Module 1-6 Flashcards

1
Q

What is the goal of a SQL injection attack?

A

The goal of a SQL injection attack is to exfiltrate data from a SQL database.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is Modbus?

A

A network communication protocol for transmitting information between devices on a SCADA system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is supervisory control and data acquisition (SCADA)?

A

A system for managing multiple ICSs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

system on a chip (SoC)

A

A chip that combines all the required electronic circuits of the various computer components on a single IC chip.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Industrial control systems (ICSs)

A

A system that controls devices locally or at remote locations by collecting, monitoring, and processing real-time data so that machines can directly control devices such as valves, pumps, and motors without the need for human intervention.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Ricardo is reviewing the different types of XSS attacks. Which attack only impacts the user who entered the text on the website?

A

In a Reflected XSS attack, the user enters input into a web application that is then immediately displayed back (“reflected”) to that user to initiate the attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which area of computer memory is dynamic memory for the programmer to allocate as necessary?

A

The heap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is Somewhere you are and Something you are?

A

Restricted military base

Fingerprint reader

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Something you have and Someone you know?

A

RFID card

Adriano knows Li

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Something you exhibit, Something you can do, and Something you know ?

A

Red hair

Signature

Keys pressed on a keypad

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Persistent XSS

A

A threat actor enters input into a blog post or forum that is stored (“persistent”) and an unsuspecting user later displays it to initiate the attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Document Object Model XSS

A

A web application writes data to the Document Object Model on the web server without proper sanitization and the attacker manipulates this data to include XSS content on the webpage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Aiko has been asked by her friend if she should download and install an app that allows her to circumvent the built-in limitations on her Android smartphone. What is this called?

A

Rooting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the network used in vehicles for communications?

A

The controller area network (CAN) bus network is used for sending and receiving data in vehicles.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Why is credential stuffing effective?

A

Because users repeat their passwords on multiple accounts, attackers use these passwords in their attacks with a high probability of success and this is known as credential stuffing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is tethering?

A

A mobile device with an active Internet connection can be used to share that connection with other mobile devices through Bluetooth or Wi-Fi.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is USB On-the-Go (OTG)?

A

An OTG mobile device with a USB connection can function as either a host (to which other devices may be connected such as a USB flash drive) for external media access or as a peripheral (such as a mass storage device) to another host.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is pretexting?

A

Obtaining private info via impersonation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

An ____ _______ is computer hardware and software contained within a larger system designed for a specific function.

A

embedded system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

_____ ______ ______ enables the exchange of cyber threat indicators between parties through computer-to-computer communication, not email communication.

A

Automated Indicator Sharing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

This Principle of Influence is enacted to persuade a target by mentioning people we ___

A

like.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is MITRE ATT&CK?

A

MITRE ATT&CK is a knowledge base of attacker techniques that have been broken down and contain classification in detail.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is Shadow IT?

A

Shadow IT is when employees start installing their own equipment or resources without consulting the IT department. Sometimes this may be personal technology while other times it may include a department purchasing software or cloud-based solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Bernard is a security administrator for a large company that uses certain network statistics to determine whether malicious activity is occurring. In which of the following is there evidence of when these network statistics point to malicious activity occurring?

A

When key risk indicators (KRIs) fall below or surge above certain thresholds, these are evidence of an indicator of compromise (IoC).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Diamond Model of Intrusion Analysis

A

A framework for examining network intrusion events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Cyber Kill Chain™

A

A framework that outlines the steps of an attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

attack frameworks

A

Models of the thinking and actions of today’s threat actors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What source of Threat Intelligence consists of a location where victims of an attack can upload malicious files and software code that can then be examined by others to learn more about these attacks and craft their defenses?

A

File and code repositories

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What are the four Diamond Model of Intrusion Analysis components?

A

adversary, capabilities, infrastructure, and victims.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is a KRI (key risk indicator)?

