Remember Flashcards

1
Q

WPA

A

Wi-Fi Protected Access (WPA) was an interim replacement for Wired Equivalent Privacy
(WEP). WEP has known vulnerabilities and should not be used. WPA provided an immediate solution to the weaknesses of WEP without requiring users to upgrade their hardware. Even when WPA replaced WEP, its developers recognized that WPA wasn’t solid enough to last for an extended period. Instead, WPA improved wireless security by giving users an alternative to WEP with existing hardware while the developers worked on creating the stronger WPA2 protocol.
WPA is susceptible to password-cracking attacks, especially when the AP has a weak
passphrase. The attacker uses a wireless protocol analyzer to capture the authentication traffic and then uses an offline brute force attack to discover the passphrase. Attackers often use a disassociation attack (discussed later in this chapter) to force the user to reauthenticate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

WPA2

A

Wi-Fi Protected Access II (WPA2) is the permanent replacement for WPA. WPA2 (also known as IEEE 802.11i) uses stronger cryptography than WPA. The Wi-Fi Alliance requires all devices
carrying its WI-FI CERTIFIED logo to meet WPA2 standards, including the use of the Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP). Although WPA2 provides significant security improvements over previous wireless
encryption techniques, some enterprises need stronger security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

WPA and WEP

A

WPA provided an immediate replacement for WEP and originally used TKIP, which
was compatible with older hardware. Later implementations support the stronger AES
encryption algorithm. WPA2 is the permanent replacement for WEP and WPA. WPA2 supports CCMP (based on AES), which is much stronger than the older TKIP protocol and
CCMP should be used instead of TKIP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

MAC’s

A
  1. Media access control. A 48-bit address used to identify network interface cards. It is also called
    a hardware address or a physical address.
  2. Mandatory access control. An access control model that uses sensitivity labels assigned to
    objects (files and folders) and subjects (users). MAC restricts access based on a need to know.
  3. Message authentication code (MAC) provides integrity similar to how a hash is
    used.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Hypervisors I and II

A

Type I hypervisors run directly on bare-metal systems without an operating system.
Type ll hypervisors are software that run within an operating system. Container virtualization
runs within isolated cells or containers and does not have its own kernel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Kerberos

A

Kerberos is a network authentication protocol within a Microsoft Windows Active
Directory domain or a Unix realm. It uses a database of objects such as Active Directory and a KDC (or TGT server) to issue timestamped tickets that expire after a certain time period. Additionally, Kerberos uses symmetric-key cryptography to prevent unauthorized disclosure and to ensure confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

LDAP

A

LDAP is based on an earlier version of X.500. Windows Active Directory domains and Unix realms use LDAP to identify objects in query strings with codes such as CN=Users and DC-GetCertifiedGetAhead. LDAPS encrypts transmissions with TLS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

SSO

A

Single sign-on enhances security by requiring users to use and remember only one set of credentials for authentication. Once signed on using SSO, this one set of credentials is used throughout a user’s entire session. SSO can provide central authentication against authentication. a federated database for different operating systems. SSO systems depend on strong Same sign-on is not the same as SSO. In a same sign-on system, users reenter their credentials each time they access another system. However, they use the same credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Type I
Type II
Type III

A

Something you know
Something you have
Something you are

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

ESP

A

ESP stands for encapsulationg security payload, which provides integrity and encryption
AH or authentication headers only provide integrity, IKE or Internet Key exchange is used
during the setup of IPSec, and ISAKMP or Internet Security Association and Key
Management Protocol provides a framework for authentication and key exchange.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Deterrent
Corrective
Compensating
Administrative

A

A deterrent control is designed to discourage the violation of a security policy. Since the
cameras are clearly visible, they are acting as a deterrent control. A corrective control is
one that is used to fix or eliminate a vulnerability. A compensating control is used to
minimize a vulnerability when it is deemed too difficult or impractical to fully correct the
vulnerability. An administrative control is used to create a policy or procedures to
minimize or elminate a vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

OAuth

A

An open source standard used for authorization with Internet-based single sign-on
solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

OCSP

A

Online Certificate Status Protocol. An alternative to using a CRL. It allows entities to query a
CA with the serial number of a certificate. The CA answers with good, revoked, or unknown.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

