Threats & Vulnerabilities Flashcards Preview

CompTIA Security+ SY0-501 > Threats & Vulnerabilities > Flashcards

Flashcards in Threats & Vulnerabilities Deck (40)
Loading flashcards...
1
Q

What is adware?

A

i.e Malicious software popup prompting to buy something

2
Q

What is a virus?

A

Attaches itself as malicious payload to another program, spreads via a host file

3
Q

What is spyware?

A

Retrieving sensitive information

4
Q

What is a trojan?

A

Malicious software disguised as something else, does not replicate

5
Q

What is a rootkit?

A

Program hides using bootstrap loader system/kernel level access

6
Q

What is a logic bomb?

A

Malicious code that triggers based on certain conditions being met

7
Q

What is ransomware?

A

Denying access to computer for extortion

8
Q

What is polymorphic malware?

A

Malware that changes it’s behavior to evade AV signature definition detection, code remains the same i.e encryption

9
Q

What is an armored virus?

A

Virus specifically designed to prevent its source code being analysed, trick AV program space it is running is somewhere else

10
Q

What is a smurf attack?

A

Ping request to broadcast address to cause all client to respond, combines with source address spoofing for DoS

11
Q

What is a replay attack?

A

Replaying data i.e log in sequence

12
Q

What can be used to mitigate replay attacks?

A

Session token that expires

Anti replay counter

13
Q

What is spoofing?

A

Impersonation of another entity

14
Q

What is SPAM vs SPIM?

A

SPAM is unwanted email

SPIM is unwanted messages on instant messaging

15
Q

What is a XMAS attack?

A

Port scanning + discovering underlying OS

16
Q

What is pharming?

A

DNS poisoning

change lmhost file, dns cache resolution, dns sever

17
Q

How would MITM be achieved with ARP poisoning?

A

Spoof MAC address of another computer

Change victim computer default gateway to relay through rogue computer

18
Q

What is XSS?

A

Cross-Site Scripting

19
Q

What is transitive access?

A

Access gained indirectly

i.e jump host

20
Q

What is a worm?

A

Malicious software that replicated between systems without a host file

21
Q

What is a rainbow table?

A

List of common password hashes

22
Q

What is a birthday attack?

A

Using hash collisions to gain access despite data being different

23
Q

What is typo squatting?

A

Misleading by wrong url

i.e googlee.com

24
Q

What is a watering hole attack?

A

Compromising known website to infect computer

25
Q

What is reciprocity?

A

Complying with someone because they did something beneficial to you

26
Q

What is consensus?

A

Following what everyone else is doing

27
Q

How to you protect against a cross-site scripting attack?

A

Input & output validation on server side
Input client to server
Output server responding to client

28
Q

What is an attack vector for cross-site scripting?

A

Customized link with an embedded script

29
Q

What is a way to protect against SQL injection?

A

Turn off SQL commands and used stored procedures

30
Q

What is directory traversal/command injection?

A

Navigating through file system to execute something

31
Q

What is banner grabbing?

A

Scanning port activity during vulnerability scan for additional information

32
Q

What is black box penetration testing?

A

No prior knowledge of target infrastructure

33
Q

What is white box penetration testing?

A

Full knowledge of infrastructure before testing

34
Q

What is gray box penetration testing?

A

Some knowledge of infrastructure before testing

35
Q

What is XSRF?

A

Cross-site Request Forgery

36
Q

What advantages does NoSQL have against SQL?

A

Not subject to SQL injection

Highly scalable

37
Q

What is fuzzing?

A

Entering random data on software in attempt to break it with an exception that cannot handle the error (trial and error)

38
Q

What is blue snarfing?

A

Theft of information from Bluetooth device

39
Q

What is blue jacking?

A

Pushing information to a Bluetooth device

40
Q

What is metamorphic malware?

A

Malware changes itself each iteration retaining the same functionality