• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/43

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

43 Cards in this Set

  • Front
  • Back
Define IPSec.
Internet Protocol Security. A set of open standards that you can use to secure data as it travels across the network or the internet. IPSec uses an array of protocols and services to provide data authenticity and integrity, anti-replay protection, non-repudiation, and protection against eavesdropping and sniffing.
What four protection mechanisms does IPSec offer?
Provides data authenticity and integrity, protects against replay attacks by using sequence numbered transmissions, prevents repudiation by identifying/validating all comm. sources, protects against eavesdropping and sniffing.
What algorithms does IPSec incorporate?
Uses message digests, called HMACs (hash method authentication codes), by using either MD5 or SHA-1. Provides confidentiality by encrypting message data with DES or 3DES.
Define the AH protocol.
IPSet transport protocol. Authentication Header. Provides data integrity through the user of MD5 and SHA. AH takes an IP packet and uses either MD5 or SHA to hash the IP header and the data payload, then adds its own header to the packet. The AH header is inserted into the packet behind the original IP header but ahead of the TCP or UDP header and ESP header (if you are using AH and ESP together). Includes SPI (security parameters index), the sequence number of the packet, and the hash data. The computer on the other end receives the IP packet, calculates the hash value, and compares it to the data in the AH header to verify the integrity of the payload. If the values do not match, the packet is dropped.
Define the ESP protocol.
IPSec transport protocol. Encapsulating Security Payload. Provides data integrity, as well as data confidentiality, using either DES or 3DES. Like AH, ESP uses MD5 or SHA to hash an IP packet's header and payload, but it includes the hash in the ESP authentication data at the end of the packet instead of in the ESP header, which contains the packet's sequence number and the SPI. The ESP header is inserted behind the IP header and the AH header (if there is one) but before the IP payload. After the payload, you'll find ESP trailer, which contains mostly padding (required by the ESP packet format) and the ESP authentication data, where you will find the hash for verifying data integrity. ESP encrypts only the payload and not the headers in IPSec's transport mode.
Define IKE.
Internet Key Exchange. Used to create a master key, which in turn is used to generate bulk encryption keys. IPSec computers never exchange the master key. Instead, they agree on a prime number and a public key, which are used along with each computer's private key to create another set of numbers that are shared between the computers. The separate computers then use the Deffie-Hellman algorithm to calculate matching master keys. Because no other computers can access the original private keys used to create the master key, the master key is always secure.
Define SA in regard to IPSec.
Security Associations. The negotiated relationship between two computers using IPSec. Occurs in two phases.
Phase 1 (1 hour lifetime): Computers negotiate how communication will take place, and agree on authentication, encryption, and master key generation. The resulting phase 1 SA is bi-directional.
Phase 2: Produces two one-way SAs on each computer: one inbound and one outbound. The phase 2 SA is used for the actual transmission of data.
Each computer may have multiple phase 1 and phase 2 SAs with different partners.
What are the three Windows-based IPSec policies?
Secure Server: Highest level (require security) policy. Session fails if the client cannot negotiate security with the server.
Server: Middle level (request security) policy. Requests secure, but will accept open session.
Client: Lowest level (respond only) policy. Client negotiates security if the server requests it.
What are the five rules that make up each IPSec policy.
IP filters (protocol, port, source/destination computer the rules apply to.)
Filter action (how to respond to packets that match particular filters, can permit the comm or request or require security.)
Authentication method (enables the computers to establish a trust relationship. Methods include Kerberos, digital certificates, or preshared key configured as part of the rule.)
Tunnel setting (enables the computers to encapsulate data in a tunnel inside the transport network.)
Connection type (determines if the rule applies to local network connections, remote access connections, or both.)
Define the 802.11 protocol.
Wireless. 2 Mbps. 2.5 GHz.
Define the 802.11a protocol.
Wireless. 54 Mbps. 5 GHz. 60 ft. range.
Define the 802.11b protocol.
