Section 13: Network Security Flashcards

1
Q

What does CIA stand for?

A

Confidentiality, Integrity, Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is Confidentiality?

A

Keeping the data private and safe, such as encryption or authentication to access resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Integrity?

A

Ensures data has not been modified in transit. It verifies the source that traffic originates from

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is Availability?

A

Measures accessibility of the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a Threat?

A

A person or event that has the potential for impacting a valuable resource in a negative manner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is an Internal Threat?

A

Any threat that originates within the organization itself

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is an External Threat?

A

Any threat that could be, like a hacker, or it can be an event or environmental condition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a Vulnerability?

A

A quality or characteristic within a given resource or its environment that might allow the threat to be realized

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are Common Vulnerabilities Exposures (CVE)?

A

A list of publicly disclosed computer security weaknesses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a Zero-Day Vulnerability?

A

Any weakness in the system design, implementation, software code, or a lack of preventive mechanisms in place

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is an Exploit?

A

A piece of software code that takes advantage of a security flaw or vulnerability within a system or network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the Least Privilege?

A

Using the lowest level of permissions or privileges needed in order to complete a job function or admin task

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is a Role-Based Access Control?

A

An access model that is controlled by the system but focuses on a set of permissions versus an individual’s permissions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is Zero-Trust?

A

A security framework that requires users to be authenticated and authorized before being granted access to applications and data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is Defense in Depth?

A

A cybersecurity approach in which a series of defensive mechanisms are layered in order to protect valuable data and information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is a Perimeter Network (DMZ)?

A

Protects an organization’s internal local area network from untrusted traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is Separation of Duties?

A

Prevent frauds and abuse by distributing various tasks and approval authorities across a number of different users

18
Q

What is the Network Access Control (NAC)?

A

Ensures a device is scanned to determine its current state of security prior to being allowed network access

19
Q

What is a Honeypot?

A

Attracts and traps potential attackers to counteract any attempts at unauthorized access to a network

20
Q

What is Risk Management?

A

The identification, evaluation, and prioritization of risks to minimize, monitor, and control the vulnerability exploited by a threat

21
Q

What is a Security Risk Assessment?

A

Used to identify, assess, and implement key security controls within an application, system, or network

22
Q

What is a Threat Assessment?

A

Focused on the identification of the different threats that may wish to attack or cause harm to your systems or network

23
Q

What is a Vulnerability Assessment?

A

Focused on identifying, quantifying, and prioritizing the risks and vulnerabilities in a system or network

24
Q

What is a Posture Assessment?

A

Assesses cyber risk posture and exposure to threats caused by misconfigurations and patching delays

25
Q

What is a Business Risk Assessment?

A

Used to identify, understand, and evaluate potential hazards in the workplace

26
Q

What is a Process Assessment?

A

The disciplined examination of the processes used by the organization against a set of criteria.

27
Q

What is a Vendor Assessment?

A

To determine if they can effectively meet the obligations and the needs of the business

28
Q

What is Multifactor Authentication?

A

Authenticates or proves an identity using more than one method

29
Q

What is Terminal Access Controller Access Control System Plus (TACACS+)?

A

Used to perform the role of an authenticator in an 802.1x network

30
Q

What is Single Sign-On (SSO)?

A

An authentication scheme that allows a user to log in with a single ID and password

31
Q

What is a Remote Authentication Dial-In User Service (RADIUS)?

A

Provides centralized administration of dial-up, VPN, and wireless network authentication

32
Q

What is the Lightweight Directory Access Protocol (LDAP)?

A

Validates a username and password combination against an LDAP server as a form of authentication

33
Q

What is Kerberos?

A

Focused on authentication and authorization within a Windows domain environment

34
Q

What is Local Authentication?

A

Process of determining whether someone or something is who or what it claims itself to be

35
Q

What is 802.1x?

A

A standardized framework that’s used for port-based authentication on both wired and wireless networks

36
Q

What is the Extensible Authentication Protocol (EAP)?

A

Allows for numerous different mechanisms of authentication

37
Q

What is the EAP-MD5?

A

Utilizes simple passwords and the challenge handshake authentication process to provide remote access authentication

38
Q

What is the EAP-TLS?

A

Uses public key infrastructure with a digital certificate being installed on both the client and the server

39
Q

What is the EAP-TTLS?

A

Requires a digital certificate on the server and a password on the client for its authentication

40
Q

What is the EAP Flexible Authentication via Secure Tunneling (EAP-FAST)?

A

Uses a protected access credential to establish mutual authentication between devices

41
Q

What is the Protected EAP (PEAP)?

A

Uses server certificates and Microsoft’s Active Directory databases to authenticate a client’s password

42
Q

What is the Lightweight EAP (LEAP)?

A

A proprietary protocol that only works on Cisco-based devices