Top 50 CyberSecurity Questions

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

How will you keep yourself updated with the latest cybersecurity news?

The following ways will help you to keep up with the latest cybersecurity updates: Follow news websites and blogs from security experts. Browse security-related social media topics. Check vulnerability alert feeds and advisory sites. Attend cybersecurity live events.

What is the difference between hashing and salting?

Hashing is majorly used for authentication and is a one-way function where data is planned to a fixed-length value. Salting is an extra step for hashing, where it adds additional value to passwords that change the hash value created.

What is the difference between IDS and IPS?

Intrusion Detection Systems (IDS) It only detects intrusions but unable to prevent intrusions. It's a monitoring system. It needs a human or another system to look at the results. Intrusion Prevention Systems (IPS) It detects and prevents intrusions. It's a control system. It needs a regularly updated database with the latest threat data.

List the common types of cybersecurity attacks.

The following are the most common types of cybersecurity attacks: Malware SQL Injection Attack Cross-Site Scripting (XSS) Denial-of-Service (DoS) Man-in-the-Middle Attacks Credential Reuse Phishing Session Hijacking

What is Cross-Site Scripting and how it can be prevented?

Cross-Site Scripting is also known as a client-side injection attack, which aims at executing malicious scripts on a victim's web browser by injecting malicious code. The following practices can prevent Cross-Site Scripting: Encoding special characters Using XSS HTML Filter Validating user inputs Using Anti-XSS services/tools

What is the difference between a false positive and false negative in IDS?

A false positive is considered to be a false alarm and false negative is considered to be the most complicated state. A false positive occurs when an IDS fires an alarm for legitimate network activity. A false negative occurs when IDS fails to identify malicious network traffic. Compared to both, a false positive is more acceptable than false-negative as they lead to intrusions without getting noticed.

What are the common methods of authentication for network security?

Biometrics - It is a known and registered physical attributes of a user specifically used for verifying their identity. Token - A token is used for accessing systems. It makes more difficult for hackers to access accounts as they have long credentials. Transaction Authentication - A one time pin or password is used in processing online transactions through which they verify their identity. Multi-Factor Authentication - It's a security system that needs more than one method of authentication. Out-of-Band Authentication - This authentication needs two different signals from two different channels or networks. It prevents most of the attacks from hacking and identity thefts in online banking.

What is phishing and how it can be prevented?

Phishing is a malicious attempt of pretending oneself as an authorized entity in electronic communication for obtaining sensitive information such as usernames, passwords, etc. through fraudulent messages and emails. The following practices can prevent phishing: Use firewalls on your networks and systems. Enable robust antivirus protection that has internet security. Use two-factor authentication wherever possible Maintain adequate security. Don't enter sensitive information such as financial or digital transaction details on the web pages that you don't trust. Keep yourself updated with the latest phishing attempts.

What is SQL injection and how it can be prevented?

SQL Injection (SQLi) is a type of code injection attack where it manages to execute malicious SQL statements to control a database server behind a web application. Attackers mostly use this to avoid application security measures and thereby access, modify, and delete unauthorized data. The following ways will help you to mitigate or prevent SQL injection attacks: Include Prepared Statements (with Parameterized Queries) Use Stored Procedures Validate user input Hide data from the error message Update your system Store database credentials separate and encrypted Disable shell and any other functionalities you don't need

What are the several indicators of compromise(IOC) that organizations should monitor?

The key indicators of compromise that organizations should monitor are listed below: Unusual Outbound Network Traffic HTML Response Sizes Geographical Irregularities Increases in Database Read Volume Log-In Red Flags Unexpected Patching of Systems Large Numbers of Requests for the Same File Web Traffic with Unhuman Behavior Suspicious Registry or System File Changes Unusual DNS Requests Mobile Device Profile Changes Bundles of Data in the Wrong Place Mismatched Port-Application Traffic Signs of DDoS Activity Anomalies in Privileged User Account Activity

What is a Botnet?

A Botnet is a group of internet-connected devices such as servers, PCs, mobile devices, etc., that are affected and controlled by malware. It is used for stealing data, sending spam, performing distributed denial-of-service attack (DDoS attack), and more, and also to enable the user to access the device and its connection.

What is a DDOS attack and how to stop and prevent them?

A DDOS (distributed denial-of-service ) is a malicious attempt of disrupting regular traffic of a network by flooding with a large number of requests and making the server unavailable to the appropriate requests. The requests come from several unauthorized sources and hence called distributed denial of service attack. The following methods will help you to stop and prevent DDOS attacks: Build a denial of service response plan Protect your network infrastructure Employ basic network security Maintain strong network architecture Understand the Warning Signs Consider DDoS as a service

What is the use of Traceroute?

