SecPlusP3 Flashcards

1
Q

What are Industrial Control Systems (ICS)?

A

Monitor and control industrial processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the two types of ICS?

A

Distributed Control Systems (DCS) and Programmable Logic Controllers (PLCs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are SCADA systems?

A

ICS designed for monitoring and controlling geographically dispersed industrial processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What industries commonly use SCADA systems?

A

Electric power, water treatment, oil and gas

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is unauthorized access?

A

Manipulating system operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is a risk of malware attacks?

A

Disruptive attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Why is lack of updates a vulnerability?

A

Unpatched vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are physical threats?

A

Damage to hardware or infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are some ways to implement strong access controls?

A

Strong passwords, Two-factor authentication, Limited access to authorized personnel only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Why is it important to regularly update and patch systems?

A

To protect against known vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are some measures to detect and prevent unauthorized access?

A

Use Firewall and Intrusion Detection Systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Why is conducting regular security audits important?

A

To identify and address potential vulnerabilities through routine assessments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the purpose of employee training?

A

To train employees on security awareness and response to potential threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are embedded systems?

A

Specialized computing components designed for dedicated functions within larger devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is a Real-Time Operating System (RTOS)?

A

A system designed for real-time applications that process data without significant delays

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are some risks and vulnerabilities in embedded systems?

A

Hardware Failure
Software Bugs
Security Vulnerabilities
Outdated Systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are some key security strategies for embedded systems?

A

Network Segmentation
Wrappers (e.g., IPSec)
Firmware Code Control
Challenges in Patching

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are OTA updates?

A

Patches delivered and installed remotely

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are the objectives of the Security Infrastructure section?

A

3.2 - Apply security principles to secure enterprise architecture, 4.5 - Modify enterprise capabilities to enhance security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What does the Security Infrastructure encompass?

A

Hardware, software, networks, data, and policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What are the different types of firewalls?

A

Web Application, Unified Threat Management, Next-generation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What are the functions of network appliances?

A

Load Balancing, Proxying

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is the purpose of Port Security?

A

Restricting and controlling network access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is the basis of Port Security?

A

Media Access Control (MAC) addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What are the concepts related to Port Security?

A

802.1x and EAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What technologies are used to secure network communications?

A

VPNs, IPSec, TLS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is the objective of creating a secure backbone for communication?

A

To ensure secure communication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is SD-WAN?

A

Software-Defined Wide Area Networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is SASE?

A

Secure Access Service Edge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What does SD-WAN optimize?

A

WAN connections with software-defined principles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What does SASE integrate?

A

Security and wide area networking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What are the infrastructure considerations for security?

A

Device placement, security zones, screen subnets, attack surfaces

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What concerns and considerations are there for connectivity?

A

205

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What are the different types of device attributes?

A

Active vs. passive, inline vs. taps or monitors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What are the two failure mode options for security devices?

A

Fail-open or fail-closed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

How should infrastructure controls be selected?

A

Choosing controls aligned with network needs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What should be ensured for a robust security architecture?

A

Ensuring robust security architecture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What are ports?

A

Logical communication endpoints on a computer or server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What are the two classifications of ports?

A

Inbound and outbound

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What are well-known ports and their range?

A

Assigned by IANA, range: 0-1023

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What are registered ports and their range?

A

Vendor-specific, registered with IANA, range: 1024-49151

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is the range of dynamic and private ports?

A

49152-65535

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What are temporary outbound connections typically used for?

A

Data exchange

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Give an example of a protocol that uses port 443.

A

HTTPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What should you memorize for each port?

A

Port number, default protocol, TCP or UDP support, basic description

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Which protocol is typically associated with port 21?

A

FTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Which protocols are typically associated with port 22?

A

SSH, SCP, SFTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Which protocol is typically associated with port 23?

A

Telnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Which protocol is typically associated with port 25?

A

SMTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Which protocol is typically associated with port 53?

A

DNS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Which protocol is typically associated with port 69?

A

TFTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is the protocol used for port 80?

A

HTTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What is the specific service associated with port 88?

A

Kerberos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Which protocol uses port 110?

A

POP3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Which protocol uses port 119?

A

NNTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What is the abbreviation for Remote Procedure Call?

A

RPC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Which protocols use ports 137, 138, and 139?

A

NetBIOS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Which protocol uses port 143?

A

IMAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What is a firewall?

A

Network security device or software that monitors and controls network traffic based on security rules

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Why are firewalls important in cybersecurity?

A

Protects networks from unauthorized access and potential threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What are some study tips for learning about firewalls?

A

Create flashcards with protocol, port, and connection details
Regularly test yourself to memorize ports and protocols

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What is an advantage of Kernel Proxy Firewalls?

A

Minimal impact on network performance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Where are Kernel Proxy Firewalls typically placed?

A

Close to the system they protect

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What is a characteristic of Next Generation Firewalls (NGFW)?

A

Application-aware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What is a capability of Next Generation Firewalls (NGFW)?

A

Conduct deep packet inspection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What method do Next Generation Firewalls (NGFW) use for intrusion detection?

A

Signature-based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What are the benefits of using a UTM Firewall?

A

Operate fast, full-stack traffic visibility, can integrate with other security products

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What are the potential drawbacks of relying on a single vendor for firewall configurations?

A

Dependency and limitations on one product line

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What functions does a UTM Firewall combine?

A

Firewall, intrusion prevention, antivirus, and more

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What is a potential drawback of relying on a UTM Firewall?

A

UTMs are a single point of failure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What is the main focus of a Web Application Firewall (WAF)?

A

Inspecting HTTP traffic and preventing web application attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What are two common web application attacks that a WAF can prevent?