A

A key risk indicator (KRI) is a metric of the upper and lower bounds of specific indicators of normal network activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is Cybersecurity Information Sharing Act (CISA)

A

requires a non-federal entity to remove any information from a cyber threat indicator that it knows at the time of sharing to be personal information of a specific individual or information that identifies a specific individual that is not directly related to a cybersecurity threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is Freedom of Information Act (FOIA)

A

Although federal agencies are required to disclose any information requested, there are nine exemptions, one of which protects interests such as personal privacy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is Traffic-Light Protocol (TLP)

A

uses four colors (red, amber, green, and white) to indicate the expected sharing limitations to be applied by the recipients.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is Protected Critical Infrastructure Information (PCII)?

A

To qualify for these protections, information must be related to the security of the critical infrastructure, voluntarily submitted, and not submitted in place of compliance with a regulatory requirement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVE)

A

The threat modeling methodology is designed for assessing non-technical organizational risks that may result from compromised data.

35
Q

Trike

A

An open-source threat modeling process that is designed to satisfy the security auditing process from a cyber risk management perspective.

36
Q

Process for Attack Simulation and Threat Analysis (PASTA)

A

The threat modeling provides a seven-step process for risk analysis that does not depend upon which platform is being used.

37
Q

Spoofing Tampering Repudiation Information Message Disclosure Denial of Service and Elevation of Privilege (STRIDE)

A

The goal of this threat modeling is to ensure that an application meets the security properties of Confidentiality, Integrity, and Availability (CIA), along with Authorization, Authentication, and Non-Repudiation.

37
Q

Visual, Agile, and Simple Threat modeling (VAST)

A

The founding principle is that threat modeling must scale across the infrastructure and entire application development (DevOps) library and provide actionable, accurate, and consistent outputs for developers, security teams, and senior executives.

38
Q

what is an internal function of the programming language C that can be used to copy a string to a destination buffer without checking the length of the destination buffer

A

strcpy

39
Q

What is a memorandum of understanding?

A

describes an agreement between two or more parties. It demonstrates a “convergence of will” between the parties so that they can work together. Not legal, but formal.

40
Q

What is NIPS?

A

Detects network intrusions in real time.

41
Q

What is a service level agreement?

A

a service contract between a vendor and a client that specifies what services will be provided, the responsibilities of each party, and any guarantees of service.

42
Q

The ____of a vulnerability scan defines the target devices to be scanned.

A

scope

43
Q

Race condition

A

occurs when two concurrent threads of execution access a shared resource simultaneously, resulting in unintended consequences.

44
Q

What are the data classification levels?

A

Public- Data that is the least sensitive and would cause only a small amount of harm if disclosed, such as the number of current employees

Proprietary- Data that is disclosed outside the company on only a limited basis to trusted third parties; an unexpected disclosure could reduce the company’s competitive advantage, such as the nontechnical specifications for a new product

Private- Data that, while it may not harm the company itself, could cause damage to others, such as human resources data of employees

Confidential- Data that is used internally within the company, but a public disclosure would cause significant harm to the organization, such as an impending merger or acquisition

Sensitive- Data that could cause catastrophic harm to the company if disclosed, such as the technical specifications for a new product

45
Q

Loide is a cybersecurity analyst and is looking for a vulnerability scanner that will pull updates from a web-based feed so that it constantly has the latest information about new vulnerabilities as they’re discovered. Which of the following might be a good source of data for the scanner?

A

National Vulnerability Database

46
Q

insecure object reference

A

A condition that occurs when an application externally exposes a reference to an internal object.

47
Q

What is an NDA?

A

a legal contract between parties that specifies how confidential material will be shared between the parties but restricted to others.

48
Q

Kiah, a cybersecurity analyst for the government, is setting up a new Linux server and needs to configure the data classification labels to be used for the new application. What are valid labels for U.S. government systems?

A

Confidential, secret, top secret

49
Q

Extracting data on an asset to be used in a vulnerability scan.

A

enumeration

50
Q

Building a picture of an endpoint and network through enumeration.

A

mapping

51
Q

legacy systems

A

Older systems with specialized software that cannot be easily replaced.

52
Q

What is a serverless infrastructure?

A

A serverless infrastructure is one in which the capacity planning, installation, setup, and management are all invisible to the user because they are handled by the cloud provider.

