Podcast
Questions and Answers
What is the purpose of the uid
option in the mount.cifs
command?
What is the purpose of the uid
option in the mount.cifs
command?
Which of the following is a good practice for private key security?
Which of the following is a good practice for private key security?
What is the main purpose of NSEC3 in DNSSEC?
What is the main purpose of NSEC3 in DNSSEC?
What is the command used to change the SELinux context for a user?
What is the command used to change the SELinux context for a user?
Signup and view all the answers
Which file is used to configure the AIDE system?
Which file is used to configure the AIDE system?
Signup and view all the answers
What is the purpose of the ndpmon
command?
What is the purpose of the ndpmon
command?
Signup and view all the answers
Which of the following is a good practice for private key security?
Which of the following is a good practice for private key security?
Signup and view all the answers
What is the purpose of the mount.cifs
command?
What is the purpose of the mount.cifs
command?
Signup and view all the answers
What is the purpose of rkhunter?
What is the purpose of rkhunter?
Signup and view all the answers
Which command is used to view the access control list of a file?
Which command is used to view the access control list of a file?
Signup and view all the answers
What is a man-in-the-middle attack?
What is a man-in-the-middle attack?
Signup and view all the answers
Which permission bit allows a user to delete a file?
Which permission bit allows a user to delete a file?
Signup and view all the answers
What is the purpose of a Certificate Authority (CA)?
What is the purpose of a Certificate Authority (CA)?
Signup and view all the answers
Which command adds users using SSSD’s local service?
Which command adds users using SSSD’s local service?
Signup and view all the answers
Which DNS records are used in DNSSEC?
Which DNS records are used in DNSSEC?
Signup and view all the answers
Which of the following terms refer to existing scan techniques with nmap?
Which of the following terms refer to existing scan techniques with nmap?
Signup and view all the answers
Which command changes the source IP address to 192.0.2.11 for all IPv4 packets which go through the network interface eth0?
Which command changes the source IP address to 192.0.2.11 for all IPv4 packets which go through the network interface eth0?
Signup and view all the answers
Which of the following methods can be used to deactivate a rule in Snort?
Which of the following methods can be used to deactivate a rule in Snort?
Signup and view all the answers
What is the primary function of the tool that reads syslog files containing Snort information?
What is the primary function of the tool that reads syslog files containing Snort information?
Signup and view all the answers
Which command is used to delete the first key from a LUKS device?
Which command is used to delete the first key from a LUKS device?
Signup and view all the answers
What is a characteristic of eCryptfs?
What is a characteristic of eCryptfs?
Signup and view all the answers
How does TSIG authenticate name servers for secured zone transfers?
How does TSIG authenticate name servers for secured zone transfers?
Signup and view all the answers
Which of the following is NOT a component of FreeIPA?
Which of the following is NOT a component of FreeIPA?
Signup and view all the answers
What is the purpose of the dnssec-keygen utility?
What is the purpose of the dnssec-keygen utility?
Signup and view all the answers
What type of system is a Security Information and Event Management (SIEM) system?
What type of system is a Security Information and Event Management (SIEM) system?
Signup and view all the answers
What information is contained in an X509 certificate?
What information is contained in an X509 certificate?
Signup and view all the answers
What command is used to make the contents of an eCryptfs encrypted directory available to the user?
What command is used to make the contents of an eCryptfs encrypted directory available to the user?
Signup and view all the answers
What is the purpose of the chage command?
What is the purpose of the chage command?
Signup and view all the answers
What does a network link monitor do?
What does a network link monitor do?
Signup and view all the answers
What is an asymmetric key used for?
What is an asymmetric key used for?
Signup and view all the answers
What is an example of a behavioral-based HID technique?
What is an example of a behavioral-based HID technique?
Signup and view all the answers
What command revokes ACL-based write access for groups and named users on a file?
What command revokes ACL-based write access for groups and named users on a file?