A

Cross-site scripting and SQL injections

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What are the two possible placements for a WAF?

A

In-line (live attack prevention) and out of band (detection)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What layer does a Layer 4 Firewall operate at?

A

Transport layer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What is the purpose of a layer 7 firewall?

A

Inspect, filter, and control traffic based on content and data characteristics

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

What are access control lists (ACLs) used for?

A

Securing networks from unwanted traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Where are rule sets placed?

A

On firewalls, routers, and network infrastructure devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What can be used to configure ACLs?

A

Web-based interface or text-based command line interface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What does the order of ACL rules specify?

A

Order of actions taken on traffic (top-down)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What happens when a matching rule is found in ACLs?

A

First matching rule is executed and no other ACLs are checked

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Where should the most specific rules be placed in ACLs?

A

At the top

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What should be done for devices that require a ‘deny all’ rule at the end?

A

Add a ‘deny all’ rule at the end

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What actions taken by network devices should be logged?

A

Deny actions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

What are ACL rules made up of?

A

Type of traffic, Source of traffic, Destination of traffic, Action to be taken against the traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

What is a hardware-based firewall?

A

Dedicated network security device that filters and controls network traffic at the hardware level

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

What is a software-based firewall?

A

Firewall that runs as a software application on individual devices, such as workstations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

How do firewalls ensure security?

A

By specifying permitted and denied actions through ACLs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

What is the key difference between IDS and IPS?

A

IDS - Logs and alerts
IPS - Logs, alerts, and takes action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

What are the three types of Intrusion Detection Systems (IDS)?

A

Network-based IDS (NIDS), Host-based IDS (HIDS), Wireless IDS (WIDS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

What does a Network-based IDS (NIDS) monitor?

A

Traffic coming in and out of a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

What does a Host-based IDS (HIDS) look at?

A

Suspicious network traffic going to or from a single endpoint

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

What does a Wireless IDS (WIDS) detect?

A

Attempts to cause a denial of service on a wireless network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What are the two types of detection algorithms used in IDS?

A

Signature-based and anomaly-based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

What is the purpose of analyzing traffic based on defined signatures?

A

To recognize attacks based on previously identified attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

What is pattern-matching used for in traffic analysis?

A

To identify specific patterns of steps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

What are some examples of systems that use pattern-matching?

A

NIDS, WIDS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

What is stateful-matching used for in traffic analysis?

A

To compare against a known system baseline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

What is an Anomaly-based IDS?

A

Analyzes traffic and compares it to a normal baseline of traffic to determine whether a threat is occurring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

What are the five types of Anomaly-based Detection Systems?

A

Statistical, Protocol, Traffic, Rule or Heuristic, Application-based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What is an Intrusion Prevention System (IPS)?

A

Logs, alerts, and takes action when it finds something suspicious or malicious

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

What does a Network Appliance refer to?

A

A dedicated hardware device with pre-installed software for specific networking services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

What is the purpose of load balancers?

A

Distribute network/application traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Why are load balancers important?

A

Enhance server efficiency and prevent overload

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

What do load balancers ensure?

A

Redundancy and reliability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

What do application delivery controllers offer?

A

Advanced functionality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Where are load balancers essential?

A

High-demand environments and high-traffic websites

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

What are the main functions of proxy servers?

A

Content caching, request filtering, login management, enhancing speed and reducing bandwidth usage, adding a security layer and enforcing policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

How do proxy servers protect against DDoS attacks?

A

By filtering and controlling incoming traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

What are the main functions of sensors?

A

Monitoring, detecting, analyzing network traffic and data flow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

What is the role of jump servers/jump box?

A

Secure gateways for system administrators to access devices in different security zones

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

How do jump servers help in incident response during cyber-attacks?

A

By speeding up the incident response process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

What is port security?

A

Restricts device access based on MAC addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

How does port security enhance network security?

A

Prevents unauthorized devices from connecting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

What is a network switch?

A

Networking device that operates at Layer 2 of the OSI model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

How do network switches make traffic switching decisions?

A

Using MAC addresses through transparent bridging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

What is the purpose of a CAM table?

A

To remember connected devices based on MAC addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

How does a network switch increase security?

A

By broadcasting traffic only to intended receivers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

What is the purpose of Port Security Implementation?

A

Associate specific MAC addresses with interfaces to prevent unauthorized devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

What is a potential vulnerability of Port Security Implementation?

A

Susceptible to MAC spoofing attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

What is the purpose of 802.1x Authentication?

A

Provides port-based authentication for wired and wireless networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

What are the three roles involved in 802.1x Authentication?

A

Supplicant, Authenticator, Authentication server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

What protocols are utilized for actual authentication in 802.1x Authentication?

A

RADIUS or TACACS+

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

What is the difference between RADIUS and TACACS+?

A

RADIUS is cross-platform, while TACACS+ is Cisco proprietary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

What are the advantages of using TACACS+?

A

Offers additional security and independently handles authentication, authorization, and accounting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

What is the difference in protocol support between RADIUS and TACACS+?

A

TACACS+ supports all network protocols, whereas RADIUS lacks support for some

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

What is EAP?

A

A framework for various authentication methods

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

What is the authentication process used in EAP-MD5?

A

Challenge handshake authentication process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

What is the one-way authentication process?

A

Doesn’t provide mutual authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

What is EAP-TLS?

A

Uses public key infrastructure with a digital certificate installed on both client and server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

What is EAP-TTLS?

A

Requires a digital certificate on the server, but not on the client

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

What is EAP-FAST?

A

Uses protected access credential for mutual authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

What is PEAP?

A

Supports mutual authentication using server certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

What are Active Directory databases used for?

