CompTIA Net+ Chapter 10 - Applying Network Security Features

0.0(0)
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/83

flashcard set

Earn XP

Description and Tags

CompTIA Net+ Chapter 10

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

84 Terms

1
New cards

Modern access control is typically implemented as an

Identity and Access Management (IAM) System

2
New cards

IAM comprises four main processes:

  • Identification

  • Authentication

  • Authorization

  • Accounting

3
New cards

Identification

Creating an account or ID that uniquely represents the user, device, or process on the network. 

4
New cards

Authentication

  • Proving that a subject is who or what it claims to be when it attempts to access the resource. 

  • An authentication factor determines what sort of credential the subject can use.

  • For example, people might be authenticated by providing a password; a computer system could be authenticated using a token such as a digital certificate.

5
New cards

Authorization

  • Determining what rights subjects should have on each resource, and enforcing those rights.

  • An authorization model determines how these rights are granted. For example, in a discretionary model, the object owner can allocate rights.

  • In a mandatory model, rights are predetermined by system-enforced rules and cannot be changed by any user within the system.

6
New cards

Accounting

Tracking authorized usage of a resource or use of rights by a subject and alerting when unauthorized use is detected or attempted. 

7
New cards

The type of data used to create a credential is called an:

Authentication Factor

8
New cards

Authentication Factors fall into the following categories:

  • Knowledge factor

  • Ownership factor

  • Human or biometric factor

  • Behavioral factor

  • Location factor

  • Time factor

9
New cards

Knowledge factor

Something you know (such as a password)

10
New cards

Ownership factor

Something you have (such as a smart card)

11
New cards

Human/biometric factor

Something you are (such as a fingerprint)

12
New cards

Behavioral factor

Something you do (such as making a signature)

13
New cards

Location factor

Somewhere you are

14
New cards

Time factor

Somewhen you are (such as only being able to start a session during work hours)

15
New cards

Single Sign-On (SSO)

Allows the user to authenticate once to a local device and be authorized to access compatible application servers without having to enter credentials again

16
New cards

Kerberos

Provides SSO authentication to Active Directory, as well as compatibility with other, non-Windows operating systems

17
New cards

Kerberos consists of three parts:

  • Client (which requests services)

  • Server (from which the service is requested)

  • Key Distribution Center (KDC)

18
New cards

Two services that make up the KDC:

  • Authentication Service

  • Ticket Granting Service

19
New cards

Authentication Service

Responsible for authenticating user logon requests

20
New cards

Public Key Infrastructure (PKI)

  • Aims to prove that the owners of public keys are who they say they are

21
New cards

Key management

Refers to operational considerations for the various stages in the lifecycle of an encryption key or pair

22
New cards

A key’s lifecycle may involve the following stages:

  • Key Generation

  • Storage

  • Revocation

  • Expiration and Renewal

23
New cards

Key Generation

Creates an asymmetric key pair or symmetric secret key of the required strength, using the chosen cipher

24
New cards

Storage

Prevents unauthorized access to a private or secret key and protects against loss or damage

25
New cards

Revocation

Prevents use of the key if it compromised

26
New cards

Expiration and Renewal

Gives the certificate that validates the key a “shelf-life” to increase security

27
New cards

Federation

Is the notion that a network needs to be accessible to more than just a well-defined group of employees

28
New cards

These interoperable federation protocols use claims-based identity. While the technical implementation and terminology is different, the overall model is similar to that of Kerberos SSO:

  1. A service provider (SP) establishes a trust relationship with an identity provider (IdP).

  2. The principal attempts to access a service provider.

  3. The service provider redirects the principal to the IdP.

  4. The principal authenticates with the identity provider.

  5. If authentication is successful, the principal obtains a claim, in the form of some sort of token or document signed by the IdP.

  6. The principal presents the claim to the service provider. The SP can validate that the IdP has signed the claim because of its trust relationship with the IdP.

29
New cards

Remote Authentication

Means that a host runs a remote access server or terminal server that accepts login requests initiated via another host over a network

30
New cards

Remote authentication is typically used in two scenarios:

  • Authenticating with a cloud provider or web host or joining a virtual private network (VPN). With a VPN, the remote user connects to a remote access server on the perimeter of the private network.

  • Authenticating with a different host over a private network. Administrators commonly need to manage switches, routers, and servers. Rather than go to the device and start a local console session, they use Secure Shell (SSH) or Remote Desktop Protocol (RDP) to start a session over the network from their management workstation or laptop. The target device must be running an SSH server service or RDP terminal access server.

31
New cards

AAA uses the following components:

  • Supplicant

  • Network Access Server (NAS) or Network Access Point (NAP)

  • AAA Server

32
New cards

Supplicant

The device requesting access, such as a user's PC or laptop.

33
New cards

Network Access Server (NAS) or Network Access Point (NAP)

Edge network appliances, such as switches, access points, and VPN gateways. These are also referred to as AAA clients or authenticators.

34
New cards

AAA Server

The authentication server, positioned within the local network. This server either holds a database of accounts and credentials or has access to a directory server that can authenticate requests and issue SSO authorizations. There are two main types of AAA server: RADIUS and TACACS+.

