Week 1 Flashcards

1
Q

What is included in network security?

A

The information and functionality within the own network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Difference between pen testing or ethical hacking?

A

They are the same, but pentesting is often limited in time and scope, while ethical hacking is more of an ongoing process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the different boxes in pen testing?

A

White box means full knowledge of target systems, black box means no knowledge.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the difference between cyber dependent crime and cyber enabled crime?

A

Crime that requires cyber elements vs traditional crimes that simply use cyber

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is OSINT?

A

Open Source Intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is enumeration?

A

Scanning the target to know more about its technical properties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is horizontal privilege escalation?

A

Gaining access to an account with similar privileges - alternative is vertical escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is post-exploitation?

A

When a true attacker would realise their attack objectives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are some characteristics of black box testing?

A

Most similar to a real attack, captures recon-aspects of an attack, very time-consuming/expensive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are some advantages of grey box testing?

A

Because some knowledge is given to the tester it speeds up the test, limits costs and can target the test on a specific aspect of security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a ROE document?

A

A rules of engagement document outlines the playing-field for the test in question. It outlines permission, scope and rules

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is an attack tree?

A

A way to represent a malicious objective and different paths to achieve that objective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is a cyber kill chain?

A

A model which outlines the seven phases of an attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What are the 7 steps of the cyber kill chain?

A

1.Reconnaisance
2.Weaponisation
3.Delivery
4.Exploitation
5.Installation
6.Command and Control
7.Actions on objectives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is MITRE ATT&CK?

A

A knowledge base and model for cyber adversary behaviour. Oriented around tactics which include techniques

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are the three domains of MITRE ATT&CK?

A

Enterprise, Mobile, Industrial Control Systems

17
Q
A