A

To authenticate a password from the client

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

What is EAP-LEAP?

A

Cisco proprietary and limited to Cisco devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

What does integrating EAP with port security and 802.1X enhance?

A

Network security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

What do VPNs do?

A

Extend private networks across public networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

What are the different types of VPN configurations?

A

Site-to-site, client-to-site, and clientless

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

What is a site-to-site VPN?

A

Connects two sites cost-effectively

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

What are the benefits of using a site-to-site VPN?

A

Replaces expensive leased lines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

How does a site-to-site VPN work?

A

Utilizes a VPN tunnel over the public internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

What is the main advantage of a site-to-site VPN?

A

Encrypts and secures data between sites

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

What are the characteristics of a client-to-site VPN?

A

Connects a single host (e.g., laptop) to the central office

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

What is a common use case for a client-to-site VPN?

A

Ideal for remote user access to the central network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

What are the configuration options for a client-to-site VPN?

A

Full tunnel and split tunnel configurations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

What is a clientless VPN?

A

Uses a web browser to establish secure, remote-access VPN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

How does a clientless VPN differ from other VPN types?

A

No need for dedicated software or hardware client

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

What protocols does CompTIA Security+ use for secure connections to websites?

A

HTTPS and TLS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

What are the differences between a full tunnel VPN and a split tunnel VPN?

A

Full tunnel encrypts all network requests, split tunnel only encrypts specific requests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

What are the advantages of using a full tunnel VPN?

A

Provides high security, limits access to local resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

When is a split tunnel VPN configuration suitable?

A

Remote access to central resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

What does split tunneling do?

A

Divides traffic, routing some through the VPN, some directly to the internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

Why is split tunneling recommended for better performance?

A

Enhances performance by bypassing VPN for non-central traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

What is one drawback of using split tunneling?

A

Less secure; potential exposure to attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

When should caution be exercised when using split tunneling?

A

Requires caution on untrusted networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

What is TLS?

A

Provides encryption and security for data in transit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

What is TLS commonly used for in web browsers?

A

Secure connections (HTTPS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

What protocol does TLS use for secure connections between a client and a server?

A

Transmission Control Protocol (TCP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

What is DTLS?

A

A faster UDP-based alternative for secure connections

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

What does DTLS protect against in clientless VPN connections?

A

Eavesdropping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

What is IPSec used for?

A

Provides confidentiality, integrity, authentication, and anti-replay protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

What are the five key steps in establishing an IPSec VPN?

A

Request to start IKE, Authentication (IKE Phase 1), Negotiation (IKE Phase 2), Data transfer, Tunnel termination

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

What are the two IPSec tunneling modes?

A

Transport Mode, Tunnel Mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

What is the purpose of tunneling mode in VPNs?

A

Encapsulates the entire packet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

What are the benefits of using tunneling mode in VPNs?

A

Confidentiality for payload and header, authentication, integrity, encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

What is the difference between AH and ESP in IPSec?

A

AH provides connectionless data integrity and data origin authentication, while ESP provides confidentiality, integrity, encryption, and replay protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

What are the considerations when choosing a VPN tunnel type?

A

Balance between security and performance, full tunnel for higher security but reduced local access, split tunnel for better performance but potentially lower security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

What is the purpose of SD-WAN?

A

Efficiently routes traffic between remote sites, data centers, and cloud environments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

What are the benefits of SD-WAN?

A

Increased agility, security, and efficiency for geographically distributed workforces

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

What type of architecture does SD-WAN have?

A

Software-based architecture with control extracted from underlying hardware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

What transport services can be used with SD-WAN?

A

MPLS, Cellular, Microwave links, Broadband internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

How does SD-WAN handle traffic routing?

A

Utilizes centralized control function for intelligent traffic routing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

What are the differences between traditional WANs and SD-WAN?

A

Traditional WANs vs. SD-WAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

Which enterprises can benefit from SD-WAN?

A

Enterprises with multiple branch offices moving towards cloud-based services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

What does SASE stand for?

A

Secure Access Service Edge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

What is the purpose of SASE?

A

Addresses challenges of securing and connecting users and data across distributed locations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

What key technology does SASE utilize?

A

Software-defined networking (SDN)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

What are some components of SASE?

A

Firewalls, VPNs, Zero-trust network access, Cloud Access Security Brokers (CASBs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

How is policy and management delivered in SASE?

A

Through a common set of policy and management platforms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

Which cloud providers offer services aligned with SASE?

A

AWS, Azure, Google Cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

What are some cloud services that offer secure, flexible, and global networking capabilities?

A

Google Cloud VPN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

Why is understanding and implementing SD-WAN and SASE important for organizations?

A

Enhanced security and successful migration to cloud-based environments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

What are some considerations for infrastructure when it comes to device placement?

A

Proper placement of routers, switches, and access points

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

What are security zones?

A

Isolate devices with similar security requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

What are screened subnets?

A

Act as buffer zones between internal and external networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

What is the purpose of a screened subnet?

A

Hosts public-facing services, protecting core internal networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

What term is used for modern DMZ?

A

Screened subnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

What does the term ‘attack surface’ refer to?

A

Points where unauthorized access or data extraction can occur

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

How does a larger attack surface affect vulnerability risk?

A

Increases the risk of vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

What can be done to reduce the attack surface?

A

Identify and mitigate vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

What should be done regularly for network security?

A

Assess and minimize the attack surface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

What factors should be considered when choosing connectivity methods?

A

Scalability, speed, security, and budget constraints

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

What are active devices?

A

Monitor and act on network traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

What are passive devices?

A

Observe and report without altering traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

What are inline devices?

A

Devices that are in the path of network traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

What is the key principle of Least Privilege?

