Data Security Fundamentals
37 Questions
1 Views

Data Security Fundamentals

Created by
@LyricalBaltimore

Questions and Answers

What is the purpose of trend analysis?

  • To monitor surveillance footage
  • To identify patterns or trends over time (correct)
  • To provide instructions to users
  • To reverse the impact of an incident
  • Which term describes systems that monitor and record activities using cameras?

  • Corrective Controls
  • Motion Detection Systems
  • Video Surveillance Systems (correct)
  • Compensating Controls
  • What are corrective controls intended to do?

  • Prevent incidents before they occur
  • Reverse the impact of an incident after it occurs (correct)
  • Provide instructions for users
  • Maintain security in real-time
  • What is the function of Security Information and Event Management (SIEM) systems?

    <p>Collect and analyze data from multiple sources</p> Signup and view all the answers

    What does ‘something you have’ refer to in authentication methods?

    <p>Smart card or token</p> Signup and view all the answers

    What does accounting in the context of security imply?

    <p>Tracking user activity and recording it in logs</p> Signup and view all the answers

    Which of the following best defines authorization?

    <p>Granting access based on proven identity</p> Signup and view all the answers

    What is the primary function of encryption in data protection?

    <p>To ensure data is only viewable by authorized users</p> Signup and view all the answers

    What does metadata typically include?

    <p>Information about data, like email headers</p> Signup and view all the answers

    Which method is commonly used to ensure the integrity of data?

    <p>Hashing</p> Signup and view all the answers

    What does scalability refer to in system design?

    <p>The potential for a system to handle increased workloads</p> Signup and view all the answers

    What is the purpose of password managers?

    <p>Store and simplify credential use for users</p> Signup and view all the answers

    What does the acronym FAR stand for in authentication?

    <p>False Acceptance Rate</p> Signup and view all the answers

    Which of the following best describes fault tolerance?

    <p>Methods that remove single points of failure</p> Signup and view all the answers

    What does Dual-factor authentication utilize?

    <p>Two factors of authentication</p> Signup and view all the answers

    What is the primary goal of risk mitigation in cybersecurity?

    <p>To reduce the chances of a threat exploiting a vulnerability</p> Signup and view all the answers

    Which component is critical for maintaining high availability of systems?

    <p>Fault tolerance methods</p> Signup and view all the answers

    What is a key characteristic of Privileged Access Management (PAM)?

    <p>Implements stringent security controls over elevated privileges</p> Signup and view all the answers

    What is the primary purpose of Single Sign-On (SSO)?

    <p>To allow access to multiple resources without re-authenticating</p> Signup and view all the answers

    How does cloud resource elasticity benefit organizations?

    <p>By allowing dynamic adjustments based on workload</p> Signup and view all the answers

    What does the term 'vulnerability' refer to in a cybersecurity context?

    <p>A weakness in hardware or software systems</p> Signup and view all the answers

    What does SAML stand for in the context of authentication?

    <p>Security Assertion Markup Language</p> Signup and view all the answers

    What is the primary advantage of implementing account audit practices?

    <p>Review rights and permissions to enforce least privilege</p> Signup and view all the answers

    What is the correct definition of TOTP?

    <p>Temporary One-time Password with expiration</p> Signup and view all the answers

    What does an Initialization Vector (IV) primarily aid in with regard to data encryption?

    <p>It acts as an arbitrary number used with a secret key.</p> Signup and view all the answers

    Which type of attack involves attempting to discover an Initialization Vector to access a passphrase?

    <p>Initialization Vector (IV) attack</p> Signup and view all the answers

    Which of the following attacks utilizes an NFC reader to extract data from mobile devices?

    <p>Near Field Communication (NFC) attack</p> Signup and view all the answers

    What type of VPN provides secure connections between different networks?

    <p>Site-to-site VPN</p> Signup and view all the answers

    Which of the following encapsulates traffic to provide confidentiality, integrity, and authentication in a VPN?

    <p>Encapsulating Security Payload (ESP)</p> Signup and view all the answers

    Which of the following best describes the function of a Faraday cage?

    <p>It blocks wireless signals and attacks.</p> Signup and view all the answers

    What does Split Tunnel mode in a VPN primarily do?

    <p>Only encrypts traffic meant for the VPN's private network.</p> Signup and view all the answers

    Which type of IPsec mode encrypts only the payload and is often used in private networks?

    <p>IPsec Transport mode</p> Signup and view all the answers

    What is the primary function of a Persistent NAC agent?