OpenID Connect

A

An open source standard used for identification on the Internet. It is typically used with OAuth and it allows clients to verify the identity of end users without managing their credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

out-of-band

A

A configuration that allows a device to collect traffic without the traffic passing through it. Sometimes called passive. Compare with inline.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

P12

A

PKCS#12. A common format for PKI certificates. They are CER-based (binary) and often hold
certificates with the private key. They are commonly encrypted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

P7B

A

PKCS#7. A common format for PKI certificates. They are DER-based (ASCII) and commonly used
to share public keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Paas

A

Platform as a Service. A cloud computing model that provides cloud customers with a
preconfigured computing platform they can use as needed. Compare with laas and Saas.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

PAP

A

Password Authentication Protocol. An older authentication protocol where passwords or PINS
are sent across the network in cleartext. Compare with CHAP and MS-CHAPV2.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

passive reconnaissance

A

A penetration testing method used to collect information. It typically uses open-source intelligence. Compare with active reconnaissance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

PBKDF2

A

Password-Based Key Derivation Function 2. A key stretching technique that adds additional bits to a password as a salt. It helps prevent brute force and rainbow table attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

PEAP

A

Protected Extensible Authentication Protocol. An extension of EAP sometimes used with 802.1x. PEAP requires a certificate on the 802.1x server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

PEM

A

Privacy Enhanced Mail. A common format for PKI certificates. It can use either CER (ASCII) or DER (binary) formats and can be used for almost any type of certificates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

perfect forward secrecy

A

A characteristic of encryption keys ensuring that keys are random. Perfect forward secrecy methods do not use deterministic algorithms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

permission auditing review

A

An audit that analyzes user privileges. It identifies the privileges (rights and permissions) granted to users, and compares them against what the users need.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

PFX

A

Personal Information Exchange. A common format for PKI certificates. It is the predecessor to P12 certificates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

NIST

A

National Institute of Standards and Technology. NIST is a part of the U.S. Department of Commerce, and it includes an Information Technology Laboratory (ITL). The ITL publishes special publications related to security that are freely available to anyone.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Nmap

A

A command-line tool used to scan networks. It is a type of network scanner.

29
Q

nonce

A

A number used once. Cryptography elements frequently use a nonce to add randomness.

30
Q

non-persistence

A

A method used in virtual desktops where changes made by a user are not saved. Most (or all) users have the same desktop. When users log off, the desktop reverts to its original state.

31
Q

nslookup

A

A command-line tool used to test DNS on Microsoft systems. Compare with dig.

32
Q

NTLM

A

New Technology LAN Manager. A suite of protocols that provide confidentiality, integrity,
and authentication within Windows systems. Versions include NTLM, NTLMv2, and NTLM2 Session.

33
Q

MOU/MOA

A

Memorandum of understanding or memorandum of agreement. A type of agreement that defines responsibilities of each party. Compare with ISA.

34
Q

MS-CHAPV2

A

Microsoft Challenge Handshake Authentication Protocol version 2. Microsoft implementation of CHAP. MS-CHAPV2 provides mutual authentication. Compare with CHAP and PAP.

35
Q

NAC

A

Network access control. A system that inspects clients to ensure they are healthy. Agents inspect clients and agents can be permanent or dissolvable (also known as agentless).

36
Q

NDA

A

Non-disclosure agreement. An agreement that is designed to prohibit personnel from sharing
proprietary data. It can be used with employees within the organization and with other organizations.

37
Q

Netcat

A

A command-line tool used to connect to remote systems.

38
Q

netstat

A

A command-line tool used to show network statistics on a system.

39
Q

network scanner-

A

A tool used to discover devices on a network, including their IP addresses, their operating system, along with services and protocols running on the devices.

40
Q

loop prevention

A

A method of preventing switching loop or bridge loop problems. Both STP and RSTP prevent switching loops.

41
Q

MAC filtering

A

A form of network access control to allow or block access based on the MAC address. It is configured on switches for port security or on APs for wireless security.

42
Q

mail gateway

A

A server that examines and processes all incoming and outgoing email. It typically
includes a spam filter and DLP capabilities. Some gateways also provide encryption services.