A

Users and systems should have only necessary access rights

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

What is the key principle of Defense in Depth?

A

Utilize multiple layers of security

197
Q

What is the key principle of Risk-based Approach?

A

Prioritize controls based on potential risks and vulnerabilities

198
Q

What is the key principle of Lifecycle Management?

A

Regularly review, update, and retire controls

199
Q

What is the open design principle?

A

Ensure transparency and accountability through rigorous testing and scrutiny of controls.

200
Q

What is the purpose of a gap analysis?

A

Identify discrepancies between current and desired security postures.

201
Q

Why is benchmarking important in security?

A

Compare your organization’s processes and security metrics with industry best practices.

202
Q

What is the purpose of conducting a cost-benefit analysis in security?

A

Evaluate the balance between desired security level and required resources.

203
Q

Why is stakeholder involvement important in control selection?

A

Ensure controls align with business operations.

204
Q

What is the importance of monitoring and feedback loops in control selection?

A

Continuously adapt to evolving threats.

205
Q

Why should organizations regularly conduct risk assessments?

A

To assess threats and vulnerabilities specific to their organization.

206
Q

What are some established frameworks for security?

A

NIST, ISO

207
Q

Why is it important to customize framework controls?

A

To match your organization’s risk profile and business operations

208
Q

Why is stakeholder engagement important?

A

To include all relevant decision-makers

209
Q

Why is regular training important?

A

To keep the workforce updated on security controls and threats

210
Q

What is the objective of Identity and Access Management (IAM) Solutions?

A

To ensure that the right individuals have the right access to the right resources for the right reasons.

211
Q

What are the components of Identity and Access Management (IAM) Solutions?

A

Password Management, Network Access Control, Digital Identity Management.

212
Q

What are the processes involved in IAM?

A

Identification, Authentication, Authorization, and Accounting (IAAA).

213
Q

What is the purpose of Identification in IAM?

A

To claim identity, e.g., username, email address.

214
Q

What is the purpose of Authentication in IAM?

A

To verify user, device, or system identity.

215
Q

What is the purpose of Authorization in IAM?

A

To determine user permissions after authentication.

216
Q

What is the purpose of Accounting in IAM?

A

To track and record user activities.

217
Q

What are the IAM processes?

A

Provisioning, Deprovisioning, Identity Proofing, Interoperability, Attestation

218
Q

What are the factors of multi-factor authentication (MFA)?

A

Something you know, Something you have, Something you are, Something you do, Somewhere you are

219
Q

What are some implementations of MFA?

A

Biometrics, Hard tokens, Soft tokens, Security keys, Passkeys

220
Q

What are some best practices for password security?

A

Password policies, Password managers, Passwordless authentication

221
Q

What are the types of password attacks?

A

Spraying, Brute Force, Dictionary, Hybrid

222
Q

What is Single Sign-On (SSO)?

A

User authentication service for multiple apps

223
Q

What technologies are used in SSO?

A

LDAP, OAuth, SAML

224
Q

What is Federation?

A

Sharing identities across systems or organizations

225
Q

What is Privileged Access Management (PAM)?

A

JIT Permissions, Password Vaulting, Temporal Accounts

226
Q

What are the access control models?

A

MAC, DAC, RBAC, RABC, ABAC

227
Q

What is Identity and Access Management (IAM)?

A

Critical component of enterprise security for managing access to information

228
Q

What does IAM ensure?

A

Right individuals have access to the right resources at the right times for the right reasons

229
Q

What are the four main IAM processes?

A

Identification, Authentication, Authorization, and Accountability

230
Q

What is authentication?

A

Verifying user identity

231
Q

What are some methods of authentication?

A

Passwords, biometrics, multi-factor authentication

232
Q

What is authorization?

A

Determining user permissions

233
Q

What does role-based access control do?

A

Ensures users have appropriate access

234
Q

What is the purpose of accounting/auditing?

A

Tracks and records user activities

235
Q

What does accounting/auditing help detect?

A

Security incidents, vulnerabilities

236
Q

What does accounting/auditing provide in case of breaches?

A

Evidence

237
Q

What is provisioning in IAM?

A

Creating new user accounts, assigning permissions, providing system access

238
Q

What is deprovisioning in IAM?

A

Removing access rights when no longer needed

239
Q

What is identity proofing?

A

Verifying a user’s identity before creating their account

240
Q

What is interoperability?

A

Systems working together and sharing information

241
Q

What are examples of standards for interoperability in IAM?

A

SAML and OpenID Connect

242
Q

What is attestation?

A

Validating user accounts and access rights

243
Q

What is Multi-factor Authentication?

A

Security system requiring multiple methods of authentication

244
Q

How does Multi-factor Authentication enhance security?

A

Creates a layered defense against unauthorized access

245
Q

What are the five categories of authentication for MFA?

A

Something You Know, Something You Have, Something You Are, Somewhere You Are, Something You Do

246
Q

What is a smart card?

A

Hardware token

247
Q

What is a key fob?

A

Hardware token

248
Q

What is meant by ‘something you are’ in authentication?

A

Inherence-Based Factor

249
Q

What are examples of biometric characteristics used for authentication?

A

Fingerprints, Facial recognition, Voice recognition

250
Q

What is meant by ‘somewhere you are’ in authentication?

A

Location-Based Factor

251
Q

How is the user’s location determined for location-based authentication?

A

IP address, GPS, or network connection

252
Q

What are geographical location restrictions?

A

Restrictions based on user’s location

253
Q

What is behavior-based factor authentication?

A

Authenticating based on user behavior patterns

254
Q

What are some examples of behavior-based factors?

A

Keystroke patterns, device interaction

255
Q

What is single factor authentication?