    <p>It remains installed on the client system permanently.</p> Signup and view all the answers

    Which authentication protocol is known for using cleartext passwords?

    <p>PAP</p> Signup and view all the answers

    How does an Agentless NAC system function?

    <p>It scans systems remotely without requiring agent installation.</p> Signup and view all the answers

    Which of the following is NOT a feature of TACACS+?

    <p>Relies on UDP for data transmission.</p> Signup and view all the answers

    What distinguishes EAP from other authentication protocols?

    <p>Can encrypt entire sessions and compatible with RADIUS.</p> Signup and view all the answers

    Study Notes

    Data Security Principles

    • Confidentiality: Ensures data is accessed only by authorized users.
    • Encryption: Effective method for maintaining data confidentiality.
    • Access Controls: Mechanisms that enforce confidentiality by limiting who can view data.
    • Integrity: Guarantees that data remains unaltered and untampered.
    • Hashing: A technique commonly used for maintaining data integrity.

    Availability and Scalability

    • Availability: Ensures that data and services are consistently accessible when needed.
    • Fault Tolerance: Strategies implemented to enhance availability by eliminating single points of failure.
    • Redundancies: Often added components that support high availability.
    • Scalability: The system's ability to manage increased demands by adding resources (scale up) or nodes (scale out).
    • Elasticity: Dynamic resource adjustment based on workload, typical in cloud environments.

    Risk Management

    • Security Controls: Limit risks by decreasing the likelihood of threats exploiting vulnerabilities.
    • Risk: The potential of a threat compromising data’s confidentiality, integrity, or availability.
    • Vulnerability: A weakness in technology or operations that may be exploited by threats.
    • Risk Mitigation: Strategies designed to lower the chances of risk materializing.

    Security Monitoring and Controls

    • Trend Analysis: Long-term examination of data to identify trends or patterns.
    • Video Surveillance Systems & Motion Detection Systems: Technologies for monitoring physical spaces.
    • Corrective Controls: Actions taken to reverse the effects of security incidents.
    • Compensating Controls: Alternative measures when primary controls can't be applied.

    Authentication Mechanisms

    • Authentication: Proving identity through recognized credentials.
    • Identification: The initial claim of identity, using usernames or biometrics.
    • Authorization: Granting access based on verified identity.
    • Accounting: Monitoring and logging user activity.

    Authentication Factors

    • Knowledge: Typical credentials such as usernames and passwords.
    • Possession: Physical entities like smart cards or tokens.
    • Inherence: Biometrics including fingerprints or facial recognition.
    • Location Factor: Geographical controls on access, like home or office.

    Access Control Techniques

    • Single Sign-On (SSO): Allows multiple resource access without re-authenticating.
    • Role-based Access Control: Access based on the user's designated roles.
    • Shared Accounts: Impede effective identification and accountability.

    Networking and Security Protocols

    • Virtual Private Network (VPN): Secures private data transmission over public networks.
    • IPsec: Widely used protocol suite for secure VPN connections.
    • Full Tunnel vs. Split Tunnel: Full tunnel encrypts all traffic; split tunnel encrypts select traffic.

    Network Access Control (NAC)

    • NAC: Inspects and enforces security health compliance of connecting devices.
    • Agent Types: Includes persistent agents remaining on clients and dissolvable agents that are temporary.
    • Remote Access Authentication: Secures connections from outside networks, utilizing protocols like RADIUS and TACACS+.

    Wireless Security Threats

    • NFC Attacks: Use NFC readers to access mobile device data.
    • Bluetooth Security Threats: Include bluejacking and bluesnarfing, which breach Bluetooth security.
    • WPA2 and WPA3: Wireless security protocols resilient against replay attacks.

    Error Rates in Authentication

    • False Acceptance Rate (FAR): Frequency of unauthorized access granted.
    • False Rejection Rate (FRR): Rate of legitimate access denied by the system.
    • Crossover Error Rate (CER): Point where FAR and FRR are equal, indicating system effectiveness.

    Studying That Suits You

    Use AI to generate personalized quizzes and flashcards to suit your learning preferences.

    Quiz Team

    Description

    This quiz covers essential concepts of data security including confidentiality, encryption, access controls, integrity, hashing, and availability. Test your understanding of how these elements work together to protect information. Perfect for students and professionals interested in cybersecurity.

    Use Quizgecko on...
    Browser
    Browser