Security + Study Guide Lesson 11B

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

Post Office Protocol (POP)

a mailbox protocol designed to store the messages delivered by SMTP on a server. When the client connects to the mailbox, POP3 downloads the messages to the recipients email client

SSH FTP (SFTP)

addresses the privacy and integrity issues of FTP by encrypting the authentication and data transfer between client and server. In SFTP, a secure link is created between the client and server using secure shell (SSH) over TCP port 22

Hypertext Transfer Protocol (HTTP)

enables clients (typically web browsers) to request resources from an HTTP server. A client connects to the HTTP server using an appropriate TCP port (the default port is port 80) and submits a request for a resource, using a uniform resource locator (URL)

Data transport

handles the delivery of the actual video or voice information

Implicit TLS (FTPS)

negotiate an SSL/TLS tunnel before the exchange of any FTP commands. This mode uses the secure port 990 for the control connection

Session Initiation Protocol (SIP)

one of the most widely used session control protocols. SIP endpoints are the end-user devices (also known as user-agents), such as IP-enabled handsets or client and server web conference software. Each device, conference, or telephony user is assigned a unique SIP address known as a SIP uniform Resource Indicator (URL)

Which port(s) and security methods should be used by a mail client to submit messages for delivery by an SMTP server?

port 587 with STARTTLS (explicit TLS) or port 465 with implicit TLS

A client and server have agreed on the use of the cipher suite ECDHE-ECDSA-AES256-GCM-Sha384 for a TLS session. What is the key strength of the symmetric encryption algorithm?

256-bit (AES)

What type of attack against HTTPS aims to force the server to negotiate weak ciphers?

A downgrade attack

Which protocol protects the contents of a VoIP conversation from eavesdropping?

Encrypted VoIP data is carried over the secure real time Transport Protocol (SRTP)

Transport Layer Security (TLS)

It is typically used with the HTTP application (referred to as HTTPS or HTTP(secure) but can also be used to secure other application protocols and as a virtual private networking (VPN) solution

What security protocol does SFTP use to protect the connection and which port does an SFTP server listen on by default?

Secure Shell (SSH) over TCP port 22

When using S/MIME, which key is used to encrypt a message?

The recipient's public key (principally). The public key is used to encrypt a symmetric session key and (for performance reasons) the session key does the actual data encoding. The session key and, therefore, the message text can then only be recovered by the recipient, who uses the linked private key to decrypt it

Quality of Service (QoS)

provides information about the connection to a QoS system, which in turn ensures that voice or video communications are freeform problems such as dropped packets, delay, or jitter

File Transfer Protocol (FTP)

server is typically configured with several public directories, hosting files, and user accounts

Port 465

some providers and mail clients use this port for message submission over implicit TLS (SMTPS) though this usage is now deprecated by standards documentation

Simple Mail Transfer Protocol (SMTP)

specifies how mail is sent from one system to another

Internet Message Access Protocol (IMAP)

supports permanent connections to a server and connecting multiple clients to the same mailbox simultaneously

Cipher suite

the algorithms supported by both the client and server to perform the different encryption and hashing operations required by the protocol

SMTPS

this establishes the secure connection before any SMTP commands (HELO, for instance) are exchanged. This is also referred to as implicit TLS

STARTTLS

this is a command that upgrades an existing unsecure connection to use TLS. This is also referred to as explicit TLS or opportunistic TLS

Explicit TLS (FTPES)

use the AUTH TLS command to upgrade an unsecure connection established over port 21 to a secure one. This protects authentication credentials. The data connection for the actual file transfers can also be encrypted (using the PROT command)

Port 587

used by mail clients (Message submission agents [MSA]) to submit messages for delivery by an SMTP server. Servers configured to support port 587 should use STARTTLS and require authentication before message submission

Port 25

used for message relay (between SMTP servers or Message Transfer Agents (MTA) if security is required and supported by both servers, the STARTTLS command can be used to set up the secure connection

Session control

used to establish, manage, and disestablish communication sessions. They handle tasks such as user discovery (locating a user on the network), availability advertising (whether a user is prepared receive calls), negotiating session parameters (such as use of audio/video), and session management and termination

Secure Sockets Layer (SSL)

was developed by Netscape in the 1990s to address the lack of security in HTTP

Voice over IP (VoIP)

web conferencing, and web video teleconferencing (VTC) solutions have become standard methods for the provision of business communications the main challenges that these applications have in common is that they transfer real-time data and must create point links between hosts on different networks


Kaugnay na mga set ng pag-aaral

MGT 5270 Midterm Study Guide (Modules 1,2,3)

View Set

Solids, Liquids, and Gases - chapter 14

View Set

Module 13 Solid and Hazardous Waste

View Set

Geography 50 US States & Capitals

View Set

Chapter 7: Unit 2: Mortgages, The Deed of Trust, and Georgia's Security Deed Lesson 3-14 : How Finance Instruments Affect Borrowers and Lenders in Georgia

View Set

Saunders Reproductive/ Maternity/ Newborn Medications

View Set

Lesson 13: Implementing Secure Network Applications

View Set