Module 1 Introduction to Cybersecurity Flashcards

1
Q

Rogue access point

A

Is an unauthorized access point connected to a network. Ransomware disables the victim’s access to data until a ransom is paid. (e.g., Ryuk). Fileless malware changes files native to the OS (e.g., Astaroth).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Spyware

A

Collects user activity data without the user’s knowledge (e.g., DarkHotel).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Adware

A

Serves unwanted advertisements (e.g., Fireball types of malware and their characteristics).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Trojans

A

Disguise themselves as desirable code (e.g., Emotet).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Worms

A

Spread through a network by replicating themselves (e.g., Stuxnet).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Rootkits

A

Gives hackers remote control of a victim’s device (e.g., Zacinlo).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Keyloggers

A

Monitor a user’s keystrokes (e.g., Olympic Vision).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Bots

A

Launch a broad flood of attacks (e.g., Echobot).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Mobile malware

A

Infects mobile devices (e.g., Triada).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Malware

A

Broad term used to describe malicious software, including spyware, ransomware, viruses, and worms. Malware breaches a network through a vulnerability, typically when a user clicks a dangerous link or email attachment that installs risky software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Phishing

A

Involves sending fraudulent communications that appear to come from a reputable source, usually through email. The goal is to steal sensitive data like credit card and login information or install malware on the victim’s machine. Phishing is an increasingly common cyberthreat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

On-Path

A

Attacks are also known as eavesdropping attacks, which occur when attackers insert themselves into a two-party transaction. Once the attackers interrupt the traffic, they can filter and steal data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Denial of Service

A

Attacks flood systems, servers, or networks with traffic to exhaust resources and bandwidth. As a result, the system is unable to fulfill legitimate requests. Attackers can also use multiple compromised devices to launch this type of attack. It may also be known as a Distributed Denial of Service (DDoS) attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Distributed Denial of Service (DDOS)

A

Attack is executed from multiole synchronized computers to disable or deny one or more services on a targeted machine

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

SQL injection

A

Is a Structured Query Language (SQL) injection that occurs when an attacker inserts malicious code into a server that uses SQL and forces the server to reveal information it normally would not. An attacker may carry out a SQL injection by simply submitting malicious code into a vulnerable website search box. Learn how to defend against SQL injection attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Zero-day exploits

A

Hit after a network vulnerability is announced but before a patch or solution is implemented. Attackers target the disclosed vulnerability during this window of time. Zero-day vulnerability threat detection requires constant awareness.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

DNS tunneling

A

Utilizes the Domain Name System (DNS) protocol to communicate non-DNS traffic over port 53. DNS tunneling sends HTTP and other protocol traffic over DNS. There are various legitimate reasons to utilize DNS tunneling. However, there are also malicious motivations for using DNS tunneling virtual private network (VPN) services. This tactic is used to disguise outbound traffic like DNS, concealing data typically shared through an internet connection. DNS requests are manipulated to exfiltrate data from a compromised system to the attacker’s infrastructure for malicious use. It can also be used for command and control callbacks from the attacker’s infrastructure to a compromised system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

File Signature based anti-virus

A

Identifies malware based on raw data, name, size, hash,bits, address, author and magic bits. Cannot detect code change

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Heuristics based malware

A

Analyzes malware behavior, including the memory it uses and communication with the kernal, system, and network via DDLs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Confidentiality

A

Confidentiality preserves authorized restrictions on information access and disclosure, including means for protecting personal privacy and proprietary information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Integrity

A

Guards against improper information modification or destruction, ensuring information nonrepudiation and authenticity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Availability

A

Ensures timely and reliable access to and use of information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What are the 5 Steps of NIST Cybersecurity Framework

A

Identify, Protect, Detect, Respond, Recover

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Identify

A

Asset management, business environment, governance, risk assessment, risk management strategy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Protect

A

Access control, awareness training, data security, information protection processes and procedures, maintenance, protective technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Detect

A

Anomalies and events, security continuous monitoring, detection processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Respond

A

Response planning, communications, analysis, mitigation, improvements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Recover

A

Recovery planning, improvements, communications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What are the 6 Phases of Risk Management Lifecycle

A

Categorize, Select, Implement, Assess, Authorize, Monitor, Focus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Incident

A

Is a security event that compromises an information asset’s integrity, confidentiality, or availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Breach

A

Is an incident that results in the confirmed disclosure—not just potential exposure—of data to an unauthorized party.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Assets

