Monitoring and Diagnosing Networks Flashcards

1
Q

demilitarized zone (DMZ)

A

A network segment between two firewalls. Allows separation of public and private information on a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

DMZ

A

demilitarized zone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Honeypot

A

A fake system designed to divert attackers from your real system. Often has much more monitoring and logging to gather information on possible threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Honeynet

A

A network that functions the same as a honeypot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Information security management system (ISMS)

A

A broad term that applies to a wide range of systems used to manage information security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

ISMS

A

information security management systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Intrusion detection system (IDS)

A

A system that monitors the network for possible intrusions and logs that activity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

IDS

A

intrusion detection system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Intrusion prevention system (IPS)

A

A system that monitors the network for possible intrusions and logs that activity, then blocks the suspicious traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

IPS

A

intrusion prevention system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Personally identifiable information (PII)

A

Any information that could identify a particular individual

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

PII

A

personally identifiable information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Software-defined network (SDN)

A

The entire network, including all security devices, is virtualized

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

SDN

A

software-defined network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Stateful packet inspection (SPI)

A

A firewall that examines each packet and remembers the recent previous packets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

SPI

A

stateful packet inspection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

ISO

A

International Organization for Standardization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

NERC

A

North American Electric Reliability Corporation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

NIST

A

National Institute of Standards and Technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Six phases of the IT security life cycle, according to NIST

A
  1. Initiation
  2. Assessment
  3. Solution
  4. Implementation
  5. Operations
  6. Closeout
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

ISA/IEC-62443

A

Series of standards that define procedures for implementing electronically secure industrial automation and control systems (IACSs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

IACSs

A

industrial automation and control systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Payment Card Industry Data Security Standard (PCI-DSS)

A

Security standards used by Visa, Mastercard, American Express, and Discover

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

PCI-DSS

A

payment card industry data security standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Three types of zones

A
  • Secure zone
  • General work zone
  • Low security zone
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

The three choices of wireless protection protocol (list from least secure to most secure)

A

WEP, WPA, WPA2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Defense in depth

A

Security should be extended throughout the network, not just the perimeter; utilizes network segmentation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Virtual local area network (VLAN)

A

A set of ports on a switch are configured to behave like a separate network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

VLAN

A

virtual local area network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

air-gap

A

When one or more systems are literally not connected to a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Control Diversity

A

Addressing a particular security concern with more than a single control or a single vendor

32
Q

Vendor Diversity

A

Utilizing several vendors to scan for threats and malware

33
Q

Types of controls

A
  • Administrative
  • Technical
  • Physical
34
Q

Virtual private network (VPN)

A

A private network connection that occurs through a public network. Typically uses a tunneling protocol.

35
Q

VPN

A

virtual private network

36
Q

VPN concentrator

A

A hardware device used to create remote access VPNs. It creates encrypted tunnel sessions between hosts

37
Q

Where should you place a firewall in your network?

A

At the perimeter and every junction of a network zone

38
Q

Correlation engine

A

Applications that look at firewall logs and attempt to correlate the entries to understand possible attacks

39
Q

What security devices are best suited to be placed on the perimeter of the network?

A
  • VPN concentrators
  • Proxies
  • DDos mitigator
40
Q

What devices are best placed in the network?

A
  • Load balancers
  • Port mirroring
  • Network aggregation switches
41
Q

Firewall

A

One of the first lines of defense in a network. The basic purpose is to isolate one network from another

42
Q

Appliances

A

Freestanding devices that operate in a largely self-contained manner

43
Q

Three types of firewalls

A
  • Packet filter
  • Proxy firewall
  • Stateful packet inspection firewall
44
Q

Packet filter firewall

A

Decides whether to pass a packet along based on its addressing information; the data of packet is not analyzed

45
Q

Proxy firewall

A

An intermediary between your network and any other network; examines data and makes rule-based decisions on whether it should be forwarded

46
Q

dual-homed firewall

A

A proxy firewall that uses two network interface cards (NICs), with one connected to the outside network and one connected to the internal network

47
Q

NIC

A

network interface card

48
Q

On what do stateless firewalls base their decisions?

A

The data that comes in the current packet

49
Q

On what does stateful packet inspection (SPI) filtering base its decision?

A

The entire conversation between client and server, using data from the current packet and all previous packets

50
Q

SPI

A

stateful packet inspection

51
Q

How do IPSs most ofter react to an intrusion that has been detected?

A

Blocks communication from the offending IP address. False positives tend to have an impact on this approach.

52
Q

FDE

A

full disk encryption

53
Q

self-encrypting drive (SED)

A

A drive with a controller chip built into it that automatically encrypts the drive

54
Q

SED

A

self-encrypting drive

55
Q

Media encryption key (MED)

A

The encryption key used in SEDs

56
Q

MED

A

media encryption key

57
Q

Key encryption key (KEK)

A

Used to lock or unlock a SED

58
Q

KEK

A

key encryption key

59
Q

Trusted platform modules (TPMs)

A

Dedicated processors that use cryptographic keys to perform a variety of tasks

60
Q

TPM

A

trusted platform module

61
Q

Hardware security modules (HSMs)

A

Devices that handle digital keys; can be used to facilitate encryption and authentification via digital signatures

62
Q

HSM

A

hardware security module

63
Q

Secure boot

A

A process where the BIOS or UEFI makes a cryptographic hash of the operating system boot loader. Used to prevent rootkits and boot sector viruses

64
Q

Root of trust (RoT)

A

A security process that must begin with some unchangeable hardware identity

65
Q

RoT

A

root of trust

66
Q

Faraday cage

A

Used to prevent or mitigate the effects of an EMI or EMP

67
Q

Recommended process for patch management

A
  1. Read the description of the patch
  2. Deploy the patch on a test system
  3. Roll it out to a small number of live systems
68
Q

Principle of ‘least functionality’

A

similar to ‘least privilege’; a system should be configured and capable of doing only what it is intended to do and no more

69
Q

Application blacklisting

A

The process of listing blocked applications

70
Q

Application whitelisting

A

Listing of only the applications which can be downloaded

71
Q

Development environment

A

The environment in which the application is developed

72
Q

Test environment

A

Mimics a live environment and network to allow addressing of security issues

73
Q

Staging

A

Rolling out new software to sections of the network individually

74
Q

Sandbox

A

A test environment that is completely isolated from the network

75
Q

Secure baseline

A

The base requirements to meet for an application or software to be considered “secure enough” by an organization

76
Q

Integrity measurement

A

Monitoring a system to make sure it does not deviate from the secure baseline