🎧 New: AI-Generated Podcasts Turn your study notes into engaging audio conversations. Learn more

Uncover the World of Cyber Threats
44 Questions
3 Views

Uncover the World of Cyber Threats

Created by
@BriskWhite

Podcast Beta

Play an AI-generated podcast conversation about this lesson

Questions and Answers

Which of the following best describes the concept of confidentiality in information security?

  • Protecting against attacks on computer storage systems
  • Ensuring that data is stored and transferred as intended
  • Controlling access to data based on certain criteria (correct)
  • Assessing vulnerabilities, threats, and risks in a network
  • What is the main focus of cybersecurity?

  • Ensuring data is stored and processed with CIA attributes
  • Protecting against attacks on computer storage and processing systems (correct)
  • Performing assessments to determine network security
  • Developing security policies and controls
  • What does the term 'hardening' refer to in the context of information security?

  • Developing security policies and controls
  • Controlling access to data based on certain criteria
  • Making a system more secure (correct)
  • Ensuring data is stored and transferred as intended
  • Which one of the following best describes a vulnerability?

    <p>A fault or weakness in a system that could be exploited by a threat actor</p> Signup and view all the answers

    What is the relationship between threat, vulnerability, and risk?

    <p>Risk is the likelihood and impact of a threat actor exercising a vulnerability</p> Signup and view all the answers

    What is the purpose of a configuration baseline?

    <p>To reduce the system's attack surface</p> Signup and view all the answers

    What is an exploit?

    <p>Malicious code that can use a vulnerability to compromise a host</p> Signup and view all the answers

    Which of the following techniques involves searching through an organization's garbage to find useful documents?

    <p>Dumpster Diving</p> Signup and view all the answers

    What type of attack involves observing someone entering a password or PIN by watching them?

    <p>Shoulder Surfing</p> Signup and view all the answers

    Which technique involves entering a secure area without authorization by closely following behind someone who has been allowed access?

    <p>Tailgating</p> Signup and view all the answers

    What social engineering technique uses spoofed electronic communications to make them seem authentic to the victim?

    <p>Phishing</p> Signup and view all the answers

    Which type of phishing attack is specifically targeted towards upper levels of management in an organization?

    <p>Whaling</p> Signup and view all the answers

    What type of phishing attack is conducted through a voice channel, such as telephone or VoIP?

    <p>Vishing</p> Signup and view all the answers

    In which type of phishing attack does the attacker use a rogue wireless access point to try to harvest credentials?

    <p>Evil twin attack</p> Signup and view all the answers

    Why is it important to be able to describe and analyze behaviors in modern cybersecurity threats?

    <p>To identify the attributes of threat actors</p> Signup and view all the answers

    Which of the following is true about zero-day vulnerabilities?

    <p>Zero-day vulnerabilities are exploited before the developer knows about them</p> Signup and view all the answers

    What is an unpatched system?

    <p>A system that has not been updated with OS and application patches</p> Signup and view all the answers

    What is a legacy or end of life (EOL) system?

    <p>A system that is no longer supported by the software vendor</p> Signup and view all the answers

    What is social engineering?

    <p>A technique used by threat actors to compromise a security system</p> Signup and view all the answers

    Which of the following is NOT a method used in DoS attacks?

    <p>Flooding the server with bogus requests</p> Signup and view all the answers

    What is the purpose of a DoS attack?

    <p>To cause trouble</p> Signup and view all the answers

    What is the difference between DoS and DDoS attacks?

    <p>DoS attacks rely on the attacker having access to greater bandwidth than the target, while DDoS attacks require the target to devote more resources to each connection than the attacker</p> Signup and view all the answers

    Which of the following best describes an insider threat actor?

    <p>An employee who has been granted permissions on the system</p> Signup and view all the answers

    What is the main goal of footprinting threats?

    <p>To perform reconnaissance and gather publicly available information about the target</p> Signup and view all the answers

    What is a spoofing threat?

    <p>An attack where the threat actor masquerades as a trusted user or computer</p> Signup and view all the answers

    What is an on-path attack?

    <p>An attack where the threat actor intercepts traffic between two hosts or networks</p> Signup and view all the answers

    Which of the following is a common method for threat actors to gain access to a network?

    <p>Obtaining credentials</p> Signup and view all the answers

    What can threat actors do if they gain access to a network via an on-path or malware attack?

    <p>All of the above</p> Signup and view all the answers

    How is a password typically stored and transmitted securely?

    <p>Using cryptographic hashing</p> Signup and view all the answers

    Which of the following best describes the purpose of a digital signature?

    <p>To confirm the integrity of a message</p> Signup and view all the answers

    What is the role of key exchange in secure communication?

    <p>To encrypt the actual data exchange</p> Signup and view all the answers

    What is the purpose of an ephemeral key in key exchange?

    <p>To encrypt the secret key</p> Signup and view all the answers

    Which cryptographic technology uses a single secret key for both encryption and decryption?

    <p>Symmetric encryption</p> Signup and view all the answers

    Which cryptographic technology uses a key pair consisting of a private key and a public key?

    <p>Asymmetric encryption</p> Signup and view all the answers

    Which cryptographic technology is used for secure storage of data where the original value does not need to be recovered?

    <p>Cryptographic hashing</p> Signup and view all the answers

    Which cryptographic hash algorithm is being phased out of use?

    <p>Message Digest</p> Signup and view all the answers

    Which of the following best describes a nonpersistent XSS attack?

    <p>The attacker defaces the trusted site.</p> Signup and view all the answers

    What is the main goal of a stored/persistent XSS attack?

    <p>To insert code into a back-end database or content management system.</p> Signup and view all the answers

    In a SQL injection attack, how does the threat actor modify the SQL statements?

    <p>By adding code to some input accepted by the application.</p> Signup and view all the answers

    What is the purpose of encryption in information security?

    <p>To allow sensitive data to remain private.</p> Signup and view all the answers

    Which of the following is NOT a common password hash file or database that a threat actor might obtain from a local system?

    <p>/var/log/auth.log</p> Signup and view all the answers

    Which technique does a password cracker use to try to identify a password from a cryptographic hash?

    <p>Brute force</p> Signup and view all the answers

    Which method of running code in a web application modifies the web page before it is displayed to the user?

    <p>Client-side code</p> Signup and view all the answers

    What type of vulnerability in web apps is commonly exploited by a cross-site scripting (XSS) attack?

    <p>Input validation vulnerability</p> Signup and view all the answers

    Use Quizgecko on...
    Browser
    Browser