1/158
Looks like no tags are added yet.
Name | Mastery | Learn | Test | Matching | Spaced |
---|
No study sessions yet.
Controls implemented through technology such as firewalls, encryption, IDS, and access controls.
Strategic controls involving risk assessments, policies, training programs, and vendor management.
Day-to-day security procedures like backup processes, incident response, and change management.
Tangible measures like guards, fences, CCTV, biometric locks, and fire suppression.
Measures taken to stop security incidents before they occur (e.g., firewalls, encryption).
Measures to discourage attackers, such as warning banners or visible cameras.
Controls that identify and alert on security incidents, like IDS and SIEM systems.
Post-incident measures like antivirus tools, backup/restoration, and patching.
Alternative controls used when primary security methods are not feasible.
Policies and procedures that guide user actions to ensure secure behavior.
Confidentiality, Integrity, Availability – the core goals of information security.
Ensures that a sender cannot deny sending a message and the receiver cannot deny receiving it.
Authentication, Authorization, Accounting – key components of identity management.
A model that assumes no implicit trust and continuously verifies identities and context.
A decoy system designed to attract and monitor attackers.
Replacing sensitive data with non-sensitive equivalents to reduce risk.
A trusted third party holds encryption keys for recovery or legal access.
Ensuring data integrity by generating a fixed-size value from input data.
A cryptographic method to verify the authenticity of digital messages or documents.
An entity that issues digital certificates to verify identities online.
What is a nation-state actor
A government or affiliated group engaging in cyber operations, often for espionage or warfare.
Who are unskilled attackers (script kiddies)
Individuals with limited knowledge using pre-made tools to launch attacks.
What motivates hacktivists
Political, ethical, or social causes.
What defines an insider threat
An employee or contractor who misuses access to harm the organization.
What is shadow IT
Unauthorized technology used by employees without IT department approval.
What are typical motivations for cyber attacks
Financial gain, revenge, ideology, espionage, disruption, or ethical duty.
What are threat vectors
Pathways through which threats exploit vulnerabilities.
What are message-based threat vectors
Vectors using email, SMS, or messaging platforms to deliver attacks like phishing.
What is a watering hole attack
Compromising a website to infect visitors from a targeted group.
What is typosquatting
Using misspelled domain names to deceive users.
What are attack surfaces
Points in a system or network vulnerable to attack, including people, devices, and apps.
What are application vulnerabilities
Flaws in apps like buffer overflows, TOC/TOU issues, and malicious updates.
What are cloud-specific vulnerabilities
Issues like misconfigured storage, insecure APIs, and data exposure in cloud environments.
What is a zero-day vulnerability
An unknown and unpatched flaw actively exploited before vendor awareness.
What is a race condition
An issue where system behavior depends on event timing, leading to exploits.
What are virtualization vulnerabilities
Flaws like VM escape that allow interaction with host systems.
What indicates a malware attack
System slowdowns, unauthorized access, strange processes, or encryption notes (ransomware).
What are signs of a keylogger
Unexpected input logs, strange file behavior, or unauthorized data transmissions.
What are signs of a DDoS attack
Massive network traffic, slow service response, or complete outages.
What is privilege escalation
When a user gains access rights beyond their authorization level.
What is a logic bomb
Malware triggered by specific conditions or dates.
What is network segmentation
Dividing networks into zones to limit lateral movement during breaches.
What is an access control list (ACL)
A table specifying which users or systems can access resources and how.
What is application allowlisting
Permitting only approved apps to run on a system to reduce risk.
What is system isolation
Keeping systems or apps separate to contain breaches.
Why is encryption used
To ensure confidentiality by making intercepted data unreadable without the key.
What is patching in cybersecurity
Updating systems to fix vulnerabilities and prevent exploits.
What is the role of monitoring in security
Continuously observing systems to detect and respond to threats.
Perfect! Here's the next set of flashcards, continuing from #49
Cloud providers manage the infrastructure, while the customer is responsible for securing data and applications.
Automation boosts efficiency but can quickly propagate vulnerabilities if not properly managed.
Increased reliance on third-party services which may introduce new risks.
Isolation, which helps limit breach scope.
An air-gapped system not connected to external networks to reduce threats.
Increases flexibility but requires careful configuration to avoid vulnerabilities.
A buffer zone for public-facing services separated from internal networks.
To reduce potential points of entry for attackers.
Defaults to allowing traffic when security systems fail—used when availability is critical.
Active devices interact with traffic (e.g., firewalls); passive devices monitor (e.g., IDS).
Data governed by laws and regulations, such as HIPAA or GDPR.
Data at rest, data in transit, and data in use.
Replacing real data with fictional data to protect privacy during testing or analytics.
Replacing sensitive data with a non-sensitive equivalent token.
The concept that data is subject to the laws of the country in which it is stored.
Ensuring systems remain accessible with minimal downtime.
A hot site is fully equipped and operational, while a cold site has minimal setup.
Placing backup sites in different regions to avoid single-point failure.
Ensures backup systems activate when the primary system fails.
Capturing the system state at a specific time for restoration.
A defined set of secure configurations applied to systems.
Reducing vulnerabilities by removing unnecessary services and applying security controls.
Software used to monitor and secure employee mobile devices.
A more secure wireless encryption standard for Wi-Fi networks.
Determining optimal wireless device placement and signal strength coverage.
Categorizing assets based on sensitivity (e.g., public, confidential) to apply suitable security controls.
Maintaining a current list of hardware/software to ensure visibility and control over the environment.
To ensure data is securely removed or destroyed to prevent leakage or unauthorized access.
The process of scanning and listing all devices on a network for visibility and control.
Helps avoid counterfeit or vulnerable components.
Automated tool that checks systems for known security flaws.
Examining code without running it to detect vulnerabilities.
You're on a roll! Here's the next batch, #81 to #120, fully formatted
Running the application to observe behavior and identify runtime vulnerabilities.
Simulated attack to evaluate system defenses.
A program where researchers are rewarded for reporting security bugs.
A flagged issue that turns out to be non-threatening.
Collecting logs from different systems into one place for analysis.
Adjusts alert settings to reduce false positives and improve accuracy.
Detects unauthorized changes to critical files.
Security Information and Event Management – real-time threat detection and analysis system.
A protocol for standardizing vulnerability management and policy compliance.