Signup and view all the answers
What is the purpose of the setfattr command?
What is the purpose of the setfattr command?
Signup and view all the answers
What is a buffer overflow?
What is a buffer overflow?
Signup and view all the answers
What tool can be used to manage the Linux Audit system?
What tool can be used to manage the Linux Audit system?
Signup and view all the answers
What is the main difference between a DNSSEC-signed zone and a non-DNSSEC-signed zone?
What is the main difference between a DNSSEC-signed zone and a non-DNSSEC-signed zone?
Signup and view all the answers
What is the difference between a SetUID and SetGID bit?
What is the difference between a SetUID and SetGID bit?
Signup and view all the answers
What is a honeypot?
What is a honeypot?
Signup and view all the answers
What is the primary purpose of a Certificate Revocation List (CRL)?
What is the primary purpose of a Certificate Revocation List (CRL)?
Signup and view all the answers
What package management tools can be used to verify the integrity of installed files on a Linux system?
What package management tools can be used to verify the integrity of installed files on a Linux system?
Signup and view all the answers
What is the main benefit of using AppArmor over SELinux?
What is the main benefit of using AppArmor over SELinux?
Signup and view all the answers
What is the primary purpose of a DNSKEY record in DNSSEC?
What is the primary purpose of a DNSKEY record in DNSSEC?
Signup and view all the answers
What is the main difference between a chroot environment and a regular environment?
What is the main difference between a chroot environment and a regular environment?
Signup and view all the answers
What is the primary purpose of AIDE?
What is the primary purpose of AIDE?
Signup and view all the answers
What is phishing?
What is phishing?
Signup and view all the answers
What is the primary purpose of DNS over TLS and DNS over HTTPS?
What is the primary purpose of DNS over TLS and DNS over HTTPS?
Signup and view all the answers
What is the main difference between AppArmor and SELinux?
What is the main difference between AppArmor and SELinux?
Signup and view all the answers
What is the primary purpose of an X.509 certificate?
What is the primary purpose of an X.509 certificate?
Signup and view all the answers
What is the purpose of the Linux Audit system?
What is the purpose of the Linux Audit system?
Signup and view all the answers
What is the purpose of file ownership in Linux systems?
What is the purpose of file ownership in Linux systems?
Signup and view all the answers
What is a Trojan?
What is a Trojan?
Signup and view all the answers
What is the purpose of a trust anchor?
What is the purpose of a trust anchor?
Signup and view all the answers
Which of the following is used to issue and sign X.509 certificates?
Which of the following is used to issue and sign X.509 certificates?
Signup and view all the answers
What is the purpose of the command dnssec-keygen?
What is the purpose of the command dnssec-keygen?
Signup and view all the answers
What is a rogue access point?
What is a rogue access point?
Signup and view all the answers
What is the purpose of the push directive in an OpenVPN server configuration?
What is the purpose of the push directive in an OpenVPN server configuration?
Signup and view all the answers
What is Linux Malware Detect?
What is Linux Malware Detect?
Signup and view all the answers
What is a DoS attack?
What is a DoS attack?
Signup and view all the answers
What is the primary purpose of a honey pot in network security?
What is the primary purpose of a honey pot in network security?
Signup and view all the answers
Which type of DNS server is responsible for performing DNSSEC validation on behalf of clients?
Which type of DNS server is responsible for performing DNSSEC validation on behalf of clients?
Signup and view all the answers
What is the purpose of the ipa trust-add command in FreeIPA?
What is the purpose of the ipa trust-add command in FreeIPA?
Signup and view all the answers
What is the purpose of the ntop command with the --set-admin-password option?
What is the purpose of the ntop command with the --set-admin-password option?
Signup and view all the answers
What is a symmetric key in cryptography?
What is a symmetric key in cryptography?
Signup and view all the answers
What is the purpose of the pam_cracklib PAM module?
What is the purpose of the pam_cracklib PAM module?