A Traceroute is a network diagnostic tool, used for tracking the pathway of an IP network from source to destination. It records the period of each hop the packet makes while its route to its destination.

What is a cybersecurity risk assessment?

A cybersecurity risk assessment refers to detecting the information assets that are prone to cyber-attacks(including customer data, hardware, laptop, etc.) and also evaluates various risks that could affect those assets. It is mostly performed to identify, evaluate, and prioritize risks across organizations. The best way to perform cybersecurity risk assessment is to detect: Relevant threats in your organization Internal and external vulnerabilities Evaluate vulnerabilities impact if they are exploited

What is the use of a firewall and how it can be implemented?

A firewall is a security system used to control and monitor network traffic. It is used for protecting the system/network from malware, viruses, worms, etc., and secures unauthorized access from a private network. The steps required to set up and configure the firewall are listed below: Change the default password for a firewall device. Disable the remote administration feature. Configure port forwarding for specific applications to function correctly, such as an FTP server or a web server. Firewall installation on a network with an existing DHCP server can cause errors unless its firewall's DHCP is disabled. Make sure the firewall is configured to robust security policies.

What is port scanning?

A port scanning is an application designed for identifying open ports and services accessible on a host network. Security administrators mostly utilize it for exploiting vulnerabilities, and also by hackers for targeting victims. Some of the most popular port scanning techniques are listed below: Ping scan TCP connect TCP half-open Stealth scanning - NULL, FIN, X-MAS UDP

What is a three-way handshake process?

A three-way handshake process is used in TCP (Transmission Control Protocol) network for transmission of data in a reliable way between the host and the client. It's called a three-way handshake because three segments are exchanged between the server and the client. SYN: The client wants to establish a connection with the server, and sends a segment with SYN(Synchronize Sequence Number) to the server if the server is up and has open ports. SYN + ACK: The server responds to the client request with SYN-ACK signal bits set if it has open ports. ACK: The client acknowledges the response of a server and sends an ACK(Acknowledgment) packet back to the server.

Define Cybersecurity?

Cybersecurity refers to the protection of internet-connected systems such as software, hardware, electronic data, etc., from cyber attacks. In a computing text, it is referred to as protection against unauthorized access.

What is the use of Address Resolution Protocol (ARP)?

ARP is a protocol specifically used to map IP network addresses to physical addresses, such as Ethernet addresses. It translates 32-bits addresses to 48-bits addresses and vice versa. This is needed because the most common level of internet protocol(IP) we use today is 32-bits long and MAC addresses are 48-bits long.

What is an active reconnaissance?

Active reconnaissance is a kind of computer attack where intruder engages the target system for collecting the data about vulnerabilities. The attackers mostly use port scanning to identify vulnerable ports and then exploit the vulnerabilities of services that are associated with open ports.

What is the difference between black hat, white hat, and grey hat hackers?

Black-hat hacker is a person who tries to obtain unauthorized access into a system or a network to steal information for malicious purposes. White-hat hackers are also known as ethical hackers; they are well-versed with ethical hacking tools, methodologies, and tactics for securing organization data. They try to detect and fix vulnerabilities and security holes in the systems. Many top companies recruit white hat hackers. Grey hat hacker is a computer security expert who may violate ethical standards or rules sometimes, but do not have malicious intent of black hat hacker.

What is the difference between hashing and encryption?

Both hashing and encryption are used to convert readable data into an unreadable format. The significant difference is that encrypted data can be transformed into original data by decryption, whereas hashed data cannot be processed back to the original data.

What are the techniques used in preventing a Brute Force Attack?

Brute Force Attack is a trial and error method that is employed for application programs to decode encrypted data such as data encryption keys or passwords using brute force rather than using intellectual strategies. It's a way to identify the right credentials by repetitively attempting all the possible methods. Brute Force attacks can be avoided by the following practices: Adding password complexity: Include different formats of characters to make passwords stronger. Limit login attempts: set a limit on login failures. Two-factor authentication: Add this layer of security to avoid brute force attacks.

What is a CIA triad?

CIA (confidentiality, integrity, and availability) triad is a model designed to handle policies for information security within an organization. Confidentiality - A collection of rules that limits access to information. Integrity - It assures the information is trustworthy and reliable. Availability - It provides reliable access to data for authorized people.

How to prevent CSRF attacks?

CSRF is referred to as Cross-site Request Forgery, where an attacker tricks a victim into performing actions on their behalf. CSRF attacks can be prevented by using the following ways: Employing the latest antivirus software which helps in blocking malicious scripts. While authenticating to your banking site or performing any financial transactions on any other website do not browse other sites or open any emails, which helps in executing malicious scripts while being authenticated to a financial site. Never save your login/password within your browser for financial transactions. Disable scripting in your browser.

