security Flashcards

(61 cards)

1
Q

What does the CIA Triad stand for?

A

Confidentiality, Integrity, Availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Define risk in cybersecurity.

A

Risk = (Threat × Vulnerability) / Countermeasures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the three categories of security controls?

A
  • Administrative
  • Technical
  • Physical
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the purpose of defense-in-depth?

A

To use multiple layers of security controls to increase the work factor for attackers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the difference between threat and vulnerability?

A

A threat is a potential danger, while a vulnerability is a weakness that can be exploited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How does a DDoS attack work?

A

Overwhelms a target with traffic from multiple compromised systems (bots).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the goal of a phishing attack?

A

To trick users into revealing sensitive information via deceptive emails or websites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Name three types of malware mentioned.

A
  • Ransomware
  • Trojan
  • Spyware
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is social engineering?

A

Manipulating individuals into divulging confidential information (e.g., Kevin Mitnick’s tactics).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a zero-day exploit?

A

An attack targeting a previously unknown vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are the five core functions of the NIST Cybersecurity Framework (CSF)?

A
  • Identify
  • Protect
  • Detect
  • Respond
  • Recover
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the purpose of ISO 27005?

A

To provide guidelines for information security risk management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

List three components of a security policy.

A
  • Plans
  • Standards
  • Procedures
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does SLE stand for in risk assessment?

A

Single Loss Expectancy (SLE = Asset Value × Exposure Factor).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the role of a CERT/CSIRT?

A

To respond to and manage cybersecurity incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does a Penetration Tester do?

A

Ethically hacks systems to identify vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Name three certifications mentioned.

A
  • CISSP
  • CISM
  • CEH
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is the primary responsibility of a CISO?

A

Overseeing an organization’s information security strategy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What skills are required for a Cybersecurity Engineer?

A
  • Network security
  • Scripting
  • Risk analysis
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is non-repudiation?

A

Ensuring a party cannot deny the authenticity of their actions (e.g., via digital signatures).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which layer of the OSI model is targeted in a SYN Flood attack?

A

Transport Layer (Layer 4).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is the difference between HTTPS and HTTP?

A

HTTPS encrypts data using SSL/TLS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What does TOR stand for, and what is its purpose?

A

The Onion Router; anonymizes internet traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is encryption at rest vs. encryption in transit?

A
  • At rest: Data stored on devices.
  • In transit: Data moving across networks.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
What is a botnet?
A network of compromised devices controlled by an attacker.
26
In EXP3-Lab, what is the goal of sending multiple SYN requests?
To exhaust server resources and cause a Denial-of-Service (DoS).
27
What vulnerability does EXP7-Lab demonstrate?
Email spoofing to trick users into revealing credentials.
28
In EXP9-Lab, why might UDP floods be harder to mitigate than TCP floods?
UDP is connectionless, making it easier to spoof source IPs.
29
What is the purpose of a smurf attack (EXP1-Lab)?
To amplify ICMP requests and overwhelm a target’s network.
30
How does ransomware typically propagate (EXP5-Lab)?
Via phishing emails, malicious downloads, or exploiting vulnerabilities.
31
What are the prerequisites for the IT Security course?
* Computer Architecture * Communication Networks * IP Networks
32
What is the primary goal of IT Security from a strategic perspective?
Implementing security measures, audits, procedures, standards, technologies, and policies.
33
Name two entry points for cyberattacks mentioned.
* Shared Desktops * Dedicated Desktops * Applications * Profiles/Data
34
What is identity theft in the context of computer crime?
Unauthorized use of someone’s personal information to commit fraud (e.g., phishing, hacking).
35
What is web jacking?
Taking control of a website to redirect users to malicious sites.
36
Describe the hierarchy of a cybercriminal organization.
* Criminal Boss * Underboss (Trojan Manager) * Attackers/Campaign Managers * Affiliation Networks * Stolen Data Resellers
37
What role does a Trojan Command and Control (C&C) Server play?
Manages infected devices (bots) to execute attacks like DDoS or data theft.
38
What percentage of the digital universe is on the Deep Web?
Approximately 96%.
39
Name three social media platforms listed as risks for cybercrime.
* Facebook * WhatsApp * Instagram * TikTok
40
What is the primary risk of social media proliferation?
Increased attack surfaces for social engineering, fake profiles, and data harvesting.
41
What is DNS amplification?
A DDoS attack exploiting DNS servers to flood a target with amplified traffic.
42
What is SQL injection?
Injecting malicious SQL code into a database query to manipulate or steal data.
43
How does ransomware typically encrypt files?
Using asymmetric encryption (public-private key pairs) to lock data until a ransom is paid.
44
What is APT (Advanced Persistent Threat)?
A prolonged, targeted attack where hackers remain undetected to steal sensitive data.
45
Which country in the Arab States has the highest GCI Score?
Oman (0.87).
46
What are the five categories in the Global Cybersecurity Index (GCI)?
* Legal * Technical * Organizational * Capacity Building * Cooperation
47
What is the purpose of ISO 27001?
To establish an Information Security Management System (ISMS).
48
Calculate ALE if SLE = 10,000 and ARO = 0.5.
ALE = 10,000 × 0.5 = $5,000.
49
What is risk transference?
Shifting risk to a third party (e.g., insurance, cloud providers).
50
Define work factor in defense-in-depth.
The effort/time required for an attacker to bypass security controls.
51
What is the purpose of an Intrusion Prevention System (IPS)?
Monitors network traffic to block malicious activity in real-time.
52
How does a firewall differ from a VPN?
Firewalls filter traffic; VPNs encrypt connections for secure remote access.
53
What is ARP table poisoning?
Manipulating ARP caches to redirect traffic to an attacker’s device.
54
In EXP2-Lab, what vulnerability does memcached exploitation target?
Unsecured memcached servers used for DDoS amplification.
55
What is the impact of Stuxnet?
Destroyed 20% of Iran’s nuclear centrifuges by targeting industrial control systems.
56
In EXP4-Lab, what is teardrop attack?
Sending fragmented IP packets to overwhelm a target’s reassembly process.
57
What is the average salary range for a Cybersecurity Architect?
129,260–217,775.
58
Which certification focuses on secure software development?
CSSLP (Certified Secure Software Lifecycle Professional).
59
What does CISSP stand for?
Certified Information Systems Security Professional.
60
Name three preventive controls.
* Firewalls * Encryption * Access control lists (ACLs)
61
What is a compensating control?
An alternative measure used when primary controls are impractical (e.g., manual audits).