A

Depend on the type of organization; for example, a bank’s asset is its money while the assets of a software company are in its computer code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Vulnerabilities

A

Exist in both software and hardware. The discovery of such vulnerabilities is only a matter of time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Exploitation

A

Exploits are the means through which a vulnerability can be leveraged for malicious activity by hackers; these include pieces of software, sequences of commands, or even open-source exploit kits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Risk

A

Risk is the level of impact on organizational operations (including mission, functions, image, or reputation), organizational assets, or individuals resulting from the operation of an information system, given the potential impact of a threat and the likelihood of that threat occurring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Threat

A

Is any circumstance or event that can adversely impact organizational operations (including mission, functions, image, or reputation), organizational assets, or individuals through an information system via unauthorized access, destruction, disclosure, modification of information, and denial of service; also, the potential for a threat source to successfully exploit a particular information system vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Pen-test

A

Is the method of employing hacker tools and techniques to evaluate security and implemented controls. Another way of understanding a pen test is to discover both known and unknown vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Defense-in-Depth

A

Is an information security strategy integrating people, technology, and operations capabilities to establish variable barriers across multiple layers and dimensions of the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Security controls

A

Include safeguards, measures, or steps taken to avoid, transfer, mitigate, reduce, or share the risks to organizational assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Penetration Testing

A

Authorized simulated cyberattack on a computer system or network designed to check for exploitable vulnerabilities, Purposes is to test simulate a cyber attack on an orgainizatins infursture and services, devices and any vector that can be expoited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

4 Types of penetration testing

A

Internal, External Web Application and mobile application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Internal pen test

A

A Penetration tester will assume the role of an ontruder in an internal network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

External pen test

A

A Penetration tester will examine publicly available information about the organization or any publicly facing assets, such as cloud servers, mail servers and websites and attempt to breach remotely

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Web Application pen test

A

A penetration tester will gather information abou the target web applications, fid exploits, and exploit them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Mobile appliction pen test

A

The tester will use various techniques to understand the applications clogic and methods of an operation via tools used for static and dynamic analysis. Siphon information or change the app’s behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Local Area Network (LAN)

A

Connects users and end devices located in a small geographical area

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Metropolitan Area Networking (MAN)

A

Spans across a city or a metropolitan area

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Wide Area Network (WAN)

A

A collection of LANs spread over a large geographical area

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Cybersecurity threats and attacks against the network aim to compromise the

A

confidentiality, integrity, and availability of network communication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Confidentiality

A

Ensures that only intended recipients can read the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Integrity

A

Assures that the data has not been altered during transmission

52
Q

Availability

A

Assures that authorized users maintain timely and reliable access to data

53
Q

Network Attacks

A

They aim is to manipulate or damage network infrastructure

54
Q

Data in transit

A

“Moving from one location to another. Confidentiality, integrity, and availability must be maintained when data is being transmitted. Considered less secure due to transmission exposure across public or private networks
Data in transit is secured by means of encryption.
Transmission media also impacts the security of data in transit (fiber vs. copper vs. wireless).”

55
Q

Data at Rest

A

Inactive data - Potentially less vulnerable than data in transit . Data that is being stored or archived

56
Q

Data in Use

A

Data that is being actively processed

57
Q

How can you secure Data in Transit

A

Use a VPN to provide both data privacy and integrity. Implement secure protocols to reduce the risk of data tampering or loss. Automate detection of unintended data access

58
Q

Segmentation

A

Dividing networks into multiple segments or zones

59
Q

Segregation

A

Implementing rules to control communication between specific hosts, services, or subnets

60
Q

Firewalls

A

Bidirectionally implementing both segmentation and segregation. Secures traffic coming into the network. Build rules to block. s a network security device that monitors and filters incoming and outgoing network traffic based on an organization’s previously established security policies. At its most basic, a firewall is essentially the barrier that sits between a private internal network and the public Internet.

61
Q

Physical Segmentation

A

Involves placing devices in a separate, physical location

62
Q

Logical Segmentation

A

Involves using virtual local area networks (VLANS) to group devices regardless of physical location

63
Q

Segmentation for Network Security benefits

A

Ability to control who has access to the network and its resources. Prevent security attacks or exploits from spreading throughout the network

64
Q

Demilitarized Zone (DMZ)

A

Perimeter network segment that is logically between internal and external networks. Its purpose is to enforce the internal network’s Information Assurance policy for external information exchange and to provide external, untrusted sources with restricted access to releasable information while shielding the internal networks from outside attacks.

