Protocols Flashcards

1
Q

DHCP

A

Dynamic Host Configuration Protocol. IOS DHCP Secured IP Address Assignment, combats DHCP spoofing attacks, use case network address allocation attack scenarios

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

NTP

A

Network Time Protocol - use case in time synchronization - port 123, or 1023

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

DNS

A

Domain Name System - uses TCP/UDP Port 53. resolves Internet names to IP addresses. Consists of clients and servers that provide name translation services.
Uses authoritative servers that host DNS zones, which are the domain namespaces of the org and the subdomains and hosts. Can be primary or secondary servers. Zone file is a mapping of host names to IP addresses and is used to make the name-to-IP address translation
Most common attack - DNS cache poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

DNS-SEC

A

Domain Name System Security Extensions - also uses Port 53. Used with secure domain name resolution and for preventing cache poisoning
RRSIG - resource record signature
DNSKEY record
NSEC - next secure secord
NSEC3 - enables DNS resolvers to verify hash values stored

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

SNMPv3

A

Simple Network Management Protocol, version 3 - all versions use UDP ports 161, 162. Basis for many network management tools. Uses SNMP agents that respond to queries, can send traps. SNMPv1 and SNMPv2 lacked security, just clear passwords. version 3 has robust flexible encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

SSH

A

Secure Shell protocol - uses TCP port 22. Direct replacement for Telnet and other non-secure remote terminal programs. Designed to run in a tunneling mode, enables any application to run in an encrypted SSH tunnel. Don’t use Telnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

FTP

A

File Transfer Protocol - uses TCP Ports 20, 21. Enables file upload and download from an FTP server. Inherently non-secure, unencrypted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

FTPS

A

File Transfer Protocol, Secure. Uses TCP Port 990. Secure FTP that can be used over a Secure Sockets Layer (SSL) or Transport Layer Security (TLS) secure session connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

SFTP

A

SSH File Transfer Protocol, functions similarly to normal FTP, but all data is encrypted through an SSH tunnel on port 22. Not the same as FTP or FTPS, does not use SSL or TLS. More common than FTPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

SRTP

A

Secure Real-time Transport Protocol (SRTP) - uses the same port number as RTP - UDP 5004. Critical component of telephone over IP (VoIP). RTP is insecure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

HTTP

A

Hypertext Transfer Protocol (HTTP) - runs on Port 80. enables users to access Web resources on the Internet. not secure by itself.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

HTTPS

A

Hypertext Transfer Protocol over SSL/TLS - runs on TCP port 443. sends normal HTTP traffic over an encrypted SSL or TLS connection. HTTPS essential for e-commerce, subscription services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

SSL

A

Secure Sockets Layer - encryption, authentication services between hosts. TCP port 443.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

TLS

A

Transport Layer Security - TCP port 443. More secure upgrade of SSL, very similar though. Require a back and forth interaction, a SSL/TLS handshake.
1. Client hello. 2. Server hello. 3. Key exchange. 4. Finish

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

POP3

A

Post Office Protocol, version 3 - port 110. Non-secure e-mail client protocol used to receive email through client apps. download all the email in the box, then delete the mail from the server. only one connection at a time to the user’s inbox.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

IMAP4

A

Internet Message Access Protocol version 4 - Port 143. Non-secure client e-mail protocol, more widely used than POP3. Can connect to an organizational or Web-based e-mail server, download email messages. Allows multiple connections to the server from multiple user clients, e-mail not automatically deleted from server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

SMTP

A

Simple Mail Transfer Protocol - TCP Port 25. Server side email protocol used to send email messages from an org’s email server. No built-in security mechanisms. No authentication between hosts, relies on external authentication such as LDAP. Vulnerable to SMTP relay attack

18
Q

LDAP

A

Lightweight Directory Access Protocol (LDAP)

19
Q

LDAPS

A

Lightweight Director Access Protocol over SSL. LDAPv3 is better, has secure extensions

20
Q

POP3S

A

POP3 over SSL/TLS - port 995

21
Q

IMAPS

A

IMAP over SSL/TLS - port 993

22
Q

SMTPS

A

SMTP Secure - port 465

23
Q

STARTTLS

A

Older version of SMTPS, uses port 587

24
Q

WEP

A

Wired Equivalent Privacy - wireless cryptographic protocol, easily cracked, first security iteration of 802.11

25
Q

RC4

A

Rivest Cipher version 4, built into WEP. Rapidly encrypts 1 bit at a time, uses 40-bit to 2048-bit keys. RC4 is not necessarily a weak protocol and is found in other secure implementations, but was poorly implemented in WEP.