What do you mean by Chain of Custody?

Chain of custody refers to the probability of data provided as originally acquired and has not been changed before admission into evidence. In legal terms, it's a chronological documentation/paper trail that records a proper sequence of custody, control, analysis, and disposition of electronic or physical evidence.

What is cognitive security?

Cognitive security is one of the applications of AI technologies that is used explicitly for identifying threats and protecting physical and digital systems based on human understanding processes. Self-learning security systems use pattern recognition, natural language processing, and data mining to mimic the human brain.

What do you understand by compliance in Cybersecurity?

Compliance means living by a set of standards set by organization/government/independent party. It helps in defining and achieving IT targets and also in mitigating threats through processes like vulnerability management.

What is Cryptography?

Cryptography is a method to transform and transmit confidential data in an encoded way to protect the information from third parties for whom data is not authorized.

What is the need for DNS monitoring?

DNS (Domain Name System) is a service that is used for converting user-friendly domain names into a computer-friendly IP address. It allows websites under a particular domain name which is easy to remember. DNS monitoring is nothing but monitoring DNS records to ensure does it route traffic properly to your website, electronic communication, services, and more.

Define data leakage and its types?

Data Leakage refers to the illegal transmission of data to an external destination or unauthorized entity within an organization. It can transfer data either physically or electronically. It usually occurs via the web, emails, and mobile data storage devices. Types of data leakage: 1. The Accidental Breach - Majority of data leakage incidents are accidental. Ex: An entity may choose the wrong recipient while sending confidential data. 2. The Disgruntled or ill-intentioned Employee - The authorized entity sends confidential data to an unauthorized body. 3. Electronic Communications with Malicious Intent - The problem is all the electronic mediums are capable of file transferring and external access sources over the internet.

How to protect data in transit Vs rest?

Data in Transit Here data moves actively from one location to another across the internet or private network. It encrypts sensitive data before sending or using encrypted connections(SSL, HTTPS, TLS, etc.) Data in Rest Here data is not transferred from one location to another as data is stored on hard drives, flash drive, etc. It encrypts sensitive files before storing or choosing the encrypted storage drive itself.

What is the difference between Diffie Hellman and RSA?

Diffie-Helman: It's a key exchange protocol where two parties exchange a shared key that either one can use to encrypt/decrypt messages between them. RSA: It's asymmetric key encryption where it has two different keys. The public key can be given to anyone and decrypted with another, which is kept private.

What is the difference between information protection and information assurance?

Information protection: It protects the data using encryption, security software, etc., from unauthorized access. Information Assurance: It keeps the data reliable by ensuring availability, authentication, confidentiality, etc.

What is Forward Secrecy and how does it work?

Forward secrecy is a feature of specific key agreement protocols which gives assurance that even if the private key of the server is compromised the session keys will not be compromised. It is also known as perfect forward secrecy(PFS). The Algorithm that helps in achieving this is called "Diffie-Hellman key exchange".

Explain System hardening?

Generally, system hardening refers to a combination of tools and techniques for controlling vulnerabilities in systems, applications, firmware, and more in an organization. The purpose of system hardening is to decrease the security risks by reducing the potential attacks and condensing the system's attack surface. The following are the various types of system hardening: Database hardening Operating system hardening Application hardening Server hardening Network hardening

What are HTTP response codes?

HTTP response codes display whether a particular HTTP request has been completed. 1xx (Informational) - The request has been received, and the process is continuing. 2xx (Success) - The request was successfully received and accepted. 3xx (Redirection) - Further action must be taken to complete it. 4xx (Client Error) - Request cannot be fulfilled or has incorrect syntax. 5xx (Server Error) - The server fails to fulfill the request.

Three Examples from the OWASP Top 10 and what is the OWASP Top 10?

Injection, XSS, and Insufficient logging and monitoring The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.

What is Remote Desktop Protocol (RDP)?

RDP (Remote Desktop Protocol) is a Microsoft protocol specifically designed for application data transfer security and encryption between client devices, users, and a virtual network server. It allows administrators to remotely evaluate and resolve issues individual subscribers encounter. It supports up to 64,000 separate data channels with a provision for multipoint transmission.

What is the difference between the Red team and Blue team?

Red team and blue team refers to cyberwarfare. Many organizations split the security team into two groups as red team and blue team. The red team refers to an attacker who exploits weaknesses in an organization's security. The blue team refers to a defender who identifies and patches vulnerabilities into successful breaches.

Which is more secure SSL or HTTPS?

SSL (Secure Sockets Layer) is a secure protocol which provides safer conversations between two or more parties across the internet. It works on top of the HTTP to provide security. HTTPS (Hypertext Transfer Protocol Secure) is a combination of HTTP and SSL to provide a safer browsing experience with encryption. In terms of security, SSL is more secure than HTTPS.

