Shared Flashcard Set

Details

Security 2910
Security 2910
38
Computer Networking
Undergraduate 3
12/09/2011

Additional Computer Networking Flashcards

 


 

Cards

Term
Access Control
Definition
Ensures that resources are only granted to those users who are entitled to them
Term
Account Harvesting
Definition
The process of collecting all the legitimate account names on a system.
Term
Advanced Encryption Standard (AES)
Definition
An encryption standard being developed by NIST. Intended to specify an unclassified, publicly-disclosed, symmetric encryption algorithm.
Term
Algorithm
Definition
A finite set of step by step instructions for a probem solving or computation procedure especially one that can be implemented by a computer
Term
Asymmetric Cryptography
Definition
Public key cryptography; a modern branch of cryptography in which the algorithms employ a pair of keys and use a different component of the pair for different steps in the algorithm
Term
authentication
Definition
process of confirming the correctness of the claimed identity
Term
authenticity
Definition
validity and conformance of the original information
Term
authorization
Definition
approval permission or empowerment for someone or something to do something
Term
availability
Definition
need to ensure that the business purpose of the system can be met and that it is accessible to those who need to use it
Term
basic authentication
Definition
simplest web based authentication scheme that works by sending the username and password
Term
bastion host
Definition
hardened in anticipation of vulnerabilities that havent been discovered
Term
block cipher
Definition
algorithm that encrypts one block of data at a time
Term
buffer overflow
Definition
process which tries to store more data in a temp data storage area than it was intended to hold
Term
business continuity plan BCP
Definition
the plan for emergency response, backup operations, post disaster recovery steps that will ensure the availability of critical resources
Term
business impact analysis
Definition
mathematical and functional analysis of a cryptographic system in order break or circumvent encryption
Term
demilitarized zone dmz
Definition
perimeter network is a network area (subnetwork) that sits between an organizations internal network and an external network, usually the internet
Term
egress filtering
Definition
filtering outbound traffic
Term
hash function
Definition
algorithm that computes a value based on a data object thereby mapping the data object to a smaller data object
Term
ingress filtering
Definition
filters inbound traffic
Term
kerberos
Definition
ticket system that depends on passwords and symmetric cryptography (des) for identity authentication
Term
least privilege
Definition
allowing users or applications the least amount of permisions necessary to perform intended function
Term
one way function
Definition
function which is easy to computer the output based on a given input yet given only the output value it is nearly impossible to figure out what the value is
Term
penetration testing
Definition
process of testing the external perimeter security of a network or facility
Term
risk
Definition
product of the level of threat with the level of vulnerability a way to rate the likelihood of a successful attack
Term
steganalysis
Definition
process of detecting and defeating the use of steganography
Term
steganography
Definition
methods of hiding the existence of a message or other data
Term
stream cipher
Definition
encryption process that works single bit byte or computer word at a time
Term
symmetric key
Definition
cryptographic key that is used in both the encryption and decryption of a message
Term
threat vector
Definition
method a threat uses to get to the target
Term
triple des
Definition
block cipher that transforms each 64 bit plaintext block by applying data encryption algorithm three successive times
Term
wired equivalent privacy
Definition
security protocal for wireless local area networks WEP
Term
asset
Definition
anything that has value to an organization
Term
control
Definition
are management, operational and technical processes and procedures that act to reduce the exposure of the organization to some risks
Term
threat
Definition
a potential cause of an unwanted incident that may result in harm to a system or organization
Term
RISK
Definition
potential that a given threat will exploit vulnerabliities of an asset or group of assets to cause loss or damage to the assets
Term
vulnerability
Definition
weakness in an asset or group of assets that can be exploited by a threat
Term
consequence
Definition
indicates the impact on the organization should some particular threat actually eventuate and is typically described qualitatively
Term
likelihood
Definition
the probability that an identified threat could occur and cause harm to some asset and is also typically described qualitatively
Supporting users have an ad free experience!