A

Using one authentication factor

256
Q

What is two-factor authentication?

A

Requiring two different authentication factors

257
Q

What is multi-factor authentication?

A

Using two or more authentication factors

258
Q

How many factors can be involved in MFA?

A

2, 3, 4, or 5 depending on configuration

259
Q

What are knowledge-based factors?

A

Passwords and PINs

260
Q

What is an alternative to traditional passwords for authentication?

A

Passkeys

261
Q

How can password managers improve security?

A

Generate long, strong, and complex passwords

262
Q

What are the benefits of fingerprint or facial recognition for authentication?

A

Secure and user-friendly

263
Q

What is the purpose of passkeys?

A

Utilize public key cryptography

264
Q

What does password security measure?

A

Effectiveness in resisting attacks

265
Q

What does the Group Policy Editor in Windows allow you to do?

A

Create password policies

266
Q

What is the importance of password length in password policies?

A

1

267
Q

What does password complexity refer to?

A

1

268
Q

Why should we avoid password reuse?

A

1

269
Q

What is password expiration?

A

Users changing passwords after a specific period

270
Q

What is password age?

A

Time a password has been in use

271
Q

What are the features of password managers?

A

Password generation, auto-fill, secure sharing

272
Q

What do password managers provide?

A

Secure methods to share passwords

273
Q

What is a benefit of password managers?

A

Cross-platform access

274
Q

What do password managers promote?

A

Password complexity, prevention of reuse, easy access to strong, unique passwords

275
Q

What do passwordless authentication methods provide?

A

Higher security and better user experience

276
Q

What is a brute force attack?

A

Tries every possible character combination until the correct password is found

277
Q

What are some types of password attacks?

A

Brute force, Dictionary, Password spraying, Hybrid

278
Q

How can brute force attacks be mitigated?

A

Increasing password complexity and length, Limiting login attempts

279
Q

What is a dictionary attack?

A

Cracking passwords using a list of common passwords

280
Q

How can dictionary attacks be mitigated?

A

Increase password complexity, limit login attempts, use multi-factor authentication

281
Q

What is password spraying?

A

Trying a few common passwords against multiple usernames or accounts

282
Q

How can password spraying be mitigated?

A

Use unique passwords, implement multi-factor authentication

283
Q

What is a hybrid attack?

A

Combines brute force and dictionary attacks

284
Q

What variations can be used in a hybrid attack?

A

Numbers or special characters added to passwords

285
Q

What is the advantage of a hybrid attack over other methods?

A

Effective for discovering passwords following specific patterns

286
Q

What is SSO?

A

Single Sign-On simplifies the user experience and enhances productivity.

287
Q

How does SSO work?

A

User logs into primary Identity Provider (IdP) and accesses secondary application configured for SSO.

288
Q

What are the benefits of SSO?

A

Improved user experience, increased productivity, reduced IT support costs, enhanced security.

289
Q

What is the LDAP protocol used for?

A

Accessing and maintaining distributed directory information, central repository for authentication and authorization.

290
Q

What is OAuth used for?

A

Token-based authentication and authorization without exposing passwords.

291
Q

What is the purpose of using JSON Web Tokens (JWT) for data transfer?

A

Enhancing security and flexibility

292
Q

What is the main benefit of using SAML?

A

Eliminates the need for services to authenticate users directly

293
Q

What is federation in the context of identity management systems?

A

Links electronic identities and attributes across multiple systems

294
Q

What does federation enable users to do across systems managed by different organizations?

A

Use the same credentials for login

295
Q

What is the key component that ensures security in federation?

A

Trust relationships between networks

296
Q

What is the purpose of redirection to the Identity Provider?

A

Authenticate the user

297
Q

How does the Identity Provider validate the user’s identity?

A

Using stored credentials

298
Q

What does the Identity Provider create after validating the user’s identity?

A

An assertion (token) in a standardized format

299
Q

What does the Service Provider do after receiving the assertion from the Identity Provider?

A

Verifies the assertion and grants access

300
Q

What are the benefits of using federated authentication?

A

Simplified user experience, reduced administrative overhead, increased security

301
Q

What is the purpose of Privileged Access Management?

A

Preventing data breaches and ensuring least privileged access

302
Q

What is Just-In-Time Permissions (JIT Permissions)?

A

Security model that grants administrative access only when needed

303
Q

What is the purpose of password vaulting?

A

Securely storing and managing passwords

304
Q

What is required for accessing stored passwords?

A

Multi-factor authentication

305
Q

What does the system track for privileged credentials?

A

Access

306
Q

What are temporal accounts?

A

Temporary accounts for time-limited access

307
Q

What happens to temporal accounts after a predefined period?

A

Automatically disabled or deleted

308
Q

What is mandatory access control (MAC)?

A

Uses security labels to authorize resource access

309
Q

What does MAC require?

A

Assigning security labels to both users and resources

310
Q

What is Discretionary Access Control (DAC)?

A

Resource owners specify which users can access their resources

311
Q

What is Role-Based Access Control (RBAC)?

A

Assigns users to roles and assigns permissions to roles

312
Q

What is Rule-Based Access Control?

A

Uses security rules or access control lists

313
Q

What is Attribute-Based Access Control (ABAC)?

A

Considers various attributes like user’s name, role, organization ID, or security clearance

314
Q

What are the environment attributes that affect access decisions?

A

Time of access, data location, and current organization’s threat level

315
Q

What are the resource attributes that affect access decisions?

A

File creation date, resource owner, file name, and data sensitivity

316
Q

What is the purpose of time-of-day restrictions?

A

Limits access based on specific time periods.

317
Q

What is the Principle of Least Privilege?

