CompTIA Security plus

studied byStudied by 37 people
0.0(0)
learn
LearnA personalized and smart learning plan
exam
Practice TestTake a test on your terms and definitions
spaced repetition
Spaced RepetitionScientifically backed study method
heart puzzle
Matching GameHow quick can you match all your cards?
flashcards
FlashcardsStudy terms and definitions

1 / 450

flashcard set

Earn XP

Description and Tags

Studying guide for Sec+. It is still being updated daily

451 Terms

1

Information Systems Security

Act of protecting the systems that hold and process our critical data

New cards
2

CIA Triad

Confidentiality, Integrity, Availability

New cards
3

What is confidentiality?

Information not disclosed to unauthorized people.

New cards
4

What is integrity?

Information not modified without proper authorization.

New cards
5

Example of CIA Traid

Bank

password - confidentiality

bank cant just make numbers up - integrity

Access the banks website - availability

New cards
6

Three A's (AAA) of Security

Authentication, Authorization, and Accounting

New cards
7

Authentication

person's identity is established with proof and confirmed by a system.

something you know

something you are

something you have

something you do

somewhere you are

New cards
8

Authorization

A user is given access to a piece of data or areas of a building

New cards
9

Accounting

Tracking of data, computer usage, and network resources

New cards
10

What is Weaponization?

Coupling payload code (gain access) with exploit code (vulnerability).

New cards
11

What is Installation?

Enabling weaponized code to run a remote access tool and achieve persistence on the target system.

New cards
12

What is the Diamond Model of Intrusion Analysis?

A framework for analyzing cybersecurity incidents and intrusions.

New cards
13

Information Security

Act of protecting data and information from unauthorized access, unlawful modification and disruption, disclosure, corruption, and destruction

New cards
14

What is availability?

Information able to be stored, accessed, or protected at all times.

New cards
15

When you hear encryption what comes to mind?

confidentiality

New cards
16

What are administrative (managerial) controls?

Policies, procedures, security awareness training, contingency planning, and disaster recovery plans.

New cards
17

What are White Hats?

Non-malicious hackers who attempt to break into a company's systems at their request.

New cards
18

What are Black Hats?

Malicious hackers who break into computer systems and networks without authorization or permission.

New cards
19

What are Threat Actors? What types are there?

Individuals or groups who engage in malicious activities.

from most skilled to least

APTs > Organized Crime > Hacktivists > Script Kiddies

New cards
20

What are Advanced Persistent Threats (APTs)?

Highly trained and funded hacker groups, often backed by nation states, with access to covert and open-source intelligence.

New cards
21

What is the purpose of the pre-ATT&CK tactics matrix?

To align with the reconnaissance and weaponization phases of the kill chain.

New cards
22

What is malware?

Software designed to infiltrate and damage computer systems without user consent.

New cards
23

What is a multipartite virus?

Virus that combines boot and program viruses to first attach itself to the boot sector and system files before attacking other files on the computer

New cards
24

What is a polymorphic virus?

Virus that changes itself to avoid detection (advanced encrypted virus).

New cards
25

What can worms cause?

Disruption to network traffic and computing activities.

New cards
26

What is the most commonly used type of Trojan?

Remote Access Trojan (RAT).

New cards
27

Can you provide an example of ransomware attack?

SamSam cost the City of Atlanta $17 million.

New cards
28

What is DLL injection?

Malicious code is inserted into a running process on a Windows machine by taking advantage of Dynamic Link Libraries that are loaded at runtime.

New cards
29

What is driver manipulation?

An attack that relies on compromising the kernel-mode device drivers that operate at a privileged or system level.

New cards
30

Non-repudiation

The security principle of providing proof that a transaction occurred between identified parties. Repudiation occurs when one party in a transaction denies that the transaction took place.

New cards
31

What is malware?

Malicious software

New cards
32

Define unauthorized access.

Accessing computer resources and data without consent

New cards
33

What is system failure?

Computer crash or application failure

New cards
34

What is social engineering?

Manipulating users into revealing confidential information or preforming other detrimental actions

New cards
35

What are physical controls?

Alarm systems, locks, surveillance cameras, identification cards, and security guards.

New cards
36

What are technical controls?

Smart cards, encryption, access control lists (ACLs), intrusion detection systems, and network authentication.

New cards
37

What is the most cost-effective security control?

User training.

New cards
38

5 types of hackers

White Hat, Black Hat, Gray Hat, Blue Hat, Elite

New cards
39

What are Gray Hats?

Hackers without affiliation who attempt to break into a company's network.

New cards
40

What are Blue Hats?

Hackers who attempt to hack into a network with permission but are not employed by the company.

New cards
41

What are Elite hackers?

Hackers who find and exploit vulnerabilities before anyone else. 1 in 10,000 hackers

New cards
42

What are Script Kiddies?

Hackers with limited skills who use other people's exploits and tools.

New cards
43

Who are Hacktivists?

Hackers driven by causes like social change , political agendas, or terrorism.

New cards
44

Who are Organized Crime hackers?

Hackers who are part of well-funded and sophisticated crime groups.

New cards
45

What is timeliness?

Property of an intelligence source that ensures it is up-to-date.

New cards
46

What is relevancy?

Property of an intelligence source that ensures it matches the use cases intended for it.

New cards
47

What is accuracy?

Property of an intelligence source that ensures it produces effective results. (Is it valid and true)

New cards
48

What are confidence levels?

