Part 1 Flashcards

1
Q

What is a computer environment connected by one or more internal networks under the control of a single authority and security policy

A

Enclave

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What do enclaves provide?

A

Cybersecurity capabilities such as boundary defense, key management, incident response, and delivery of common applications such as automation and email.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a networking backbone of an enclave responsible for connecting system devices and hosts by providing data transport capabilities such as operational or wide area and backbone networks that provides for the application of cybersecurity controls?

A

Network Environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What are local area networks, servers, hosts, operating systems, peripherals, and applications apart of?

A

Computing Environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are the requirments for Cyber Secuity Work Force personnel?

A

Approved military training
Academic Degrees
Commercial Cyber Security Certificates
Approved Training and credentials

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is an object or person or entity that is a danger to an information system?

A

Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What are Insider Threats?

A

Junior and non trained personnel
Disgruntled personnel
System Administrators

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are outsider threats?

A
Nation states
Hackers
Terrorists
Organized crime
Industrial competitors 
Other criminal elements
International press
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Why do Administrators pose an increased threat?

A

Access to systems
Administrative passwords
Extensive knowledge of seucrity settings
Extensive training in attack methodologies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Why is it important to disable group accounts?

A

Group accounts remove non repudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a weakness that can be exploited in an information system or its components?

A

Vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the likelihood that a vulnerability can be exploited?

A

Risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

How to we classify a network’s vulnerabilities?

A
DISA severity codes 
I - immediately
II - within 90 days 
III - within 180 days 
IV - within a year
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does IAVA stand for and what is the priority associated with it?

A

Information Assurance Vulnerability Alert

High priority

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What does IAVB stand for and what is the priority associated with it?

A

Information Assurance Vulnerability Bulletin

Medium Priority

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does IAVT stand for and what is the priority associated with it?

A

Information Assurance Vulnerability Technical Advisory

Low priority

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is self propagating and does not require user action?

A

Worm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is self replicating and can corrupt or delete data and requires user interaction?

A

Virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is malware that is disguised as a legitimate program, does not replicate, and requires interaction with the hacker?

A

Trojan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is a piece of code designed to execute when conditions are met?

A

Logic bomb

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What aquires information by social means?

A

Social Engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is phishing that appears to be from within the organization?

A

Spear phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is unsolicitated electronic messages that can be malware?

A

Spam

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What are three types of password attacks

A

Dictionary attacks- uses all the words in a dictionary or txt file
Hybrid- dictionary using alpha numberic symbols and numbers
Brute force- takes the most time, most powerful cracking method, random generation of passwords and associated hashes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What are the risks asscoiates with Portable Electronic Devices?

A

Loss/ Theft
Cellular cloning
Bluetooth hacking attempts
Data leaks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What are the risks associated with Embarkables?

A

Malware

Data leaks / spillage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is a statement of actions to be taken before, during, and after a disaster or emergency?

A

Contingency Plan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are the 4 types of Accreditation decisions?

A

Authority to Operate (ATO)
Interim Authority to Operate (IATO)
Interim Authorization to Test (IATT)
Denial of Authroization to Operate (DATO)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is an analysis of threats and vulnerabilities?

A

Risk assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is an analysis of trade offs?

A

Risk mitigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is reactive or responsive risk management process that facilitates an investigation of and response to an incident?

A

Evaluation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is the goal of continual assessment?

A

To identify and assess risk and bring it to an acceptable level

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What SF is used to mark Unclassified material?

A

SF 710

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What SF is used to mark Secret classified material?

A

SF 707

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What SF form is used to mark TS classified material?

A

SF 706

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is the process of removing information to prevent data loss (discontinued use)?

A

Sanitizing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is the process of wiping a hard drive through magnetic means to prevent any means of data extraction using NSA guidlines?

A

Degausing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What type of data is not retained after removal of an electronical power source?

A

Volitale

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What type of data is retained even when loss of electrical power sources are removed

A

Non- volitile

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is provides rapid response to threats and minimizes losses and potential spilling and outlines

A

Emergency Action Plan

41
Q

What mamanges the effects or changes or differences in the configuration of an Information System?

A

Configuration Management

42
Q

Where can the 7 configuation management codes be found?

A

NIST 800-53

43
Q

What are the 5 steps in the Configuration Management process?

A
  1. Identify Change
  2. Evaluate Change Request
  3. Implementation Decision
  4. Implement Approved Change Request
  5. Continuous Monitoring
44
Q

All naval systems have associated documentation to assist in operations, administration, backup, configuration, troubleshooting, and recovery

A
Operation Guides and Procedures 
Administrator Guides 
Back Up Guides 
Configuration Guides 
Troubleshooting Guides 
Recovery Guides
45
Q

What are the 4 types of CASREPs?

A

Initial
Update
Cancel
Correction

46
Q

What are the 6 steps in the 6 step troubleshooting process?

A
  1. Symptom Identification
  2. Symptom elaboration
  3. Listing probable Faulty Functions (power, security, communications, name resolution)
  4. Localizing the Probable Faulty Function
  5. Localizing the Probable Faulty Component
  6. Failure Analysis
47
Q

What is a remediation decision?

A

Permanent fix, altercation to the start up configuration

48
Q

What is an alleviation decision

A

Temporary fix, changes made to the running configuration

49
Q

What assists in non repudiation?

A

Logging by providing hard evidence of user or system access and modification

50
Q

Where are LINUX/ UNIX logs stored?