26
Q

WPA

A

Wi-fi Protected Access, a stopgap measure to replace WEP. Uses dynamic keys, larger key sizes, can be open mode, require authentication to a RADIUS server (WPA-ENT), or use of a pre-shared key (PSK), called WPA Personal. Uses the Temporal Key Integrity Protocol (TKIP) for generating encryption keys, can use dynamic keys

27
Q

WPA2

A

Wi-fi protected access 2 - first official implemetnation of thge 802.11i wireless security protocol standard. Replaces TKIP with AES, 128-bit symmetric block cipher, more robust and backwards compatible. Has WPA2 Peronal (pre-shared key_ and WPA2-Enterprise. WPA/WPA2 passphrase is not the key itself, different from WEP

28
Q

AES

A

Advanced Encryption Standard - used by wide variety of encryption applications. NIST standard. Rijndael encryption algorithm, much stronger than previous symmetric algorithms used like RC4. Used in WPA2, uses the Counter Mode Cipher Block Chaining Message Authentication Code Protocol, or Counter mode/CBC-MAC Protocol (CCMP). CCMP uses a 128-bit key and a 128-bit block size, 48-bit initialization vectors. larger IV helps prevent replay attacks

29
Q

WPA3

A

Wi-Fi Protected Access 3, released in 2018. Simultaneous Authentication of Equals (SAE) replaces PSK for encryption. SAE automatically forces every WPA3-capable device to use a Diffie-Hellman-style authentication/encryption process

30
Q

WPS

A

Wi-fi protected setup - enable anyone to join a WPS-capable device by pressing two buttons. Or could use a fixed eight-digit PIN code, only 7 digits are used though, the 8th is a checksum, and the 7 digits are confirmed in two groups…. only about 11,000 guesses to crack a WPA pin code, bad.

31
Q

802.1X

A

IEEE (Institute of Electrical and Electronics Engineers) standard, can be used in wired networks as well. A port-based access control method, can use a wide variety of security protocols, and is more of a framework.
A wireless client device is known as a ‘supplicant’ in an 802.1X environment
A WAP that uses 802.1X authentication methods is called the ‘authenticator’
The source providing authentication servers to the network is the ‘authentication server’
Can use EAP, EAP-TLS, EAP-TTLS, PEAP, LEAP, and EAP-FAST

32
Q

EAP

A

Extensible Authentication Protocol - a security framework that provides for varied authentication methods. Several different variations, some older and some better.

33
Q

EAP-TLS

A

EAP Transport Layer Security - primary EAP variation for years, uses the same TLS protocol used on secure web pages. Requires both a server-side certificate and a client-side certificate. Client-side are an administrative headache, as every device must have a unique one. Ultimate in 802.11 security.

34
Q

EAP-TTLS

A

EAP Tunneled Transport Layer Security - completely different from EAP-TLS, goes beyond the TLS protocol, adding a tunnel to provide better security, only requires a server-side certificate. Functionally equivalent to PEAP

35
Q

PEAP

A

Protected Extensible Authentication Protocol, another version of EAP that uses TLS, addressed problems with EAP, developed as an open protocol by Microsoft, RSA, Cisco. Similar to EAP-TTLS, requires a digital certificate on the server side to create secure TLS tunnel. Different versions of PEAP, all typically use digital certificates or smart cards.

36
Q

LEAP

A

Lightweight Extensible Authentication Protocol, proprietary developed by Cisco, used in wireless Cisco LAN devices for authentication
Uses dynamic WEP keys, provides for mutual authentication between wireless clients and a centralized RADIUS server. Has been replaced by EAP-FAST

37
Q

EAP-FAST

A

Extensible Authentication Protocol - Flexible Authentication via Secure Tunneling, which addresses security issues with LEAP. Also Cisco. It is lightweight, but uses TLS tunnels to add security during authentication.

38
Q

RADIUS Federation

A

Remote Authentication Dial-In User Service Federation - a federated system involves the use of a common authentication system and credentials database that multiple entities use and share. A RADIUS federation could connect those systems wirelessly using RADIUS servers

39
Q

IPSec

A

Internet Protocol Security - a security protocol developed to provide security services (authentication and encryption) for IP traffic. Three major protocols make up IPsec:
AH - Authentication Header
ESP = Encapsulating Security Payload
ISAKMP = Internet Security Association and Key Management

40
Q

AH

A

Authentication Header - IPsec protocol, provides authentication and integrity services for IP traffic, and can be used on the entire IP packet, including the header and data payload

41
Q

ESP

A

Encapsulating Security Payload - takes care of encryption services, can provide protection for the entire IP packet, depending on the IPSec mode used, transport or tunnel.
-In Transport mode, header information is not encrypted so that hosts and network devices can read it
-In tunnel mode, IP traffic is encapsulated and sent outside of a LAN, across WAN links to other networks. This is what happens in VPN implementations that use IPsec.
ESP is typically only used in tunnel mode.

42
Q

ISAKMP

A

Internet Security Association and Key Management Protocol - used to negotiate a mutually acceptable level of authentication and encryption methods between two hosts. Acceptable level of security is called the security association between two hosts. an SA defines the encryption type and method, algorithms used, types of cryptographic keys and key strengths, and so on.
Internet Key Exchange (IKE) Protocol - IKEv2 now, is used in ISAKMP to negotiate the SA between hosts. IKE uses UDP Port 500.