A

Users are granted the minimum access required to perform their job functions.

318
Q

What is the role of a Local Administration Account?

A

High level of access, allows administrator to change system settings, install softwares, and perform managerial tasks.

319
Q

What is the role of a Standard User Account?

A

Can’t change system settings, can store files in their designated area only.

320
Q

What is the principle of least privilege?

A

A user should only have the minimum access rights needed to perform their job.

321
Q

What is a Microsoft Account?

A

Free online account to sign in to Microsoft services

322
Q

What is User Account Control (UAC)?

A

Mechanism to authorize administrative actions

323
Q

What is the purpose of UAC?

A

Minimize risk of users gaining administrative privileges

324
Q

Can access control and permissions apply to groups of users?

A

Yes

325
Q

How do you access file and folder permissions in Windows?

A

Right-click on a file or folder, select ‘Properties’, navigate to the ‘Security’ tab

326
Q

What happens when you set permissions at the folder level?

A

The permissions are applied to all files within that folder

327
Q

What is the importance of only giving out necessary permissions?

A

Ensure security and minimize risks

328
Q

What are vulnerabilities?

A

Weaknesses or flaws in hardware, software, configurations, or processes

329
Q

What are the consequences of vulnerabilities?

A

Unauthorized Access, Data Breaches, System Disruptions

330
Q

What are attacks?

A

Deliberate actions by threat actors to exploit vulnerabilities

331
Q

What forms can attacks take?

A

Unauthorized Access, Data Theft, Malware Infections, DoS Attacks, Social Engineering

332
Q

What are some examples of hardware vulnerabilities?

A

Firmware, end-of-life systems, missing patches, misconfigurations

333
Q

What is a recommended mitigation for hardware vulnerabilities?

A

Harden systems, patch, enforce baseline configurations, decommission old assets, isolation

334
Q

What are some examples of Bluetooth vulnerabilities and attacks?

A

Bluesnarfing, Bluejacking, Bluebugging, Bluesmark, Blueborne

335
Q

What are some examples of mobile vulnerabilities and attacks?

A

Sideload, Jailbreaking, Insecure connections

336
Q

What is a recommended mitigation for mobile vulnerabilities and attacks?

A

Patch Management

337
Q

What is mobile device management?

A

Managing and securing mobile devices

338
Q

What is the purpose of preventing sideloading?

A

To prevent the installation of unauthorized apps

339
Q

What is rooting?

A

Gaining administrative access to a mobile device

340
Q

What are zero-day vulnerabilities?

A

Newly discovered and exploited vulnerabilities with no known defenses

341
Q

What are the types of operating system vulnerabilities?

A

Unpatched systems, zero-days, misconfigurations

342
Q

How can operating system vulnerabilities be protected?

A

Patching, configuration management, encryption, endpoint protection, firewalls, IPS, access controls

343
Q

What are SQL injections?

A

Exploiting web app or database vulnerabilities

344
Q

What is XML Injection?

A

Injects malicious scripts into XML data processing.

345
Q

What are the targets of XML Injection?

A

XML data processing.

346
Q

What are Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) Attacks?

A

Injecting malicious scripts into web pages and triggering actions on different websites without user consent, respectively.

347
Q

What is a buffer overflow?

A

Software vulnerability when more data is written to a memory buffer than it can hold.

348
Q

What are race conditions?

A

Multiple processes or threads accessing shared resources simultaneously.

349
Q

What are hardware vulnerabilities?

A

Security flaws in physical components or design

350
Q

What are firmware vulnerabilities?

A

Software on hardware devices that can grant attackers control

351
Q

What are vulnerabilities due to insecure development, outdated practices, and overlooked updates?

A

End-of-Life, Legacy, and Unsupported Systems

352
Q

What is an end-of-life system?

A

No updates or support from the manufacturer

353
Q

What is a legacy system?

A

Outdated and superseded by newer alternatives

354
Q

What is an unsupported system?

A

No official support, security updates, or patches

355
Q

What are the risks associated with unpatched systems?

A

Exposed to known exploits and attacks

356
Q

What are hardware misconfigurations?

A

Incorrect device settings or options

357
Q

What is hardening?

A

Tightening security measures

358
Q

What are some strategies for hardening?

A

Closing unnecessary ports, disabling services, setting permissions

359
Q

What is patching?

A

Regular updates to address vulnerabilities

360
Q

What does patching address?

A

Known vulnerabilities in software, firmware, and applications

361
Q

What is configuration enforcement?

A

Ensure devices adhere to secure configurations

362
Q

What is decommissioning?

A

Retire end-of-life or legacy systems posing security risks

363
Q

What is isolation?

A

Isolate vulnerable systems from the enterprise network

364
Q

What is segmentation?

A

Divide the network into segments to limit the impact of breaches

365
Q

What is Bluetooth?

A

Wireless technology for short-distance data exchange

366
Q

What are some vulnerabilities of Bluetooth?

A

Insecure pairing

367
Q

What is device spoofing?

A

Impersonating a device to trick a user

368
Q

What are on-path attacks?

A

Intercepting and altering Bluetooth communications

369
Q

What is bluejacking?

A

Sending unsolicited messages to a Bluetooth device

370
Q

What is bluesnarfing?

A

Unauthorized access to a device to steal information

371
Q

What is bluebugging?

A

Allows attackers to take control of a device’s Bluetooth functions

372
Q

What is bluesmack?

A

Denial-of-service attack by overwhelming a device with data

373
Q

What is BlueBorne?

A

Spreads through the air to infect devices without user interaction

374
Q

What is the first best practice for secure Bluetooth usage?

A

Turn off Bluetooth when not in use.

375
Q

What does setting devices to ‘non-discoverable’ mode by default help prevent?