Signup and view all the answers
What is the purpose of TSIG in DNS?
What is the purpose of TSIG in DNS?
Signup and view all the answers
What is the purpose of IP sets in Linux?
What is the purpose of IP sets in Linux?
Signup and view all the answers
What is the purpose of an extended attribute in Linux?
What is the purpose of an extended attribute in Linux?
Signup and view all the answers
What is the effect of the iptables command with the -A INPUT option?
What is the effect of the iptables command with the -A INPUT option?
Signup and view all the answers
What is the purpose of OCSP stapling?
What is the purpose of OCSP stapling?
Signup and view all the answers
What is the main purpose of HID?
What is the main purpose of HID?
Signup and view all the answers
What is a ciphertext?
What is a ciphertext?
Signup and view all the answers
What is the command to install and configure a new FreeIPA server?
What is the command to install and configure a new FreeIPA server?
Signup and view all the answers
What is Cryptography?
What is Cryptography?
Signup and view all the answers
What is the purpose of the ebtables command?
What is the purpose of the ebtables command?
Signup and view all the answers
What is a rootkit?
What is a rootkit?
Signup and view all the answers
What is the purpose of the openssl command?
What is the purpose of the openssl command?
Signup and view all the answers
What is the protocol commonly used to transmit X.509 certificates?
What is the protocol commonly used to transmit X.509 certificates?
Signup and view all the answers
What is a plaintext?
What is a plaintext?
Signup and view all the answers
What is the purpose of a TLSA record in DANE?
What is the purpose of a TLSA record in DANE?
Signup and view all the answers
What does the configuration option SSLStrictSNIVHostCheck do in Apache HTTPD?
What does the configuration option SSLStrictSNIVHostCheck do in Apache HTTPD?
Signup and view all the answers
Which of the following is a characteristic of a Root CA certificate?
Which of the following is a characteristic of a Root CA certificate?
Signup and view all the answers
What is the purpose of HID in security?
What is the purpose of HID in security?
Signup and view all the answers
What is the purpose of the command ulimit in Bash?
What is the purpose of the command ulimit in Bash?
Signup and view all the answers
Which of the following is a best practice for implementing HID?
Which of the following is a best practice for implementing HID?
Signup and view all the answers
What is the purpose of the chown command in Linux?
What is the purpose of the chown command in Linux?
Signup and view all the answers
What is the purpose of Wireshark capture filters?
What is the purpose of Wireshark capture filters?
Signup and view all the answers
What is the purpose of the command openvas-nvt-sync?
What is the purpose of the command openvas-nvt-sync?
Signup and view all the answers
What is the purpose of the execute permission bit in Linux?
What is the purpose of the execute permission bit in Linux?
Signup and view all the answers
Which option of mount.cifs specifies the user that appears as the local owner of the files of a mounted CIFS share when the server does not provide ownership information?
Which option of mount.cifs specifies the user that appears as the local owner of the files of a mounted CIFS share when the server does not provide ownership information?
Signup and view all the answers
Which of the following practices are important for the security of private keys?
Which of the following practices are important for the security of private keys?
Signup and view all the answers
What is the purpose of NSEC3 in DNSSEC?
What is the purpose of NSEC3 in DNSSEC?
Signup and view all the answers
Which command is used to run a new shell for a user changing the SELinux context?
Which command is used to run a new shell for a user changing the SELinux context?
Signup and view all the answers
Which file is used to configure AIDE?
Which file is used to configure AIDE?
Signup and view all the answers
What is the purpose of ndpmon?
What is the purpose of ndpmon?
Signup and view all the answers
What is the advantage of creating private keys on the systems where they will be used?
What is the advantage of creating private keys on the systems where they will be used?
Signup and view all the answers
What is the purpose of keeping private keys confidential?
What is the purpose of keeping private keys confidential?
Signup and view all the answers
What is the purpose of the setfattr
command?