Where are windos logs stored?

A

/var/logs

Event viewer

51
Q

How to you change access to logs in linux?

What code will give you RWX?

A

CHMOD

777

52
Q

What is the biggest threat to physical security?

A

Sailors

53
Q

What form has the information about a security container to include model, location, and a list of contacts to notify in the event of a comprimise or unauthorized access?

A

SF 700

54
Q

What form is used to annotate the opening and closing of a security container?

A

SF 702

55
Q

What form is used for end of day checks?

A

SF 701

56
Q

What is the only approved shipping for TS

A

DCS

57
Q

What is EMCON

A

Emissions security

58
Q

What CTO annotates how often you scan with ACAS?

A

CTO 11-16

Monthly

59
Q

What are 4 causes of non compliance?

A
  1. Asset not in inventory
  2. Not restarted so didnt apply
  3. Installed but did not eliminate vulnerability
  4. Installed, fixed, now new vulnerability exists
60
Q

What is a governement standard for benchmark files that group security settings based on OS family, type, system purpose?

A

STIG

61
Q

What is included process for SCAN PATCH SCAN?

A
Scan 
Upload
Investigate
Patch
Reboot
Scan
62
Q

What kind of access does RETINA need?

A

Administrative / root level access

63
Q

What types of discovery scans do SCCVI use?

A

ICMP Discovery
TCP Discovery
UDP Discovery

64
Q

What are the types of threat databases?

A

NVD - national vulnerability database - gov

OVSDB - Open source vulnerability database - commercial

65
Q

What is ACAS comprised of?

A

Security Center - dashboard displays results of compliance scans
Nessus scans - data at rest
Blue notifications are unread

66
Q

What kind of crediatials does ACAS use?

A

SSH, SMB, SNMP, KERBEROS

67
Q

What are the 3 types of scans in ACAS?

A

IAVA
STIG
Discovery

68
Q

What is used to fill in fields like unit name, region, AOR on Reports?

A

Add Atrribute Set

69
Q

Where do you list IP addresses for switch interfaces?

A

“Do Not Scan” List

70
Q

What are the three output types of ACAS Security Center Reports?

A

.CSV - useful for uploading to a databse
.PDF - useful for adding a coversheet
.RDT - looks like a word document

71
Q

Which report should you use for the weekly cyber security report?

A

Monthly Executive Report - high level overview, progress made with mitigation efforts, how long vulnerabilities have remained on network

72
Q

Where do you upload scan results?

A

Vulnerability Remediation Asset Manager

VRAM

73
Q

Who has to assign newly added assets not previously seen by VRAM?

A

System admin needs to make sure they are uploaded to the correct system / asset so the correct baseline can be used to determine vulnerability and ownership

74
Q

What is VRAM used for

A

Asset compliance

75
Q

What are 4 types of results for asset complaince in VRAM?

A

Site owned, POR owned, False positive, investigation required

76
Q

What are 4 communication errors?

A

Scans stuck in queue
Scans report zero assets
Failure errors
Results not refreshing

77
Q

If you have communication errors what can you do?

A

Reboot

6 step troubleshooting procesz

78
Q

Disa best practice guide recooments scanning the what interface of routers?

A

Management

79
Q

Where is the pluggin repository?

A

Disa website

80
Q

What are the 4 layers of the TCP/IP model.

A

Application
Transport
Internet
Network interface

81
Q

What layer provides the application layer eith session and datagram communication services such as TCP / UDP operation and segmentation of data?

A

Transport layer

82
Q

What layer is reponsible for routing ip addresses and packaging and allows devices to connect to path via routing protocols?

A

Internet layer

83
Q

What are the 5 http responses?

A
  1. Informational - request recieved
  2. Success
  3. Redirection
  4. Client error
  5. Server error
84
Q

What determines MAC if IP is known?

A

Address Resolution Protocol ARP

85
Q

What distributes IP addresses to destination hosts

A

Dynamic Host Configuation Protocol

DHCP

86
Q

What is the messenger service for IPs?

A

ICMP

87
Q

What is a LAN standard that can run at speeds of 200mbps and uses token passing media access on fiber optic cable?

A

FDDI

88
Q

What does the scope incoperate?

A

Services, applications, internal / perimeter devices, valuable data

89
Q

What are the 5 phases of penetration testing?

A
Planning 
Reconnaissance
Vulnerability identification 
Exploit 
Clean up
90
Q

What goes into the assessment phase?

A

Information gathering- internet searches, social media, job searches
Network mapping- OS fingerprinting, ip addresses, running services

91
Q

What is the type of penetration testing where all information is known about the system? Usually inside the perimiter?

A

White box

92
Q

What type of penetration testing is where no information of the system is known? Usually outside the boundary?

A

Black box

93
Q

What type of penetration testing has some knowledge known but not all?

A

Grey box

94
Q

What is information gathering, ip blocking info, employee info, financial history, business partnerships?

A

Passive

95
Q

What type of penetration testing makes contact with employees, uses social engineering?

A

Active

96
Q

What adds a layer of security to switches?

A

VLANs

97
Q

What controls the bundling of several physical ports together to form a single logical channel?

A

Link Aggregation Control Protocol (LACP)

98
Q

What eliminates loops and broadcast storms?

A

Spanning Tree Protocol (STP)

99
Q

What transitions a port from a blocking state directly to forwarding by passing the listening and learning states?

A

Rapid Spanning Tree Protocol (RSTP)