A

Unsolicited connection attempts.

376
Q

What should be done regularly to ensure Bluetooth security?

A

Update firmware.

377
Q

What precaution should be taken when pairing Bluetooth devices?

A

Only pair with known and trusted devices.

378
Q

What is one way to add security during the pairing process?

A

Use a unique PIN or passkey

379
Q

Why should you be cautious of unsolicited connection requests?

A

To avoid accepting requests blindly

380
Q

What does encryption do for sensitive data transfers?

A

Scrambles data to prevent unauthorized access

381
Q

What is sideloading?

A

Installing apps from unofficial sources

382
Q

What can sideloading introduce?

A

Malware

383
Q

What should you do to mitigate sideloading risks?

A

Download apps from official sources with strict review processes

384
Q

What is jailbreaking/rooting?

A

Giving users escalated privileges

385
Q

What can jailbreaking/rooting expose devices to?

A

Potential security breaches

386
Q

How does using open Wi-Fi networks or pairing with unknown devices over Bluetooth expose devices?

A

To attacks

387
Q

How can you mitigate the risks of insecure connection methods?

A

Use cellular data for more secure connections and connect only to known devices

388
Q

How can you minimize mobile vulnerabilities?

A

MDM solutions

389
Q

What are the methods to secure a network?

A

Using long passwords, 802.1x authentication

390
Q

What does MDM stand for?

A

Mobile Device Management

391
Q

What does MDM do to minimize vulnerabilities?

A

Patching, configuration management, best practice enforcement, zero-day vulnerability detection

392
Q

What are zero-day exploits?

A

Attacks that target previously unknown vulnerabilities

393
Q

What is a zero-day?

A

Refer to the vulnerability, exploit, or malware that exploits the vulnerability

394
Q

Why are zero-day exploits significant in the cybersecurity world?

A

They can be lucrative and are sold to government agencies, law enforcement, and criminals

395
Q

Who can earn money by discovering zero-day vulnerabilities?

A

Bug bounty hunters

396
Q

Why do threat actors save zero-days for high-value targets?

A

To increase the chances of successful attacks

397
Q

What can an up-to-date antivirus detect?

A

Known vulnerabilities’ exploitation

398
Q

Why do attackers exploit unpatched systems?

A

They have known vulnerabilities

399
Q

How can unpatched system vulnerabilities be mitigated?

A

Regular system updates and patches

400
Q

How can host-based intrusion prevention systems help with zero-day vulnerabilities?

A

Detect and block suspicious activities

401
Q

How can misconfigurations occur?

A

Improperly configured system settings

402
Q

What can be done to mitigate vulnerabilities due to misconfigurations?

A

Standardize and automate configuration processes

403
Q

What is data exfiltration?

A

Unauthorized data transfers from an organization to an external location

404
Q

How can data exfiltration be protected against?

A

Encryption for data at rest and endpoint

405
Q

What can endpoint protection tools do?

A

Monitor and restrict unauthorized data transfers

406
Q

What are malicious updates?

A

Updates that appear legitimate but contain malware or exploits

407
Q

How can you verify the authenticity of updates?

A

By maintaining application allow lists and checking digital signatures and hashes

408
Q

What is an injection attack?

A

Sending malicious data to a system for unintended consequences

409
Q

What is the goal of SQL and XML injections?

A

To insert code into systems

410
Q

What is SQL used for?

A

Interact with databases

411
Q

What are the four main SQL actions?

A

Select, Insert, Delete, Update

412
Q

What is the purpose of the SQL SELECT statement?

A

Read data from the database

413
Q

What is the purpose of the SQL INSERT statement?

A

Write data into the database

414
Q

What is the purpose of the SQL DELETE statement?

A

Remove data from the database

415
Q

What is the purpose of the SQL UPDATE statement?

A

Overwrite some data in the database

416
Q

What is an XML Bomb?

A

Consumes memory exponentially, acting like a denial-of-service attack

417
Q

What is an XXE Attack?

A

Attempts to read local resources, like password hashes in the shadow file

418
Q

How can you prevent XML vulnerabilities?

A

Implement proper input validation

419
Q

What is Cross-Site Scripting (XSS)?

A

Injects a malicious script into a trusted site to compromise the site’s visitors

420
Q

What is the goal of an XSS attack?

A

To have visitors run a malicious script bypassing normal security mechanisms

421
Q

What are the four steps to an XSS attack?

A
  1. Identify input validation vulnerability
  2. Craft a URL for code injection
  3. Inject malicious code into trusted site
  4. Run malicious code in client’s browser
422
Q

What are the functions of an XSS attack?

A

Defacing the trusted website, stealing user’s data, intercepting data or communications

423
Q

What is Non-Persistent XSS?

A

A XSS attack that only occurs when launched and happens once

424
Q

What is Persistent XSS?

A

Allows an attacker to insert code into a backend database

425
Q

What is a server-side scripting attack?

A

Exploits the server to execute the attack

426
Q

What is DOM XSS?

A

Exploits the client’s web browser to modify web page content

427
Q

What is a client-side scripting attack?

A

Exploits the client’s device to execute the attack

428
Q

What can a client-side scripting attack be used for?

A

To change the DOM environment

429
Q

How does a client-side scripting attack run?

A

Using the logged in user’s privileges on the local system

430
Q

What is session management?

A

Enables web applications to uniquely identify a user across actions and requests

431
Q

What is a cookie?

A

A fundamental security component in modern web applications

432
Q

What is a non-persistent cookie?

A

A session cookie that is deleted at the end of the session.

433
Q

What is a persistent cookie?

A

A cookie that is stored in the browser cache until deleted or expired.

434
Q

What is session hijacking?

