Comptia Security+ Terms

studied byStudied by 4 people
5.0(1)
Get a hint
Hint

Vulnerability Scanner

1 / 106

encourage image

There's no tags or description

Looks like no one added any tags here yet for you.

107 Terms

1

Vulnerability Scanner

An application that identifies security issues on a network and gives suggestions on how to prevent the issues. A management control type.

New cards
2

Port Scanner

An application that identifies ports and services that are at risk on a network.

New cards
3

IDS

An application that detects when network intrusions occur and identifies the appropriate personnel..

New cards
4

Virus Scanner

An application that protects a system against viruses.

New cards
5

NAT Server

Presents public IP addresses to the internet on behalf of computers on a private network.

New cards
6

Proxy Server

Can be used to enable hosts to access Internet resources. Can increase the performance of a network by cachig Web pages, which can reduce the amount of time required for clients to access Web pages.

New cards
7

Isolation Mode

Ensures that wireless clients can only communicate with the wireless access point and not with other wireless clients.

New cards
8

PEAP

Protected Extensible Authentication Protocol. A secure password-based authentication protocol created to simplify secure authentication.

New cards
9

LEAP

Lightweight Extensible Authentication Protocol. An authentication protocol used exclusively by Cisco.

New cards
10

RAID Level 0

Disk striping. Stripes data across the drives to improve disk read/write efficiency. Does not provide redundancy.

New cards
11

RAID Level 1

Disk mirroring or disk duplexing. Any data written to disk one is also written to disk two. Provides redundancy.

New cards
12

RAID Level 5

Disk striping with parity and data across all disks in the array. Requires at least three hard disks.

New cards
13

Protection against PBX attacks

Turn off remote maintenance features when not needed. Use strong authentication on the remote maintenance ports. Keep PBX terminals in a locked, restricted area. Replace or disable embedded logins and passwords.

New cards
14

Technical Controls

Used to restrict data access and operating system components, security applications, network devices, protocols, and encryption techniques. Include all authentication mechanisms.

New cards
15

Detective Controls

Used to detect intrusion when it occurs.

New cards
16

Preventative Controls

Used to prevent intrusion before it occurs.

New cards
17

Administrative/Management Controls

Dictates how security policies are implemented to fulfill the company's security goals.

New cards
18

Physical/Operation controls

Implemented to secure physical access to an object.

New cards
19

Bit-level copy of original disk

Making a copy at the sector level to cover every part of the area that can store user data. Preferred for forensic investigation.

New cards
20

Byte-level copy of the hard disk

Initiates the forensic imaging of the attacked workstation. Not preferred for forensic analysis.

New cards
21

Session Riding

XSRF. Involves unauthorized commands from a trusted user to a user or web site.

New cards
22

Baselining

Process of comparing performance to a recorded metric.

New cards
23

Buffer Overflow

A type of DoS attack and occurs when more data is put into the buffer than it can handle.

New cards
24

Macro Virus

Programming instructions in a programming language that commands an application to perform illegal actions.

New cards
25

IPSec

Can work in either tunnel mode or transport mode. Uses ESP and AH as security protocols for encapsulation. Framework is used in a VPN implementation to secure transmissions.

New cards
26

Diameter

RADIUS implementation that was created to deal with VoIP and wireless services.

New cards
27

TACACS+

CISCO implementation of RADIUS. Uses multiple challenge responses for authentication, authorization, and auditing.

New cards
28

Hubs

Packets are visible to every node on the network. Susceptible to traffic sniffing.

New cards
29

Switches

Packets are forwarded only to the hose for which the packet is intended. Provides some protection to traffic sniffing.

New cards
30

Anomaly-based Monitoring

Detects any changes or deviations in network traffic. Requires a baseline to be established.

New cards
31

Signature-based Monitoring

Watches for intrusions that match a known identity or signature when checked against a database that contains the identities of possible attacks.

New cards
32

Behavior-based Monitoring

Looks for behavior that is not allowed and acts accordingly.

New cards
33

Network-based Monitoring

Monitors all network traffic. It implements passive and active responses.

New cards
34

20, 21/989, 990 TCP

FTP/FTPS Port #

New cards
35

22 TCP

SSH, SCP, SFTP Port #

New cards
36

23 TCP

Telnet Port #

New cards
37

25/465 TCP

SMTP/SMTPS Port #

New cards
38

49 TCP

TACACS+ Port #

New cards
39

53 TCP/UDP

DNS Port #

New cards
40

67,68 UDP

DHCP Port #

New cards
41

69 UDP

TFTP Port #

New cards
42

80/443 TCP

HTTP/HTTPS Port #

New cards
43

88 TCP/UDP

Kerberos Port #

New cards
44

110/995 TCP

POP3/ POP3S Port #

New cards
45

119/563 TCP

NNTP/NNTPS Port #

New cards
46

139/445 TCP, 137,138/445 UDP

NetBIOS/SMB Port #

New cards
47

143/993 TCP

IMAP/IMAPS Port #

New cards
48

161,162 UDP

SNMP/SNMP Trap Port #

New cards
49

389/636 TCP

LDAP/LDAPS Port #

New cards
50

1701 UDP

L2TP Port #

New cards
51

1723 TCP

PPTP Port #

New cards
52

1812,1813 UDP

RADIUS Port #

New cards
53

2049 TCP

NFS Port #

New cards
54

6881-6999 TCP

Bit Torrents Port #

New cards
55

3389 TCP

RDP Port #

New cards
56

Business Continuity Plan

Ensures that policies are in place to deal with long-term outages and disasters to sustain operations. Mainly focuses on the continuity of the data, telecommunications, and information systems infrastructures.

