Glossary A-B Flashcards

1
Q

AAA (authentication, authorization, and accounting)

A

A security concept where a centralized platform verifies subject identification, ensures the subject is assigned relevant permissions, and then logs these actions to create an audit trail.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

ABAC (attribute-based access control)

A

An access control technique that evaluates a set of attributes that each subject possesses to determine if access should be granted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

account policies

A

A set of rules governing user security information, such as password expiration and uniqueness, which can be set globally.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

ACL (Access Control List)

A

A collection of access control entries (ACEs) that determines which subjects (user accounts, host IP addresses, and so on) are allowed or denied access to the object and the privileges given (read only, read/write, and so on).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

active defense

A

The practice of responding to a threat by destroying or deceiving a threat actor’s capabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

adversarial AI (adversarial artificial intelligence)

A

Using AI to identify vulnerabilities and attack vectors to circumvent security systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

AES (Advanced Encryption Standard)

A

A symmetric 128-, 192-, or 256-bit block cipher based on the Rijndael algorithm developed by Belgian cryptographers Joan Daemen and Vincent Rijmen and adopted by the U.S. government as its encryption standard to replace DES.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Agile model (Agile)

A

A software development model that focuses on iterative and incremental development to account for evolving requirements and expectations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

AH (authentication header)

A

An IPSec protocol that provides authentication for the origin of transmitted data as well as integrity and protection against replay attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

air gap

A

A type of network isolation that physically separates a network from all other networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

AIS (Automated Indicator Sharing)

A

Threat intelligence data feed operated by the DHS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

ALE (annual loss expectancy)

A

The total cost of a risk to an organization on an annual basis. This is determined by multiplying the SLE by the annual rate of occurrence (ARO).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

AP (access point)

A

A device that provides a connection between wireless devices and can connect to wired networks. Also known as wireless access point or WAP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

API (application programming interface)

A

A library of programming utilities used, for example, to enable software developers to access functions of the TCP/IP network stack under a particular operating system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

application aware firewall

A

A Layer 7 firewall technology that inspects packets at the Application layer of the OSI model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

application firewall

A

Software designed to run on a server to protect a particular application such as a web server or SQL server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

APT (advanced persistent threat)

A

An attacker’s ability to obtain, maintain, and diversify access to network systems using exploits and malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Arduino

A

Open-source platform producing programmable circuit boards for education and industrial prototyping.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

ARO (annual rate of occurrence)

A

In risk calculation, an expression of the probability/likelihood of a risk as the number of times per year a particular loss is expected to occur.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

ARP inspection

A

An optional security feature of a switch that prevents excessive ARP replies from flooding a network segment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

ARP poisoning (ARP spoofing)

A

A network-based attack where an attacker with access to the target local network segment redirects an IP address to the MAC address of a computer that is not the intended recipient. This can be used to perform a variety of attacks, including DoS, spoofing, and Man-in-the-Middle.

22
Q

asymmetric algorithm (Public Key)

A

A cipher that uses public and private keys. The keys are mathematically linked, using either Rivel, Shamir, Adleman (RSA) or elliptic curve cryptography (ECC) algorithms, but the private key is not derivable from the public one. An asymmetric key cannot reverse the operation it performs, so the public key cannot decrypt what it has encrypted, for example. Also known as Elliptic Curve Cryptography or ECC.

23
Q

ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge)

A

A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques, and procedures.

24
Q

attack surface

A

The points at which a network or application receives external connections or inputs/outputs that are potential vectors to be exploited by a threat actor.

25
Q

attack vector

A

A specific path by which a threat actor gains unauthorized access to a system. Also known as vector.

26
Q

authenticator

A

A PNAC switch or router that activates EAPoL and passes a supplicant’s authentication data to an authenticating server, such as a RADIUS server.

27
Q

automation

A

Using scripts and APIs to provision and deprovision systems without manual intervention.

28
Q

Autopsy

A

The Sleuth Kit is an open source collection of command line and programming libraries for disk imaging and file analysis. Autopsy is a graphical frontend for these tools and also provides a case management/workflow tool. Also known as Sleuth Kit.

29
Q

availability

A

The fundamental security goal of ensuring that computer systems operate continuously and that authorized persons can access data that they need.

30
Q

BAS (building automation system)

A

Components and protocols that facilitate the centralized configuration and monitoring of mechanical and electrical systems within offices and data centers.

31
Q

baseband radio

A

The chip and firmware in a smartphone that acts as a cellular modem

32
Q

baseline configuration

A

A collection of security and configuration settings that are to be applied to a particular system or network in the organization.

33
Q

bash (Bourne again shell)

A

A command shell and scripting language for Unix-like systems.

34
Q

bastion host

A

A server typically found in a DMZ that is configured to provide a single service to reduce the possibility of compromise.

35
Q

behavioral analysis

A

A network monitoring system that detects changes in normal operating data sequences and identifies abnormal sequences. Also known as behavior-based detection.

36
Q

BIA (business impact analysis)

A

A systematic activity that identifies organizational risks and determines their effect on ongoing, mission critical operations.

37
Q

birthday attack

A

A type of password attack that exploits weaknesses in the mathematical algorithms used to encrypt passwords, in order to take advantage of the probability of different password inputs producing the same encrypted output.

38
Q

block cipher

A

A type of symmetric encryption that encrypts data one block at a time, often in 64-bit blocks. It is usually more secure, but is also slower, than stream ciphers.

39
Q

blockchain

A

A concept in which an expanding list of transactional records listed in a public ledger is secured using cryptography.

40
Q

blue team

A

The defensive team in a penetration test or incident response exercise.

41
Q

bluejacking

A

Sending an unsolicited message or picture message using a Bluetooth connection.

42
Q

bluesnarfing

A

A wireless attack where an attacker gains access to unauthorized information on a device using a Bluetooth connection.

43
Q

boot attestation

A

Report of boot state integrity data that is signed by a tamper-proof TPM key and reported to a network server.

44
Q

botnet

A

A set of hosts that has been infected by a control program called a bot that enables attackers to exploit the hosts to mount attacks. Also known as zombie.

45
Q

BPA (business partnership agreement)

A

Agreement by two companies to work together closely, such as the partner agreements that large IT companies set up with resellers and solution providers.

46
Q

BPDU guard (Bridge Protocol Data Unit guard)

A

Switch port security feature that disables the port if it receives BPDU notifications related to spanning tree. This is configured on access ports where there any BPDU frames are likely to be malicious.

47
Q

brute force attack

A

A type of password attack where an attacker uses an application to exhaustively try every possible alphanumeric combination to crack encrypted passwords.

48
Q

buffer overflow

A

An attack in which data goes past the boundary of the destination buffer and begins to corrupt adjacent memory. This can allow the attacker to crash the system or execute arbitrary code.

49
Q

bug bounty

A

Reward scheme operated by software and web services vendors for reporting vulnerabilities.

50
Q

BYOD (bring your own device)

A

Security framework and tools to facilitate use of personally-owned devices to access corporate networks and data.