Udemy Sections 4-6: Security Applications and Devices, Mobile Device Security, and Hardening Flashcards

1
Q

Software application that protects a single computer or server from unwanted internet traffic

A

Personal firewall

AKA host-based firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which firewall is used with Windows?

A

Windows Firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What do you need to type in the Start bar to find the Windows Firewall with Advanced Security?

A

wf.msc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which firewall is used with Mac?

A

PF (Packet Filter)

IPFW (Internet Protocol Firewall) is the older version that is no longer used

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which firewall is used with Linux?

A

iptables

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

T/F: Most antimalware software includes its own firewall

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

T/F: Most small/home office routers and access points have their own hardware firewall included

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What does Stealth Mode in Apple’s GUI firewall mean?

A

Your computer will not respond to or acknowledge any attempt to ping (or otherwise test an application by using ICMP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Device or software application that monitors a system or network and analyzes the data passing through it in order to identify an incident or attack

A

IDS (Intrusion Detection System)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

3 types of detection methods that NIDS and HIDS use

A

Signature-based
Policy-based
Anomaly-based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A type of IDS detection method where a specific string of bytes triggers an alert

A

Signature-based detection method

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A type of IDS detection method that relies on specific declaration of the security policy (i.e., “No Telnet Authorized”)

A

Policy-based detection method

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A type of IDS detection method that analyzes the current traffic against an established baseline and triggers an alert if outside the statistical average

A

Anomaly-based detection method

AKA statistical-based detection method

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

4 types of IDS alerts

A

True positive
True negative
False positive
False negative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

T/F: IDSs can alert, log, and stop suspicious activity

A

False

IDSs cannot take action on security incidents; they only alert and log

To stop attacks, you must have an IPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Where does the data from IDS logs go to prevent an attacker damaging or altering the logs?

A

Syslog server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Software that blocks external files containing JavaScript, images, or web pages from loading in a browser

A

Content filter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Software that filters website code as it is being downloaded from the server, and removes the advertisements

A

Adblock

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A cybersecurity software or hardware solution that monitors the data of a system while in use, in transit, or at rest to detect attempts to steal the data

A

DLP (Data Loss Prevention)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Theft or unauthorized removal or movement of any data from a device

A

Exfiltration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Software-based client that monitors the data in use on a computer and can stop a file transfer or alert an admin of the occurrance.

Can be set to detection mode or prevention mode.

A

Endpoint DLP system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Software or hardware-based solution that is installed on the perimeter of the network to detect data in transit, focusing on data moving out of the network to catch data that should stay in the network.

A

Network DLP system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Software installed on servers in the datacenter to inspect the data at rest. The data should be encrypted and watermarked, and no one should be accessing it at times that they shouldn’t be.

A

Storage DLP system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Cloud software as a service that protects data being stored in cloud services

A

Cloud DLP system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

4 types of DLP systems

A

Endpoint DLP system
Network DLP system
Storage DLP system
Cloud DLP system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

A type of firmware that provides the computer instructions for how to accept input and send output

A

BIOS (Basic Input Output System)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Updated and more robust version of BIOS

A

UEFI (Unified Extensible Firmware Interface)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Ensuring that the BIOS has the most up-to-date software on the chip

Involves removing what is currently on the chip, and replacing it with the newer, updated version

A

Flashing the BIOS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A password set on a computer that prevents anyone from logging into the BIOS changing the boot order or other settings without having that password. Should be a long, strong password.

A

BIOS password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Settings within the BIOS that enables or disables ways to boot up the hard drive

A

Boot order

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

5 ways to secure your BIOS

A

Flash the bios
Set a BIOS password
Configure the BIOS boot order
Disable unnecessary external ports and devices
Enable the secure boot option

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A type of boot option that, upon booting, your computer verifies the public key from the TPM to ensure the code of the OS that’s being loaded has been digitally signed by the manufacturer and has not been modified. Ensures that you have a protected boot process.

A

Secure boot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What should you do to protect confidentiality of the data on removable media devices?

A

Encrypt files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

3 methods to encrypt files for removable media

A

Windows 10 Bitlocker To Go
USB thumb drive that already has encryption embedded
Removable media controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Technical limitations placed on a system in regards to the utilization of USB storage devices and other removable media

A

Removable media controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

2 ways to enforce removable media controls

A

Technical controls in Group Policy
Administrative controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Storage devices that connect directly to your organization’s network

A

NAS (Network Attached Storage)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What do NAS systems implement to ensure high availability?