New cards
57

Ping of Death

DoS attack. Major increase in ICMP traffic.

New cards
58

Reducing Surface Area Attacks

Disable unnecessary ports/services/protocols. Use least privilege. Apply defense in depth. Don't trust user input. Fail securely. Secure the weakest link. Create secure defaults.

New cards
59

Hardening

Disable unnecessary accounts. Protect management interfaces and applications. Implement password protection.

New cards
60

DLL Injection

Spyware technique that inserts a dynamic link library (DLL) into a running processes memory.

New cards
61

SMTP Open Relay

An email feature that allows any internet user to send e-mail messages through the SMTP server.

New cards
62

Web Security Gateway

Filters Web content

New cards
63

Spam filter

blocks unwanted messages

New cards
64

VPN Concentrator

Tunnels private communication over internet

New cards
65

Rootkit

A collection of programs that grants a hacker administrative access to a computer or network.

New cards
66

ICQ

An Instant Messaging (IM) package. Enables users to send and receive IMs in real time.

New cards
67

ICP

Enables Web Caching servers to interoperate for improved performance.

New cards
68

IPP

Supports remote printing on Transmission Control Protocol/Internet Protocol (TCP/IP) networks.

New cards
69

IPX

A routing and addressing protocol used on IPX/SPX networks.

New cards
70

L2TP

Encrypts transmitted traffic on VPN connections.

New cards
71

Bastion Host

A system that is hardened to resist attacks.

New cards
72

Layer 1

Physical. Provides function to establish and maintain the physical link between network devices. Repeaters work at this level.

New cards
73

Layer 2

Data Link. Bridges, MAC Addresses work here.

New cards
74

Layer 3

Network. Routers operate at this layer.

New cards
75

Layer 4

Transport. Segments and reassembles data into a data stream and provides reliable and unreliable end-to-end data transmission.

New cards
76

Layer 5

Session. Starts, maintains, and stops sessions between application on different network devices.

New cards
77

Bcrypt or Password-Based Key Derivation Function 2 (PBKDF2)

Key stretching functions

New cards
78

LDAP

Entries are contained in a directory information tree (DIT) which is a hierarchical structure that can be searched for directory information.

New cards
79

ad hoc

An 802.11b communications mode that enables wireless devices to communicate directly.

New cards
80

BitLocker

The windows vista (and higher) component that encrypts an entire volume with 128-bit encryption to prevent information from being read if the drive is lost or stolen.

New cards
81

Fault generation

A smart card attack that allows a hacker to uncover the encryption key using reverse engineering.

New cards
82

Microprobing

An intrusive smart card attack in which the card is physically manipulated until the ROM chip can be accessed.

New cards
83

Spanning Tree Protocol (STP)

Primary loop protection on an Ethernet network. Helps mitigate the risk of Layer 2 switches in the network suffering from a DoS style attack caused by staff incorrectly cabling network connections between switches.

New cards
84

Time To Live (TTL)

Primary loop protection on an IP network.

New cards
85

Keyed Hashing for Message Authentication Code (KHMAC)

Used to digitally sign packets that are transmitted on Internet Protocol Security (IPSec) connections.

New cards
86

RADIUS

Enables remote access users to log on to a network through a shared authentication database.

New cards
87

Wildcard

PKI component that reduces the certificate management burden by allowing one certificate to be used for multiple subdomains.

New cards
88

OCSP

PKI component that checks online certificate status in real time.

New cards
89

CSR

PKI component that messages sent from an user or application to a CA to apply for a digital certificate.

New cards
90

CRL

PKI Component that contains a list of certificates that have been issued and subsequently rescinded by a given CA.

New cards
91

SSH

A protocol that uses a secure channel to connect a server and a client

New cards
92

SSL

A protocol that secures messages between the Application and Transport layer

New cards
93

SCP

A protocol that allows files to be copied over a secure connection.

New cards
94

ICMP

A protocol used to test and report on path information between network devices.

New cards
95

56 bit

DES old NIST standard

New cards
96

168 bit

3DES used in PGP

New cards
97

128,192,256 bit

AES NIST current standard

New cards
98

40-128bit

CAST used in PGP

New cards
99

Stream WEP

RC4

New cards
100

up to 2048bit

RC5

New cards

Explore top notes

note Note
studied byStudied by 20 people
... ago
5.0(1)
note Note
studied byStudied by 1 person
... ago
5.0(1)
note Note
studied byStudied by 13152 people
... ago
4.8(48)
note Note
studied byStudied by 60 people
... ago
5.0(1)
note Note
studied byStudied by 8 people
... ago
5.0(1)
note Note
studied byStudied by 76 people
... ago
5.0(2)
note Note
studied byStudied by 39 people
... ago
5.0(1)
note Note
studied byStudied by 498 people
... ago
5.0(1)

Explore top flashcards

flashcards Flashcard (81)
studied byStudied by 109 people
... ago
5.0(1)
flashcards Flashcard (109)
studied byStudied by 9 people
... ago
5.0(1)
flashcards Flashcard (54)
studied byStudied by 7 people
... ago
5.0(1)
flashcards Flashcard (64)
studied byStudied by 17 people
... ago
5.0(1)
flashcards Flashcard (56)
studied byStudied by 11 people
... ago
5.0(1)
flashcards Flashcard (25)
studied byStudied by 50 people
... ago
5.0(1)
flashcards Flashcard (22)
studied byStudied by 8 people
... ago
5.0(1)
flashcards Flashcard (120)
studied byStudied by 30 people
... ago
5.0(1)
robot