quiz image

IT Security and Linux System Administration Quiz

MagnificentZeal avatar
MagnificentZeal
·
·
Download

Start Quiz

Study Flashcards

Questions and Answers

What is the purpose of the uid option in the mount.cifs command?

To specify the user that appears as the local owner of the files

Which of the following is a good practice for private key security?

Creating private keys on the systems where they will be used

What is the main purpose of NSEC3 in DNSSEC?

To prevent zone enumeration

What is the command used to change the SELinux context for a user?

<p>newrole</p> Signup and view all the answers

Which file is used to configure the AIDE system?

<p>/etc/aide/aide.conf</p> Signup and view all the answers

What is the purpose of the ndpmon command?

<p>To monitor the network for neighbor discovery messages from new IPv6 hosts and routers</p> Signup and view all the answers

Which of the following is a good practice for private key security?

<p>Storing private keys in a secure location</p> Signup and view all the answers

What is the purpose of the mount.cifs command?

<p>To mount a CIFS file system</p> Signup and view all the answers

What is the purpose of rkhunter?

<p>To detect rootkits and other security threats</p> Signup and view all the answers

Which command is used to view the access control list of a file?

<p>getfacl</p> Signup and view all the answers

What is a man-in-the-middle attack?

<p>An attack that intercepts communications between two parties to steal information</p> Signup and view all the answers

Which permission bit allows a user to delete a file?

<p>Write</p> Signup and view all the answers

What is the purpose of a Certificate Authority (CA)?

<p>To issue digital certificates to organizations</p> Signup and view all the answers

Which command adds users using SSSD’s local service?

<p>sss_useradd</p> Signup and view all the answers

Which DNS records are used in DNSSEC?

<p>RRSIG</p> Signup and view all the answers

Which of the following terms refer to existing scan techniques with nmap?

<p>FIN Scan</p> Signup and view all the answers

Which command changes the source IP address to 192.0.2.11 for all IPv4 packets which go through the network interface eth0?

<p>iptables -t nat -A POSTROUTING -o eth0 -j SNAT --to-source 192.0.2.11</p> Signup and view all the answers

Which of the following methods can be used to deactivate a rule in Snort?

<p>By placing a pass rule in local.rules and restarting Snort</p> Signup and view all the answers

What is the primary function of the tool that reads syslog files containing Snort information?

<p>To generate port scan statistics</p> Signup and view all the answers

Which command is used to delete the first key from a LUKS device?

<p>cryptsetup luksDelKey /dev/sda1 1</p> Signup and view all the answers

What is a characteristic of eCryptfs?

<p>It cannot be used to encrypt directories on a Linux system</p> Signup and view all the answers

How does TSIG authenticate name servers for secured zone transfers?

<p>By using a secret key that is shared between the servers</p> Signup and view all the answers

Which of the following is NOT a component of FreeIPA?

<p>Intrusion Detection System</p> Signup and view all the answers

What is the purpose of the dnssec-keygen utility?

<p>To generate DNSSEC keys</p> Signup and view all the answers

What type of system is a Security Information and Event Management (SIEM) system?

<p>HID system</p> Signup and view all the answers

What information is contained in an X509 certificate?

<p>Basic constraints, including whether it is a CA</p> Signup and view all the answers

What command is used to make the contents of an eCryptfs encrypted directory available to the user?

<p>ecryptfs-mount-private</p> Signup and view all the answers

What is the purpose of the chage command?

<p>To disable the automatic password expiry for a user</p> Signup and view all the answers

What does a network link monitor do?

<p>Queries network interfaces</p> Signup and view all the answers

What is an asymmetric key used for?

<p>Encryption and decryption with a pair of keys</p> Signup and view all the answers

What is an example of a behavioral-based HID technique?

<p>Anomaly-based detection</p> Signup and view all the answers

What command revokes ACL-based write access for groups and named users on a file?

<p>setfacl ~m mask: : rx</p> Signup and view all the answers

What is the purpose of the setfattr command?

