Shared Flashcard Set

Details

CIS 110 Study Prep
Study Prep
136
Computer Networking
Undergraduate 2
02/04/2014

Additional Computer Networking Flashcards

 


 

Cards

Term
Accounting
Definition
The ability that provides tracking of events
Term
Asset
Definition
An item that has value
Term
Authorization
Definition

The act of ensuring that an individual or element is genuine.

Term
Authentication
Definition

 

The steps that ensure that the individual is who they claim to be.

Term
Availability
Definition

Security actions that ensure that data is accessible to authorized users.

Term

Californias Database Security Breach Notification Act

Definition

The first state law that covers any

state agency, person, or company that does business in California.

Term
Confidentiality
Definition

Security actions that ensure only authorized parties can view the

information.

Term
Cybercrime
Definition

 

 

Targeted attacks against financial networks,

unauthorized access to

information, and the theft of personal information.

Term
Cybercriminals
Definition

 

 A network of attackers, identity thieves, spammers, and financial fraudsters.

Term
Cyberterorism
Definition

A premeditated, politically motivated

attack against information, computer

systems, computer programs,

and data that results in violence.

 

Term
Cyberterrorists
Definition

 

 

Attackers whose motivation may be

defined as ideology, or attacking for

the sake of their principles or beliefs.

Term
Exploiting
Definition
The act of taking advantage of a Vulnerability
Term

Gramm-Leach-Bliley Act (GLBA)

Definition

A law that requires banks and financial institutions to

alert customers of their policies and practices in disclosing customer information.

Term

Hacker

Definition

 

 

A term used to refer to a person

who uses advanced computer skills to attack

computers.

Term

 

Health Insurance Portability and Accountability Act (HIPAA)

Definition

 

 

A law designed to guard

protected health information and implement policies and procedures to safeguard it.

 

Term
Identity Theft
Definition

 

 

Stealing another persons

personal information, such as a Social Security

number, and then using the

information to impersonate the victim,

generally for

financial gain.

Term
Information Security
Definition

 

The tasks of securing information that is in a digital format

Term
Integrity Security
Definition

 

 

actions that ensure that the information is correct and no unauthorized

person or malicious software has altered the data.

 

Term
Risk
Definition

 

 

The likelihood that a threat agent will exploit the vulnerability.

Sarbanes-Oxley Act (Sarbox) A law designed to fight corporate corruption.

Term
Script Kiddies
Definition

 

 

kiddies Individuals who want to

break into computers to create damage, yet lack the

advanced knowledge of computers

and networks needed to do so.

 

Term
Spy
Definition

 

 

A person who has been hired to break into a computer and steal information.

Term
Threat
Definition
A type of action that has the potential to cause harm
Term
Threat Agent
Definition

 

 

A person or element that has the power to carry out a threat.

Term
Vulnerability
Definition

 

A flaw or weakness that allows a threat agent to bypass security.

Term
Adware
Definition

 

 

A software program that delivers

advertising content in a manner that is

unexpected and unwanted by the user.

Term
Backdoor
Definition

 

 

Software code that gives access to a

program or a service that circumvents

normal security protections.

Term
Botnet
Definition

 

 

A logical computer network of zombies under the control of an attacker.

 

Term
Computer Virus (Virus)
Definition

 

 

A malicious computer code that, like its biological counterpart,

reproduces itself on the same computer.

 

Term
Dumpster Diving
Definition

 

 

The act of digging through trash

receptacles to find information that can

be useful in an attack.

Term
Hoax
Definition
A False Warning
Term
Impersonation
Definition

 

 

attack that creates a fictitious character

and then plays out the role of

that person on a victim.

Term
Keylogger
Definition

 

 

Captures and stores each

keystroke that a user types

on the computers

keyboard.

Term
Logic Bomb
Definition

 

Computer code that lies dormant

until it is triggered by a specific logical event.

Term
Malaware
Definition

 

 

Software that enters a computer

system without the users knowledge or consent

and then performs an unwantedand usually harmfulaction.

Term
Pharming
Definition

A phishing attack that automatically

redirects the user to a fake site.