65
Q

Zero Trust

A

Zero Trust is a security framework requiring all users, whether in or outside the organization’s network, to be authenticated, authorized, and continuously validated for security configuration and posture before being granted or keeping access to applications and data.

66
Q

Security Control Categories

A

Administrative – guidance rules, Technical – Hardware and software implemented as security controls, Physical – Protects personnel, data, hardware from physical threats

67
Q

Administrative

A

Guidance, rules, and implementation procedures; also includes operational controls

68
Q

Technical

A

Hardware and software that are implemented as security controls

69
Q

Physical

A

Protects personnel, data, and hardware from physical threats

70
Q

Wireless Network

A

Uses radio frequencies rather than cables or wires Advantages access easy to install. Disadvantages Security, Bandwidth, Speed and Interference

71
Q

Wireless Attacks

A

DOS, Rogue Access Points, Evil Twin

72
Q

Closed source

A

Describes software that gives the end user little to no access to the source code and limited freedom to change and implement that software based on a very restrictive license compared to open-source licenses. Examples: Microsoft, UNIX, IBM z/OS

73
Q

Linux kernel

A

Foundational Linux component responsible for the low-level interface between an operating system and hardware

74
Q

Bootloader

A

Code run by a computer after it starts. The bootloader can then be pointed to the Linux kernel on storage/disk to start the Linux kernel (i.e., bootstrapping).

75
Q

Drivers

A

Software that makes computer devices available for use by applications. File system drivers “present” the filesystem to applications that save files.

76
Q

Network

A

Allows applications to communicate from a computer to other computers over wired (Ethernet) and wireless networks (IEEE 802.11)

77
Q

Linux Security Modules (LSM)

A

Primarily designed as enhanced access control mechanisms called mandatory access control (MAC); includes AppArmor, SELinux, Smack, and TOMOYO. Do not confuse this MAC with the layer 2 media access control addresses in Ethernet.

78
Q

Processes, instances, and threads

A

Hardware resources and “time” to run (i.e., an instance) allocated by an operating system when code is run. This process can perform multiple activities, which are known as threads.

79
Q

Sessions

A

Consists of a group of processes. When users log in, applications and services (known as daemons) are instantiated and grouped into process groups.

80
Q

tty, pty

A

Teletype and pseudo-teletype; terminal types used for interactive CLI and GUI applications

81
Q

Service (daemon)

A

A process that involves no interaction with a user

82
Q

Applications

A

Any process that the user can interact with

83
Q

Password

A

A series of characters known by a user and used in conjunction with user accounts to assure a user’s identity

84
Q

Login prompt

A

Triggers applications and services (daemons) to instantiate and group into process groups when a user logs in

85
Q

Command-line interface (CLI)

A

A user interface that allows for typing commands within a Linux system; starts on bootup or launches from the graphical user interface (GUI) via the terminal emulator application

86
Q

Graphical user interface (GUI)

A

A user interface that provides interaction with a windowed environment to launch applications with a pointing device (e.g., a mouse); generally starts on bootup

87
Q

GNU Core Utilities (coreutils)

A

A foundational Linux component that provides common commands integrated with the command-line interface (CLI). The coreutils package contains many common commands that include but are not limited to ls, mv, cp, touch, cat, and pwd

88
Q

X server

A

A foundational Linux distro component that provides a graphical user interface (GUI)

89
Q

Package management

A

A foundational component that provides software and service installation, updates, and removal

90
Q

Client

A

Requests resources or services from a server

91
Q

Server

A

Provides resources or services for a client

92
Q

Protocols

A

Used by computer systems to agree on how to communicate with one another over a network

93
Q

Vulnerabilities

A

Weakness in software or a system

94
Q

Threats

A

Actor that seeks to exploit vulnerabilities

95
Q

Exploits

A

An action taken by an actor to compromise a system by using vulnerabilities

96
Q

Ransomware

A

Malware used to deprive organizations of access to their information until they pay a ransom

97
Q

C&C

A

Command and control or C2; refers to systems that control already infected systems (bots) to launch various attacks (e.g., a DDoS or a coin-mining operation)

98
Q

Bot

A

A system infected by malware that allows for remote command and control (C&C) of the infected systems

