WGU C836 – FUNDAMENTALS OF INFORMATION SECURITY OA LATEST EXAM 2023-2024 QUESTIONS AND ANSWERS (300 QUESTIONS AND CORRECT ANSWERS) AGRADE

Which cybersecurity term is defined as the potential for an attack on a resource?

A Impact
B Vulnerability
C Risk
D Threat
D

Which security type deliberately exposes a system’s vulnerabilities or resources to an attacker?

A Intrusion detection
B Firewalls
C Honeypots
D Intrusion prevention
C

Which tool can be used to map devices on a network, along with their operating system types and versions?

A Packet sniffer
B Packet filter
C Port scanner
D Stateful firewall
C

Which web attack is a server-side attack?

A Clickjacking
B Cross-site scripting
C SQL injection
D Cross-site request forgery
C

An organization employs a VPN to safeguard its information.
Which security principle is protected by a VPN?

A Data in motion
B Data at rest
C Data in use
D Data in storage
A

A malicious hacker was successful in a denial of service (DoS) attack against an institution’s mail server. Fortunately, no data was lost or altered while the server was offline.

Which type of attack is this?

A Modification
B Fabrication
C Interception
D Interruption
D

A company has had several successful denial of service (DoS) attacks on its email server.

Which security principle is being attacked?

A Possession
B Integrity
C Confidentiality
D Availability
D

A new start-up company has started working on a social networking website. The company has moved all its source code to a cloud provider and wants to protect this source code from unauthorized access.

Which cyber defense concept should the start-up company use to maintain the confidentiality of its source code?

A Alarm systems
B Account permissions
C Antivirus software
D File encryption
D

A company has an annual audit of installed software and data storage systems. During the audit, the auditor asks how the company’s most critical data is used. This determination helps the auditor ensure that the proper defense mechanisms are in place to protect critical data.

Which principle of the Parkerian hexad is the auditor addressing?

A Possession
B Integrity
C Authenticity
D Utility
D

Which web attack is possible due to a lack of input validation?

A Extraneous files
B Clickjacking
C SQL injection
D Cross-site request forgery
C

Which file action implements the principle of confidentiality from the CIA triad?

A Compression
B Hash
C Backup
D Encryption
D

Which cyber defense concept suggests limiting permissions to only what is necessary to perform a particular task?

A Authentication
B Authorization
C Defense in depth
D Principle of least privilege
D

A company institutes a new policy that “All office computer monitors must face toward employees and must face away from doorways. The monitor screens must not be visible to people visiting the office.”

Which principle of the CIA triad is this company applying?

A Availability
B Confidentiality
C Utility
D Integrity
B

At a small company, an employee makes an unauthorized data alteration.

Which component of the CIA triad has been compromised?

A Confidentiality
B Authenticity
C Integrity
D Availability
C

An organization plans to encrypt data in transit on a network.

Which aspect of data is the organization attempting to protect?

A Integrity
B Possession
C Availability
D Authenticity
A

Which aspect of the CIA triad is violated by an unauthorized database rollback or undo?

A Availability
B Identification
C Integrity
D Confidentiality
C

A company’s website has suffered several denial of service (DoS) attacks and wishes to thwart future attacks.

Which security principle is the company addressing?

A Availability
B Authenticity
C Confidentiality
D Possession
A

An organization has a requirement that all database servers and file servers be configured to maintain operations in the presence of a failure.

Which principle of the CIA triad is this requirement implementing?

A Utility
B Integrity
C Availability
D Confidentiality
C

A company’s IT policy manual states that “All company computers, workstations, application servers, and mobile devices must have current versions of antivirus software.”

Which principle or concept of cybersecurity does this policy statement impact?

A Accounting policy
B Operating system security
C Access control policy
D Physical security
B

An organization’s procedures document states that “All electronic communications should be encrypted during transmission across networks using encryption standards specified in the data encryption policy.”

Which security principle is this policy addressing?

A Interruption
B Confidentiality
C Control
D Availability
B

A company’s website policy states that “To gain access to the corporate website, each employee must provide a valid user name and password, and then answer one of six security questions accurately.”

Which type of security does the policy address?

A Operations
B Physical
C Human element
D Application
A

An organization notices unauthorized visitors following employees through a restricted doorway.

Which vulnerability should be addressed in the organization’s security policy?

A Pretexting
B Phishing
C Baiting
D Tailgating
D

A company wants to update its access control policy. The company wants to prevent hourly employees from logging in to company computers after business hours.

Which type of access control policy should be implemented?

A Mandatory
B Physical
C Discretionary
D Attribute-based
D

A new software development company has determined that one of its proprietary algorithms is at a high risk for unauthorized disclosure. The company’s security up to this point has been fairly lax.

Which procedure should the company implement to protect this asset?

A Transfer the algorithm onto servers in the demilitarized zone.
B Store the algorithm on highly available servers.
C Relocate the algorithm to encrypted storage.
D Create multiple off-site backups of the algorithm.
C

An accounting firm stores financial data for many customers. The company policy requires that employees only access data for customers they are assigned to. The company implements a written policy indicating an employee can be fired for violating this requirement.

Which type of control has the company implemented?

A Deterrent
B Active
C Preventive
D Detective
A

How can an operating system be hardened in accordance to the principle of least privilege?

A Implement account auditing.
B Remove unneeded services.
C Restrict account permissions.
D Remove unnecessary software.
C

A company implements an Internet-facing web server for its sales force to review product information. The sales force can also update its profiles and profile photos, but not the product information. There is no other information on this server.

Which content access permissions should be granted to the sales force based on the principle of least privilege?

A Read and limited write access
B Read and write access
C Limited write access only
D Limited read access only
A

A corporation has discovered that some confidential personnel information has been used inappropriately.

How can the principle of least privilege be applied to limit access to confidential personnel records?

A Only allow access to those with elevated security permissions.
B Only allow access to department heads and executives.
C Only allow access to those who need access to perform their job.
D Only allow access to those who work in the human resources department.
C

A user runs an application that has been infected with malware that is less than 24 hours old. The malware then infects the operating system.

Which safeguard should be implemented to prevent this type of attack?

A Install the latest security updates.
B Uninstall unnecessary software.
C Modify the default user accounts.
D Limit user account privileges.
D

A company was the victim of a security breach resulting in stolen user credentials. An attacker used a stolen username and password to log in to an employee email account.

Which security practice could have reduced the post-breach impact of this event?

A Multi-factor authentication
B Operating system hardening
C Network segmentation
D Mutual authentication
A

A module in a security awareness course shows a user making use of two-factor authentication using a hardware token.

Which security failure is being addressed by this training module?

A Tailgating
B Pretexting
C Malware infections
D Weak passwords
D

Which tool should an application developer use to help identify input validation vulnerabilities?

A scanner
B filter
C fuzzer
D sniffer
C

A systems administrator enables operating system logging to capture unsuccessful log in attempts.

Which attack can be uncovered by reviewing such logs?

A Brute force
B Denial of service
C Stolen password
D Spear phishing
A

A student downloads free software from a website and this software includes some malware.

Which tool can locate this vulnerability?

A Antivirus software
B Asymmetric encryption
C Honeypot
D Access control list
A

Which type of tool can be used to detect vulnerabilities in source code related to improper handling of user input?