Term
Phishing
Definition

Sending an e-mail or displaying a

Web announcement that falsely claims to be

from a legitimate enterprise in an

attempt to trick the user into surrendering private

 

information.

Term
Rootkit
Definition

 A set of software tools used

by an attacker to hide the actions or presence of other

 

types of malicious software.

Term
Shoulder Surfing
Definition
Watching an authorized user enter a security code on a keypad
Term
Social Engineering
Definition

A means of gathering information for an attack by relying on the

 

weaknesses of individuals.

Term
Spam
Definition
Unsolicitied E-mail
Term
Spear Phishing
Definition

A phishing attack that targets only specific users.

Term
Spim
Definition
A variation of spam, which targets instant messaging users instead of e-mail users.
Term
Spyware
Definition

A general term used to describe

software that spies on users by gathering

information without consent, thus violating their privacy.

 

 

Term
Tailgating
Definition

The act of unauthorized individuals

entering a restricted-access building by

 

following an authorized user.

Term
Trojan Horse (Trojan)
Definition

An executable program advertised

as performing one activity, but

actually does something else

(or it may perform both the advertised and malicious

 

activities).

Term
Vishing
Definition

A phishing attack that uses a

telephone call instead of using e-mail.

Term
Whaling
Definition

A phishing attack that targets

only wealthy individuals.

word splitting Horizontally

separating words so that

they can still be read by the

 human eye.

Term
Worm
Definition

A malicious program designed to

take advantage of a vulnerability in an application or

 

an operating system in order

to enter a computer and then

self-replicate to other computers.

Term
Add-ons
Definition
Programs that provide additional functionality to Web browsers.
Term
Address Resolution Protocol (ARP) 
Definition

Part of the TCP/IP protocol for determining the MAC

addess based on the IP adress

Term
ARP poisoning 
Definition

An attack that corrupts the ARP cache.

Term
Attachments
Definition
Files that are coupled to e-mail messages.
Term
Buffer Overflow
Definition
An attack that occurs when a process attempts to store data in RAM
Term
Beyond
Definition
the boundaries of a fixed-length storage buffer.
Term
Client-side attack
Definition

An attack that targets vulnerabilities in client applications that interact with a compromised server or processes malicious data.

 

Term
Cookie
Definition

A file on a local computer in which a server stores user-specific information.

Term
Command Injection
Definition

Injecting and executing commands to execute on a server.

Term
Cross-site Scripting (XSS)
Definition

An attack that injects scripts

into a Web application server to

 

direct attacks at clients.

Term
Denial of Service (DoS)
Definition

An attack that attempts to

prevent a system from performing its

 

normal functions.

Term
Directory Traversal
Definition

An attack that takes advantage

of a vulnerability in the

Web application program or

the Web server software

so that a user can move

from the root directory to

other restricted directories

 

Term
Distributed denial of service (DDoS)
Definition

An attack that uses multiple

zombie computers (even

 

hundreds or thousands)

in a botnet to flood a device with requests.

Term
DNS poisoning
Definition
An attack that substitutes DNS addresses so that the computer is automatically redirected to another device
Term
Domain Name System (DNS)
Definition

A hierarchical name system for matching computer names

 

and numbers.

Term
First-party cookie
Definition

A cookie that is created from

the Web site that currently is being

 

viewed.

Term
Flash Cookie
Definition

A cookie named after the Adobe Flash player. Also known as local shared                                     

objects (LSOs). _______ cannot be deleted through the browser’s normal configuration

settings as regular cookies can. Typically, they are saved in multiple locations on the hard

drive and can be take up as much as 100,000 bytes of storage per cookie (about 25 times

the size of a normal cookie). ______ can also be used to reinstate regular cookies that

 

a user has deleted or blocked.

Term
Host table
Definition

A list of the mappings of names to computer numbers.

Term
HTTP header
Definition

Part of HTTP that is composed

of fields that contain the different

 

characteristics of the data that is being transmitted.