A

RAID arrays

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

A network designed specifically to perform block storage functions that may consist of NAS devices

A

SAN (Storage Area Network)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

3 tips to secure a NAS

A

Use data encryption
Use proper authentication
Log NAS access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Storage device that performs whole disk encryption by using embedded hardware

Very fast, but very expensive

A

SED (Self-Encrypting Drive)
A type of hardware encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

2 types of encryption

A

Hardware-based
Software-based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

T/F: Hardware-based encryption is more commonly used than software-based

A

False

The opposite is true.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Embedded whole-disk encryption in the Mac OS is called

What encryption algorithm does it use?

A

FileVault

AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Embedded whole-disk encryption in Windows is called

What encryption algorithm does it use?

A

BitLocker

AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Chip residing on the motherboard that contains a hardware encryption key used by the machine’s embedded whole-disk encryption.

This prevents an attacker from removing the drive from the system and reading it; it cannot be read if the drive is removed from the system because it will not have the encryption key.

A

TPM (Trusted Platform Module)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

T/F: If your motherboard doesn’t have a TPM, you can use an external USB drive as a key

A

True

But if you lose that USB, you’ll never be able to access that data again

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What type of encryption is AES? (symmetric/asymmetric)

Which encryption keys does it support?

A

Symmetric

128-bit and 256-bit

Considered unbreakable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

AES stands for

A

Advanced Encryption Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

The file-level encryption algorithm used by Windows

A

EFS (Encrypting File System)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

T/F: Software-based encryption is slower than hardware-based encryption

A

False

The opposite is true

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Physical devices that act as a secure cryptoprocessor during the encryption process. In other words, it acts as a hardware-based encryption device.

Usually a device that plugs in through USB or a network-attached device.

A

HSM (Hardware Security Module)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

HSM stands for

A

Hardware Security Module

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Used when conducting monitoring, logging, and analysis of endpoints

A

Endpoint analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Software capable of detecting and removing virus infections and (in most cases) other types of malware, such as worms, Trojans, rootkits, adware, spyware, password crackers, network mappers, DoS tools, and others

A

Antivirus (AV)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

AV stands for

A

Antivirus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

A type of IDS or IPS that monitors a computer system for unexpected behavior or drastic changes to the system’s state on an endpoint

A

HIDS/HIPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

A software agent and monitoring system that performs multiple security tasks such as AV, HIDS/HIPS, firewall, DLP, and file encryption. The “swiss army knife” of security tools.

Mostly based on signature detection.

A

EPP (Endpoint Protection Platform)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

EPP stands for

A

Endpoint Protection Platform

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

A software agent that collects system data and logs for analysis by monitoring a system to provide early detection of threats.

Mostly based on data collection and behavioral and anomaly analysis

A

EDR (Endpoint Detection and Response)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

EDR stands for

A

Endpoint Detection and Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

A system that can provide automated identification of suspicious activity by user accounts and computer hosts

Mostly based on the process behavioral analysis, rather than endpoint data collection

A

UEBA (User and Entity Behavior Analytics)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

UEBA stands for

A

User and Entity Behavior Analytics

64
Q

T/F: UEBA solutions are heavily dependent on advanced computing techniques like AI and ML

A

True

65
Q

What is Splunk?

A

A UEBA solution

66
Q

ATP stands for

A

Advanced Threat Protection

67
Q

AEP stands for

A

Advanced Endpoint Protection

68
Q

A hybrid of EPP, EDR, and UEBA

A

NGAV (NextGen AV)

69
Q

The highest level of wireless security

A

WPA2

70
Q

WPA2 stands for

A

Wireless Protected Access version 2

71
Q

Why is WPA2 the highest level of wireless security?

A

WPA2 uses the AES encryption algorithm, which is considered unbreakable as of today.

72
Q

How are Bluetooth connections secured?

A

Bluetooth pairing creates a shared link key to encrypt the connection

73
Q

T/F: Wired devices are almost always more secure than wireless ones.

A

True

74
Q

When determining which Bluetooth device to purchase, which encryption algorithm should you be looking for?