<p>To set an extended attribute on a file</p> Signup and view all the answers

What is a buffer overflow?

<p>A type of software vulnerability</p> Signup and view all the answers

What tool can be used to manage the Linux Audit system?

<p>auditd</p> Signup and view all the answers

What is the main difference between a DNSSEC-signed zone and a non-DNSSEC-signed zone?

<p>The zone signing key is used to sign the DNS records</p> Signup and view all the answers

What is the difference between a SetUID and SetGID bit?

<p>SetUID allows a file to be executed with the permissions of the file owner, while SetGID allows a file to be executed with the permissions of the group owner</p> Signup and view all the answers

What is a honeypot?

<p>A decoy system to detect and deflect attacks</p> Signup and view all the answers

What is the primary purpose of a Certificate Revocation List (CRL)?

<p>To revoke compromised X.509 certificates</p> Signup and view all the answers

What package management tools can be used to verify the integrity of installed files on a Linux system?

<p>RPM and DPKG</p> Signup and view all the answers

What is the main benefit of using AppArmor over SELinux?

<p>AppArmor is less complex and easier to configure</p> Signup and view all the answers

What is the primary purpose of a DNSKEY record in DNSSEC?

<p>To sign a DNS zone</p> Signup and view all the answers

What is the main difference between a chroot environment and a regular environment?

<p>A chroot environment is more secure than a regular environment</p> Signup and view all the answers

What is the primary purpose of AIDE?

<p>To detect intrusions and system changes</p> Signup and view all the answers

What is phishing?

<p>A type of social engineering attack</p> Signup and view all the answers

What is the primary purpose of DNS over TLS and DNS over HTTPS?

<p>To provide secure communication between DNS clients and servers</p> Signup and view all the answers

What is the main difference between AppArmor and SELinux?

<p>AppArmor is implemented in user space, while SELinux is implemented in the kernel</p> Signup and view all the answers

What is the primary purpose of an X.509 certificate?

<p>To verify the identity of a website</p> Signup and view all the answers

What is the purpose of the Linux Audit system?

<p>To detect intrusions and system changes</p> Signup and view all the answers

What is the purpose of file ownership in Linux systems?

<p>To restrict access to files only to their owner</p> Signup and view all the answers

What is a Trojan?

<p>A type of malware that disguises itself as legitimate software</p> Signup and view all the answers

What is the purpose of a trust anchor?

<p>A root certificate that is trusted by a particular CA</p> Signup and view all the answers

Which of the following is used to issue and sign X.509 certificates?

<p>To issue and sign X.509 certificates</p> Signup and view all the answers

What is the purpose of the command dnssec-keygen?

<p>To generate DNSSEC keys</p> Signup and view all the answers

What is a rogue access point?

<p>An unauthorized access point that is set up to look like a legitimate one</p> Signup and view all the answers

What is the purpose of the push directive in an OpenVPN server configuration?

<p>To send network configuration information to the client</p> Signup and view all the answers

What is Linux Malware Detect?

<p>A tool to detect malware on a Linux system</p> Signup and view all the answers

What is a DoS attack?

<p>An attack that floods a network or server with traffic to make it unavailable</p> Signup and view all the answers

What is the primary purpose of a honey pot in network security?

<p>To lure attackers into a trap and detect their activities</p> Signup and view all the answers

Which type of DNS server is responsible for performing DNSSEC validation on behalf of clients?

<p>Recursive name server</p> Signup and view all the answers

What is the purpose of the ipa trust-add command in FreeIPA?

<p>To establish a trust between a FreeIPA domain and an Active Directory domain</p> Signup and view all the answers

What is the purpose of the ntop command with the --set-admin-password option?

<p>To set the administrator password for ntop</p> Signup and view all the answers

What is a symmetric key in cryptography?

<p>A key used for encryption and decryption that is the same</p> Signup and view all the answers

What is the purpose of the pam_cracklib PAM module?

<p>To check new passwords against dictionary words and enforce complexity</p> Signup and view all the answers

What is the purpose of TSIG in DNS?

