Sec + Flashcards

1
Q

A new E- commerce company is interested in being PCI DSS compliant. What are the three most common rules?

A

Testing security systems and processes regularly
All user accounts must be unique
Never store CVV

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is ISO 27001

A

Information Security Management Systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is ISO 27701

A

Privacy Information Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is ISO 27002

A

Information Security Best Practices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is ISO 31000

A

Risk Management Best Practices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

An Employee installed a new service on the domain controller without consent or approval from the IT department and change managment. What is this type of threat?

A

Shawdow IT: refers to information technology syustems deployed by departments othert than the central IT department

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What kind of threat compromises a system and maintains a long term remore access without being detected

A

APT Advanced Persistent Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

MITRE ATT&CK

A

globally accessible knowledge base of adversary tatics and techniques based on real-word observations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

which should a security manager review that would allow them to remain proactive in understanding the types of threats their company faces

A

ISAC Industry specific groups on sharing threat information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does Netstat do?

A

shows all active connections and open/listening ports
can show what is currently running prcoiesses/services opened those connections/ports (-o)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Attacker uses one comprosed network device to access another network device

A

pivoting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

attacker gains permissions/access to files, folders or systems they shouldnt have access to

A

Privaliage escaltion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

walking around a building to discover where security devices are or scanning a network to deteremine what computers/devices are on it

A

footprinting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

hides malware on the device in such a way that it wil remain after a restart or after basic attempts are made to remove it

A

Persistence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What type of scan can access the device and see how it is configured. Giving a detailed and accurate scan, with minimal risk

A

Credentialed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

List of known vulerabilities and attributes, including affected platforms

A

CVE Common Vulnerability Enumerations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

assigns severity scores to vulerabilities which allows prioritization of response and manage resouces

A

CVSS Common Vulnerability Scoring System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Packet scans =

A

Wireshark

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Red Team

A

Attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Blue Team

21
Q

White team

A

monitors and rule makers

22
Q

Purple team

A

but attack and defend collaboration

23
Q

Service/SW that gathers network and application logs in real-time and analyzes them

A

SIEM Security Information and Event Management

24
Q

autoamtes and improves response time when a SIEM detects a threat/anomaly on the network

A

SOAR Security Orchestration Automation and response (Next gen SIEM)

25
native SW Basic vuilnerability scanning maps network
NMAP (Network mapper) scans network and determines what services are running on any host that is detected and can do basic vulnerability scans
26
DNSEnum
Command-line tool that automatically identies basic DNS records
27
20/21
FTP TCP
28
22
SSH TCP: Encrypted CLI to remote devices (SCP and SFTP use this)
29
23
TelNet TCP:Plaintext CLI to remore deviceds (not secure)
30
25
SMTP TCP: Outgoing email (plaintext)
31
49
TACACS TCP or UDP: AAA system for network access control
32
53
DNS TCP : Queries DNS UDP: Zone Transfers
33
69
TFTP TCP: web traffic, plaintext, no encryption
34
80
HTTP TCP: Web traffic, plaintext, no encryption
35
88
Kerberos TCP/UDP: Network authentication
36
110
POP3 TCP: Incoming email, plaintext, no encryption
37
123
NTP UDP: Netowrk time protocol
38
137-137.445
SMB Either: Server Message block, NetBIOS
39
143
IMAP TCP: Incoming email, plaintext, no encryption
40
161-162
SNMP UDP: Simple Network management protocol
41
389
LDAP Either: Directory Access, no encryption
42
443
HTTPS TCP: Web traffic, encrypted with SSL/TLS
43
587
SMTPS TCP: Outgoing email, encrypted with SSL/TLS
44
636
LDAPS TCP: Directory access, encrypted with SSL/TLS
45
993
IMAPS TCP: incoming email, encrypted with SSL/TLS
46
995
POP3S TCP: Incoming email, encrypted with SSL/TLS
47
1812
RADIUS UDP: AAA, Authentication and Authorization
48
1813
AAA, Accounting
49
3389
RDP TCP: Remote Desktop Protocol, encrypted