A

AES (Advanced Encryption Standard)

75
Q

What is the first step to securing mobile devices from mobile malware?

A

Third-party antivirus

76
Q

T/F: Apple mobile devices tend to be more secure than Google devices (Android)

A

True.

When Apple creates a patch, it is available almost immediately.

When Google creates a patch, all of the different manufacturers (including Android) need to modify the patch to fit their OS. For this reason, patches can take a number of months before they become available to Android users.

77
Q

T/F: You can always trust that software apps available through the official App Store or Play store are secure and safe.

A

False

Malware can sometimes sneak past Google’s or Apple’s security checks.

78
Q

What does it mean to root a device?

A

It means jailbreaking the device

79
Q

Why shouldn’t you jailbreak your mobile device?

A

You bypass the natural protection that the system has, making you more vulnerable to attacks

80
Q

Why shouldn’t you use an Android custom firmware or custom ROM?

A

You’re using an alternate version of the OS. When Google releases patches, it doesn’t make its way to the custom firmware/ROM

81
Q

What does ROM stand for as it relates to an Android device?

A

Read Only Memory

82
Q

A file containing the executable instructions (a system image) of an Android OS and affiliated apps.

A

ROM (Read Only Memory)

83
Q

SIM stands for

A

Subscriber Identity Module

84
Q

Integrated circuit that securely stores the IMSI number and its related key

A

SIM card

85
Q

IMSI stands for

A

International Mobile Subscriber Identity

86
Q

Allows two phones to utilize the same service and allows an attacker to gain access to the phone’s data. Also allows an attacker to read texts that you receive

A

SIM cloning

87
Q

T/F: SIM v2 cards are much more difficult to clone

A

True

88
Q

What is the main reason that attackers are after gaining your phone number?

A

Two-factor authentication on websites to access your accounts

89
Q

How to ensure that attackers cannot steal your phone number

A

Set up a Google Voice Number.

90
Q

What is Google Voice Number?

A

A phone number that is only used to call people; nobody knows what your actual phone number is behind it.

91
Q

Sending unsolicited messages to Bluetooth-enabled devices

A

Bluejacking

92
Q

Unauthorized access of information from a wireless device over a Bluetooth connection

A

Bluesnarfing

93
Q

Difference between Bluejacking and Bluesnarfing?

A

In Bluejacking, an attacker sends information

In Bluesnarfing, an attacker takes information

94
Q

What are the 2 default Bluetooth link keys on most devices?

A

0000 or 1234

95
Q

If you must use Bluetooth, what can you do to secure your device?

A

Turn off Discoverable Mode

96
Q

First step to protect your mobile device in the event of theft

A

Full-disk encryption

97
Q

Websites that connect to your phone based on its data location and GPS signal

A

Apple - Find My iPhone
Android - Find My Phone

98
Q

A process that can remotely lock a device. Causes a pin or password to be required before someone can use the device

A

Remote lock

99
Q

Remotely erases the contents of a device to ensure the information is not recovered by the thief

A

Remote wipe

100
Q

What is jailbreaking/rooting?

A

Removing the manufacturer’s security protections so you can take it to a different wireless carrier or install third-party apps.

101
Q

What is the difference between jailbreaking and rooting?

A

They are the same, but rooting is the term for Android devices

102
Q

TLS stands for

A

Transport Layer Security

103
Q

HTTPS uses what kind of encryption?

A

TLS

104
Q

This security protocol puts an encryption layer and a tunnel between your device and the web server to ensure confidentiality

A

TLS

105
Q

Centralized software solution that allows system admins to create and enforce policies across its mobile devices

A

MDM (Mobile Device Management)

106
Q

MDM stands for

A

Mobile Device Management

107
Q

Embedding of the geolocation coordinates into a piece of data (i.e. a photo)

A

Geotagging

108
Q

T/F: BYOD introduces many security issues

A

True

109
Q

BYOD stands for

A

Bring Your Own Device

110
Q

Creating a clear separation between personal and company data on a single device

A

Storage segmentation

111
Q

CYOD stands for

A

Choose Your Own Device

112
Q

T/F: MDM can prevent certain applications from being installed on a device as well as use DLP systems on the device

A

True

113
Q

What is the official app store for Apple devices?

What is the official app store for Google Devices?