A Fuzzer
B Port scanner
C Honeypot
D Sniffer
A

A petroleum company has a group of computers used to monitor flow of materials in the refining process. These computers are never connected to the Internet or other corporate network, and they host proprietary monitoring software which the company has registered as a trade secret.

Which type of security will be able to help protect its software against theft?

A Network
B Physical
C Operating system
D Application
B

An organization wants to minimize the impact of user credential theft by ensuring that only HR staff can access employee personal information.

Which security mechanism should it implement?

A Apply the principle of least privilege.
B Apply the latest software patches.
C Remove all unnecessary services.
D Turn on logging and auditing.
A

An organization wants to prevent malware from infecting its workstations, mobile devices, and web applications.

Which security tool should it implement?

A Antivirus
B Fuzzer
C Firewall
D Scanner
A

A small IT firm is required to authenticate remote customers who access the firm’s network.

Which protection technique should the IT firm employ to satisfy this requirement?

A RAID
B Data encryption
C Certificates
D File encryption
D

A company has files stored on a server that are critical to the organization’s viability. The administrator has assigned the appropriate permissions to the files.

How should the administrator provide additional confidentiality protection for the files at rest?

A File compression
B Network encryption
C Network compression
D File encryption
D

Which security solution can an organization deploy to prevent unauthorized external access to its internal network?

A VPN
B Sniffer
C Firewall
D IDS
C

A restaurant needs to protect its customers’ credit card information.

Which security standard should the restaurant follow?

A FISMA
B PCI DSS
C SOX
D FERPA
B

In addition to a username and corresponding password, a desktop application asks users to submit a special code. This code is produced by an application running on the users’ mobile phone.

Which authentication technique is the phone application providing?

A Something you have
B Something you are
C Something you know
D Something you do
A

Employees are required to swipe their access cards and then to use an iris scanner to access protected areas in the company’s data center.

Which two authentication techniques are used to protect the data center?

A Something you have and something you are
B Something you know and something you do
C Something you do and something you are
D Something you have and something you know
A

A health company must comply with HIPAA regulations. It decides to encrypt databases that contain HIPAA information.

Which resource is the health company directly trying to protect?

A Operating system
B Server
C Data
D Application
C

A file is stored in a marketing folder and is accessible only to members of the marketing group. An attacker uses a phishing scam to gain the credentials of a user who is a member of the marketing group, and then reads the file.

Which leg of the CIA triad is being targeted?

A Control
B Integrity
C Availability
D Confidentiality
D

An attacker performs a buffer overflow attack on an organization’s web server. The web server locks up and must be restarted to restore functionality.

Which part of the CIA triad is under attack?

A Confidentiality
B Integrity
C Control
D Availability
D

Some malware hides itself by replacing some system administrator commands on a server, but the server continues to function normally for its users.

Which component of the CIA triad has been compromised?

A Confidentiality
B Integrity
B Availability
D Authenticity
B

Which component of the CIA triad will be impacted if an attacker cuts network cables?

A Availability
B Confidentiality
C Authenticity
D Integrity
A

A bank wants to ensure user interactions with the online banking website are confidential.

Which security solution should be implemented?

A SSH/FTP
B AES
C SSL/TLS
D VPN
C

What is an example of symmetric key encryption?

A MD5
B RSA
C AES
D ECC
C

Which asymmetric cryptographic algorithm can provide confidentiality for data in motion?

A AES
B MD5
C RSA
D 3DES
C

A company has just completed an audit of disaster protection strategies. The company has decided it must keep and be able to retrieve backup data for a period of 30 years. The company has implemented tape backups using 8mm digital audio tapes.

Which factor could impact the company’s ability to access information from the backup tapes?

A Tape access speed
B Technical obsolescence
C Reading tape header
D Network speed
B

A military installation is evaluating backup solutions for its critical data. This installation operates in a harsh environment that is subjected to heat, humidity, and magnetic fields.

Which physical media should be selected to ensure the integrity of backups is preserved given these harsh operating conditions?

A Optical media
B Flash drives
C Tape media
D Hard drives
B

A university research group wants to collect data on animals that are native to southern Arizona, which is a hot, dry region. They plan to camp in tents for the summer at the edge of a national park and to use optical media to backup photos and research notes.

Which physical or environmental factor may damage their optical media?

A Humidity
B Temperature
C Magnetic fields
D Electric shocks
B

In the system room of a small company, an emergency power shut-down switch was installed right next to a light switch. As a result, employees sometimes shut down the power accidentally when they leave the data center.

Which type of control should be implemented to mitigate the risk of accidental shut down?

A Physical
B Administrative
C Logical
D Technical
A

A company developing and distributing open source applications realizes that attackers are copying the publicly available, open source code and inserting malware into the code.

Which type of cryptographic tool should the company use to protect the integrity of its open source applications?

A Symmetric cryptography
B Hash functions
C Block cipher
D Asymmetric cryptography
B

After considerable research, attackers directed a spear phishing attack at employees at a single bank. One employee opened a message, resulting in a breach that delivered ransomware.

Which type of control should be implemented to prevent future spear phishing attacks?

A Mutual authentication
B Strong passwords
C Employee training
D Input validation
C

A company has instituted a policy to prevent data leakage. The policy requires that any data stored on USB storage devices must be encrypted with at least 256-bit encryption.

Which principle that is part of the Parkerian hexad but not the CIA triad would be violated if one of these devices was stolen?

A Confidentiality
B Integrity
C Possession
D Authenticity
C

A company is concerned about potential phishing attacks through email. As a result, a new company policy dictates that all email must be digitally signed before it is sent to any customers or partners.

Which security principle that is part of Parkerian hexad but not part of the CIA triad is precipitating this policy change?

A Confidentiality
B Authenticity
C Control
D Utility
B

Which two principles of the CIA triad can be violated by a fabrication attack?

A Integrity and authenticity
B Integrity and availability
C Confidentiality and integrity
D Confidentiality and availability
B

Which two principles of the CIA triad can be violated by an interruption attack?

A Confidentiality and availability
B Confidentiality and integrity
C Integrity and availability
D Integrity and authenticity
C

Which attack category targets the confidentiality of data?

A Interruption
B Modification
C Interception
D Fabrication
C

A bank website accepts online loan applications. It requires applicants to review and sign a disclosure document explaining the organization’s information sharing practices.

Which federal law protects consumer’s financial information?

A SOX
B GLBA
C FERPA
D HIPAA
B

A retail store has hired a third party to audit its computer and network systems that process credit card payments.

Which industry standard is the retail store addressing?

A FERPA
B HIPAA
C SOX
D PCI DSS
D

In order to continue processing credit card payments, a retail store arranges for an external auditor to perform regular external and internal vulnerability scans.

Which regulation are they addressing?

A GLBA
B PCI DSS
C FCRA
D HIPAA
B

A hospital allows its patients to pay by credit card.

Which set of regulations apply to the hospital’s operations?

A HIPAA and FCRA
B FERPA and PCI DSS
C HIPAA and PCI DSS
D FERPA and HITECH
C

While visiting a country in the European Union, an American purchases an expensive bottle of perfume with a credit card.

What does the European Union Directive 95/46/EC regulation safeguard for the purchaser?

A Personally identifiable information
B Computer fraud and abuse
C Unfair trade practices
D Right to return goods
A

Which U.S. law defines security standards exclusively for federal agencies?