What is the purpose of the setfattr
command?
Signup and view all the answers
What is an example of a behavioral-based HID technique?
What is an example of a behavioral-based HID technique?
Signup and view all the answers
What is the difference between a SetUID and SetGID bit?
What is the difference between a SetUID and SetGID bit?
Signup and view all the answers
What is the purpose of the auditd
tool?
What is the purpose of the auditd
tool?
Signup and view all the answers
What is a buffer overflow?
What is a buffer overflow?
Signup and view all the answers
What is the purpose of the ausearch
command?
What is the purpose of the ausearch
command?
Signup and view all the answers
What package management tools can be used to verify the integrity of installed files on a Linux system?
What package management tools can be used to verify the integrity of installed files on a Linux system?
Signup and view all the answers
What is a honeypot?
What is a honeypot?
Signup and view all the answers
What is the purpose of the openssl
command with the -servername
option?
What is the purpose of the openssl
command with the -servername
option?
Signup and view all the answers
What is an asymmetric key?
What is an asymmetric key?
Signup and view all the answers
What is the purpose of a honeypot?
What is the purpose of a honeypot?
Signup and view all the answers
Which of the following is used to perform DNSSEC validation on behalf of clients?
Which of the following is used to perform DNSSEC validation on behalf of clients?
Signup and view all the answers
What is the purpose of IP sets?
What is the purpose of IP sets?
Signup and view all the answers
What is the purpose of an extended attribute in Linux?
What is the purpose of an extended attribute in Linux?
Signup and view all the answers
Which file is used to configure rkhunter?
Which file is used to configure rkhunter?
Signup and view all the answers
What is the purpose of TSIG in DNS?
What is the purpose of TSIG in DNS?
Signup and view all the answers
What is privilege escalation?
What is privilege escalation?
Signup and view all the answers
What is the purpose of the pam_cracklib PAM module?
What is the purpose of the pam_cracklib PAM module?
Signup and view all the answers
What is the purpose of SELinux?
What is the purpose of SELinux?
Signup and view all the answers
What is the purpose of the openvpn command?
What is the purpose of the openvpn command?
Signup and view all the answers
What is the primary purpose of issuing and signing X.509 certificates?
What is the primary purpose of issuing and signing X.509 certificates?
Signup and view all the answers
What is the purpose of the push directive in an OpenVPN server configuration?
What is the purpose of the push directive in an OpenVPN server configuration?
Signup and view all the answers
Which of the following is a valid stanza for a client configuration in FreeRADIUS?
Which of the following is a valid stanza for a client configuration in FreeRADIUS?
Signup and view all the answers
What is the purpose of the Linux Malware Detect tool?
What is the purpose of the Linux Malware Detect tool?
Signup and view all the answers
What is a Trojan?
What is a Trojan?
Signup and view all the answers
What is the purpose of the dnssec-keygen command?
What is the purpose of the dnssec-keygen command?
Signup and view all the answers
What is the purpose of a trust anchor?
What is the purpose of a trust anchor?
Signup and view all the answers
What is a rogue access point?
What is a rogue access point?
Signup and view all the answers
What is the purpose of the chmod command in Linux?
What is the purpose of the chmod command in Linux?
Signup and view all the answers
What is the main purpose of a Certificate Authority (CA)?
What is the main purpose of a Certificate Authority (CA)?
Signup and view all the answers
What is the primary purpose of an X.509 certificate?
What is the primary purpose of an X.509 certificate?
Signup and view all the answers
What is the main difference between a chroot environment and a regular environment?
What is the main difference between a chroot environment and a regular environment?
Signup and view all the answers
Which of the following statements is true about AppArmor?
Which of the following statements is true about AppArmor?
Signup and view all the answers
What is the primary purpose of AIDE?
What is the primary purpose of AIDE?
Signup and view all the answers
What is phishing?
What is phishing?
Signup and view all the answers
What is the primary purpose of DNS over TLS and DNS over HTTPS?