A

App Store

Google Play

114
Q

Which kind of SIM card should you be using to keep your mobile device secure against cloning?

A

SIM v2

115
Q

HTTPS uses what kind of security protocol?

A

TLS

116
Q

Act of configuring an OS securely by updating it, creating rules and policies to govern it, and removing unnecessary apps and services

A

Hardening

117
Q

Process of configuring a workstation or server to only provide essential apps and services

A

Least functionality

118
Q

SCCM stands for

A

Microsoft’s System Center Configuration Management

119
Q

Best practice in order to ensure work computers across an enterprise are setup with strict configuration? Prevents unnecessary applications from being installed and comes with protections.

A

Utilizing a secure baseline image when setting up new computers

120
Q

A security capability that allows only applications on a list to be run by the OS while all other applications are blocked

A

Application allowlisting

121
Q

A security capability where any application placed on a list will be preventing from running while all others will be permitted to run

A

Application blocklisting

122
Q

The Windows filename for the list of services on your computer

A

services.msc

123
Q

An OS that meets the requirements set forth by the government and has multilevel security

A

TOS (Trusted OS)

124
Q

TOS stands for

A

Trusted Operating System

125
Q

Which version of Windows is a TOS?

A

Windows 7 and newer

126
Q

Which version of Mac is a TOS?

A

Mac OS X 10.6 and newer

127
Q

What version of FreeBSD is a TOS?

A

TrustedBSD

128
Q

Which Red Hat OS is a TOS?

A

Red Hat Enterprise Server

129
Q

4 most popular TOSs

A

Windows 7 and newer
Mac OS X 10.6 and newer
FreeBSD (TrustedBSD)
Red Hat Enterprise Server

130
Q

A single problem-fixing piece of software for an OS or app

A

Patch
AKA hotfix

131
Q

Software code that is issued for a product-specific security-related vulnerability

A

Security update

132
Q

Software code for a specific problem addressing a critical, non-security bug in the software

A

Critical update

133
Q

A tested, cumulative grouping of patches, hotfixes, security updates, critical updates, and possibly some feature or design changes

A

Service pack

134
Q

Recommended update to fix a noncritical problem that users have found, as well as to provide additional features or capabilities

A

Windows update

135
Q

Updated device driver to fix a security issue or add a feature to a supported piece of hardware

A

Driver update

136
Q

The filename for the Windows Update program

A

wuapp.exe

137
Q

Process of planning, testing, implementing, and auditing of software patches

A

Patch management

138
Q

4 steps of patch management

A

Planning
Testing
Implementing
Auditing

139
Q

Filename for the Windows Update service (disabling this prevents updates from downloading automatically)

A

wuauserv

140
Q

What is the auditing step in patch management?

A

Making sure the update was configured properly on the client’s computer

141
Q

A set of rules or policies that can be applied to a set of users or computer accounts w/in the OS

A

Group policy

142
Q

What is the program name for the Group Policy Editor in Windows?

A

gpedit

143
Q

A group of policies that can be loaded through one procedure

A

Security template

144
Q

GPO stands for

A

Group Policy Objective

145
Q

The process of measuring changes in the network, hardware, and software environment

A

Baselining

146
Q

Which 2 filesystems can Windows utilize?

A

NTFS
FAT32

147
Q

NTFS stands for

A

New Technology File System

148
Q

The default filesystem format for Windows. More secure because it supports logging, encryption, larger partition sizes, and larger file sizes than FAT32.

A

NTFS

149
Q

Which filesystem should you use for a Linux system?

A

ext4

150
Q

Which filesystem should you use for a Mac?

A

APFS

151
Q

How to conduct a filesystem check in Windows?

A

Check Disk with the System File Checker

152
Q

How to conduct a filesystem check in Linux?

A

fsck

153
Q

How to conduct a filesystem check in Mac?

A

First Aid in the disk utility app

154
Q

A collection of Group Policy settings that defines what a system will look like and how it will behave for a defined group of users. It allows an administrator to create a policy and deploy it across a large number of devices in the domain or network.

A

GPO (Group Policy Object)

155
Q

Difference between SED and HSM?

A

SED is a storage device that has built-in cryptographic processing.

HSM is a hardened, tamper-resistant hardware device that strengthens encryption practices by generating keys, encrypting and decrypting data, and creating and verifying digital signatures.