Intro to IS Flashcards

1
Q

Kismeth

A

Network detector that is wireless (intrusion Detection System)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Wire Shark

A

A sniffer that intercepts Traffic Wireless / Wired

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Fuzzer

A

Bombards application with data and inputs from a wide variety of sources to make it fail or behave unexpectedly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Block Cypher

A

Cipher that takes a predetermined number of bits in the plaintext message and encrypts that block

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Secure Sockets Layer Protocol (SSL)

A

Uses the RSA algorithm, an asymmetric algorithm, to secure web and email traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Heuristics

A

Process of Anomaly detection used by anti-malware tools to detect malware without signatures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Nessus

A

Tool is a well known-vulnerability assessment tool that also includes a port scanner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Attack Surface

A

Total areas the operating system might be attacked

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Network Intrusion Detection system

A

System that monitors the network which it is connected for unauthorized activity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Packet Sniffer

A

Known network or protocol analyzer, intecepts traffic on a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

NMAP

A

Tool used to port scan a host on a network and identify the operating systems those hosts are running

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Buffer Overflows

A

Vulnerability is stopped by proper bounds checking / not properly account the amount of data input into the application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Hping3

A

Tool used to test the security of firewalls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Proxy Server

A

Specialized type of firewall that can serve as a coke point, log traffic for later inspection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Deep Packet

A

Firewall technology that analyzes the actual content of the traffic that is flowing through

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Static

A

Analyzes the location the content is coming from

16
Q

Packet Filtering

A

Firewall technology that inspects the contents of each packet in the network traffic individually based on desination IP address

16
Q

Scanner

A

Detects various security flaws when examining hosts

16
Q

Nikto/Wikto

A

Web server analysis tool that performs checks for many common server sides vulnerabilities

17
Q

Intrusion Prevention Systems

A

Refuse traffic from the source of the attack

18
Q

Intrusion Detection Systems

A

Monitor and alert that notifies you when an attack or other undesirable activity takes place

18
Q

Scoping phase

A

occurs when a team comes to an agreement on what will be tested during the pen testing process.