A HIPAA
B FERPA
C GLBA
D FISMA
D

Which U.S. law regulates the confidentiality and accuracy of a publicly traded corporation’s financial reports?

A FERPA
B FISMA
C HIPAA
D SOX
D

Something that has the potential to cause harm to our assets is known as a(n) __.

A Impact
B Risk
C Vulnerability
D Threat
D

What is the first and arguably one of the most important steps of the risk management process?

A Assess risks
B Identify assets
C Assess vulnerabilities
D Identify threats
E Mitigate risks
B

The Interception attack type most commonly affects which principle(s) of the CIA triad?

A Integrity and Availability
B Confidentiality and Integrity
C Availability
D Integrity
E Confidentiality
E

The Fabrication attack type most commonly affects which principle(s) of the CIA triad?

A Availability
B Integrity
C Confidentiality
D Integrity and Availability
E Confidentiality and Integrity
D

Controls that protect the systems, networks, and environments that process, transmit, and store our data are called _.

A Physical controls
B Logical controls
C Administrative controls
B

During what phase of the incident response process do we determine what happened, why it happened, and what we can do to keep it from happening again?

A Containment
B Detection and Analysis
C Preparation
D Post-incident Activity
E Recovery
D

The biometric characteristic that measures how well a factor resists change over time and with advancing age is called __.

A Collectability
B Acceptability
C Universality
D Uniqueness
E Permanence
E

What type of authentication can prevent a man-in-the-middle attack?

A Something you know
B Something you are
C Something you do
D Multifactor
E Mutual
E

A badge or token is considered what type of authentication?

A Something you are
B Something you have
C Something you know
D Where you are
E Something you do
B

The set of methods we use to establish a claim of identity as being true is called __.

A Authentication
B Authorization
C Identification
D Identify verification
A

A fingerprint is considered what type of authentication?

A Something you know
B Something you have
C Something you are
D Something you do
E Where you are
C

A password or PIN is considered what type of authentication?

A Something you have
B Something you are
C Something you do
D Where you are
E Something you know
E

What type of access control can prevent the confused deputy problem?

A Capability-based security
B A password policy
C ACLs
D A locked door
A

A user who creates a network share and sets permissions on that share is employing which model of access control?

A Attribute-based access control
B Role-based access control
C Mandatory access control
D Discretionary access control
D

A client-side attack that involves the attacker placing an invisible layer over something on a website that the user would normally click on, in order to execute a command differing from what the user thinks they are performing, is known as _.

A Tailgating
B Clickjacking
C Phishing
D Spear phishing
E Cross-site request forgery
B

A VPN connection that is set to time out after 24 hours is demonstrating which model of access control?

A Role-based access control
B Attribute-based access control
C Discretionary access control
D Mandatory access control
B

Confidential Services Inc. is a military-support branch consisting of 1,400 computers with Internet access and 250 servers. All employees are required to have security clearances. From the options listed below, what access control model would be most appropriate for this organization?

A Discretionary access control
B Role-based access control
C Attribute-based access control
D Mandatory access control
D

Nessus is an example of a(n) ___ tool.

A Penetration testing
B Vulnerability scanning
C Anti-malware
D Anti-virus
E Fuzzing
B

Your organization’s network was recently the target of an attack. Fortunately, the new system you installed took action and refused traffic from the source before you even had a chance to respond. What system did you install?

A An authorization system
B An intrusion detection system
C A logging system
D An intrusion prevention system
E An authentication system
D

A surveillance video log contains a record, including the exact date and time, of an individual gaining access to his company’s office building after hours. He denies that he was there during that time, but the existence of the video log proves otherwise. What benefit of accountability does this example demonstrate?

A Authorization
B Deterrence
C Nonrepudiation
D Intrusion detection and prevention
E Authentication
C

What process ensures compliance with applicable laws, policies, and other bodies of administrative control, and detects misuse?

A Deterrence
B Nonrepudiation
C Authorization
D Accountability
E Auditing
E

_ provides us with the means to trace activities in our environment back to their source.

A Accountability
B Authentication
C Access
D Nonrepudiation
E Authorization
A

Backordered Parts is a defense contractor that builds communications parts for the military. The employees use mostly Web-based applications for parts design and information sharing. Due to the sensitive nature of the business, Backordered Parts would like to implement a solution that secures all browser connections to the Web servers. What encryption solution best meets this company’s needs?

A Advanced Encryption Standard (AES)
B Blowfish
C Elliptic Curve Cryptography (ECC)
D Digital signatures
C

Shovels and Shingles is a small construction company consisting of 12 computers that have Internet access. The company is concerned that a wily, computer-savvy competitor will send e-mail messages pretending to be from Shovels and Shingles to its customers, in an attempt to gather customer information. What encryption solution best prevents a competitor from successfully impersonating the company?

A Elliptic Curve Cryptography (ECC)
B Blowfish
C SSL
D Advanced Encryption Standard (AES)
E Digital signatures
E

Hashes provide , but not .

A Integrity, confidentiality
B Availability, integrity
C Confidentiality, availability
D Confidentiality, integrity
E Integrity, availability
A

The science of breaking through encryption is known as _.

A Cryptology
B Cryptography
C Cryptanalysis
D Ciphertext
C

We are somewhat limited in our ability to protect which type of data?

A Data in use
B Data at rest
C Data in motion
A

Some standards are not mandated by law but are managed and enforced by the industry, often via a council or committee. Which of the options below is an example of this industry compliance?

A FISMA
B PCI DSS
C SOX
D HIPAA
E GLBA
B

__ sets limits on the use and disclosure of patient information and grants individuals rights over their own health records.

A HIPAA
B SOX
C GLBA
D FERPA
E PCI DSS
A

__ ensures the protection of information, operations, and assets in federal government.

A SOX
B PCI DSS
C FERPA
D HIPAA
E FISMA
E

__ protects the privacy of students and their parents.

A PCI DSS
B FISMA
C HIPAA
D GLBA
E FERPA
E

__ regulates the financial practice and governance of corporations.

A FERPA
B HIPAA
C GLBA
D FISMA
E SOX
E

__ protects the customers of financial institutions.

A PCI DSS
B SOX
C FISMA
D FERPA
E GLBA
E

During what phase of the operations security process do we match threats and vulnerabilities?

A Analysis of threats
B Analysis of vulnerabilities
C Assessment of risks
D Application of countermeasures
E Identification of critical information
C

Haas’ second law of operations security, “If you don’t know what to protect, how do you know you are protecting it?,” maps to what step in the operations security process?

A Application of countermeasures
B Assessment of risks
C Analysis of vulnerabilities
D Analysis of threats
E Identification of critical information
E

You are leaving for an extended vacation and want to take steps to protect your home. You set a timer to turn lights and the TV on and off at various times throughout the day, suspend the mail delivery, and arrange for a neighbor to come in and water the plants. What step in the operations security process do these actions demonstrate?

A Identification of critical information
B Analysis of threats
C Analysis of vulnerabilities
D Assessment of risks
E Application of countermeasures
E

The process of intelligence gathering and analysis to support business decisions is known as _.

A Competitive business
B Business intelligence
C Business competition
D Counter intelligence
E Competitive intelligence
E

The study that was conducted to discover the cause of the information leak during the Vietnam War was codenamed __ and is now considered a symbol of OPSEC.

A Vietnam Viper
B The Art of War
C Purple Dragon
D Sun Tzu
C

Which of the following is not a best practice for password security?