Wireless. 11 Mbps. 2.4 GHz. 1000 ft. open, 200-400 ft. closed area. Called Wi-Fi. Backwards compatible with 802.11 but not 802.11a.
Define the 802.11e protocol.
Wireless. Draft wireless standard for home and business. Adds Quality of Service (QoS) features and multimedia support to 802.11a and 802.11b.
Define the 802.11g protocol.
Wireless. 54 Mbps. 2.4 GHz. Compatible with b.
Define the 802.11m protocol.
In-progress initiative to support the editorial maintenance, improvements, and corrections of the 802.11 specifications.
Define the 802.11n protocol.
Wireless. Dual-band. 2.4/5 GHz. Higher throughput and range. Compatible with g, a, and b.
Define the WAP protocol.
Designed to transmit data such as web pages, email, and newsgroup postings to and from wireless devices such as cell phones, PDAs, and handheld computers over very long distances, and display the data on small screens in a web-like interface.
Define WEP.
Wireless security protocol. Wired Equivalent Privacy. 64/128/256-bit encryption using the Rivest Cipher 4 (RC4) algorithm for wireless comm. that uses A and B protocols. Not very secure due to data capture cracking methods (as little as 10 MB of data is needed to crack it).
Define WTLS.
Wireless security protocol. Wireless Transport Layer Security. Security layer of WAP that uses public-key cryptography for mutual authentication and data encryption. If set up incorrectly, leaves devices vulnerable to email forgery and sniffing.
Define 802.1x.
Wireless security protocol. Port-based authentication mechanism for wireless comm. using the A and B protocols. Uses Extensible Authentication Protocol (EAP) to provide user authentication against a directory service.
Define WPA.
Wireless security protocol. Wi-Fi Protected Access. Addresses some of the shortcomings of the WEP protocol. Provides for dynamic reassignment of keys to prevent the key-attack vulnerabilities of WEP.
Define 802.11i.
Wireless security protocol. Complete wireless standard that adds AES block cipher security to 802.11. Supersedes both WEP and WPA and relies on the 802.1x as the authentication mechanism. 802.11i is sometimes referred to as WPA2. Temporal key integrity protocol (TKIP) is a security protocol created by the IEEE 802.11i task group to replace WEP. TKIP is combined with the existing WEP encryption to provide a 128-bit encryption key that fixes the key length issues of WEP.
Define data emanation.
The process of wireless networks sending out unintended signals. Attackers will try to get reception from wireless networks under the radar. This allows them plenty of time to access and read data transmitted on the wireless network area. Similar to data emanation, SSID broadcasts are advertised signals from the WAP that allow users to connect to a wireless network.
Define blue jacking.
Method used by attackers to send out unwanted Bluetooth signals enabled on PDAs, mobile phones, and laptops to other Bluetooth-enabled devices. These types of signals sent out can lead to many different types of threats. Transmissions can include trojans and other viruses.
Define bluesnarfing.
Process in which attackers gain access to unauthorized information on a wireless device using a Bluetooth connection. Unlike blue jacking, access to wireless devices such as PDAs, mobile phones, and laptops by bluesnarfing can lead to exploitation of private information including email, contact information, calendar entries, images, videos, and any data stored on the device.
Define WEP and WPA cracking.
Method used to crack encryption keys used in WEP and WPA installations to gain access to private wireless networks.
Define VoIP.
Voice over Data implementation in which voice signals are transmitted over IP networks. The phone can be an IP telephone unit or a VoIP interface at a Private Branch Exchange (PBX), which enables the phone system to access the IP network at a single point.
Define PBX.
Private Branch Exchange. A private telephone network used inside a company or organization. The PBX includes a number of outside lines for communicating with the Public Switched Telephone Network (PSTN).
Define CTI.
Computer Telephony Integration. Allows telephone, email, fax, web, and computer actions to be integrated to work together. There are two forms of CTI used:
First-party call control is direct connection between the phone device and the computer. This allows the computer to directly control the phone.