<p>To sign DNS messages for secure communication</p> Signup and view all the answers

What is the purpose of IP sets in Linux?

<p>They group together IP addresses that can be referenced by netfilter rules</p> Signup and view all the answers

What is the purpose of an extended attribute in Linux?

<p>To store additional metadata about a file</p> Signup and view all the answers

What is the effect of the iptables command with the -A INPUT option?

<p>Accept all TCP traffic on port 20 and 21 for a specific IP address</p> Signup and view all the answers

What is the purpose of OCSP stapling?

<p>A mechanism that allows a server to provide proof of the revocation status of its own SSL/TLS certificate</p> Signup and view all the answers

What is the main purpose of HID?

<p>To detect and respond to security incidents</p> Signup and view all the answers

What is a ciphertext?

<p>The encrypted message</p> Signup and view all the answers

What is the command to install and configure a new FreeIPA server?

<p>ipa-server-install</p> Signup and view all the answers

What is Cryptography?

<p>The art of sending secret messages</p> Signup and view all the answers

What is the purpose of the ebtables command?

<p>To display ebtable rules</p> Signup and view all the answers

What is a rootkit?

<p>A type of malware that disguises itself as legitimate software</p> Signup and view all the answers

What is the purpose of the openssl command?

<p>To generate a certificate signing request (CSR)</p> Signup and view all the answers

What is the protocol commonly used to transmit X.509 certificates?

<p>LDAP</p> Signup and view all the answers

What is a plaintext?

<p>The original message before encryption</p> Signup and view all the answers

What is the purpose of a TLSA record in DANE?

<p>To sign a TLS server's public key</p> Signup and view all the answers

What does the configuration option SSLStrictSNIVHostCheck do in Apache HTTPD?

<p>Serves the virtual host only to clients that support SNI</p> Signup and view all the answers

Which of the following is a characteristic of a Root CA certificate?

<p>It is self-signed</p> Signup and view all the answers

What is the purpose of HID in security?

<p>To alert security personnel of potential security incidents</p> Signup and view all the answers

What is the purpose of the command ulimit in Bash?

<p>To set the maximum size of written files</p> Signup and view all the answers

Which of the following is a best practice for implementing HID?

<p>Configure HID to alert security personnel of potential security incidents</p> Signup and view all the answers

What is the purpose of the chown command in Linux?

<p>To set the owner and group of a file</p> Signup and view all the answers

What is the purpose of Wireshark capture filters?

<p>To capture only a specific type of network traffic</p> Signup and view all the answers

What is the purpose of the command openvas-nvt-sync?

<p>To update NVTs from the OpenVAS NVT feed</p> Signup and view all the answers

What is the purpose of the execute permission bit in Linux?

<p>To allow a file to be executed</p> Signup and view all the answers

Which option of mount.cifs specifies the user that appears as the local owner of the files of a mounted CIFS share when the server does not provide ownership information?

<p>uid</p> Signup and view all the answers

Which of the following practices are important for the security of private keys?

<p>Private keys should have a sufficient length for the algorithm used for key generation</p> Signup and view all the answers

What is the purpose of NSEC3 in DNSSEC?

<p>To prevent zone enumeration</p> Signup and view all the answers

Which command is used to run a new shell for a user changing the SELinux context?

<p>newrole</p> Signup and view all the answers

Which file is used to configure AIDE?

<p>/etc/aide/aide.conf</p> Signup and view all the answers

What is the purpose of ndpmon?

<p>It monitors the network for neighbor discovery messages from new IPv6 hosts and routers</p> Signup and view all the answers

What is the advantage of creating private keys on the systems where they will be used?

<p>They are more secure because they never leave the system</p> Signup and view all the answers

What is the purpose of keeping private keys confidential?

<p>To prevent unauthorized access to encrypted data</p> Signup and view all the answers

What is the purpose of the setfattr command?

<p>To set an extended attribute on a file in Linux</p> Signup and view all the answers

What is an example of a behavioral-based HID technique?

