digital certs continued, transport encryption, and cryptographic attacks

0.0(0)
studied byStudied by 0 people
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/33

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

34 Terms

1
New cards

certification revocation list (CRL)

includes serial number of revoked certificates

2
New cards

online certificate status protocol (OCSP)

provides real time certificate status verification

3
New cards

certificate stapling

reduces the CA’s burden

OCSP stapling (or TLS Certificate Status Request extension) allows a web server to proactively obtain a digitally signed and time-stamped OCSP response and send it to the client as part of the TLS handshake process

4
New cards

self signed certificate

issued by an internal CA

5
New cards

certificate chaining

allows the use of intermediate CAs

6
New cards

Offline CA

protects sensitive root keys. The root certificate of a CA is a very sensitive object. Therefore, the private key associated with this certificate is normally not kept on a system that is connected to a network. Instead, it's stored in an offline CA that is used only to sign the certificates of intermediate CAs belonging to the same organization.

7
New cards

certificate subject

owner of the public key

  • such as servers, devices, individuals, developers

8
New cards

object information identifier (OID)

used to uniquely identify each element of a digital certificate. These object identifiers can help you trace back the origin of a digital certificate and its components.

9
New cards

certificate pinning

ties a certificate to a subject for a period of time

10
New cards

root certificate

core certificates at the heart of a certificate authority, used as a very first cert or root of trust in chain certificates

11
New cards

wildcard certificates

able to match many different subjects

-commonly used for load balancers

12
New cards

domain validation

verifies domain ownership, has lowest trust level

13
New cards

organizational validation

medium trust, verifies business name

14
New cards

extended validation

highest level of trust, requires extensive investigation

15
New cards

distinguished encoding rules (DER)

binary certifcate format

16
New cards

PEM certificates

ASCII text equivalents of DER certificates

17
New cards

What technology allows web servers to attach an OCSP validation to the certificate they send to users?

certificate stapling

18
New cards

Harold works for a certificate authority and wants to ensure that his organization is able to revoke digital certificates that it creates. What is the most effective method of revoking digital certificates?

online certificate status protocol

19
New cards

Which one of these file extensions is always associated with certificates stored in binary form?

PFX

20
New cards

Bob would like to digitally sign a message that he is sending to Alice. What key should he use to create the digital signature?

bob’s private key

21
New cards

transport layer security (TLS)

encrypts network communications. depends upon pairings of encryption and hash functions known as cipher suites

22
New cards

Secure Sockets Layer (SSL)

insecure predecessor to TLS

23
New cards

IPsec

internet protocol security

24
New cards

Encapsulating Security Payload (ESP)

provides confidentiality and integrity protection for packet payloads

25
New cards

Authentication Headers (AH)

provides integrity protection for packet headers and payloads

26
New cards

Security Associations (SA)

identifies cryptographic algorithms

27
New cards

Site to Site VPNs (Tunnel Mode)

encrypted tunnels connecting two networks together in a manner that is transparent to users

28
New cards

End User VPNs (transport mode)

provides encrypted remote network access for individual systems

29
New cards

HTTPS

adds TLS to web browsing

30
New cards

RTP based VoIP services should use the ______ instead

Secure Real Time Transport Protocol (SRTP)

31
New cards

Network Time Protocol (NTP)

synchronizes system clocks

  • secure version is NTPsec

32
New cards

email protocol

protocol

unencrypted

encrypted

POP

110

995

IMAP

143

993

SMTP

25

465

33
New cards

Encrypt email messages and attachments with the _____ protocol

S/MIME

34
New cards

Securing Network Protocols

  • use DNSSEC to add digital signature to DNS

  • limit authorized DHCP servers

  • LDAPS offers a secure version to LDAP