A Educating users on password management
B Creating a password policy
C Enforcing complex password requirements
D Forcing password expiration intervals
E Teaching users how to manually sync passwords between systems
E

Which social engineering technique involves impersonating someone else to convince the target to perform some action that they wouldn’t normally do for a stranger?

A Spear phishing
B Tailgating
C Pretexting
D Phishing
C

You swipe your key card to gain access to a secure area of the building. As you pass through the door, you notice someone right behind you. You don’t recall that he was walking behind you a moment ago, nor do you see a key card in his hand. What social engineering technique is demonstrated in this example?

A Spear phishing
B Tailgating
C Pretexting
D Phishing
B

Your IT department has implemented a comprehensive defense in depth strategy to protect your company resources. The buildings are protected by key card swipes and video surveillance, logins and passwords are required for access to any digital resource, and your network and workstation equipment is properly configured, patched, and protected. Policies are in place to recover from any major security risk. What single entity can invalidate all of these efforts?

A person
B corrupt file
C virus
D USB drive
E bad hard drive
A

Which of the options below is an example of an effective Security Awareness, Training, and Education (SATE) strategy?

A 3-hour CBT course with a completion certificate, required yearly
B periodic email that references the Employee Handbook and includes a link to a required quiz
C biannual conference room training session that offers free coffee and is four hours long
D daily “security check” question that, if answered correctly, enters the user into a giveaway
D

Your company has an office full of expensive computer equipment to protect. You recommend a variety of approaches, including a security guard stationed at the entrance, a high fence around the property, and key card entry to all nonpublic areas. What security concept are you recommending to protect your company’s assets?

A Nonrepudiation
B Capability-based security
C Access control lists
D Principle of least privilege
E Defense in depth
E

You work for a small company that has just upgraded its data servers. The new servers are up and running, and normal operations have resumed. The company plans to sell its old equipment. What is your primary concern before they auction off the old hardware?

A Data redundancy
B Data availability
C Data backups
D Residual data
D

What planning process ensures that critical business functions can continue to operate during an emergency?

A Disaster recovery planning
B Operations security planning
C Risk management planning
D Incident response planning
E Business continuity planning
E

Which of the options below demonstrates all three types of physical security controls: deterrent, detective, and preventive?

A warning sign
B employee policy
C burglar alarm
D guard dog
E locked door
D

What planning process ensures that we can respond appropriately during and after a disaster?

A Operations security process
B Risk management process
C Incident response planning
D Business continuity planning
E Disaster recovery planning
E

A tool that deliberately displays vulnerabilities in an attempt to bait attackers is called _.

A fuzzer
B sniffer
C port scanner
D vulnerability assessment scanner
E honeypot
E

A firewall that can watch packets and monitor the traffic from a given connection is using what kind of firewall technology?

A Stateful packet inspection
B Deep packet inspection
C Packet filtering
A

A specialized type of firewall that provides security and performance features, functions as a choke point, allows for logging traffic for later inspection, and serves as a single source of requests for the devices behind it is known as a(n) __.

A Proxy server
B Intrusion detection system
C Web server
D Packet sniffer
E FTP server
A

_ is a popular, fully-featured sniffer capable of intercepting traffic from a wide variety of wired and wireless sources.

A Hping3
B NetStumbler
C Wireshark
D Kismet
C

_ is a sniffer that specializes in detecting wireless devices.

A Kismet
B Wireshark
C NetStumbler
D Hping3
A

Which well-known tool is a scanner with a large and broad set of functionality?

A Hping3
B NetStumbler
C Metasploit
D Stuxnet
E Nmap
E

Which tool is a well-known vulnerability assessment tool that also includes a port scanner?

A NetStumbler
B Immunity CANVAS
C Nessus
D Metasploit
C

What security strategy best protects an operating system from buffer overflow attacks?

A Apply software updates
B Implement executable space protection
C Install a host intrusion detection system
D Implement anti-malware tools
B

The total of the available avenues through which our operating system might be attacked is called a(n) __.

A Risk area
B Vulnerability surface
C Security hole
D Attack surface
E Avenue field
D

Small bits of software that take advantage of flaws in other software or applications to cause them to behave in ways that were not intended by their creators are called _ .

A Intruders
B Exploits
C Fuzzers
D Vulnerabilities
E Scanners
B

Which software development vulnerability occurs when multiple processes control or share access to a particular resource, and the correct handling of that resource depends on the proper ordering or timing of transactions?

A Authentication attacks
B Input validation attacks
C Race conditions
D Buffer overflows
E Authorization attacks
C

Which Microsoft fuzzing tool examines source code for general good practices?

A MiniFuzz File Fuzzer
B BinScope Binary Analyzer
C Nessus
D Nikto/Wikto
E Burp Suite
B

Which tool performs checks for many common server-side vulnerabilities, and creates an index of all the files and directories it can see on the target Web server?

A MiniFuzz File Fuzzer
B BinScope Binary Analyzer
C Nessus
D Nikto/Wikto
E NetStumbler
D

Which of the following is not a major category of database security issues?

A Privilege escalation
B Arbitrary code execution
C Unauthenticated access
D Improper indexing
E Protocol issues
D

Which type of tool bombards our application with data and inputs from a wide variety of sources in an attempt to cause the application to fail or behave unexpectedly?

A Fuzzers
B Web application analysis tools
C Exploit frameworks
D Scanners
E Vulnerability assessment tools
A

What is information security?

A Protecting information and information systems from unauthorized trust, use, disclosure, disruption, modification, or destruction.

B Protecting information and information systems from unauthorized access, use, degradation, disruption, modification, or destruction.

C Protecting information and information systems from unauthorized access, use, disclosure, displacement, modification, or destruction.

D Protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction.
D

Named for Donn Parker and introduced in his book Fighting Computer Crime, provides us with a somewhat more complex variation of the classic CIA triad. Where the CIA triad consists of confidentiality, integrity, and availability, the __ consists of these three principles, as well as possession or control, authenticity, and utility, for a total of six principles.
Parkerian hexad

Proper attribution to the owner or creator of the data.
Authenticity

Physical disposition of the media on which data is stored.
Possession

How useful the data is.
Utility

__ attacks allow unauthorized users to access our data, applications, or environments, and are primarily an attack against ___ of the CIA triad. The form of unauthorized file viewing or copying, eavesdropping on phone conversations, or reading e-mail, and can be conducted against data at rest or in motion.
Interception; Confidentiality

attacks cause our assets to become unusable or unavailable for our use, on a temporary or permanent basis. These attacks affect _, such as a DDOS attack, but can be an attack on integrity as well.
Interruption; Availability

___ attacks involve tampering with our asset. Such attacks might primarily be considered an __ attack but could also represent an availability attack. If we access a file in an unauthorized manner and alter the data it contains, we have affected the integrity of the data contained in the file. However, if we consider the case where the file in question is a configuration file that manages how a particular service behaves, perhaps one that is acting as a Web server, we might affect the availability of that service by changing the contents of the file.
Modification; Integrity

_______ attacks involve generating data, processes, communications, or other similar activities with a system. Primarily affects __ but could be considered an availability attack as well.
Fabrication; Integrity

