Section 14: Network Attacks Flashcards

1
Q

What is a Denial-of-Service (DoS) Attack?

A

Occurs when one machine continually floods a victim with requests for services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is a Distributed Denial of Service (DDoS) Attack?

A

Occurs when an attacker uses multiple computers to ask for access to the same server at the same time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a Botnet?

A

A collection of compromised computers under the control of a master node

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a On-Path/Man-in-the-Middle (MITM) Attack?

A

Occurs when an attacker puts themselves between the victim and the intended destination

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is DNS Poisoning?

A

Occurs when an attacker manipulates known vulnerabilities within the DNS to reroute traffic from one site to a fake version of that site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is VLAN Hopping?

A

Ability to send traffic from one VLAN into another, bypassing the VLAN segmentation you have configured within your Layer 2 networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is ARP Spoofing?

A

Sending falsified ARP messages over a local area network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is a Rogue DHCP Server?

A

A DHCP server on a network which is not under the administrative control of the network administrators

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is a Rogue Access Point?

A

A wireless access point that has been installed on a secure network without authorization from a local network administrator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is an Evil Twin?

A

A wireless access point that uses the same name as your own network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is Ransomware?

A

Restricts access to a victim’s computer system or files until a ransom or payment is received

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a Brute Force Attack?

A

Tries every possible combination until they figure out the password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is a Dictionary Attack?

A

Guesses the password by attempting to check every single word or phrase contained within a word list.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is MAC Spoofing?

A

Changing the MAC address to pretend the use of a different network interface card or device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is IP Spoofing?

A

Modifying the source address of an IP packet to hide the identity of the sender or impersonate another client

IP spoofing is focused at Layer 3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Deauthentication?

A

Attempts to interrupt communication between an end user and the wireless access point

17
Q

What is Malware?

A

Designed to infiltrate a computer system and possible damage it without the user’s knowledge or consent

18
Q

What is Social Engineering?

A

Any attempt to manipulate users to reveal confidential information or perform actions detrimental to a system’s security

19
Q

What is Phishing?

A

Sending an email in an attempt to get a user to click a link

20
Q

What is Tailgating?

A

Entering a secure portion of the organization’s building by following an authorized person into the area without their knowledge or consent

21
Q

What is Piggybacking?

A

Similar to tailgating, but occurs with the employee’s knowledge or consent

22
Q

What is Shoulder Surfing?

A

Coming up behind an employee and trying to use direct observation to obtain information