages and runtime libraries, disable unnecessary services, and apply security patches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What does the ISO/IEC 27001 framework focus on?

A

Information Security Management Systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is SSAE SOC 2 Type I/II in security standards?

A

An auditing standard for evaluating security controls like firewalls and intrusion detection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is PCI DSS in security standards?

A

Payment Card Industry Data Security Standard, a standard for protecting credit card information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What role do deterrent controls play in security?

A

They discourage intrusion attempts without directly preventing access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are compensating controls in security?

A

Controls that restore security using alternate means, like re-imaging or backup restoration.

17
Q

What are corrective controls in security?

A

Designed to mitigate damage, like IPS blocking attackers or backups for ransomware infection.

18
Q

How do detective controls function in security?

A

They identify and record intrusion attempts, like motion detectors and IDS/IPS.

19
Q

What is the purpose of preventive controls in security?

A

To physically control access, such as door locks and firewalls.

20
Q

What are the categories of security controls?

A

Managerial, operational, and technical controls.

21
Q

Symmetric Cryptographic Algorithms

A

Symmetric encryption uses a single shared key for both encryption and decryption. It’s faster than asymmetric encryption, with less overhead.

22
Q

How to review Sudo Commands?

A

The specific command to review all sudo commands issued by Terri is not detailed in the study guide.

23
Q

Power Distribution Units (PDUs)

A

PDUs provide multiple power outlets, usually in a rack, and often include monitoring and control to manage power capacity and enable/disable individual outlets.

24
Q

Uninterruptible Power Supply (UPS)

A

There are different types of UPS, including Offline/Standby, Line-interactive, and On-line/Double-conversion. Features include auto shutdown, battery capacity, and outlets.

25
Q

What does Cross-Site Scripting, SQL Injection, XML Injection Attacks have in common?

A

These are enabled due to bad programming and improper handling of input and output.

26
Q

What makes the Strongest Encryption Key?

A

Larger keys tend to be more secure. Common symmetric encryption key lengths are 128-bit or larger. Asymmetric encryption uses larger keys, often 3072 bits or larger.

27
Q

What is an Access Control List?

A

An ACL involves group/user rights and permissions and can be centrally administered. It’s used for accessing information stored on various media.

28
Q

What is a hardware root of trust?

A

It’s the basis of security trust, verifying if data is safely encrypted or if an OS has been infected. Examples include TPM and HSM.

29
Q

Why is boot integrity important?

A

It’s important because the boot process is a perfect infection point for rootkits, which run in kernel mode with the same rights as the operating system.

30
Q

What are some important network protocols?

A

IPSec (Authentication Header, Encapsulation Security Payload), FTPS, SFTP, and LDAP.

31
Q

What are the considerations for cipher suites?

A

Be wary of weak or null encryption (less than 128-bit key sizes), outdated hashes (MD5), and insecure protocols.

32
Q

What is a Faraday Cage and what is its purpose?

A

A Faraday Cage blocks electromagnetic fields, discovered by Michael Faraday in 1836. It’s made of conductive material and cancels electromagnetic fields’ effects on the interior.

33
Q

What are the methods for secure data destruction?

A

Methods include physically destroying the media, sanitizing the media for reuse, shredding/pulverizing, drilling/hammering, and electromagnetic degaussing.

34
Q

What is an air gap in the context of network security?

A

Information about air gaps was not found in the guide.

35
Q

What are the differences between on-premises and off-premises computing environments?

A

On-premises involves local hardware and servers in your building, while off-premises/hosted means servers are not in your building and might not run on your hardware.

36
Q

What is a differential backup?

A

It starts with a full backup, followed by subsequent backups containing data changed since the last full backup. Restoration requires the full backup and the last differential backup.

37
Q

Public Key Infrastructure (PKI)

A

Involves policies, procedures, hardware, software, and people for digital certificates creation, distribution, management, storage, and revocation.

38
Q

Cryptographic Protocols

A

Involves confidentiality, authentication, access control, non-repudiation, and integrity. Terms include plaintext, ciphertext, cipher, and cryptanalysis.

39
Q
A