What is the primary purpose of DNS over TLS and DNS over HTTPS?
Signup and view all the answers
What is the primary purpose of a Certificate Revocation List (CRL)?
What is the primary purpose of a Certificate Revocation List (CRL)?
Signup and view all the answers
Which of the following DNS records is used to map an IP address to a hostname?
Which of the following DNS records is used to map an IP address to a hostname?
Signup and view all the answers
What is host intrusion detection (HID)?
What is host intrusion detection (HID)?
Signup and view all the answers
What is the purpose of a DNSKEY record in DNSSEC?
What is the purpose of a DNSKEY record in DNSSEC?
Signup and view all the answers
Which tool is used to check for rootkits on a Linux system?
Which tool is used to check for rootkits on a Linux system?
Signup and view all the answers
What happens when the command getfattr afile is run while the file afile has no extended attributes set?
What happens when the command getfattr afile is run while the file afile has no extended attributes set?
Signup and view all the answers
Which command deletes only the first key from a LUKS device?
Which command deletes only the first key from a LUKS device?
Signup and view all the answers
Which statement is true regarding eCryptfs?
Which statement is true regarding eCryptfs?
Signup and view all the answers
Which command disables the automatic password expiry for a user?
Which command disables the automatic password expiry for a user?
Signup and view all the answers
How does TSIG authenticate name servers for secured zone transfers?
How does TSIG authenticate name servers for secured zone transfers?
Signup and view all the answers
Which of the following utilities is used to generate keys for DNSSEC?
Which of the following utilities is used to generate keys for DNSSEC?
Signup and view all the answers
Which command makes the contents of an eCryptfs encrypted directory available to the user?
Which command makes the contents of an eCryptfs encrypted directory available to the user?
Signup and view all the answers
Which of the following is an example of an HID tool?
Which of the following is an example of an HID tool?
Signup and view all the answers
Which statement is true regarding an X509 certificate?
Which statement is true regarding an X509 certificate?
Signup and view all the answers
What is the primary function of rkhunter?
What is the primary function of rkhunter?
Signup and view all the answers
What is the purpose of a Certificate Authority (CA)?
What is the purpose of a Certificate Authority (CA)?
Signup and view all the answers
What is a man-in-the-middle attack?
What is a man-in-the-middle attack?
Signup and view all the answers
Which permission bit allows a user to delete a file?
Which permission bit allows a user to delete a file?
Signup and view all the answers
What is a certificate chain?
What is a certificate chain?
Signup and view all the answers
Which command changes the source IP address to 192.0.2.11 for all IPv4 packets which go through the network interface eth0?
Which command changes the source IP address to 192.0.2.11 for all IPv4 packets which go through the network interface eth0?
Signup and view all the answers
Which of the following commands adds users using SSSD’s local service?
Which of the following commands adds users using SSSD’s local service?
Signup and view all the answers
Which DNS records are used in DNSSEC?
Which DNS records are used in DNSSEC?
Signup and view all the answers
What is the purpose of OpenVPN?
What is the purpose of OpenVPN?
Signup and view all the answers
Which of the following scan techniques with nmap?
Which of the following scan techniques with nmap?
Signup and view all the answers
Which of the following authentication methods was added to NFS in version 4?
Which of the following authentication methods was added to NFS in version 4?
Signup and view all the answers
What is OCSP stapling?
What is OCSP stapling?
Signup and view all the answers
What is the purpose of the command ipa-server-install?
What is the purpose of the command ipa-server-install?
Signup and view all the answers
What is the openssl command to generate a certificate signing request (CSR) using the already existing private key contained in the file private/keypair.pem?
What is the openssl command to generate a certificate signing request (CSR) using the already existing private key contained in the file private/keypair.pem?
Signup and view all the answers
What is Cryptography?
What is Cryptography?
Signup and view all the answers
What type of activity does HID monitor for?