<p>Anomaly-based detection</p> Signup and view all the answers

What is the difference between a SetUID and SetGID bit?

<p>SetUID allows a file to be executed with the permissions of the file owner, while SetGID allows a file to be executed with the permissions of the group owner</p> Signup and view all the answers

What is the purpose of the auditd tool?

<p>To manage the Linux Audit system</p> Signup and view all the answers

What is a buffer overflow?

<p>A type of software vulnerability</p> Signup and view all the answers

What is the purpose of the ausearch command?

<p>To search and filter the audit log</p> Signup and view all the answers

What package management tools can be used to verify the integrity of installed files on a Linux system?

<p>RPM and DPKG</p> Signup and view all the answers

What is a honeypot?

<p>A decoy system intended to distract attackers</p> Signup and view all the answers

What is the purpose of the openssl command with the -servername option?

<p>To specify the host name to use for TLS Server Name Indication</p> Signup and view all the answers

What is an asymmetric key?

<p>A key used for both encryption and decryption that is generated in a pair</p> Signup and view all the answers

What is the purpose of a honeypot?

<p>To lure attackers into a trap</p> Signup and view all the answers

Which of the following is used to perform DNSSEC validation on behalf of clients?

<p>Recursive name server</p> Signup and view all the answers

What is the purpose of IP sets?

<p>To group together IP addresses referenced by netfilter rules</p> Signup and view all the answers

What is the purpose of an extended attribute in Linux?

<p>To store additional metadata about a file</p> Signup and view all the answers

Which file is used to configure rkhunter?

<p>/etc/rkhunter.conf</p> Signup and view all the answers

What is the purpose of TSIG in DNS?

<p>To sign DNS messages for secure communication</p> Signup and view all the answers

What is privilege escalation?

<p>An attack that exploits a vulnerability to gain elevated privileges</p> Signup and view all the answers

What is the purpose of the pam_cracklib PAM module?

<p>To check new passwords against dictionary words and enforce complexity</p> Signup and view all the answers

What is the purpose of SELinux?

<p>To implement mandatory access control</p> Signup and view all the answers

What is the purpose of the openvpn command?

<p>To establish a secure VPN connection</p> Signup and view all the answers

What is the primary purpose of issuing and signing X.509 certificates?

<p>To issue and sign digital certificates for secure communication</p> Signup and view all the answers

What is the purpose of the push directive in an OpenVPN server configuration?

<p>To send network configuration information to the client</p> Signup and view all the answers

Which of the following is a valid stanza for a client configuration in FreeRADIUS?

<p>client private-network-1 { ipaddr = 192.0.2.0/24 secret = testing123-1 }</p> Signup and view all the answers

What is the purpose of the Linux Malware Detect tool?

<p>To detect malware on a Linux system</p> Signup and view all the answers

What is a Trojan?

<p>A type of malware that disguises itself as legitimate software</p> Signup and view all the answers

What is the purpose of the dnssec-keygen command?

<p>To generate DNS keys</p> Signup and view all the answers

What is the purpose of a trust anchor?

<p>A root certificate that is trusted by a particular CA</p> Signup and view all the answers

What is a rogue access point?

<p>An unauthorized access point that is set up to look like a legitimate one</p> Signup and view all the answers

What is the purpose of the chmod command in Linux?

<p>To set the permissions of a file</p> Signup and view all the answers

What is the main purpose of a Certificate Authority (CA)?

<p>To issue digital certificates</p> Signup and view all the answers

What is the primary purpose of an X.509 certificate?

<p>To verify the identity of a website</p> Signup and view all the answers

What is the main difference between a chroot environment and a regular environment?

<p>Chroot environments are isolated and have limited access to resources</p> Signup and view all the answers

Which of the following statements is true about AppArmor?

<p>AppArmor is less complex and easier to configure than SELinux</p> Signup and view all the answers

What is the primary purpose of AIDE?

<p>To detect intrusions and system changes</p> Signup and view all the answers

What is phishing?

