Module 22 Endpoint Protection Flashcards

1
Q

Why are endpoints threats?

A

Malware, malicious software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
1
Q

How to define endpoints?

A

Hosts on the network that can access or be accessed by other hosts in the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Where do many attacks originate from - inside or outside the network?

A

Inside

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the two internal LAN element to secure?

A

Enpoints and network infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is host based malware protection?

A

Endpoints, mobile devices can use host based antimalware software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Antimalware programs use three diff techniques to detect malware?

A

Signature, heuristics-based and behavior based.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is heuristics based

A

Recognizes general features shared by various types of malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is behavior based?

A

Employs analysis of suspicious behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is signature based

A

Recognizes various characteristics of known malware files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Explain the host based firewall?

A

Restricts incoming and outgoing connections, it CAN prevent a host from being infected and stop hosts from spreading malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are host based security suites?

A

Host based suite of security products. Anti-virus, anti-phishing, safe browsing, firewall, intrusion prevention sys, etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is network based malware protection?

A

AMP, ESA, WSA AND NAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is NAC?

A

Network Admission Control - permits only authorized system to connection to the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is ESA

A

Email Security appliance, provides filtering of SPAN and malicious emails.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is WSA?

A

Web Security Appliance - provides filtering of websites and blacklisting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is AMP

A

Advanced Malware protection - endpoint protection from viruses and malware. Good for public/private cloud

16
Q

What are some examples of host based firewalls

A

Windows defender firewall, iptables for Linux, nftables (successor for iptables), TCP wrappers (access control and logging for Linux

17
Q

What is nftables?

A

Linux firewall application that uses a virtual machine in a Linux Kernel

18
Q

What is HIDS?

A

Host based Intrusion Deteciton

19
Q

What does HIDS do?

A

Protects hosts against unknown and unknown malware. Combines antimalware and firewall functionality.
- detailed monitoring and reporting on system config and application activity

20
Q

How does HIDS detect malware?

A

Signature detection, also policy and anomaly based.

21
Q

What is policy based?

A

Violation of rules that are predefined. Violation of these rules causes a shutdown of software processes.

22
Q

What is an attack surface?

A

Total sum of vulnerabilities in a given system that is accessible to an attacker.

23
Q

What are components of the attack surface?

A

Network Attack Surface, Software Attack Service and Human Attack Service/

24
Q

What is application blacklisting and Whitelisting

A

Limiting access to potential threats by creating a blacklist (apps not permitted to run on a computer), vs whitelist (apps that can))

25
Q

Explain a sandbox

A

Place to test vulnerabilities

26
Q
A