What type of activity does HID monitor for?
Signup and view all the answers
What is a ciphertext?
What is a ciphertext?
Signup and view all the answers
Which of the following commands defines an audit rule that monitors read and write operations to the file /etc/firewall/rules and associates the rule with the name firewall?
Which of the following commands defines an audit rule that monitors read and write operations to the file /etc/firewall/rules and associates the rule with the name firewall?
Signup and view all the answers
What is a rootkit?
What is a rootkit?
Signup and view all the answers
Which of the following commands displays all ebtable rules contained in the table filter including their packet and byte counters?
Which of the following commands displays all ebtable rules contained in the table filter including their packet and byte counters?
Signup and view all the answers
What is the purpose of a TLSA record in DANE?
What is the purpose of a TLSA record in DANE?
Signup and view all the answers
Which command is used to update NVTs from the OpenVAS NVT feed?
Which command is used to update NVTs from the OpenVAS NVT feed?
Signup and view all the answers
What is the purpose of the SSLVerifyClient require configuration option in Apache HTTPD?
What is the purpose of the SSLVerifyClient require configuration option in Apache HTTPD?
Signup and view all the answers
Which of the following statements are true regarding the certificate of a Root CA?
Which of the following statements are true regarding the certificate of a Root CA?
Signup and view all the answers
Which of the following permissions is required to execute a file?
Which of the following permissions is required to execute a file?
Signup and view all the answers
How can host scans be automated on a Linux system?
How can host scans be automated on a Linux system?
Signup and view all the answers
Which of the following configuration options makes Apache HTTPD require a client certificate for authentication?
Which of the following configuration options makes Apache HTTPD require a client certificate for authentication?
Signup and view all the answers
What is the purpose of SELinux permissions?
What is the purpose of SELinux permissions?
Signup and view all the answers
Which command is used to set the owner and group of a file in Linux?
Which command is used to set the owner and group of a file in Linux?
Signup and view all the answers
Which of the following Wireshark capture filters is valid?
Which of the following Wireshark capture filters is valid?
Signup and view all the answers
Study Notes
Security and Networking Concepts
- Exam 303-300: LPIC-3 Security
File Systems and Permissions
- File ownership in Linux systems restricts access to files only to their owner
-
chown
command is used to change the ownership of a file -
chmod
command is used to set the permissions of a file - Extended attributes in Linux store additional metadata about a file
-
getfacl
command is used to view the access control list of a file -
setfacl
command is used to set the access control list of a file
Network Security
- DNSSEC (Domain Name System Security Extensions) is a security protocol for DNS
- NSEC3 is a type of DNS record used in DNSSEC
- RRSIG is a type of DNS record used in DNSSEC
- TSIG is used to sign DNS messages for secure communication
- IP sets group together IP addresses that can be referenced by netfilter rules
Cryptography and Certification
- Asymmetric key: a key used for encryption and decryption that is generated in a pair
- Symmetric key: a key used for encryption and decryption that is the same
- Certificate Authority (CA) issues and signs X.509 certificates
- Trust anchor: a root certificate that is trusted by a particular CA
- TLSA record in DANE publishes X.509 certificate and certificate authority information in DNS
Linux Security
- Linux Audit system detects intrusions and system changes
-
ausearch
command is used to search and filter the audit log -
auditd
is the Linux Audit system's daemon - SELinux (Security-Enhanced Linux) is a Mandatory Access Control (MAC) system
Network Attacks and Defenses
- Buffer overflow: a type of software vulnerability
- Man-in-the-middle attack: an attack that intercepts communications between two parties
- DoS (Denial of Service) attack: an attack that floods a network or server with traffic to make it unavailable
- Trojan: a type of malware that disguises itself as legitimate software
- Rogue access point: an unauthorized access point that is set up to look like a legitimate one
Firewalls and Networking
-
iptables
command is used to configure the Linux firewall -
nmap
is a network exploration and security auditing tool - OpenVPN is a virtual private network (VPN) solution
Other Security Concepts
- Privilege escalation: an attack that exploits a vulnerability to gain elevated privileges
- Honeypot: a network security tool designed to lure attackers into a trap
- AIDE (Advanced Intrusion Detection Environment) is a file integrity checker and incident response tool
-
rkhunter
is a tool to detect rootkits and other security threats### Security Fundamentals - Host intrusion detection (HID) monitors a single computer or server for potential security threats.