<p>A type of social engineering attack</p> Signup and view all the answers

What is the primary purpose of DNS over TLS and DNS over HTTPS?

<p>To provide secure communication between DNS clients and servers</p> Signup and view all the answers

What is the primary purpose of a Certificate Revocation List (CRL)?

<p>A list of X.509 certificates that have been revoked by a particular CA</p> Signup and view all the answers

Which of the following DNS records is used to map an IP address to a hostname?

<p>PTR</p> Signup and view all the answers

What is host intrusion detection (HID)?

<p>A system that monitors and detects potential security threats on a single computer or server</p> Signup and view all the answers

What is the purpose of a DNSKEY record in DNSSEC?

<p>To sign a DNS zone</p> Signup and view all the answers

Which tool is used to check for rootkits on a Linux system?

<p>chkrootkit</p> Signup and view all the answers

What happens when the command getfattr afile is run while the file afile has no extended attributes set?

<p>No output is produced and getfattr exits with a value of 0</p> Signup and view all the answers

Which command deletes only the first key from a LUKS device?

<p>cryptsetup luksDelKey /dev/sda 1 1</p> Signup and view all the answers

Which statement is true regarding eCryptfs?

<p>eCryptfs cannot be used to encrypt only directories that are the home directory of a regular Linux user</p> Signup and view all the answers

Which command disables the automatic password expiry for a user?

<p>chage --maxdays -1 usera</p> Signup and view all the answers

How does TSIG authenticate name servers for secured zone transfers?

<p>Both servers use a secret key that is shared between the servers</p> Signup and view all the answers

Which of the following utilities is used to generate keys for DNSSEC?

<p>dnssec-keygen</p> Signup and view all the answers

Which command makes the contents of an eCryptfs encrypted directory available to the user?

<p>ecryptfs-mount-private</p> Signup and view all the answers

Which of the following is an example of an HID tool?

<p>Security information and event management (SIEM) system</p> Signup and view all the answers

Which statement is true regarding an X509 certificate?

<p>This certificate belongs to a certification authority</p> Signup and view all the answers

What is the primary function of rkhunter?

<p>To detect rootkits and other security threats</p> Signup and view all the answers

What is the purpose of a Certificate Authority (CA)?

<p>To issue certificates to organizations</p> Signup and view all the answers

What is a man-in-the-middle attack?

<p>An attack that intercepts communications between two parties to steal information</p> Signup and view all the answers

Which permission bit allows a user to delete a file?

<p>Write</p> Signup and view all the answers

What is a certificate chain?

<p>A sequence of certificates used to verify the authenticity of a digital certificate</p> Signup and view all the answers

Which command changes the source IP address to 192.0.2.11 for all IPv4 packets which go through the network interface eth0?

<p>iptables -t nat -A POSTROUTING -o eth0 -j SNAT --to-source 192.0.2.11</p> Signup and view all the answers

Which of the following commands adds users using SSSD’s local service?

<p>ss_useradd</p> Signup and view all the answers

Which DNS records are used in DNSSEC?

<p>RRSIG</p> Signup and view all the answers

What is the purpose of OpenVPN?

<p>To create a virtual private network</p> Signup and view all the answers

Which of the following scan techniques with nmap?

<p>All of the above</p> Signup and view all the answers

Which of the following authentication methods was added to NFS in version 4?

<p>Kerberos authentication</p> Signup and view all the answers

What is OCSP stapling?

<p>A mechanism that allows a server to provide proof of the revocation status of its own SSL/TLS certificate</p> Signup and view all the answers

What is the purpose of the command ipa-server-install?

<p>To install and configure a new FreeIPA server, including all sub-components, and creates a new FreeIPA domain</p> Signup and view all the answers

What is the openssl command to generate a certificate signing request (CSR) using the already existing private key contained in the file private/keypair.pem?

<p>openssl req –new -key private/keypair.pem –out req/csr.pem</p> Signup and view all the answers

What is Cryptography?

<p>The art of sending secret messages</p> Signup and view all the answers

What type of activity does HID monitor for?

