Advertisement
Goldmask99

ITEc12

May 22nd, 2017
527
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 22.64 KB | None | 0 0
  1. Name ________________________________________________________ Date __________________
  2.  
  3. Chapter 12: Security
  4. After completion of this chapter, students should be able to:
  5. Explain why security is important and describe security threats.
  6. Explain social engineering, data wiping, hard drive destruction and recycling.
  7. Identify security procedures.
  8. Explain what is required in a basic security policy and describe ways to protect data.
  9. Describe wireless security techniques
  10. Explain the tasks required to protect physical equipment.
  11. Identify common preventive maintenance techniques for security.
  12. Explain measures to maintain operating systems, backup data, configure firewalls, and maintain accounts.
  13. Apply the six steps of the troubleshooting process to security.
  14.  
  15. 12.0 Security
  16. 1. What are the two type’s general threats to computer security? Give examples of each.
  17.  
  18. Physical and Data
  19.  
  20.  
  21. 12.1 Security Threats
  22. 2. What is Malware and what does it do?
  23.  
  24. Malware is any software created to perform malicious acts. The word malware is an abbreviation of malicious software.
  25.  
  26.  
  27. 3. How Malware is typically installed?
  28.  
  29. on a computer without the knowledge of the user
  30.  
  31. 4. What is a Trojan threat and where are they found?
  32. A Trojan horse usually looks like a useful program but it carries malicious code
  33. 5. Trojans are often disguised as what?
  34. Trojan horses are often provided with free online games
  35. 6. How much do computer viruses cost business annually? (search this)
  36. $55 billion dollars per year
  37. 7. Explain what is Virus protection software and what does it do?
  38. Antivirus or anti-virus software (often abbreviated as AV), sometimes known as anti-malware software, is computer software used to prevent, detect and remove malicious software. Antivirus software was originally developed to detect and remove computer viruses, hence the name.
  39.  
  40.  
  41.  
  42.  
  43. 8. Differentiate the following types of Malware:
  44. a. Worms
  45. A worm is a self-replicating program that is harmful to networks with the intent to slow or disrupt network operations
  46. Worms typically spread automatically by exploiting known vulnerabilities in the legitimate software
  47.  
  48.  
  49. b. Adware
  50. Usually distributed by downloading online software
  51. It displays advertising on your computer most often as in a pop-up window
  52. Adware pop-up windows are sometimes difficult to control and open new windows faster than users can control them
  53.  
  54.  
  55.  
  56. c. Spyware
  57. Similar to adware but used to gather information about a user and send the information to another entity, without the user’s consent.
  58.  
  59. Spyware can be low threat, gathering browsing data, or it can be high threat where personal or financial information is gathering
  60. d. Ransomware
  61.  
  62.  
  63. e. Rootkits
  64.  
  65. 12.1.1.2 Activity – Identify Malware Types Instructor Check _____________
  66. 9. Explain what is Phishing and give an example:
  67. Phishing is when a malicious party sends an email, calls on the phone, or places a text with the intent to trick the recipient into providing personal or financial information
  68.  
  69. 10. What is SPAM and what threat can it pose?
  70. Spam, also known as junk mail, is unsolicited email. In most cases, spam is used as a method of advertising
  71.  
  72.  
  73. 11. What are some of the indicators of SPAM?
  74. An email has no subject line.
  75. An email is requesting an update to an account.
  76. The email is filled with misspelled words or strange punctuation.
  77. Links within the email are long and/or cryptic.
  78. An email is disguised as correspondence from a legitimate business.
  79. The email requests that you open an attachment.
  80.  
  81.  
  82.  
  83. 12. Explain these common attacks:
  84.  
  85. SYN Flood
  86. A SYN request is the initial communication sent to establish a TCP connection. A SYN flood attack randomly opens TCP ports at the source of the attack and ties up the network equipment or computer with a large amount of false SYN requests
  87.  
  88.  
  89.  
  90.  
  91. DoS
  92. DoS is a type of attack that creates an abnormally large amount of requests to network servers, such as email or web servers. The goal of the attack is to completely overwhelm the server with false requests creating a denial of service for legitimate users.
  93.  
  94.  
  95.  
  96.  
  97. DDoS
  98. A DDoS attack is like a DoS attack but is created using many more computers, sometimes in the thousands, to launch the attack.
  99.  
  100.  
  101.  
  102.  
  103.  
  104. Spoofing
  105. In a spoofing attack, a computer pretends to be a trusted computer to gain access to resources. The computer uses a forged IP or MAC address to impersonate a computer that is trusted on the network.
  106.  
  107.  
  108.  
  109.  