99
Q

Worms

A

(self replicate) Malware that propagates by detecting other systems on a network with specific vulnerabilities and then by replicating its code on the system to exploit those vulnerabilities

100
Q

Shellshock

A

A vulnerability that existed for 30 years before being noticed in 2014; remains an enterprise threat. Shellshock exploits a BASH vulnerability to provide an attacker with elevated privileges that they would not have otherwise. BASH (Bourne Again Shell)

101
Q

Distributed Denial of Service (DDoS)

A

An attack that uses C&C and bots to send traffic to systems that overwhelm those systems

102
Q

Access Control

A

Weak passwords, users and superuser access, and a lack of limits on who can log on to Linux systems and services,

103
Q

Permissions

A

Unauthorized users with access to sensitive files, information, system areas

104
Q

Vulnerability

A

Unintended weakness or flaws that could be exploited or triggered through a variety of means.

105
Q

Linux file system

A

A collection of organized files on a hard drive or partition. A partition is a memory section containing specialized data. The memory may be partitioned in several ways on a computer.

106
Q

ext4

A

(extended file system) is a file system for the Linux kernel.

107
Q

JFS

A

A journaling file system (JFS) is a file system created by IBM for Unix.It was actually created as a replacement for the ext file system. It is a valuable file system when minimal CPU power is available.

108
Q

XFS

A

TheXFSfile system was created as a high-speed JFS for simultaneous I/O processing. NASA still uses this file system for its vast storage servers, which contain more than 300/terabyte servers.

109
Q

Regular Files

A

The regular file is one of the most frequent file types on Linux. It manages all file types, including text files, pictures, binary files, etc.

110
Q

Directories

A

The directory is the second most used file type in Linux. These files contain conventional files/folders and particular files.

111
Q

Ifconfig

A

ifconfig is a command line interface tool for network interface configuration. It is also used to initialize an interface at system boot time. Once a server is up and running, it can be used to assign an IP address to an interface and enable or disable the interface on demand.

112
Q

Ping

A

The ping command sends data packets to a particular IP address (or domain) on a network and measures how long it takes to receive a response.

113
Q

Traceroute

A

It traces the route of a data packet as it travels over the Internet between one computer to its destination. Traceroute reveals the locations where the connection is slow or unavailable.

114
Q

Netstat

A

Display networking statistics (TCP/IP). It displays active TCP connections, Ethernet statistics, ports on which the computer is listening, the IP routing table, IPv4 statistics (for the IP, ICMP, TCP, and UDP protocols), and IPv6 statistics (for the IPv6, ICMPv6, TCP over IPv6, and UDP over IPv6 protocols).

115
Q

Host

A

Print or set a host name or address. The host command finds the name for an IP or the IP for a name in IPv4 or IPv6. It also queries DNS records.

116
Q

Application

A

A program built to allow a user to perform a specific function or set of functions on a computer including mobile devices, desktops, tablets, smart devices, automobiles, manufacturing systems, etc.

117
Q

Process

A

A computer program is a passive collection of instructions, whereas a process is the execution of those instructions. The process is what makes the application perform something.

118
Q

Service

A

A service is a local implementation in software. A service is typically built into the operating system and not intended for user interaction.

119
Q

Application

A

A program built to allow a user to perform a specific function or set of functions on a computer including mobile devices, desktops, tablets, smart devices, automobiles, manufacturing systems, etc.

120
Q

Burp Suite

A

A proxy tool created by PortSwigger that is used extensively in application penetration testing

121
Q

Desktop Application

A

Usually designed for more significant tasks compared to mobile applications, with more processing resource needs and options for outputs and interactions within the system and for external programs or application processing interfaces (APIs)

122
Q

Mobile Application

A

Software optimized for use on a mobile device, often with functionalities specific to a handheld device (GPS location/motion, camera, voice). It can be run only on a desktop computer through an emulator

123
Q

OWASP

A

The Open Web Application Security Project is a nonprofit, community-driven organization dedicated to training, research, and improvements in application security.

124
Q

OWASP Top 10

A

A list of the top 10 vulnerabilities published by OWASP every few years, which combines data from actual breaches, alerts, reports, and community feedback

125
Q

Progressive Web Application

A

A desktop application coded to work in both mobile and desktop formats from a single code base, adjusting visually when interacting on a mobile device

126
Q

Server-Side Request Forgery

A

An SSRF attack that uses malformed URLs to access, read, and possibly impact server resources