What is security misconfiguration?

Security misconfiguration is a vulnerability that could happen if an application/network/device is susceptible to attack due to an insecure configuration option. It can be as simple as keeping the default username/password unchanged.

What is the difference between stored and reflected XSS?

Stored XSS, also known as persistent XSS, is the more damaging of the two. It occurs when a malicious script is injected directly into a vulnerable web application. Reflected XSS involves the reflecting of a malicious script off of a web application, onto a user's browser. The script is embedded into a link, and is only activated once that link is clicked on.

How to prevent 'Man-in-the-Middle Attack'?

The following practices prevent the 'Man-in-the-Middle Attacks': Have a stronger WAP/WEP Encryption on wireless access points avoids unauthorized users. Use a VPN for a secure environment to protect sensitive information. It uses key-based encryption. Public key pair based authentication must be used in various layers of a stack for ensuring whether you are communicating the right things are not. HTTPS must be employed for securely communicating over HTTP through the public-private key exchange.

What are the seven layers of the OSI model?

The main objective of the OSI model is to process the communication between two endpoints in a network. The seven open systems interconnection layers are listed below: Application layer (layer 7) - It allows users to communicate with network/application whenever required to perform network-related operations. Presentation layer (layer 6) - It manages encryption and decryption of data required for the application layer. It translates or formats data for the application layer based on the syntax of the application that accepts. Session layer (layer 5) - It determines the period of a system that waits for other application to respond. Transport layer (layer 4) - It is used for sending data across a network and also offers error checking practices and data flow controls. Network layer (layer 3) - It is used to transfer data to and fro through another network. Data-link layer (layer 2) - It handles the flow of data to and fro in a network. It also controls problems that occur due to bit transmission errors. Physical layer (layer 1) - It transfers the computer bits from one device to another through the network. It also controls how physical connections are set up to the network and also bits represented into signals while transmitting either optically, electrically, or radio waves.

What is the use of Patch Management?

The purpose of patch management is to keep updating various systems in a network and protect them against malware and hacking attacks. Many enterprise patch management tools manage the patching process by installing or deploying agents on a target computer, and they provide a link between centralized patch servers and computers to be patched.

What is the difference between vulnerability assessment and penetration testing?

The terms Vulnerability assessment and penetration testing are both different, but serve an essential function of protecting network environment. Vulnerability Assessment: It's a process to define, detect, and prioritize the vulnerabilities in computer systems, network infrastructure, applications, etc., and gives the organization with the required information to fix the flaws. Penetration Testing: It is also called as pen testing or ethical hacking. It's a process of testing a network, system, application, etc.to identify vulnerabilities that attackers could exploit. In the context of web application security, it is most widely used to augment a web application firewall (WAF)

How to reset or remove the BIOS password?

There are many ways to reset or remove the BIOS password: By removing CMOS battery By using software By using MS-DOS command By using motherboard jumper By using Backdoor BIOS password

What is the difference between Threat, Vulnerability, and Risk?

Threat: Someone with the potential to cause harm by damaging or destroying the official data to a system or organization. Ex: Phishing attack Vulnerability: It refers to weaknesses in a system that makes threat outcomes more possible and even more dangerous. Ex: SQL injections, cross-site scripting Risk: It refers to a combination of threat probability and impact/loss. In simple terms, it is related to potential damage or loss when threat exploits the vulnerability An asset is what we're trying to protect. Threat - Anything that can exploit a vulnerability, intentionally or accidentally, and obtain, damage, or destroy an asset. A threat is what we're trying to protect against. Vulnerability - Weaknesses or gaps in a security program that can be exploited by threats to gain unauthorized access to an asset. A vulnerability is a weakness or gap in our protection efforts. Risk - The potential for loss, damage or destruction of an asset as a result of a threat exploiting a vulnerability. Risk is the intersection of assets, threats, and vulnerabilities.

What is two-factor authentication and how it can be implemented for public websites?

Tw0-factor authentication is also referred to as dual-factor authentication or two-step verification where the user provides two authentication factors for protecting both user credentials and resources while accessing. The two-factor authentication can be implemented on public websites such as Twitter, Microsoft, LinkedIn, and more for enabling another protection on your already protected account with a password. For enabling this double factor authentication, you can easily go to settings and then manage security settings.


Set pelajaran terkait

LEADERSHIP/ MANAGEMENT practice EAQ

View Set

Chapter 35: Rights of Shareholders

View Set

ACCT 2100 - Homework Problems (Ch3)

View Set

Econ 2301 Ch 23 Graded Assignment

View Set

Chapter 1 and Chapter 2 Pre-Calculus

View Set

oncogenes and tumor suppressor genes

View Set