<p>Unauthorized access attempts</p> Signup and view all the answers

What is a ciphertext?

<p>The encrypted message</p> Signup and view all the answers

Which of the following commands defines an audit rule that monitors read and write operations to the file /etc/firewall/rules and associates the rule with the name firewall?

<p>auditctl –w /etc/firewall/rules –p rw –k firewall</p> Signup and view all the answers

What is a rootkit?

<p>A type of malware that disguises itself as legitimate software</p> Signup and view all the answers

Which of the following commands displays all ebtable rules contained in the table filter including their packet and byte counters?

<p>ebtables -t filter –L --Lc</p> Signup and view all the answers

What is the purpose of a TLSA record in DANE?

<p>To sign a TLS server's public key</p> Signup and view all the answers

Which command is used to update NVTs from the OpenVAS NVT feed?

<p>openvas-nvt-sync</p> Signup and view all the answers

What is the purpose of the SSLVerifyClient require configuration option in Apache HTTPD?

<p>To require a client certificate for authentication</p> Signup and view all the answers

Which of the following statements are true regarding the certificate of a Root CA?

<p>It is a self-signed certificate.</p> Signup and view all the answers

Which of the following permissions is required to execute a file?

<p>Execute</p> Signup and view all the answers

How can host scans be automated on a Linux system?

<p>Using cron</p> Signup and view all the answers

Which of the following configuration options makes Apache HTTPD require a client certificate for authentication?

<p>SSLVerifyClient require</p> Signup and view all the answers

What is the purpose of SELinux permissions?

<p>To provide additional access control</p> Signup and view all the answers

Which command is used to set the owner and group of a file in Linux?

<p>chown</p> Signup and view all the answers

Which of the following Wireshark capture filters is valid?

<p>portrange 10000/tcp-15000/tcp</p> Signup and view all the answers

Study Notes

Security and Networking Concepts

  • Exam 303-300: LPIC-3 Security

File Systems and Permissions

  • File ownership in Linux systems restricts access to files only to their owner
  • chown command is used to change the ownership of a file
  • chmod command is used to set the permissions of a file
  • Extended attributes in Linux store additional metadata about a file
  • getfacl command is used to view the access control list of a file
  • setfacl command is used to set the access control list of a file

Network Security

  • DNSSEC (Domain Name System Security Extensions) is a security protocol for DNS
  • NSEC3 is a type of DNS record used in DNSSEC
  • RRSIG is a type of DNS record used in DNSSEC
  • TSIG is used to sign DNS messages for secure communication
  • IP sets group together IP addresses that can be referenced by netfilter rules

Cryptography and Certification

  • Asymmetric key: a key used for encryption and decryption that is generated in a pair
  • Symmetric key: a key used for encryption and decryption that is the same
  • Certificate Authority (CA) issues and signs X.509 certificates
  • Trust anchor: a root certificate that is trusted by a particular CA
  • TLSA record in DANE publishes X.509 certificate and certificate authority information in DNS

Linux Security

  • Linux Audit system detects intrusions and system changes
  • ausearch command is used to search and filter the audit log
  • auditd is the Linux Audit system's daemon
  • SELinux (Security-Enhanced Linux) is a Mandatory Access Control (MAC) system

Network Attacks and Defenses

  • Buffer overflow: a type of software vulnerability
  • Man-in-the-middle attack: an attack that intercepts communications between two parties
  • DoS (Denial of Service) attack: an attack that floods a network or server with traffic to make it unavailable
  • Trojan: a type of malware that disguises itself as legitimate software
  • Rogue access point: an unauthorized access point that is set up to look like a legitimate one

Firewalls and Networking

  • iptables command is used to configure the Linux firewall
  • nmap is a network exploration and security auditing tool
  • OpenVPN is a virtual private network (VPN) solution

Other Security Concepts

  • Privilege escalation: an attack that exploits a vulnerability to gain elevated privileges
  • Honeypot: a network security tool designed to lure attackers into a trap
  • AIDE (Advanced Intrusion Detection Environment) is a file integrity checker and incident response tool
  • rkhunter is a tool to detect rootkits and other security threats### Security Fundamentals
  • Host intrusion detection (HID) monitors a single computer or server for potential security threats.
  • HID can detect unauthorized access attempts, but does not provide automatic removal of detected threats.
  • Cryptography is the art of sending secret messages.