Term
HTTP Header Manipulation
Definition
Modifying HTTP headers to create an attack
Term
Man in the Middle
Definition

An attack that intercepts legitimate communication and forges a ficticious response to the sender

Term
Persistent Cookie
Definition

A cookie that is recorded on the hard drive of the

 

computer and does not expire when the browser closes.

Term
Ping
Definition
A utility that sends an ICMP echo request message to a host.
Term
Ping flood
Definition

An attack that uses the Internet Control Message Protocol (ICMP) to flood a

 

victim with packets.

Term
Priviledge Escalation
Definition

An attack that exploits a

vulnerability in software to gain access to

 resources that the user

would normally be restricted from obtaining.

Term
Replay
Definition

An attack that makes a

copy of the transmission before sending it to the

 

recipient.

Term
Secure cookie
Definition

A cookie that is only used when a browser is visiting a server using a secure

 

connection.

Term
Session cookie 
Definition

A cookie that is stored in

Random Access Memory (RAM), instead of on

 

the hard drive, and only lasts for the duration of visiting a Web site.

Term
Session Hijacking
Definition

An attack in which an

attacker attempts to

impersonate the user by using

 

his session token.

Term
Session Token
Definition

A form of verification used when accessing a secure Web application.

Term
Smurf attack
Definition

An attack that broadcasts a

ping request to all computers on the network yet

 

changes the address from which the request came to that of the target.

Term
Spoofing
Definition
Impersonating another computer or device
Term
SQL Injection
Definition

An attack that targets SQL servers by injecting commands to be manipulated

 

by the database.

Term
SYN flood attack
Definition

An attack that takes

advantage of the procedures for initiating a TCP

session.

Term
Third-party cookies
Definition

A cookie that was created by a third party that is different from the

 

primary Web site.

Term
Transitive access
Definition

An attack involving using a

third party to gain access rights.

XML (Extensible Markup Language)

A markup language that is designed to carry data

 

instead of indicating how to display it.

Term
XML injection 
Definition
An attack that injects XLM tags and data into a database.
Term
Zero day attacks
Definition

Attacks that exploit previously

unknown vulnerabilities, so victims have

 

no time (______) to prepare or defend against the attacks.

Term
Annualized Loss Expectancy (ALE) 
Definition

The expected monetary loss that can be expected for an

 

asset due to a risk over a one-year period.

Term
Annualized Rate of Occurrence (ARO) 
Definition

The probability that a risk will occur in a particular year.

architectural design The process of defining a collection of hardware and software components

 

along with their interfaces in order to create the framework for software development.

Term
Attack Surface
Definition

The code that can be executed

by unauthorized users in a software program.

 

baseline reporting A comparison of the present state of a system compared to its baseline.

Term
Black Box
Definition

 A test in which the tester has no prior knowledge of the network infrastructure

that is being tested.

Term
Baseline reporting 
Definition

A comparison of the present

state of a system compared to its baseline.

Term
Code Review
Definition

Presenting the code to

multiple reviewers in order

to reach agreement about

 

its security.

Term
Design Review
Definition

An analysis of the design

of a software program by key personnel from

 different levels of the project.

Term
Exposure Factor (EF)
Definition

The proportion of an asset’s

value that is likely to be destroyed by a

 

particular risk (expressed as a percentage).

Term
Fail-open
Definition
A control that errs on the side of permissiveness in the event of a failure.
Term
Fail-safe (fail-secure)
Definition

A control that errs on the

side of security in the event of a failure.

Term
Gray Box
Definition

A test where some limited

information has been provided to the tester.

Term
Hardening
Definition

The process of eliminating

as many security risks as

possible and making the

 

system more secure.

Term
Honeynet
Definition

A network set up with intentional vulnerabilities.

Term
Honeypot
Definition

A computer typically

located in an area with limited security and loaded with 

software and data files that appear to be authentic, yet they are actually imitations of real

data files, to trickattackers

into revealing their attack techniques.

Term
Penetration
Definition

A test by an outsider to actually

exploit any weaknesses in systems

 

that are vulnerable.