53
Q

What provides random input to a program to attempt to trigger exceptions, such as memory corruption, program crashes, or security breaches?

A

fuzzing

54
Q

A popular and highly regarded infrastructure vulnerability scanning tool.

A

Nessus

55
Q

A full-featured vulnerability scanner that currently includes more than 50,000 vulnerability tests.

A

OpenVAS

56
Q

A scanner that can detect vulnerabilities on virtually any networked assets, including servers; network devices such as routers, switches, and firewalls; peripherals, and endpoints.

A

Qualys

57
Q

In cybersecurity, _____ is the process of extracting a list of usernames, machine names, network resources, shares, and services from a network system.

A

enumeration

58
Q

A third-party network tool that is a command-line TCP/IP packet assembler and analyzer.

A

hping

59
Q

A tool for capturing wireless packets and attacking wireless networks.

A

Aircrack-ng

60
Q

A tool that can be used to crack password hashes.

A

Hashcat

61
Q

A third-party network tool that can manipulate name resolution services to uncover sensitive information.

A

responder

62
Q

A tool for cracking Wi-Fi Protected Setup (WPS) PINs.

A

Reaver

63
Q

A cloud computing model of hosted software environment.

A

Software as a Service (SaaS)

64
Q

A cloud computing model of a software platform on which the enterprise or users can build their own applications and then host them.

A

Correct: Platform as a Service (PaaS)

65
Q

A cloud computing model that provides unlimited “raw” computing, storage, and network resources that the enterprise can use to build its own virtual infrastructure in the cloud.

A

Correct: Infrastructure as a Service (IaaS)

66
Q

A serverless approach to executing modular pieces of code.

A

Correct: Function as a Service (FaaS)

67
Q

Nikto

A

Correct: A web application vulnerability diagnostic tool that is a command-line open source tool.

68
Q

What process enables software developers to order the needed infrastructure from the cloud service provider by executing a script?

A

Infrastructure as Code (IaC)

69
Q

decompiler

A

A decompiler creates source code from machine language.

70
Q

A command-line tool for diagnosing vulnerabilities in services using the AWS cloud. It looks at cloud configurations and compares them with more than 150 cloud security best practices.

A

Prowler

71
Q

What would an administrator use to access a server in a DMZ?

A

A jump box | this is a minimally configured administrator server (either physical or virtual) within the DMZ. Running only essential protocols and ports.

72
Q

Vince wants to configure a firewall on the perimeter of his organization’s network to block all unsolicited incoming traffic. However, he still needs servers behind the firewall to be able to access the Internet for patching purposes. Which of the following types of firewalls might he decide to install?

A

Stateful firewall

73
Q

What is subnetting?

A

A method of subdividing a larger network into smaller subnetworks that will not be able to communicate without a specifically configured route between them.

74
Q

What is a publicly accessible centralized directory of digital certificates that can be used to view the status of a digital certificate?

A

A certificate repository (CR)

75
Q

What is a list of preapproved applications?

A

Whitelisting

76
Q

What is the process of dividing a network into small elements to provide the controls of separation and quarantining.

A

system isolation

77
Q

Mandatory Access Control (MAC)

A

Assigning users’ access controls strictly according to the data custodian’s desires.

78
Q

Role-Based Access Control (RBAC)

A

Assigning users’ access controls based on job roles.

79
Q

A hardware security module (HSM) provides what?

A

cryptographic services and is external to the device

80
Q

Boot mode that verifies parts of the process with another trusted sever.

A

Measured Boot

81
Q

Which model uses a sequential design process?

A

waterfall model, after each stage is fully completed, the developers move on to the next stage.

82
Q

What is UEFI (Unified Extensible Firmware Interface)?

A

An improved version of the firmware interface developed to replace the BIOS.

83
Q

parameterized query

A

Using predefined variables or prepared statements as placeholders for parameters

84
Q

Marilla is creating an application that will be installed on all client computers in her organization. Which of the following processes involves examining the application for bugs and vulnerabilities before the software is compiled?

A

Static code analysis is the close examination and testing of software before the source code is compiled.

85
Q

What is atomic execution?

A

permits a processor to read from a memory location or write to a location during the same data operation.