File Permissions and Access Control

  • SELinux permissions are verified before standard Linux permissions.
  • The chown command is used to set the owner and group of a file in Linux.
  • Access control lists (ACLs) in Linux specify fine-grained permissions for users and groups.

Network Security

  • OCSP stapling is a mechanism that allows a server to provide proof of the revocation status of its own SSL/TLS certificate.
  • LUKS (Linux Unified Key Setup) is a disk encryption system.
  • cryptsetup is used to set up and configure LUKS devices.
  • getfattr displays extended attributes of a file or directory.

Certificates and Authentication

  • X.509 certificates are digital documents that verify the identity of a website, person, device, or company.
  • A Certificate Revocation List (CRL) is a list of X.509 certificates that have been revoked by a particular CA.
  • DNSSEC (Domain Name System Security Extensions) is a set of extensions to DNS that provide security by verifying the authenticity of DNS data.
  • TSIG (Transaction Signature) authenticates name servers in order to perform secured zone transfers.
  • eCryptfs is a stacked Linux filesystem that provides encryption and access control for directories.

System Security

  • chage is used to change the password expiry information for a user.
  • snort-stat displays statistics from the running Snort process.
  • chkrootkit is a tool that checks for rootkits on a Linux system.
  • AppArmor and SELinux are both mandatory access control systems, but they have different implementation and configuration approaches.
  • aide is a tool that detects intrusions and system changes.

DNS Security

  • DNSSEC-signed zones use a key signing key to sign the zone signing key of the zone.
  • The DNSKEY record in DNSSEC is used to sign a DNS zone.
  • DNS over TLS and DNS over HTTPS provide secure communication between DNS clients and servers.
  • DANE (DNS-based Authentication of Named Entities) is used to secure HTTPS connections.

Other Security Concepts

  • Phishing is a type of social engineering attack that exploits human psychology to gain access to sensitive information.
  • Social engineering is a type of attack that exploits human psychology to gain access to sensitive information.
  • Rootkits are a type of malware that disguises itself as legitimate software.
  • openvas-nvt-sync is a command that updates NVTs (Network Vulnerability Tests) from the OpenVAS NVT feed.
  • ipa-server-install is a command that installs and configures a new FreeIPA server, including all sub-components, and creates a new FreeIPA domain.

Security and Networking Concepts

  • Exam 303-300: LPIC-3 Security

File Systems and Permissions

  • File ownership in Linux systems restricts access to files only to their owner
  • chown command is used to change the ownership of a file
  • chmod command is used to set the permissions of a file
  • Extended attributes in Linux store additional metadata about a file
  • getfacl command is used to view the access control list of a file
  • setfacl command is used to set the access control list of a file

Network Security

  • DNSSEC (Domain Name System Security Extensions) is a security protocol for DNS
  • NSEC3 is a type of DNS record used in DNSSEC
  • RRSIG is a type of DNS record used in DNSSEC
  • TSIG is used to sign DNS messages for secure communication
  • IP sets group together IP addresses that can be referenced by netfilter rules

Cryptography and Certification

  • Asymmetric key: a key used for encryption and decryption that is generated in a pair
  • Symmetric key: a key used for encryption and decryption that is the same
  • Certificate Authority (CA) issues and signs X.509 certificates
  • Trust anchor: a root certificate that is trusted by a particular CA
  • TLSA record in DANE publishes X.509 certificate and certificate authority information in DNS

Linux Security

  • Linux Audit system detects intrusions and system changes
  • ausearch command is used to search and filter the audit log
  • auditd is the Linux Audit system's daemon
  • SELinux (Security-Enhanced Linux) is a Mandatory Access Control (MAC) system