Term
Port Scanner
Definition
Software to search a system for any port vulnerabilities.
Term
Protocal Analyzer (sniffer)
Definition

Hardware or software that

captures packets to decode and

 

analyze the contents.

Term
Single Loss Expectancy (SLE) 
Definition

The expected monetary loss every time a risk occurs.

vulnerability assessment A systematic and methodical evaluation of the exposure of assets

 

to attackers, forces of nature, or any other entity that is a potential harm.

Term
Vulnerability Scan
Definition

An automated software

search through a system for any known security

 

weaknesses that then creates a report of those potential exposures.

Term
Vulnerability Scanner
Definition

Generic term for a range of products that look for vulnerabilities in

 

networks or systems.

Term
White Box
Definition

A test where the tester has an in-depth knowledge of the network and systems being

 

tested, including network diagrams, IP addresses, and even the source code of custom applications.

Term
Xmas Tree Port scan
Definition

Sending a packet with every

option set on for whatever protocol is in

 

use to observe how a host responds.

Term
Access List
Definition

A record or list of individuals

who have permission to enter a secure area, the

 

time that they entered, and the time they left the area.

Term
Access Log
Definition

A log that can provide details

regarding requests for specific files on a system.

anti-spyware Software that helps prevent computers from becoming infected by different

 

types of spyware.

Term
Anti-virus (AV)
Definition

Software that can examine a computer for any infections as well as monitor

 

computer activity and scan new documents that might contain a virus.

Term
Audit Log
Definition
A Log that can track user authentication attempts
Term
Audit records
Definition

Logs that are the second common type of security-related operating system logs.

 

Term
Bayesian filtering
Definition

Spam filtering software that

analyzes the contents of every word in an e-

 

mail and determines how frequently a word occurs in order to determine if it is spam.

Term
Cable Lock
Definition

A device that can be inserted into the security slot of a portable device and

 

rotated so that the cable lock is secured to the device to prevent it from being stolen.

Term
Closed-circuit television (CCTV)
Definition

Using video cameras to

transmit a signal to a specific and

 

limited set of receivers used for surveillance in areas that require security monitoring.

Term
Cross-site request forgery (XSRF)
Definition

An attack that uses the user’s Web browser settings to

 

impersonate the user.

Term
Data Loss Prevention (DLP)
Definition

A system that can identify

critical data, monitor how it is being

 

accessed, and protect it from unauthorized users.

Term
Errors (exceptions)
Definition
Faults in a program that occur while the application is running.
Term
Event logs
Definition

Logs that can document any

unsuccessful events and the most significant

 

successful events.

Term
Fencing
Definition
Securing a restricted area by erecting a barrier.
Term
Firewall (Packet filter)
Definition

Hardware or software

that is designed to prevent malicious packets

 

from entering or leaving computers.

Term
Fuzz testing (fuzzing)
Definition

A software testing technique

that deliberately provides invalid,

 

unexpected, or random data as inputs to a computer program.

Term
Heuristic detection 
Definition

Creating a virtualized environment

to simulate the central processing

 

unit (CPU) and memory of the computer to check for the presence of a virus.

Term
Host-based
Definition

software firewall A firewall

that runs as a program on a local system to

 

protect it against attacks.

Term
Hotfix
Definition

Software that addresses a specific

customer situation and often may not be

 

distributed outside that customer’s organization.

Term
Input Validation
Definition

Verifying a user’s input to an application.

Term
Log
Definition
A record of events that occur
Term
Patch
Definition

A general software security update intended to cover vulnerabilities that have been

 

discovered.

Term
Proximity reader
Definition

A device that detects an emitted signal in order to identify the owner.

Term
Security Logs
Definition
Logs that are considered the primary source of log data.
Term
Security Policy
Definition

A document or series of

documents that clearly defines the defense

 

mechanisms an organization will employ to keep information secure.

Term
Service Pack
Definition

Software that is a cumulative package of all security updates plus additional

 

features.

Term
Signature File
Definition

A sequence of bytes (a string) found in the virus as a virus signature.

Term
Voice Encryption
Definition

Using encryption to mask the content of voice communications.

Supporting users have an ad free experience!