Third-party call control requires a dedicated telephony server to handle all call requests. The call is made by a user computer sent to the telephony server. The server carries out the phone service and transmits commands made from the user's computer.
Define wardialer.
Tools used to dial every available phone number in an organization to find which numbers can be used to access unsecured modems, fax machines, and voicemail systems. This information can then be used to launch another attack. Wardialers include ToneLoc and PhoneSweep.
Define tunneling.
Data-transport technique in which a data packet from one protocol is transferred across a network inside the frame or packet of another protocol. This enables data from one network type to travel through another network type. The tunnel can provide additional security by hiding passenger data from the carrier network.
Define CHAP.
Challenge Handshake Authentication Protocol. User name/password authentication scheme that uses hashed values and is popular for logging in to remote servers.
1. Client logs on to the network.
2. Authenticating server sends a challenge message containing a random value.
3. Client encrypts the value with the client password and sends the encrypted value to the authenticating server.
4. Authenticating server encrypts the same value with the client password stored in its database.
5. If the two encrypted values match, the user is authenticated.
Define PAP.
Password Authentication Protocol. Authentication method that sends client IDs and passwords as cleartext. It is generally used when a remote client is connecting to a non-Windows PPP server that does not support a stronger password encryption such as CHAP. When the server receives a client ID and password pair, it compares them to is local list of credentials. If a match is found, the server accepts the credentials and allows the remote client to access resources. If no match is found, the connection is terminated.
Define VPN.
Virtual Private Network. Private network configured by tunneling through a public network. VPNs provide secure connections between endpoints, such as routers, clients, or servers, by using tunneling to encapsulate and encrypt data. Special VPN protocols are required to provide the VPN tunneling, security, and data encryption services.
Define the PPTP VPN protocol.
Point-to-Point Tunneling Protocol. Microsoft VPN protocol that provides tunneling and data encryption. It is the most widely supported VPN method among older Windows clients. PPTP encapsulates any type of network protocol and transports it over IP networks. It uses proprietary Microsoft Point-to-Point Encryption (MPPE) for data encryption.
Define the L2TP VPN protocol.
Internet standard protocol for tunneling across a variety of network protocols. L2TP tunnels appear as IP packets, so L2TP employs IPSec Transport Mode for authenticity, integrity, and confidentiality.
Define the SSTP VPN protocol.
Secure Socket Tunneling Protocol. Allows for PPP traffic to pass through an SSL channel.
Define RADIUS.
Remote Authentication Dial-In User Service. VPN security protocol that provides centralized remote-access authentication, authorization, and auditing services. When a network contains several remote access servers, you can configure one of the servers to be a RADIUS server, and all of the other servers as RADIUS clients. The clients will pass all authentication requests to the server for verification. User configuration, remote access policies, and usage logging can be centralized on the server. In this configuration, the remote access server is generically known as the Network Access Server (NAS).
Define TACACS and TACACS+.
Terminal Access Controller Access Control Systems. VPN security protocol that provides centralized authentication and authorization services for remote users. TACACS+ also supports multifactor authentication. + is considered more secure and more scalable that RADIUS, and utilizes TCP rather than UDP. Supports multiple protocols. Defined in RFC 1492.
Define Diameter.
VPN security protocol that improves upon RADIUS by strengthening some of its weaknesses. Diameter is backward-compatible with RADIUS. Defined in RFC 3588.
Define NPS.
Network Policy Server, Windows Server 2008's implementation of RADIUS. Replaced IAS. Provides centralized authentication services to all RRAS servers. Allows user logging and provides a single point for configuring RRAS servers.
What are some PPTP flaws.
Microsoft's implementation of PPTP is susceptible to a number of attacks, including a dictionary attack against its LAN Manager password authentication mechanism.
List three remote access port numbers.
500 / ISAKMP service / UDP
1701 / L2TP service / UDP
1723 / PPTP service / TCP