Interception
affects Confidentiality

Interruption, Modification, and Fabrication
affects Integrity and Availability

Spoofing emails is an example of __.
Fabrication

Eavesdropping on a phone is an example of __.
Interception

DDoS on a mail server is an example of __.
Interruption

Altering a web server config file is an example of ___.
Modification

The likelihood that something bad will happen.
Risk

Weaknesses that can be used to harm us.
Vulnerabilities

Something that has the potential to cause us harm.
Threat

The value of the asset is used to assess if a risk is present.
Impact

The first most important part of the risk management process is__________.
Identifying and Categorizing Assets

_____________controls, are those that protect the systems, networks, and environments that process, transmit, and store our data. Common examples are: passwords, encryption, logical access controls, firewalls, and intrusion detection systems.
Logical and Technical Controls

_ are based on rules, laws, policies, procedures, guidelines, and other items that are “paper” in nature. An example is one that requires us to change our password every 90 days. One important concept when we discuss this type of control is the ability to enforce compliance with them. If we do not have the authority or the ability to ensure that our controls are being complied with, they are worse than useless, because they create a false sense of security.
Administrative Controls

Identifying and categorizing the assets we are trying to protect.
Step 1: Identify Assets

Begin to identify and categorize threats that could harm our assets.
Step 2: Identify Threats

Identify any weaknesses that exist in our assets.
Step 3: Assess Vulnerabilities

Assess if a threat and a vulnerability both exist.
Step 4: Assess Risks

Put controls in place.
Step 5: Mitigate Risks

1 – Preparation
2 – Detection and analysis
3 – Containment
4 – Eradication
5 – Recovery
6 – Post incident activity
Incident Handling and Response (IH&R) Process

_ is the next step taken after we have completed identification and authentication.
Authorization

What dictates that we should only allow the bare minimum of access, as needed?

A Principle of least privilege
B ACL
C Policy
D User rights
A

True or False. Access controls are policies or procedures used to control access to certain items.

A True
B False
A

Often referred to as “ackles,” are a very common choice of access control implementation. They affect the flow of traffic in the networks to which our systems are attached and they are most commonly discussed in the context of firewalls and routers.
Access control lists (ACLs)

1 – Identification
2 – Authentication
3 – Authorization
4 – Access
Accountability

Monitors and reports malicious events.
Intrusion Detection Systems (IDS)

Penalizes for acting against the rules.
Deterrence

Evidence exists where an individual is unable to deny he or she has made a statement or taken action.
Nonrepudiation

Alarms and takes actions when malicious events occur.
Intrusion Prevention Systems (HIPS and NIPS)

What is auditing?

A The primary means to ensure accountability through technical means
B Tracking system activity
C A way to track what systems are on your network
D The primary means to ensure accountability through non-technical means
A

__ provides a framework for ensuring the effectiveness of information security controls in government. This legislation is intended to protect government information, operations, and assets from any natural or manmade threat. This requires each federal agency to develop, document, and implement an information security program to protect its information and information systems.
The Federal Information Security Modernization Act (FISMA)

__ requires privacy protections for individually identifiable health information, also known as protected health information, or PHI.
Health Insurance Portability and Accountability Act (HIPAA)

__ protects the privacy of students and their parents. Also grants certain rights to students and parents regarding the student’s own records.
The Family Educational Rights and Privacy Act (FERPA)

_ regulates the financial practice and governance of corporations and is designed to protect investors and the general public by establishing requirements regarding reporting and disclosure practices.
The Sarbanes-Oxley Act (SOX)

_ protects the customers of financial institutions, essentially any company offering financial products or services, financial or investment advice, or insurance. Requires financial institutions to safeguard a consumer’s “nonpublic personal information,” or NPI
The Gramm-Leach-Bliley Act (GLBA)

True or False. A cybersecurity professional must be proficient with all current laws, both state and federal, that may apply to the organization he or she works with.

A True
B False
B

FISMA refers to __.

A Florida Information Systems Modules Actions
B Federal Information Security Modernization Act of 2014
C Federal Information Security Modification Act of 2009
D Federal Information Security Management Act of 2002 and Federal Information Security Modernization Act of 2014
E Federal Information Security Management Act of 2002
D

Which statement below is true about a company operating in the United States today?

A International computing laws must be considered if any customer resides outside the U.S.

B International computing laws do not apply.

C As long as the laws are abided by, industry standards without legal impacts may be ignored.

D Laws which this company must abide by include FERPA, HIPAA, and COPPA.
A

PII is personally identifiable information.

A be seen only by the person identified
B be monitored for compliance
C be protected by COPPA, HIPAA, or FERPA
D be disclosed to the individual as soon as a breach occurs
B

Risk can be higher when _ services are used for computing operations.

A auditing
B competitive intelligence
C cloud computing
D OPSEC
C

A tool used to test the security of firewalls.
Hping3

A tool used to detect unauthorized wireless access points.
Kismet

A versatile tool able to scan ports, search for hosts on the network, and other operations.
Nmap

This command-line packet sniffing tool runs on Linux and UNIX operating systems.
Tcpdump

A graphical interface protocol analyzer capable of filtering, sorting, and analyzing both wired and wireless network traffic.
Wireshark

1 – Removing unnecessary software
2 – Removing or turning off unessential services
3 – Making alterations to common accounts
4 – Applying the principle of least privilege
5 – Applying software updates in a timely manner
6 – Making use of logging and auditing functions
7 – Remove All Unnecessary Software
Operating System Hardening (Steps)

This type of host-based software may communicate with the management device by sending regular beacons.

A Malware signature
B HIDS
C Software firewall
D Buffer overflow
B

A category of tools, or more accurately, a category of sets of tools, called an _.
Exploit Framework

Metasploit
CANVAS
Exploit Frameworks

Nessus
Vulnerability Assessment Tool

Occurs when multiple processes or multiple threads within a process control or share access to a particular resource, and the correct handling of that resource depends on the proper ordering or timing of transactions.
Race Condition

Occurs when we do not properly account for the size of the data input into our applications.
Buffer Overflow

Which software development vulnerability is stopped by proper bounds checking?

A Authentication attacks
B Race conditions
C Buffer overflows
D Authorization attacks
C

Attack carried out by placing code in the form of a scripting language into a Web page, or other media, that is interpreted by a client browser, including Adobe Flash animation and some types of video files. When another person views the Web page or media, he or she executes the code automatically, and the attack is carried out. A good example of such an attack might be for the attacker to leave a comment containing the attack script in the comments section of an entry on a blog. Every person reading the command in her browser would execute the attack. This kind of attack is used on legitimate sites like banks or e-retailers to turn them into malicious sites.
Cross-site scripting (XSS)

Attack is similar to XSS, in a general sense. In this type of attack, the attacker places a link, or links, on a Web page in such a way that they will be automatically executed, in order to initiate a particular activity on another Web page or application where the user is currently authenticated. For instance, such a link might cause the browser to add items to our shopping cart on Amazon or transfer money from one bank account to another.
cross-site request forgery (XSRF)

An attack that takes advantage of the graphical display capabilities of our browser to trick us into clicking on something we might not otherwise.
Clickjacking

____ is a web-related technology used to develop web pages while __ refers to an attack where malicious code is embedded into the web page.
CSS; XSS

A database is vulnerable to SQL injection attacks through direct attempts to the database server or through applications software, including web applications. What is the most effective way of mitigating these attacks?

