OBJ 4.2 X Flashcards

1
Q

Denial-of-service (DoS)/distributed denial-of-service (DDoS)

A

Occurs when an attacker uses multiple computers to ask for access to the same server at the same time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Botnet/command and control

A

A collection of compromised computers under the control
of a master node

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

On-path attack (previously known as man-in-the-middle attack)

A

Occurs when an attacker puts themselves between the victim and the intended destination

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

DNS poisoning

A

Occurs when an attacker manipulates known vulnerabilities within the DNS to reroute traffic from one site to a fake version of that site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

VLAN hopping

A

Ability to send traffic from one VLAN into another, bypassing the VLAN
segmentation you have configured within your Layer 2 networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

ARP spoofing

A

▪ Sending falsified ARP messages over a local area network
▪ ARP spoofing attack can be used as a precursor to other attacks
▪ Set up good VLAN segmentation within your network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Rogue DHCP

A

A DHCP server on a network which is not under the administrative control of the network administrators

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Rogue access point (AP)

A

A wireless access point that has been installed on a secure network
without authorization from a local network administrator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Evil twin

A

Wireless access point that uses the same name as your own network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Ransomware

A

Restricts access to a victim’s computer system or files until a ransom or payment is received

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Brute-force

A

▪ Tries every possible combination until they figure out the password
▪ Use a longer and more complicated password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Dictionary

A

Guesses the password by attempting to check every single word or
phrase contained within a word list, called a dictionary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

MAC spoofing

A

Changing the MAC address to pretend the use of a different network interface card or device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

IP spoofing

A

▪ Modifying the source address of an IP packet to hide the identity of the
sender or impersonate another client
▪ IP spoofing is focused at Layer 3 of the OSI model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Deauthentication

A

Attempts to interrupt communication between an end user and the wireless access point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Malware

A

Designed to infiltrate a computer system and possibly damage it without the user’s knowledge or consent

17
Q

Social engineering

A

▪ Any attempt to manipulate users to reveal confidential information or
perform actions detrimental to a system’s security
▪ The weakest link is our end users and employees

18
Q

Phishing

A

▪ Sending an email in an attempt to get a user to click a link
▪ Sending out emails to capture the most people and doesn’t really target any particular person or group

19
Q

Tailgating

A

Entering a secure portion of the organization’s building by following an authorized person into the area without their knowledge or consent

20
Q

Piggybacking

A

Similar to tailgating, but occurs with the employee’s knowledge or
consent

21
Q

Shoulder surfing

A

Coming up behind an employee and trying to use direct observation
to obtain information