Security Applications and Devices Flashcards

1
Q

Software Firewalls

A

Software application that protects a single computer from unwanted Internet traffic. Examples of these types of host-based firewalls are: Windows Firewall (Windows), PF and IPFW (OS X), and iptables (Linux). Many anti-malware suites also contain software firewalls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Intrusion Detection System (IDS)

A

A device or software application that monitors a system or network and analyzes the data passing through it in order to identify an incident or attack. Two types are a HIDS or Host-based IDS, and NIDS or Network based IDS.

NIDS can identify an attacker before he can perform a breach, while HIDS acts as a second layer of defense and take action at the endpoint level if the system is breached.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

HIDS

A

Host-based IDS looks at particular host-based behaviors (at the endpoint level) including what apps are utilized, what files are accessed, and what information is stored in the kernel logs.

HIDS analyzes logged files for signs of malicious activity, and allows you to examine historical data in order to determine activity patterns which are useful particularly to detect activity from experienced hackers who often vary their methods of intrusion to be more unpredictable and therefor less easily traced.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

NIDS

A

Network-based IDS examines the data flow between computers for unusual activity. Allows for a fast response as real-time data monitoring can trigger alerts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Security Information and Even Management - SEIM

A

A subsection of computer security services that brings together both NIDS and HIDS solutions that provide real-time analysis of security alerts generated by applications and network hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Signature-based Detection Method

A

A specific string of bytes triggers an alert.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Policy-based Detection Method

A

Relies on a specific declaration of the security policy (i.e. “No Telnet Authorized”)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Anomaly-based Detection Method

A

Analyzes the current traffic against an established baseline and trigger an alert if outside the statistical average.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

True Positive Alert

A

Malicious activity is identified as an attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

False Positive

A

Legitimate activity is identified as an attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

True Negative

A

Legitimate activity is identified as legitimate traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

False Negative Alert

A

Malicious activity is identified as legitimate traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

IDS vs. IPS

A

Intrusion Detection Systems can only alert and log suspicious activity whereas an Intrusion Protection System can also stop malicious activity from being executed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Pop Up Blockers

A

Most web browsers have the ability to block Java Script created pop-ups.
Sometimes to allow a website to function, pop-ups need to be enabled.
Malicious actors could purchase ads through various networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Data Loss Prevention - DLP

A

Monitors the data of a system while in use, in transit, or at rest to detect attempts to steal the data.
DLP can be in the form of software or hardware solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Endpoint DLP System

A

Software-based client that monitors the data in use on a computer and can stop a file transfer or alert an admin of the occurrence.

17
Q

Network DLP System

A

Software or hardware-based solution that is installed on the perimeter of the network to detect data in transit.

18
Q

Storage DLP System

A

Software installed on servers in the datacenter to inspect the data at rest.

19
Q

Cloud DLP System

A

Cloud software as a service that protects data being stored in cloud services.

20
Q

BIOS and UEFI

A

Firmware that provides the computer instructions for how to accept input and send output.
BIOS - Basic Input Output Settings
UEFI - Unified Extensible Firmware Interface
BIOS and UEFI are used to reference similar things.

21
Q

Securing the BIOS

A
  1. Flash the BIOS.
  2. Use a BIOS password.
  3. Configure the BIOS boot order, removing any unneeded devices.
  4. Disable the external ports and devices.
  5. Enable the secure boot option.
22
Q

Securing Removable Media Storage

A

Encrypt files on removable media.
Use technical limitations on computer systems and their use of USB and other removable media (e.g. disable USB ports).
Create administrative controls such as policies (e.g. company policy prohibiting copy/export of data to removable storage devices).

23
Q

Securing Network Attached Storage (NAS) and Storage Area Network (SAN)

A

Use data encryption.
Use proper authentication.
Log NAS access.

24
Q

Disk Encryption

A

Encryption adds security, but has lower performance.
Self-Encrypting Drive - Performs whole disk encryption by using embedded hardware.
Software encryption - Most commonly used type of encryption.
Trusted Platform Module (TPM) - Chip residing on the motherboard that contains an encryption key. If your motherboard doesn’t have TPM, you can use an external USB drive as a key.
Hardware Security Module (HSM) - Physical device that acts as a secure crypto-processor during the encryption process.

25
Q

Endpoint Analysis

A
Anti-virus
Host-based IDS/IPS (HIDS/HIPS)
Endpoint Protection Platform (EPP)
Endpoint Detection and Response (EDR)
User and Entity Behavior Analytics (UEBA)
26
Q

Endpoint Protection Platform

A

A software agent and monitoring system that performs multiple security tasks such as anti-virus, HIDS/HIPS, firewall, DLP, and file encryption.

27
Q

Endpoint Detection and Response

A

A software agent that collects system data and logs for analysis by a monitoring system to provide early detection of threats

28
Q

User and Entity Behavior Analytics

A

A system that can provide automated identification of suspicious activity by user accounts and computer hosts.
UEBA solutions are heavily dependent on advance computing techniques like AI and machine learning.
Many companies are now marketing Advanced Threat Protection (ATP), Advanced Endpoint Protection (AEP), and NextGen AV (NGAV) which is a hybrid of EPP, EDR, and UEBA.

29
Q

Securing Wireless Devices

A

WiFi Protected Access 2 (WPA2) is the highest level of wireless security.
AES - Advanced Encryptions Standard
Bluetooth pairing creates a shared link key to encrypt the connection.

30
Q

Mobile Malware

A

Always update your phone’s operating system.
Only install apps from the official App Store or Play Store.
Do not jailbreak/root device.
Only load official store apps.

31
Q

SIM Cloning and ID Theft

A

SIM = Subscriber Identity Module
Cloning allows two phone to utilize the same service and allows attacker to gain access to the phone’s data.
SIM v1 cards are easy to clone. SIM v2 is much harder.
Be careful where you post phone numbers.

32
Q

Bluetooth Attacks

A

Bluejacking - Sending of unsolicited message to Bluetooth enabled devices. Sends information to a device.
Bluesnarfing - Unauthorized access of information from a wireless device over a Bluetooth connection. Takes information from a device.

33
Q

Mobile Device Theft

A

Always ensure your device is backed up.
Don’t try to recover your device alone if it is stolen.
Remote Lock - Requires PIN or password before someone can use the device.
Remote Wipe - Remotely erases the contents of the device to ensure the information is not recoverable.

34
Q

Mobile App Security

A

Only install apps from office app stores.
Use TLS for email apps.
Employ an MDM solution.
Turn location services off to ensure privacy.
Geotagging should be considered when developing organization security policies.

35
Q

Bring Your Own Device

A

BYOD introduces a lot of security issues to consider.
Use of Storage Segmentation is advised to create a clear separation between personal and company data on a single device.
Using a MDM solution can prevent certain apps from being installed on the device.

36
Q

Hardening Mobile Devices

A

Update your device OS to the latest version.
Install Antivirus.
Train users on proper security and use of the device.
Only install apps from the official app stores.
Do not root or jailbreak your devices.
Only use v2 SIM cards with your devices.
Turn off all unnecessary features.
Turn on encryption for voice and data.
Use strong passwords or biometrics.
Don’t allow BYOD.
Ensure your organization has a good security policy for mobile devices.

37
Q

Hardening

A

The act of configuring an operating system securely by updating it, creating rules and policies to govern it, and removing unnecessary applications and services.
Mitigate risk by minimizing vulnerabilities to reduce exposure to threats.