Property of an intelligence source that ensures it produces qualified statements about reliability.

New cards
49

What is proprietary?

Threat intelligence provided as a commercial service with a subscription fee.

New cards
50

What is closed-source?

Data derived from the provider's own research and analysis efforts. (Think honeypots)

New cards
51

What is open-source?

Data available without subscription, including threat feeds and reputation lists.

New cards
52

What is US-CERT?

United States Computer Emergency Readiness Team.

New cards
53

What is UK's NCSC?

United Kingdom's National Cyber Security Centre.

New cards
54

What is AT&T Security (OTX)?

AT&T Security Open Threat Exchange.

New cards
55

What is MISP?

Malware Information Sharing Platform.

New cards
56

What is VirusTotal?

Online service for analyzing files and URLs for potential threats.

New cards
57

What is Spamhaus?

Organization that tracks and lists spam sources and provides real-time threat intelligence.

New cards
58

What is SANS ISC Suspicious Domains?

List of suspicious domains maintained by the SANS Internet Storm Center.

New cards
59

What is open-source intelligence (OSINT)?

Methods of obtaining information through public records, websites, and social media.

New cards
60

What is threat hunting?

A technique to detect undiscovered threats.

New cards
61

How is threat hunting different from penetration testing?

Potentially less disruptive.

New cards
62

What is the first step in threat hunting?

Establishing a hypothesis based on threat modeling, based on potential events with higher likelihood and higher impact.

New cards
63

What is involved in profiling threat actors and activities?

Creating scenarios of potential intrusion attempts and objectives.

New cards
64

What tools are used in threat hunting?

Network traffic analysis, executable process list analysis, analysis of other infected hosts, identification of malicious process execution.

New cards
65

What are the benefits of threat hunting?

Improved detection capabilities, integration of intelligence, reduced attack surface, blocked attack vectors, identification of critical assets.

New cards
66

What does threat hunting rely on?

The usage of the tools developed for regular security monitoring and incident response

New cards
67

What do you need to assume while threat hunting?

Existing rules have failed.

New cards
68

Threat hunting consumes

a lot of resources and time to conduct, but can yield a lot of benefits

New cards
69

What is Kill Chain?

A model developed by Lockheed Martin that describes the stages by which a threat actor progresses a network intrusion

New cards
70

What is Reconnaissance?

The stage where the attacker determines attack methods.

New cards
71

What is Delivery?

Identifying a vector to transmit weaponized code to the target.

New cards
72

What is Exploitation?

Executing weaponized code on the target system.

New cards
73

What is Command & Control (C2)?

The weaponized code establishes an outbound channel to a remote server that can then be used to control the remote access tool and possibly download additional tools to progress the attack

New cards
74

What are Actions on Objectives?

Covertly collecting information or achieving other goals. and/or enable kill chain.

New cards
75

How can Kill Chain analysis be used?

To identify defensive actions at each stage of an attack.

New cards
76

What is Data Exfiltration?

Covertly transferring information to a remote system.

New cards
77

Who developed the Kill Chain model?

Lockheed Martin.

New cards
78

What is the MITRE ATT&CK Framework?

A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques, and common knowledge or procedures (attack.mitre.org)

New cards
79

What does the MITRE ATT&CK Framework list and explain?

Specific adversary tactics, techniques, and common knowledge or procedures.

New cards
80

What are the four core features of the Diamond Model?

Adversary, capability, infrastructure, and victim.

New cards
81

Steps of Kill Chain

Reconnaissance, Weaponization, Delivery, Exploitation, Installation, Command and Control (C2), Actions on Objectives

New cards
82

Types of Malware

● Viruses ● Worms ● Trojan horses ● Ransomware ● Spyware ● Rootkits ● Spam

New cards
83

What is a virus?

Malicious code that infects a computer.

New cards
84

How do viruses reproduce and spread?

They require user action.

New cards
85

What is a boot sector virus?

Virus stored in the first sector of a hard drive and are loaded into memory upon boot up.

New cards
86

What is a macro virus?

Virus embedded in a document and is executed when the document is opened by the user. (excel, word ect)

New cards
87

What do program viruses infect?

Executables or applications.

New cards
88

What is an encrypted virus?

Virus that is encrypted to avoid detection.

New cards
89

What is a metamorphic virus?

Virus that rewrites itself entirely before infecting a file. (advanced polymorphic virus)

New cards
90

What is a stealth virus?

Virus that hides itself from detection.

New cards
91

What is an armored virus?

Virus with a layer of protection to confuse analysis.

New cards
92

What is a hoax virus?

A false virus warning or threat. (not a virus itself but don't install or call to get rid of it.)

New cards
93

Name all virus forms

Hoax, Armored, Stealth, Metamorphic, Polymorphic, Encrypted, Multipartite, Program, Macro, Boot Sector

New cards
94

What is a worm?

Malicious software that replicates without user interaction.

New cards
95

How do worms spread?

Worms self-replicate and spread without user consent or action.

New cards
96

Can you provide an example of a worm?

Conficker infected 9-15 million computers in 2009.

New cards
97

What is a Trojan Horse?

Malicious software disguised as harmless software.

New cards
98

What are the functions of a Trojan?

Perform desired and malicious functions.

New cards
99

What is a Remote Access Trojan (RAT)?

Trojan that provides remote control of a victim computer.

New cards
100

What is ransomware?

Malware that restricts access until ransom is paid.

New cards
robot