A

A type of spoofing attack where the attacker disconnects a host.

435
Q

What is session prediction?

A

Type of spoofing attack where the attacker attempts to predict the session token in order to hijack the session

436
Q

How can session prediction attacks be prevented?

A

By using a non-predictable algorithm to generate session tokens

437
Q

What is XSRF?

A

Malicious script used to exploit a session started on another site within the same web browser

438
Q

How can XSRF attacks be prevented?

A

Use user-specific tokens in all form submissions and add randomness and additional information prompts when resetting passwords

439
Q

Why is two-factor authentication important?

A

Increases security by adding an additional layer of verification.

440
Q

What is required when changing a password?

A

Entering the current password.

441
Q

How common is buffer overflow as an initial attack vector in data breaches?

A

85% of data breaches used buffer overflow.

442
Q

What are buffers used for in programs?

A

Temporary storage areas for data

443
Q

What happens when a buffer overflows?

A

Data spills into adjacent memory locations

444
Q

What is the purpose of the stack in a program?

A

To store data during processing

445
Q

How does an attacker exploit the stack?

A

By overwriting the return address with malicious code

446
Q

What is the goal of a stack smashing attack?

A

Overwrite the return address with malicious code

447
Q

How does a stack smashing attack work?

A

By modifying the return address

448
Q

What can an attacker do once they have successfully modified the return address?

A

Execute remote code on the victim’s system

449
Q

What are NOP instructions used for in a stack smashing attack?

A

To create a slide for the return address

450
Q

How do NOP instructions help in a stack smashing attack?

A

Slide the return address down to the attacker’s code

451
Q

What is Address Space Layout Randomization (ASLR)?

A

Randomizes memory addresses used by well-known programs to make it harder to predict the location of the attacker’s code.

452
Q

What is a race condition?

A

Software vulnerabilities related to the order and timing of events in concurrent processes.

453
Q

Why are race conditions exploitable?

A

Allows attackers to disrupt intended program behavior and gain unauthorized access.

454
Q

What is dereferencing?

A

Removing the relationship between a pointer and the memory location it was pointing to

455
Q

What causes vulnerabilities in race conditions?

A

Unexpected conflicts and synchronization issues

456
Q

How do attackers exploit race conditions?

A

Timing their actions with vulnerable code execution

457
Q

What can exploitation of race conditions lead to?

A

Unauthorized access, data manipulation, and system crashes

458
Q

What is a real-world example of race condition exploitation?

A

Dirty COW Exploit

459
Q

What types of race conditions exist?

A

Time-of-Check (TOC), Time-of-Use (TOU), Time-of-Evaluation (TOE)

460
Q

What can be used to synchronize access to shared resources?

A

Locks and mutexes

461
Q

What does a mutex do?

A

Acts as a gatekeeper to a section of code so that only one thread can be processed at a time

462
Q

What is the purpose of locks and mutexes?

A

To ensure only one thread or process can access a specific section of code at a time

463
Q

What should be done to prevent deadlocks when using locks?

A

Properly design and test locks

464
Q

What is a deadlock?

A

Lock remains in place after process completes

465
Q

What is the importance of understanding cyber threats?

A

First step to effective prevention and mitigation

466
Q

What are the variants of DDoS attacks?

A

Denial of Service, Amplified DDoS, Reflected DDoS

467
Q

What are the types of DNS attacks?

A

DNS Cache Poisoning, DNS Amplification, DNS Tunneling

468
Q

What is domain hijacking?

A

Unauthorized takeover of a domain name

469
Q

What is a DNS zone transfer?

A

A method of copying DNS records from a primary DNS server to a secondary DNS server

470
Q

What are directory traversal attacks?

A

Exploiting insufficient security validation of user-supplied input file names

471
Q

What is privilege escalation attack?

A

Exploiting system vulnerability to gain elevated access

472
Q

What are replay attacks?

A

Malicious or fraudulent repeat/delay of a valid data transmission

473
Q

What are malicious code injection attacks?

A

Introduction of harmful code into a program or system

474
Q

What are indicators of compromise (IoC)?

A

Examples include account lockout, concurrent session usage, blocked content, etc.

475
Q

What is a distributed denial of service (DDoS) attack?

A

Attack that tries to make resources unavailable

476
Q

What is a denial of service (DoS) attack?

A

Attempt to make resources unavailable

477
Q

What is a ping flood?

A

Overloading server with ICMP echo requests

478
Q

What is a SYN flood?

A

Initiating multiple TCP sessions but not completing handshake

479
Q

How can a ping flood be countered?

A

Blocking echo replies

480
Q

What countermeasure can be used against flood attacks?

A

Flood guard

481
Q

What is a Permanent Denial of Service (PDOS) Attack?

A

Exploits security flaws to break a networking device permanently by re-flashing its firmware

482
Q

What is a Fork Bomb?

A

Creates a large number of processes, consuming processing power

483
Q

What is a Distributed Denial of Service (DDoS) attack?

A

Malicious attempt to disrupt the normal functioning of a network, service, or website by overwhelming it with a flood of internet traffic

484
Q

What is a DNS amplification attack?

A

DDoS attack using DNS requests to flood a website

485
Q

How do black hole/sinkhole solutions work against DDoS attacks?

A

Routes attacking IP traffic to a non-existent server

486
Q

What is the benefit of using specialized cloud service providers for DDoS protection?

A

Web application filtering, content distribution, robust network defenses

487
Q

What is the role of DNS in the internet?

A

Translating human-friendly domain names

488
Q

What is DNS cache poisoning?

A

Corrupts cache with false information

489
Q

How can DNS cache poisoning be mitigated?

A

Use DNSSEC, secure network configurations and firewalls