43
Q

man-in-the-browser

A

An attack that infects vulnerable web browsers. It can allow the attacker to capture browser session data, including keystrokes.

44
Q

MD5

A

Message Digest 5. A hashing function used to provide integrity. MD5 creates 128-bit hashes,
which are also referred to as MD5 checksums. Experts consider MD5 cracked.

45
Q

MDM

A

Mobile device management. A group of applications and/or technologies used to manage
security policies.
mobile devices. MDM tools can monitor mobile devices and ensure they are in compliance with security policies

46
Q

memory leak

A

An application flaw that consumes memory without releasing it.

47
Q

3DES

A

Triple Digital Encryption Standard. A symmetric algorithm used to encrypt data and provide
confidentiality. It is a block cipher that encrypts data in 64-bit blocks.

48
Q

ABAC

A

Attribute-based access control. An access control model that grants access to resources
based on attributes assigned to subjects and objects.

49
Q

acceptable use policy (AUP)

A

A policy defining proper system usage and the rules of behavior for employees. It often describes the purpose of computer systems and networks, how users can access
them, and the responsibilities of users when accessing the systems.

50
Q

ACLs

A

Access control lists. Lists of rules used by routers and stateless firewalls. These devices use the
ACL to control traffic based on networks, subnets, IP addresses, ports, and some protocols.

51
Q

active reconnaissance

A

A penetration testing method used to collect information. It sends data to systems and analyzes responses to gain information on the target. Compare with passive reconnaissance.

52
Q

ad hoc

A

A connection mode used by wireless devices without an AP. When wireless devices connect
through an AP, they are using infrastructure mode.

53
Q

administrative controls

A

Security controls implemented via administrative or management
methods.

54
Q

AES

A

Advanced Encryption Standard. A strong symmetric block cipher that encrypts data in 128-bit
blocks. AES can use key sizes of 128 bits, 192 bits, or 256 bits.

55
Q

affinity

A

A scheduling method used with load balancers. It uses the client’s IP address to ensure the client is redirected to the same server during a session.

56
Q

aggregation switch

A

A switch used to connect multiple switches together into a network. Switches connect to the aggregation switch and it connects to a router.

57
Q

AH

A

Authentication Header. An option within IPsec to provide authentication and integrity.

58
Q

ALE

A

Annual (or annualized) loss expectancy. The expected loss for a year. It is used to measure risk
with ARO and SLE in a quantitative risk assessment. The calculation is SLE x ARO = ALE.

59
Q

amplification Attack

A

An attack that increases the amount of bandwidth sent to a victim.

60
Q

role-BAC

A

Role-based access control. An access control model that uses roles based on jobs and
functions to define access. It is often implemented with groups (providing group-based privileges).

61
Q

ROT13

A

A substitution cipher that uses a key of 13. To encrypt a message, you would rotate each letter 13 spaces. To decrypt a message, you would rotate each letter 13 spaces.

62
Q

RPO

A

Recovery point objective. A term that refers to the amount of data you can afford to lose by identifying a point in time where data loss is acceptable. It is often identified in a BIA.

63
Q

RSA

A

Rivest, Shamir, and Adleman. An asymmetric algorithm used to encrypt data and digitally sign
transmissions. It is named after its creators, Rivest, Shamir, and Adleman.

64
Q

RSTP

A

Rapid Spanning Tree Protocol. An improvement of STP to prevent switching loop problems.

65
Q

RTO

A

Recovery time objective. The maximum amount of time it should take to restore a system after
an outage. It is derived from the maximum allowable outage time identified in the BIA.

66
Q

rule-BAC

A

Rule-based access control. An access control model that uses rules to define access. Rule-
based access control is based on a set of approved instructions, such as an access control list, or rules that trigger in response to an event, such as modifying ACLs after detecting an attack.

67
Q

Rainbow table

A

A file containing precomputed hashes for character combinations. Rainbow table
are used to discover passwords. PBKDF2 and bcrypt thwart rainbow table attacks.

68
Q

Forward proxy

A

Forward proxies are single locations that provide access to many web resources. Reverse
proxies typically use internal-facing proxies at the front end to control and protect the
private server, stateful packet inspection is a firewall, and open proxies are usable by
anybody on the Internet