  110. Man-in-the-Middle
  111. An attacker performs a man-in-the-middle (MitM) attack by intercepting communications between computers to steal information transiting through the network
  112.  
  113.  
  114.  
  115.  
  116. Replay
  117. To perform a replay attack, data transmissions are intercepted and recorded by an attacker. These transmissions are then replayed to the destination computer
  118.  
  119.  
  120.  
  121.  
  122. DNS Poisoning
  123. DNS records on a system are changed to point to imposter servers. The user attempts to access a legitimate site, but traffic is diverted to an imposter site.
  124.  
  125.  
  126.  
  127.  
  128. 12.1.1.6 Activity – Identify the TCP/IP Attacks Instructor Check ____________
  129.  
  130. 13. What does the term zero-hours describe?
  131.  
  132. A zero-day attack, sometimes referred to as a zero-day threat, is a computer attack that tries to exploit software vulnerabilities that are unknown or undisclosed by the software vendor
  133.  
  134.  
  135.  
  136.  
  137.  
  138. 14. A social engineer is a person who is able to gain access to equipment or a network by tricking people into providing the necessary access information.
  139.  
  140. 15. Basic precautions to help protect against social engineering include:
  141.  
  142. Never give out your login credentials (e.g., username, password, PIN).
  143. Never post credential information in your work area.
  144. Lock your computer when you leave your desk.
  145.  
  146.  
  147.  
  148.  
  149. 12.2 Security Policy
  150. 16. Explain what is a security policy and why is it needed?
  151.  
  152. A security policy is a set of security objectives that ensure the security of a network, the data, and the computer systems in an organization
  153.  
  154.  
  155. 17. What questions should you ask to determine security policy factors?
  156.  
  157. Which assets require protection?
  158. What are the possible threats?
  159. What to do in the event of a security breach?
  160. What training will be in place to educate the end users?
  161.  
  162.  
  163. 18. What six elements should be included in a security policy?
  164.  
  165. Identification and Authentication Policies
  166. Password Policies
  167. Acceptable Use Policies
  168. Remote Access Policies
  169. Network Maintenance Policies
  170. Incident Handling Policies
  171.  
  172. 19. What do most networks that use Windows computer use to maintain policy?
  173.  
  174.  
  175. Active Directory
  176.  
  177.  
  178.  
  179.  
  180. 20. What security problem is created when people use each other’s password to log-in?
  181.  
  182.  
  183. Privacy problem
  184.  
  185.  
  186.  
  187.  
  188.  
  189.  
  190. 21. Explain the three levels of password protection that are recommended:
  191.  
  192. BIOS – Prevents the operating system from booting and the BIOS settings from being changed without the appropriate password.
  193. Login – Prevents unauthorized access to the local computer.
  194. Network – Prevents access to network resources by unauthorized personnel.
  195.  
  196. 22. List and explain four good password guidelines/ requirements:
  197.  
  198.  
  199. 23. How can an Administrator enforce password requirements using the system?
  200. They can send minimal length, complexity
  201.  
  202.  
  203. 24. What can be used to prevent a “brute force” attack?
  204.  
  205. Use the Account Lockout Policy in Account Policies to prevent brute-force login attempts.
  206.  
  207. 25. What can password protection can be done on a local machine?
  208.  
  209. To prevent unauthorized users from accessing local computers and network resources, lock your workstation, laptop, or server when you are not present.
  210.  
  211.  
  212.  
  213. 26. Can local policy be automated and how if so?
  214.  
  215. You can copy and export it
  216.  
  217. 12.2.1.8 Lab – Configure Windows Local Security Policy
  218. 27. How can I limit the impact of malicious Active X controls on web-sties?
  219. ActiveX filtering
  220.  
  221. 28. What is a pop-up and how can you limit their impact?
  222. A pop-up is a web browser window that opens on top of another web browser window. Some pop-ups are initiated while browsing, such as a link on a page that opens a pop-up to deliver additional information or a close-up of a picture
  223.  
  224.  
  225.  
  226.  
  227. 29. What is a SmartScreen filter?
  228. This feature detects phishing websites, analyzes websites for suspicious items, and checks downloads against a list which contains sites and files that are known to be malicious.
  229.  
  230.  
  231.  
  232. 30. What is InPrivate browsing prevent the browser from doing and what are two ways you activate it in Internet Explorer?
  233.  
  234. It helps from web browsers from storing:
  235. Usernames
  236. Passwords
  237. Cookies
  238. Browsing history
  239. Temporary Internet files
  240. Form data
  241.  
  242.  
  243.  
  244.  
  245. 31. What is a software firewall and how does it work?
  246.  
