Implementing Security Protocols Flashcards

1
Q

Protocols

A

Act as a common language allowing different components to talk using a common, known set of commands.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Secure Protocols

A

Those that have built-in security mechanisms, so that by default security can be enforced via the protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

DNS

A

The Domain Name Service is a protocol for the translation of names into IP addresses.

When users enter a name such as www.example.com, the DNS system converts this name into the actual numerical IP address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

DNSSEC

A

Domain Name System Security Extensions is a set of extensions to the DNS protocol that, through the use of cryptography, enables origin authentication of DNS data, authenticated denial of existence, and data integrity, but does not extend to availability or confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

SSH

A

The Secure Shell (SSH) protocol is an encrypted remote terminal connection program used for remote connections to a server.

SSH uses asymmetric encryption but generally requires an independent source of trust with a server, such as manually receiving a server key, to operate.

SSH uses TCP port 22 as its default port.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

MIME

A

Multipurpose Internet Mail Extensions is a standard for transmitting binary data via an e-mail.

E-mails are sent as plaintext files, and any attachments need to be encoded so as to fit the plaintext format, and MIME specifies how this is done with base64 encoding.

Because it is plaintext, there is no security associated with the attachments; they can be seen by any machine between the sender and receiver.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

S/MIME

A

Secure/Multipurpose Internet Mail Extensions is a standard for public-key encryption and signing of MIME data in e-mails.

S/MIME is designed to provide cryptographic protections to e-mails and is built into the majority of modern e-mail software to facilitate interoperability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

SRTP

A

The Secure Real-time Transport Protocol (SRTP) is a network protocol for securely delivering audio and video over IP networks.

SRTP uses cryptography to provide encryption, message authentication and integrity, and replay protection to the RTP data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

LDAP

A

Lightweight Directory Access Protocol is the primary protocol for transmitting directory information.

Directory services may provide any organized set of records, often with a hierarchical structure, and are used in a wide variety of situations including Active Directory datasets.

By default, Lightweight Directory Access Protocol (LDAP) traffic is transmitted insecurely.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

LDAPS

A

Lightweight Directory Access Protocol Secure (LDAPS) is LDAP used with SSL/TLS.

LDAPS uses a TLS/SSL tunnel to connect LDAP services. Technically, this method was retired with LDAPv2, and replaced with Simple Authentication and Security Layer (SASL) in LDAPv3. SASL is a standard method of using TLS to secure services across the internet.

LDAPS communication occurs over port TCP 636.

LDAPS communication to a global catalog server occurs over TCP 3269.

When connecting to ports 636 or 3269, SSL/TLS is negotiated before any LDAP traffic is exchanged.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

SASL

A

Simple Authentication and Security Layer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

FTPS

A

The implementation of FTP over an SSL/TLS secured channel. This supports complete FTP compatibility, yet provides the encryption protections enabled by SSL/TLS.

FTPS uses TCP ports 989 and 990.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

SFTP

A

The use of FTP over an SSH channel. This leverages the encryption protections of SSH to secure FTP transfers.

Because of its reliance on SSH, it uses TCP port 22.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

SNMPv3

A

The Simple Network Management Protocol version 3 (SNMPv3) is a standard for managing devices on IP-based networks.

SNMPv3 was developed specifically to address the security concerns and vulnerabilities of SNMPv1 and SNMPv2.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

SNMP

A

Simple Network Management Protocol (SNMP) is an application layer protocol, part of the IP suite of protocols, and can be used to manage and monitor devices, including network devices, computers, and other devices connected to the IP network.

All versions of SNMP require ports 161 and 162 to be open on a firewall.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

SSL

A

Secure Socket Layer is an application of encryption technology developed for transport-layer protocols across the web.

This protocol uses public-key encryption methods to exchange a symmetric key for use in confidentiality and integrity protection as well as authentication.

17
Q

TLS

A

Transport Layer Security (TLS) is an IETF standard for the employment of encryption technology and replaces SSL.

Using the same basic principles, TLS updates the mechanisms employed by SSL. Although sometimes referred to as SSL, it is a separate standard.

The standard port for SSL and TLS is undefined, for it depends upon what the protocol that is being protected uses; for example, port 80 for HTTP becomes port 443 when it is for HTTPS.

18
Q

HTTPS

A

Hypertext Transfer Protocol Secure (HTTPS) is the use of SSL or TLS to encrypt a channel over which HTTP traffic is transmitted. Because of issues with all versions of SSL, only TLS is recommended for use.

HTTPS is the most widely used method to secure HTTP traffic.

HTTPS uses TCP port 443.

19
Q

HTTP

A

Hypertext Transfer Protocol.

This uses port 80. However, when it is secured as HTTPS, then it uses port 443.

20
Q

Secure POP/IMAP

A

refers to POP3 and IMAP over an SSL/TLS session.

Secure POP3 utilizes TCP port 995 and Secure IMAP uses TCP port 993.

21
Q

SRTP

A

Secure Real-time Transport Protocol (SRTP) securely delivers audio and video over IP networks.

22
Q

NTP

A

Network Time Protocol (NTP) is the standard for time synchronization across servers and clients.

NTP is transmitted over UDP port 123.

23
Q

E-mail and Web

A

Both native plaintext-based systems. HTTPS, which relies on SSL/TLS, is used to secure web connections. The use of HTTPS is widespread and common. Keep in mind that SSL is no longer considered secure.

E-mail is a bit more complicated to secure, and the best option is via S/MIME, slso discussed previously in this chapter.

24
Q

FTP

A

File Transfer Protocol is not secure, but SFTP and FTPS are secure alternatives that can be used.

25
Q

Directory Services

A

Use LDAP as the primary protocol. When security is required, LDAPS is a common option, as described previously. Directory services are frequently found behind the scenes with respect to logon information.

26
Q

Remote Access

A

The means by which users can access computer resources across a network. Securing remote access can be done via many means, some for securing the authentication process and others for the actual data access itself. As with many situations that require securing communication channels or data in transit, organizations commonly use SSL/TLS to secure remote access. Depending upon the device being accessed, a variety of secure protocols exist.

For networking equipment, such as routers and switches, SSH is a secure alternative to Telnet.

For servers and other computer connections, access via VPN, or use of IPSec, is common.

27
Q

DNS

A

Domain Name Resolution is performed primarily by the DNS protocol. DNS is a plaintext protocol and the secure version, DNSSEC, is not widely deployed as yet.

28
Q

DNSSEC

A

Domain Name System Security Extension

29
Q

Routing and Switching

A

The backbone functions of networking in a system.

30
Q

Network Address Allocation

A

Functions in a network require multiple decision criteria, including the reduction of complexity and the management of device names and locations.

31
Q

Subscription Services

A

The management of data flows to and from a system based on either a push (publish) or pull (subscribe) model.

Managing what data elements are needed by which nodes is a problem that you can tackle by using directory services, such as LDAP.

32
Q

SaaS

A

Software as a Service (SaaS) is where software is licensed on a subscription basis.