• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/33

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

33 Cards in this Set

  • Front
  • Back

What is a white hat hacker?

Ethical hackers that dont do harm to a system. Finds weakness and work to improve it.

What is a black hat hacker?

Hackers that gain access to systems for their own gain.

What are gray hat hackers?

A blend of both black and white hackers that will exploit security weakness for self interest.

What is nmap and how is it used?

Nmap is a port scanner that searches a computer for running services.

What is a Buffer Overflow?

When a malicious application accesses memory allocated to other processes.

What is an Non-validated input?

Data coming into a program with malicious content, designed to force the program to behave in a unintended way.

What is a Race Condition?

When the output of an event depends on ordered or times outputs.

What is a Access Control Problem?

Incorrectly regulating who does what and what they can do with resources.

What is spyware designed for?

To track spy on the user or users.

What is adware?

Software that is Installed with bundles to deliver advertisements.

What is a bot?

Malware designed to automatically perform actions, usually online.



Botnets waits for commands provided by the attacker

What is ransomware?

Designed to hold a computer hostage until the user pays money.

What is scareware?

Malware designed to persuade the user to do specific actions based on fear.

What is a Rootkit?

Malware designed to modify the operating system to create a backdoor.

What is a virus?

A malicious executable code that is attached to other executable files. Somtimes come with legitimate programs.

What is a Trojan Horse?

Malware that Carrie's out malicious operations under the guise of desired operation.

What is a worm?

A malicious code that replicates themselves by exploiting vulnerabilities in a network.

What's the difference with MitM and MitMo?

MitM and MitMo allows attackers to take control over a device without the user knowing. MitMo is designed for smartphones and MitM is designed for computers.

What happens at the Network layer firewall?

Filters source and IP addresses destination.

What happens at the Transport Layer Firewall?

Filters based on data ports destination, source and connection states.

What happens at the Application Layer Firewall?

Filters based on application, programs or services.

What happens at the Content Aware Application Firewall?

Filtering based on the user, device, role, application type, and threat profile.

What does a Proxy Server do?

Filters web content request URL, domain, media, etc.

What is a Reverse Proxy Server?

Placed in front of web server to Protects ,hide,offload, and distribute access to web servers.

What is a Network Address Translator(NAT)?

Hides or masquerades the private addresses of network hosts.

How does the Host-based Firewall work?

Filters ports and system calls on a single computer operating system

What does IDS(information detection system) do?

Scans data against a database of rules or attacks signature, logs detection, and creates an alert for network administrator.

What is the role of a IPS(Information prevention system)?

Blocks or denies traffic based on a positive rule or signature match.

What is the role of a SIEM(Security information and event management)?

Collects and analyzes security alerts, logs and other real time data from security devices on the internet.

What is the role of a DLP(Data Loss Prevention)?

Designed to stop sensitive information from leaving a network.

What is the role of a Cisco ISE and Trustsec?

Enforces access to network resources by creating rules-based access control policies that divide access to the network.

What is a Security Playbook?

A collection of repeatable queries against security event data sources that lead to incident detection and response.

What is the role of a CSIRT?

Helps ensures company,systems, and data preservation by performing comprehensive investigations into computer security incidents.