- HID can detect unauthorized access attempts, but does not provide automatic removal of detected threats.
- Cryptography is the art of sending secret messages.
File Permissions and Access Control
- SELinux permissions are verified before standard Linux permissions.
- The
chown
command is used to set the owner and group of a file in Linux. - Access control lists (ACLs) in Linux specify fine-grained permissions for users and groups.
Network Security
- OCSP stapling is a mechanism that allows a server to provide proof of the revocation status of its own SSL/TLS certificate.
- LUKS (Linux Unified Key Setup) is a disk encryption system.
-
cryptsetup
is used to set up and configure LUKS devices. -
getfattr
displays extended attributes of a file or directory.
Certificates and Authentication
- X.509 certificates are digital documents that verify the identity of a website, person, device, or company.
- A Certificate Revocation List (CRL) is a list of X.509 certificates that have been revoked by a particular CA.
- DNSSEC (Domain Name System Security Extensions) is a set of extensions to DNS that provide security by verifying the authenticity of DNS data.
- TSIG (Transaction Signature) authenticates name servers in order to perform secured zone transfers.
- eCryptfs is a stacked Linux filesystem that provides encryption and access control for directories.
System Security
-
chage
is used to change the password expiry information for a user. -
snort-stat
displays statistics from the running Snort process. -
chkrootkit
is a tool that checks for rootkits on a Linux system. - AppArmor and SELinux are both mandatory access control systems, but they have different implementation and configuration approaches.
-
aide
is a tool that detects intrusions and system changes.
DNS Security
- DNSSEC-signed zones use a key signing key to sign the zone signing key of the zone.
- The
DNSKEY
record in DNSSEC is used to sign a DNS zone. - DNS over TLS and DNS over HTTPS provide secure communication between DNS clients and servers.
- DANE (DNS-based Authentication of Named Entities) is used to secure HTTPS connections.
Other Security Concepts
- Phishing is a type of social engineering attack that exploits human psychology to gain access to sensitive information.
- Social engineering is a type of attack that exploits human psychology to gain access to sensitive information.
- Rootkits are a type of malware that disguises itself as legitimate software.
-
openvas-nvt-sync
is a command that updates NVTs (Network Vulnerability Tests) from the OpenVAS NVT feed. -
ipa-server-install
is a command that installs and configures a new FreeIPA server, including all sub-components, and creates a new FreeIPA domain.