A Authenticating the user on the server-side
B Authenticating the user on the client-side
C Validating user inputs
D Turning on database logging
E Keeping the software patched
C

Strictly following secure coding guidelines is critical to application security. Which of the following options is a good source of secure coding guidelines?

A BSI
B The organization’s internal coding guidelines
C NIST 800
D CERT
E All of the Above
E

Protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction
Information Security

Companies that process credit card payments must comply with this set of standards
Payment Card Industry Data Security Standard (PCI DSS)

Used to keep something private or minimally known
Confidentially

Refers to the ability to prevent our data from being changed in an unauthorized or undesirable manner.
Integrity

Refers to the ability to access our data when we need it
Availability

A type of attack, primarily against confidentiality
Interception

Something that has the potential to cause harm to our assets
Threat

A weakness that can be used to harm us
Vulnerability

The likelihood that something bad will happen
Risk

An attack that causes our assets to become unusable or unavailable for our use, on a temporary or permanent basis
Interruption attack

An attack that involves tampering with our assets
Modification attack

A model that adds three more principles to the CIA triad: Possession or Control, Authenticity, and Utility
Parkerian hexad

The physical disposition of the media on which the data is stored
possession or control

Allows for attribution as to the owner or creator of the data in question
Authenticity

Refers to how useful the data is to us
Utility

An attack that involves generating data, processes, communications, or other similar activities with a system
Fabrication attack

One of the first and most important steps of the risk management process
Identify assets

A multilayered defense that will allow us to achieve a successful defense should one or more of our defensive measures fail
defense in depth

Based on rules, laws, policies, procedures, guidelines, and other items that are “paper” in nature
administrative controls

Sometimes called technical controls, these protect the systems, networks, and environments that process, transmit, and store our data
logical controls

Controls that protect the physical environment in which our systems sit, or where our data is stored
physical controls

Involves putting measures in place to help ensure that a given type of threat is accounted for
migrating risk

The risk management phase that consists of all of the activities that we can perform in advance of the incident itself, in order to better enable us to handle it
preparation phase

The risk management phase where we detect the occurrence of an issue and decide whether it is actually an incident so that we can respond to it appropriately
detection and analysis phase

The risk management phase where we determine specifically what happened, why it happened, and what we can do to keep it from happening again
Post-incident activity phase

To completely remove the effects of the issue from our environment
Eradication

Taking steps to ensure that the situation does not cause any more damage than it already has, or at the very least, lessen any ongoing harm
Containment

Restore to a better state (either to the state prior to the incident, or if we did not detect the problem immediately, prior to when the issue started)
recover

Something that supports our claim to identity, either in our personal interactions or in computer systems, e.g. social security cards
Identity verification

Authentication requirements help prevent this crime
Falsifying identification

A set of methods we use to establish a claim of identity as being true
Authentication

A password is an example of this type of factor
Something you know

An iris scan is an example of this type of factor
Something you are

A swipe card is an example of this type of factor
Something you have

The time delay between your keystrokes is an example of this type of factor
Something you do

Being at a specific terminal is an example of this type of factor
where you are

Uses one or more authentication methods for access
multi-factor authentication

An authentication mechanism in which both parties authenticate each other
mutual authentication

Elements of a complex password
A password that is a combination of uppercase letters, lowercase letters, numbers, and symbols, such as punctuation marks

Unique personal characteristics, such as fingerprints, used for identification purposes
Biometrics

A stipulation that our chosen biometric characteristic should be present in the majority of people we expect to enroll in the system
Universality

A measure of the differences of a particular characteristic among a group of individuals
Uniqueness

How well a particular characteristic resists change over time and with advancing age
Permanence

How easy it is to acquire a characteristic that we can later use to authenticate a user
collect ability

A set of metrics that judge how well a given system functions
performance measurement

A measure of how agreeable a particular characteristic is to the users of a system
acceptability

Describes the ease with which a system can be tricked by a falsified biometric identifier
Circumvention

The rate at which we accept users whom we should actually have rejected
False acceptance rate (FAR)

The rate at which we reject legitimate users when we should have accepted them
False rejection rate (FRR)

Enables us to determine what users are allowed to do
Authorization

States that we should allow only the bare minimum access required in order for a given party (person, user account, or process) to perform a needed functionality
Principle of Least Privilege

The act of doing something that is prohibited by a law or rule
violation

An act that grants a particular party access to a given resource
allowing access

An act that prevents a party from accessing something, such as logging on to a machine or entering the lobby of our building after hours
denying access

An act that allows some access to a given resource, but only up to a certain point
limiting access

A set of resources devoted to a program, process, or similar entity, outside of which the entity cannot operate
Sandbox

The ability to remove access from a resource at any point in time
Revocation

Typically built to a certain resource, these contain the identifiers of the party allowed to access the resource and what the party is allowed to do.
Access control lists (ACLs)

In this method of security, a person’s capabilities are oriented around the use of a token that controls their access (e.g. a personal badge)
Capability-based security

A type of attack that is more common in systems that use ACLs rather than capabilities
The confused deputy problem

A type of attack that misuses the authority of the browser on the user’s computer
Cross-site request forgery (CSRF)

A client-side attack that takes advantage of some of the page rendering features that are available in newer browsers
Clickjacking

Access is determined by the owner of the resource in question
Discretionary access control (DAC)

Similar to MAC in that access controls are set by an authority responsible for doing so, rather than by the owner of the resource. In this model, access is based on the role the individual is performing
Role-based access control (RBAC)

Access is based on attributes (of a person, a resource, or an environment)
Attribute-based access control

Attributes of a particular individual, such as height
Subject attributes

Attributes that relate to a particular resource, such as operating system or application
Resource attributes

Attributes that relate to environmental conditions, such as time of day or length of time
Environmental attributes

Designed to prevent conflicts of interest; commonly used in industries that handle sensitive data. Three main resource classes are considered in this model: objects, company groups, and conflict classes.
The Brewer and Nash model

A combination of DAC and MAC, primarily concerned with the confidentiality of the resource. Two security properties define how information can flow to and from the resource: the simple security property and the * property.
The Bell-LaPadula model

Primarily concerned with protecting the integrity of data, even at the expense of confidentiality. Two security rules: the simple integrity axiom and the * integrity axiom.
The Biba model

Access controls that regulate movement into and out of buildings or facilities
Physical access controls

An access control model that includes many tiers of security and is used extensively by military and government organizations and those that handle data of a very sensitive nature
Multilevel access control model (MAC)

Access is decided by a group or individual who has the authority to set access on resources
Mandatory access control (MAC)

This provides us with the means to trace activities in our environment back to their source
Accountability

Refers to a situation in which sufficient evidence exists as to prevent an individual from successfully denying that he or she has made a statement, or taken an action
Nonrepudiation

Refers to elements that discourage or prevent misbehavior in our environments
Deterrence

A monitoring tool that alerts when an attack or other undesirable activity is taking place
Intrusion detection system (IDS)

A tool that can take action based on what is happening in the environment
Intrusion prevention system (IPS)

A methodical examination and review that ensures accountability through technical means
Auditing

A process that provides a history of the activities that have taken place in the environment
Logging

A subset of auditing that focuses on observing information about the environment in order to discover undesirable conditions such as failures, resource shortages, security issues, and trends
Monitoring

An activity involving the careful examination of our environment using vulnerability scanning tools in order to discover vulnerabilities
Vulnerability assessment