Network Attacks and Defenses

  • Buffer overflow: a type of software vulnerability
  • Man-in-the-middle attack: an attack that intercepts communications between two parties
  • DoS (Denial of Service) attack: an attack that floods a network or server with traffic to make it unavailable
  • Trojan: a type of malware that disguises itself as legitimate software
  • Rogue access point: an unauthorized access point that is set up to look like a legitimate one

Firewalls and Networking

  • iptables command is used to configure the Linux firewall
  • nmap is a network exploration and security auditing tool
  • OpenVPN is a virtual private network (VPN) solution

Other Security Concepts

  • Privilege escalation: an attack that exploits a vulnerability to gain elevated privileges
  • Honeypot: a network security tool designed to lure attackers into a trap
  • AIDE (Advanced Intrusion Detection Environment) is a file integrity checker and incident response tool
  • rkhunter is a tool to detect rootkits and other security threats### Security Fundamentals
  • Host intrusion detection (HID) monitors a single computer or server for potential security threats.
  • HID can detect unauthorized access attempts, but does not provide automatic removal of detected threats.
  • Cryptography is the art of sending secret messages.

File Permissions and Access Control

  • SELinux permissions are verified before standard Linux permissions.
  • The chown command is used to set the owner and group of a file in Linux.
  • Access control lists (ACLs) in Linux specify fine-grained permissions for users and groups.

Network Security

  • OCSP stapling is a mechanism that allows a server to provide proof of the revocation status of its own SSL/TLS certificate.
  • LUKS (Linux Unified Key Setup) is a disk encryption system.
  • cryptsetup is used to set up and configure LUKS devices.
  • getfattr displays extended attributes of a file or directory.

Certificates and Authentication

  • X.509 certificates are digital documents that verify the identity of a website, person, device, or company.
  • A Certificate Revocation List (CRL) is a list of X.509 certificates that have been revoked by a particular CA.
  • DNSSEC (Domain Name System Security Extensions) is a set of extensions to DNS that provide security by verifying the authenticity of DNS data.
  • TSIG (Transaction Signature) authenticates name servers in order to perform secured zone transfers.
  • eCryptfs is a stacked Linux filesystem that provides encryption and access control for directories.

System Security

  • chage is used to change the password expiry information for a user.
  • snort-stat displays statistics from the running Snort process.
  • chkrootkit is a tool that checks for rootkits on a Linux system.
  • AppArmor and SELinux are both mandatory access control systems, but they have different implementation and configuration approaches.
  • aide is a tool that detects intrusions and system changes.

DNS Security

  • DNSSEC-signed zones use a key signing key to sign the zone signing key of the zone.
  • The DNSKEY record in DNSSEC is used to sign a DNS zone.
  • DNS over TLS and DNS over HTTPS provide secure communication between DNS clients and servers.
  • DANE (DNS-based Authentication of Named Entities) is used to secure HTTPS connections.

Other Security Concepts

  • Phishing is a type of social engineering attack that exploits human psychology to gain access to sensitive information.
  • Social engineering is a type of attack that exploits human psychology to gain access to sensitive information.
  • Rootkits are a type of malware that disguises itself as legitimate software.
  • openvas-nvt-sync is a command that updates NVTs (Network Vulnerability Tests) from the OpenVAS NVT feed.
  • ipa-server-install is a command that installs and configures a new FreeIPA server, including all sub-components, and creates a new FreeIPA domain.

Studying That Suits You

Use AI to generate personalized quizzes and flashcards to suit your learning preferences.

Quiz Team

More Quizzes Like This

CompTIA Linux+ Certification Quiz
5 questions

CompTIA Linux+ Certification Quiz

InvulnerableWilliamsite2293 avatar
InvulnerableWilliamsite2293
Linux System Administration Basics
10 questions
Unix Security Essentials
39 questions

Unix Security Essentials

GuiltlessAshcanSchool avatar
GuiltlessAshcanSchool
Use Quizgecko on...
Browser
Browser