35
New cards

Discretionary Access Control (DAC)

  • Based on the primacy of the resource owner

  • Every resource has an owner

  • Owner creates a file or service although ownership can be assigned to another user

  • Owner has full control over the resource, and they can modify its ACL to grant rights to others

36
New cards

Role-based access control (RBAC)

  • Means that an organization defines its authorizations in terms of the tasks that an employee or service must be able to perform.

  • Each set of permissions is a role

  • Each principal is allocated to one or more roles

  • Under this system, the right to modify the permissions assigned to each role is reserved to a system owner

37
New cards

Privileged Access Management (PAM)

  • Refers to policies, procedures, and technical controls to prevent the malicious abuse of privileged accounts by internal threat actors and to mitigate risks from weak configuration control over authorizations

38
New cards

Least Privilege

Means that a user is granted sufficient rights to perform their job and no more

39
New cards

Separation of Duties

Is a means of establishing checks and balances against the possibility that critical systems or procedures can be compromised by insider threats.

40
New cards

Directory Services

Principal means of implementing privilege management and authorization on an enterprise network

41
New cards

Authentication, referred to as binding to the server, can be implemented in the following ways:

  • Simple Bind

  • Simple Authentication and Security Layer (SASL)

  • LDAP Secure (LDAPS)

42
New cards

Simple Bind

The client must supply its distinguished name and password, but these are passed as plaintext

43
New cards

Simple Authentication and Security Layer (SASL)

This framework allows a client and server to negotiate authentication and encryption parameters to make a connection over TCP port 389 secure

44
New cards

LDAP Secure (LDAPS)

Server is installed with a digital certificate, which it uses to set up a secure Transport Layer Security session to authenticate the server and protect the user’s LDAP credentials and data. LDAPS uses port 636

45
New cards

Deploying systems in a secure configuration is know as:

device hardening

46
New cards

Some of the policies that will make up a secure configuration involve the following:

  • Change default passwords/credentials

  • Enforce password complexity/length requirements

    • Length

    • Complexity

    • Avoiding Common Passwords

  • Configure role-based access

  • Disable unneeded network services

  • Disable insecure protocols

47
New cards

Change default passwords/credentials

  • Devices such as wireless access points, switches, and routers sometimes ship with a default management password such as password, admin, or the device vendor's name.

  • These should be changed on installation. 

48
New cards

Enforce Password Complexity/Length Requirements

Passwords for network infrastructure must be highly resistant to guessing and cracking attacks.

49
New cards

Configuring role-based access

  • The default administrator, superuser, or root account has unrestricted access to the device.

  • If the credentials for this account are shared, the risk of compromise is greatly magnified.

  • Role-based access means that a limited set of permissions is configured for different administrative groups, such as separating permissions for configuring the system to those for configuring logging and auditing.

  • This separation of duties reduces impacts from the compromise of any single account.

50
New cards

Disable unneeded network services

  • Any services or protocols that are not used should be disabled.

  • This reduces the attack surface of a network appliance or OS. Attack surface means the range of things that an attacker could possibly exploit in order to compromise the device.

  • It is particularly important to disable unused administration interfaces.

51
New cards

Disable insecure protocols

  • Sniffing attacks can be mitigated by encrypting the channel over which communications takes place.

  • This means that even if the eavesdropper can listen to the message, they cannot understand it without obtaining the encryption key.

  • It is important to understand which protocols are insecure in terms of using unencrypted channels. This is particularly important when using a channel to authenticate.

  • Insecure protocols should be deprecated, and secure protocols should be used instead. For example, the original versions of SNMP are unencrypted.

  • To implement secure SNMP, either configure SNMPv3, which supports encryption, or use an encapsulation protocol such as IPSec to encrypt SNMP traffic.

52
New cards

Network Access Control (NAC)

System for authenticating endpoints before they can fully connect to the network

53
New cards

MAC Filtering

Defining which MAC addresses are permitted to connect to a particular port

54
New cards

If a host attempts to connect with a MAC address that violates policy, the switch port enters a violation state:

  • Protect mode means the port drops frames from the invalid source address but keeps the interface open otherwise. Protect mode can only be used with sticky MACs.

  • Restrict mode drops frames and logs and alerts violations but also keeps the interface open.

  • Shutdown mode disables the port and sends alerts. The port must be manually re-enabled using the no shutdown command. This is the default mode.

55
New cards

Extensible Authentication Protocol (EAP)

Provides a framework for deploying multiple types of authentication protocols and technologies when an endpoint device needs to be authenticated before it can join the network.

56
New cards
57
New cards
58
New cards
59
New cards
60
New cards
61
New cards
62
New cards
63
New cards
64
New cards
65
New cards
66
New cards
67
New cards
68
New cards
69
New cards
70
New cards
71
New cards
72
New cards
73
New cards
74
New cards
75
New cards
76
New cards
77
New cards
78
New cards
79
New cards
80
New cards
81
New cards
82
New cards
83
New cards
84
New cards