Security and Networking Concepts
- Exam 303-300: LPIC-3 Security
File Systems and Permissions
- File ownership in Linux systems restricts access to files only to their owner
-
chown
command is used to change the ownership of a file -
chmod
command is used to set the permissions of a file - Extended attributes in Linux store additional metadata about a file
-
getfacl
command is used to view the access control list of a file -
setfacl
command is used to set the access control list of a file
Network Security
- DNSSEC (Domain Name System Security Extensions) is a security protocol for DNS
- NSEC3 is a type of DNS record used in DNSSEC
- RRSIG is a type of DNS record used in DNSSEC
- TSIG is used to sign DNS messages for secure communication
- IP sets group together IP addresses that can be referenced by netfilter rules
Cryptography and Certification
- Asymmetric key: a key used for encryption and decryption that is generated in a pair
- Symmetric key: a key used for encryption and decryption that is the same
- Certificate Authority (CA) issues and signs X.509 certificates
- Trust anchor: a root certificate that is trusted by a particular CA
- TLSA record in DANE publishes X.509 certificate and certificate authority information in DNS
Linux Security
- Linux Audit system detects intrusions and system changes
-
ausearch
command is used to search and filter the audit log -
auditd
is the Linux Audit system's daemon - SELinux (Security-Enhanced Linux) is a Mandatory Access Control (MAC) system
Network Attacks and Defenses
- Buffer overflow: a type of software vulnerability
- Man-in-the-middle attack: an attack that intercepts communications between two parties
- DoS (Denial of Service) attack: an attack that floods a network or server with traffic to make it unavailable
- Trojan: a type of malware that disguises itself as legitimate software
- Rogue access point: an unauthorized access point that is set up to look like a legitimate one
Firewalls and Networking
-
iptables
command is used to configure the Linux firewall -
nmap
is a network exploration and security auditing tool - OpenVPN is a virtual private network (VPN) solution
Other Security Concepts
- Privilege escalation: an attack that exploits a vulnerability to gain elevated privileges
- Honeypot: a network security tool designed to lure attackers into a trap
- AIDE (Advanced Intrusion Detection Environment) is a file integrity checker and incident response tool
-
rkhunter
is a tool to detect rootkits and other security threats### Security Fundamentals - Host intrusion detection (HID) monitors a single computer or server for potential security threats.
- HID can detect unauthorized access attempts, but does not provide automatic removal of detected threats.
- Cryptography is the art of sending secret messages.
File Permissions and Access Control
- SELinux permissions are verified before standard Linux permissions.
- The
chown
command is used to set the owner and group of a file in Linux. - Access control lists (ACLs) in Linux specify fine-grained permissions for users and groups.
Network Security
- OCSP stapling is a mechanism that allows a server to provide proof of the revocation status of its own SSL/TLS certificate.
- LUKS (Linux Unified Key Setup) is a disk encryption system.
-
cryptsetup
is used to set up and configure LUKS devices. -
getfattr
displays extended attributes of a file or directory.
Certificates and Authentication
- X.509 certificates are digital documents that verify the identity of a website, person, device, or company.
- A Certificate Revocation List (CRL) is a list of X.509 certificates that have been revoked by a particular CA.
- DNSSEC (Domain Name System Security Extensions) is a set of extensions to DNS that provide security by verifying the authenticity of DNS data.
- TSIG (Transaction Signature) authenticates name servers in order to perform secured zone transfers.
- eCryptfs is a stacked Linux filesystem that provides encryption and access control for directories.
System Security
-
chage
is used to change the password expiry information for a user. -
snort-stat
displays statistics from the running Snort process. -
chkrootkit
is a tool that checks for rootkits on a Linux system. - AppArmor and SELinux are both mandatory access control systems, but they have different implementation and configuration approaches.
-
aide
is a tool that detects intrusions and system changes.
DNS Security
- DNSSEC-signed zones use a key signing key to sign the zone signing key of the zone.
- The
DNSKEY
record in DNSSEC is used to sign a DNS zone. - DNS over TLS and DNS over HTTPS provide secure communication between DNS clients and servers.
- DANE (DNS-based Authentication of Named Entities) is used to secure HTTPS connections.
Other Security Concepts
- Phishing is a type of social engineering attack that exploits human psychology to gain access to sensitive information.
- Social engineering is a type of attack that exploits human psychology to gain access to sensitive information.
- Rootkits are a type of malware that disguises itself as legitimate software.
-
openvas-nvt-sync
is a command that updates NVTs (Network Vulnerability Tests) from the OpenVAS NVT feed. -
ipa-server-install
is a command that installs and configures a new FreeIPA server, including all sub-components, and creates a new FreeIPA domain.
Studying That Suits You
Use AI to generate personalized quizzes and flashcards to suit your learning preferences.
Description
Test your knowledge of Linux system administration, IT security, and network protocols. This quiz covers various aspects of system administration, security, and networking.