A more active method of finding security holes that includes using the kinds of tools attackers use to mimic an attack on our environment
Penetration testing

A well-known vulnerability scanning tool
Nessus

The science of keeping information secure
Cryptography

The science of breaking through the encryption used to create the ciphertext
Cryptanalysis

The overarching field of study that covers cryptography and cryptanalysis
Cryptology

The specifics of the process used to encrypt the plaintext or decrypt the ciphertext
Cryptographic algorithm

Another name for unencrypted data
Plaintext (or cleartext)

Another name for encrypted data
Ciphertext

An example of ancient cryptography based on transposition and involving the shifting of each letter of the plaintext message by a certain number of letters, historically three
Caesar cipher

This more recent cipher uses the same mechanism as the Caesar cipher but moves each letter 13 places forward
ROT13 cipher

Also known as private key cryptography, this uses a single key for both encryption of the plaintext and decryption of the ciphertext
Symmetric key cryptography

A type of cipher that takes a predetermined number of bits in the plaintext message (commonly 64 bits) and encrypts that block
Block cipher

A type of cipher that encrypts each bit in the plaintext message, 1 bit at a time
Stream cipher

A set of symmetric block ciphers endorsed by the US government through NIST. Shares the same block modes that DES uses and also includes other modes such as XEX-based Tweaked CodeBook (TCB) mode
AES

Also known as public key cryptography, this method uses two keys: a public key and a private key.
Asymmetric key cryptography

Uses the RSA algorithm, an asymmetric algorithm, to secure web and email traffic
Secure Sockets Layer (SSL) protocol

Also referred to as message digests, these functions do not use a key
Hash functions

These provide integrity (but not confidentiality) and are used to determine whether the message has changed
Hashes

A method of securing a message that involves generating a hash and encrypting it using a private key
Digital signature

Created to link a public key to a particular individual; used as a form of electronic identification for that person
Certificate

A trusted entity that handles digital certificates
Certificate authority (CA)

Infrastructure that includes the CAs that issue and verify certificates and the registration authorities (RAs) that verify the identity of the individuals associated with the certificates
Public key infrastructure (PKI)

A public list that holds all the revoked certificates for a certain period of time
Certificate revocation list (CRL)

Data that is on a storage device of some kind and is not moving
Data at rest

Data that is moving over a WAN or LAN, a wireless network, over the internet, or in other ways
Data in motion

This type of data is protected using data security (encryption) and physical security
Data at rest

This type of data is best protected by protecting the data itself (using SSL, TLS) and protecting the connection (using IPsec VPN, SSL VPN)
Data in motion

This type of data is the hardest to protect
Data in use

A subset of cryptography that refers specifically to the transformation of unencrypted data into its encrypted form
Encryption

The process of recovering the plaintext message from the ciphertext
Decryption

This law provides a framework for ensuring the effectiveness of information security controls in federal government
FISMA

This law improves the efficiency and effectiveness of the health care system and protects patient privacy
HIPAA

This law protects the privacy of students and their parents
FERPA

This law regulates the financial practice and governance of corporations
SOX

This law protects the customers of financial institutions
GLBA

Relating to an organization’s adherence to laws, regulations, and standards
Compliance

Regulations mandated by law, usually requiring regular audits and assessments
Regulatory Compliance

Regulations or standards designed for specific industries (e.g. PCI DSS)
Industry Compliance

The state or condition of being free from being observed or disturbed by other people
Privacy

This act safeguards privacy through the establishment of procedural and substantive rights in personal data
The Federal Privacy Act of 1974

Rights relating to the protection of an individual’s personal information
Privacy rights

The process we use to protect our information
Operations security (OPSEC)

A Chinese military general who lived in the sixth century BC and wrote The Art of War, a text that shows early examples of operations security principles
Sun Tzu

The codename of a study conducted to discover the cause of an information leak during the Vietnam War; is now a symbol of OPSEC
Purple Dragon

The process of intelligence gathering and analysis in order to support business decisions
Competitive intelligence

Name the five steps of the operations security process

  1. Identification of critical information
  2. Analysis of threats
  3. Analysis of vulnerabilities
  4. Assessment of risks
  5. Application of countermeasures

Haas’ Laws of Operations Security: The First Law
If you don’t know the threat, how do you know what to protect?

Haas’ Laws of Operations Security: The Second Law
If you don’t know what to protect, how do you know you are protecting it?

Haas’ Laws of Operations Security: The Third Law
If you are not protecting it, the dragon wins!

Refers to services that are hosted, often over the Internet, for the purposes of delivering easily scaled computing services or resources
Cloud computing

The first step in the OPSEC process, and arguably the most important: to identify the assets that most need protection and will cause us the most harm if exposed
Identification of critical information

The second step in the OPSEC process: to look at the potential harm or financial impact that might be caused by critical information being exposed, and who might exploit that exposure
Analysis of threats

The third step in the OPSEC process: to look at the weaknesses that can be used to harm us
Analysis of vulnerabilities

The fourth step in the OPSEC process: to determine what issues we really need to be concerned about (areas with matching threats and vulnerabilities)
Assessment of risks

The fifth step in the OPSEC process: to put measures in place to mitigate risks
Application of countermeasures

Name the most common security awareness issues
Protecting data, passwords, social engineering, network usage, malware, the use of personal equipment, clean desk, policy knowledge

Why is protecting data a security awareness issue?
Users need to understand the criticality of carefully handling data from both a compliance and a customer retention and reputation perspective

Why are passwords a security awareness issue?
Users need to understand the importance of strong passwords and password handling best practices

A technique used by an attacker that relies on the willingness of people to help others
Social engineering

A technique involving a fake identity and a believable scenario that elicits the target to give out sensitive information or perform some action which they would not normally do for a stranger
Pretexting

A social engineering technique that uses electronic communications (email, texts, or phone calls) to convince a potential victim to give out sensitive information or perform some action
Phishing

A social engineering technique that targets a specific company, organization, or person, and involves knowing specifics about the target to appear valid
Spear phishing

A method by which a person follows directly behind another person who authenticates to the physical access control measure, thus allowing the follower to gain access without authenticating
Tailgating (also known as piggybacking)

Why is network usage a security awareness issue?
Users need to understand the security issues around connecting devices to networks, such as connecting outside devices to the corporate network, and connecting corporate resources to a public network

Why is malware a security awareness issue?
Users need to be educated in what malware is and how to avoid it

Why is the use of personal equipment a security awareness issue?
Users need to be made aware of policies regarding personal devices in the workplace to protect a company’s assets

Why is the clean desk policy a security awareness issue?
Users need to be made aware of the clean desk policy to protect sensitive information at all times, even when away from one’s desk

Why is policy and regulatory knowledge a security awareness issue?
Users need to be aware of established corporate policies and regulations to maintain compliance throughout the organization

A program that seeks to make users aware of the risk they are accepting through their current actions and attempts to change their behavior through targeted efforts
Security Awareness, Training, and Education (SATE)

A type of security that is concerned with the protection of people, equipment, and data
Physical security

The plans we put in place to ensure that critical business functions can continue operations in the event of an emergency
Business continuity planning (BCP)

The plans we put in place in preparation for a potential disaster, and what exactly we will do during and after
Disaster recovery planning (DRP)

Name the major categories of physical threats
Extreme temperature, gases, liquids, living organisms, projectiles, movement, energy anomalies, people, toxins, smoke and fire

The devices, systems, people, and other methods we put in place to ensure our security in a physical sense
Physical security controls

Name three main types of physical controls
Deterrent, detective, and preventive

Controls designed to discourage those who might seek to violate our security controls
Deterrent controls

Controls designed to detect and report undesirable events that are taking place
Detective controls

Controls designed to physically prevent unauthorized entities from breaching our physical security
Preventive controls

Data that is unintentionally left behind on a storage device
Residual data

Name the main considerations for protecting people
Safety, evacuation plans, administrative controls

Name the main considerations for protecting data
Availability, residual data, backups

Name the main considerations for protecting equipment
Equipment and facility repair/replacement

This method of security involves a well-configured and patched network, and incorporating elements such as network segmentation, choke points, and redundancy
Security in network design

The act of dividing a network into multiple smaller networks, each acting as its own small network (subnet)
Network segmentation

Certain points in the network, such as routers, firewalls, or proxies, where we can inspect, filter, and control network traffic
Choke points

A method of security that involves designing a network to always have another route if something fails or loses connection
Redundancy

A mechanism for maintaining control over the traffic that flows into and out of our networks
Firewall

A firewall technology that inspects the contents of each packet in network traffic individually and makes a gross determination (based on source and destination IP address, port number, and the protocol being used) of whether the traffic should be allowed to pass
Packet filtering

A firewall technology that functions on the same general principle as packet filtering firewalls, but is able to keep track of the traffic at a granular level. Has the ability to watch the traffic over a given connection
Stateful packet inspection

A firewall technology that can analyze the actual content of the traffic that is flowing through
Deep packet inspection

A specialized type of firewall that can serve as a choke point, log traffic for later inspection, and provide a layer of security for the devices behind it
Proxy server

A combination of a network design feature and a protective device such as a firewall; often used for systems that need to be exposed to external networks but are connected to our network (such as a web server)
Demilitarized Zone (DMZ)

A system that monitors the network to which it is connected for unauthorized activity
Network intrusion detection system (NIDS)

An intrusion detection system that takes a baseline of normal network traffic and activity and measures current traffic against this baseline to detect unusual events
Anomaly-based IDS

A phrase that refers to an organization’s strategy and policies regarding the use of personal vs. corporate devices
Bring your own device (BYOD)

A solution that manages security elements for mobile devices in the workplace
Mobile device management (MDM)

A well-known Linux tool used to detect wireless access points
Kismet

A Windows tool used to detect wireless access points
NetStumbler

A well-known port scanner that can also search for hosts on a network, identify the operating systems those hosts are running, and detect the versions of the services running on any open ports
Nmap

Also known as a network or protocol analyzer, this type of tool can intercept traffic on a network
Packet sniffer

A fully featured sniffer that is also a great tool for troubleshooting traffic; this well-known tool is used by many network operations and security teams
Wireshark

A type of tool that deliberately displays vulnerabilities or attractive data so it can detect, monitor, and sometimes tamper with the activities of an attacker
Honeypot

A tool that can map the network topology and help locate firewall vulnerabilities
Hping3

The process of reducing the number of available avenues through which our operating system might be attacked
Operating system hardening

The total of the areas through which our operating system might be attacked
Attack surface

Name the six main hardening categories

  1. Removing unnecessary software
  2. Removing or turning off unessential services
  3. Making alterations to common accounts
  4. Applying the principle of least privilege
  5. Applying software updates in a timely manner
  6. Making use of logging and auditing functions

A principle that states we should only allow a party the absolute minimum permission needed for it to carry out its function
The principle of least privilege

The process of anomaly detection used by anti-malware tools to detect malware without signatures
Heuristics

A hardware- and software-based technology that prevents certain portions of the memory used by the operating system and applications from being used to execute code
Executable space protection

The act of inputting more data than an application is expecting from a particular input, creating the possibility of executing commands by specifically crafting the excess data
Buffer overflow attack

A security method that involves shifting the contents of memory around to make tampering difficult
Address space layout randomization (ASLR)

This type of firewall generally contains a subset of the features on a large firewall appliance but is often capable of similar packet filtering and stateful packet inspection activities
Software firewall

A system used to analyze the activities on or directed at the network interface of a particular host
Host intrusion detection system (HIDS)

A type of tool that can detect various security flaws when examining hosts
Scanner

A tool that is aimed specifically at the task of finding and reporting network services on hosts that have known vulnerabilities
Vulnerability assessment tool

A well-known vulnerability assessment tool (it also includes a port scanner)
Nessus

A group of tools that can include network mapping tools, sniffers, and exploits
Exploit framework

Small bits of software that take advantage of flaws in other software or applications in order to cause them to behave in ways that were not intended by their creators
Exploits

Name three examples of exploit frameworks
Metasploit, Immunity CANVAS, Core Impact

A type of software development problem that occurs when we do not properly account for the size of the data input into our applications
Buffer overflows/overruns

A type of software development vulnerability that occurs when multiple processes or multiple threads within a process control or share access to a particular resource, and the correct handling of that resource depends on the proper ordering or timing of transactions
Race conditions

A type of attack that can occur when we fail to validate the input to our applications or take steps to filter out unexpected or undesirable content
Input validation attack

A type of attack that can occur when we fail to use strong authentication mechanisms for our applications
Authentication attack

A type of attack that can occur when we fail to use authorization best practices for our applications
Authorization attack

A type of attack that can occur when we fail to properly design our security mechanisms when implementing cryptographic controls in our applications
Cryptographic attack

A type of attack that takes advantage of weaknesses in the software loaded on client machines, or one that uses social engineering techniques to trick us into going along with the attack
Client-side attack

An attack carried out by placing code in the form of a scripting language into a web page, or other media, that is interpreted by a client browser
Cross-site scripting (XSS)

In this type of attack, the attacker places a link on a web page in such a way that it will be automatically executed, in order to initiate a particular activity on another web page or application where the user is currently authenticated
Cross-site request forgery (XSRF)

An attack that takes advantage of the graphical display capabilities of our browser to trick us into clicking on something we might not otherwise
Clickjacking

A type of attack on the web server that can target vulnerabilities such as lack of input validation, improper or inadequate permissions, or extraneous files left on the server from the development process
Server-side attack

Name the four main categories of database security issues

  1. Protocol issues
  2. Unauthenticated access
  3. Arbitrary code execution
  4. Privilege escalation

A type of tool that analyzes web pages or web-based applications and searches for common flaws such as XSS or SQL injection flaws, and improperly set permissions, extraneous files, outdated software versions, and many more such items
Web application analysis tool

A web server analysis tool that performs checks for many common server-side vulnerabilities, and creates an index of all the files and directories it can see on the target web server (a process known as spidering)
Nikto/Wikto

A well-known web analysis tool that offers a free and a professional version; the pro version includes advanced tools for conducting more in-depth attacks
Burp Suite

A type of tool that works by bombarding our applications with all manner of data and inputs from a wide variety of sources, in the hope that we can cause the application to fail or to perform in unexpected ways
Fuzzer

A tool developed by Microsoft to find flaws in file-handling source code
MiniFuzz File Fuzzer

A tool developed by Microsoft to examine source code for general good practices
BinScope Binary Analyzer

A tool developed by Microsoft for testing certain pattern-matching expressions for potential vulnerabilities
SDL Regex Fuzzer

Leave a Comment

Scroll to Top