  247. A software firewall is a program that runs on a computer to allow or deny traffic between the computer and other computers to which it is connected. The software firewall applies a set of rules to data transmissions through inspection and filtering of data packets
  248.  
  249. 32. Where can you get a firewall for Windows 7?
  250.  
  251. Step 1. Control Panel > Windows Firewall > Advanced settings.
  252. Step 2. Choose to configure either Inbound Rules or Outbound Rules in the left pane and click New Rule… in the right pane, as shown in Figure 2.
  253. Step 3. Select the Port radio button and click Next.
  254. Step 4. Choose TCP or UDP.
  255. Step 5. Choose All local ports or Specific local ports to define individual ports or a port range and click Next.
  256. Step 6. Choose Block the connection and click Next.
  257. Step 7. Choose when the rule applies and click Next.
  258. Step 8. Provide a name and optional description for the rule and click Finish.
  259.  
  260.  
  261. 33. What do biometric devices use to give access to people? Give one example
  262.  
  263. Biometric security compares physical characteristics against stored profiles to authenticate people
  264. Example: fingerprint scanners
  265.  
  266.  
  267.  
  268.  
  269. 34. What makes a “smart card” operate?
  270.  
  271. a small chip embedded in it.
  272.  
  273.  
  274.  
  275. 35. Where are data backups kept and why?
  276.  
  277. A data backup stores a copy of the information on a computer to removable backup media that can be kept in a safe place. Backing up data is one of the most effective ways of protecting against data loss.
  278.  
  279.  
  280.  
  281.  
  282. 36. What are some considerations for data backups?
  283. Data backups should be performed on a regular basis and included in the security policy. Data backups are usually stored offsite to protect the backup media if anything happens to the main facility
  284.  
  285. 37. What is meant “Principle of Least Privilege”?
  286.  
  287. Users should be limited to only the resources they need in a computer system or on a network.
  288.  
  289. 38. Complete the following chart on folder permission levels:
  290. Level
  291. Description
  292. Full
  293. Users can see the contents of a file or folder, change and delete existing files and folders, create new files and folders, and run programs in a folder
  294. Modify
  295. Users can change and delete existing files and folders, but cannot create new ones
  296. Read and Execute
  297. Users can see the contents of existing files and folders and can run programs in a folder
  298. Read
  299. Users can see the contents of a folder and open files and folders
  300. Write
  301. Users can create new files and folders and make changes to existing files and folders
  302.  
  303.  
  304.  
  305. 39. How does data encryption work on a drive?
  306.  
  307. Encryption is where data is transformed using a complicated algorithm to make it unreadable
  308.  
  309.  
  310.  
  311. 40. How can the Bit-Locker application be used?
  312.  
  313. To use BitLocker, at least two volumes must be present on a hard disk. A system volume is left unencrypted and must be at least 100 MB. This volume holds the files required by Windows to boot.
  314.  
  315. 41. ______________________ is the process of removing sensitive data from hardware and software before recycling or discarding.
  316. Data wiping
  317.  
  318. 42. The only ways to fully ensure that data cannot be recovered from a hard drive is to:
  319.  
  320. Either decimate the drive physically or degaussing will work.
  321.  
  322.  
  323. 43. Will a Degaussing wand work on a SSD. Why or why not?
  324.  
  325. No, because the SSD is all electronic parts, not hard drive platters.
  326.  
  327.  
  328. 44. How should drives with potentially sensitive media be disposed of?
  329.  
  330. Either degaussing for HDD or Physically destroying the an SSD in a shredder.
  331.  
  332. 12.2.3.9 Activity – Identify Data Protection Terminology Instructor Check____________
  333. 45. When facing a suspect warning window, what key combination may help safely close it?
  334. Alt + f4
  335.  
  336.  
  337.  
  338. 46. When a machine reports an infection, what should be the first action taken and why?
  339. Run your own anti-virus programs, because you trust them, don’t trust their fake “error: virus detected” warnings.
  340.  
  341.  
  342.  
  343. 47. Why must software manufacturers regularly create and dispense new patches to fix flaws and vulnerabilities?
  344.  
  345. To ensure that their software or product stays up to date to the newly created viruses so people use it because it.
  346.  
  347.  
  348.  
  349.  
  350.  
  351.  
  352.  
  353. 48. How are signature files used in keeping computers free from malicious software?
  354.  
  355. Code patterns malicious programs use are detected and made into things called signatures. When the anti-virus uses the signatures it will detect everything that uses that bit of malicious code.
  356.  
  357.  
  358.  
  359.  
  360.  
  361. 49. Explain what is hash encoding and where is it used?
  362.  
  363. Hash encoding, or hashing, ensures the integrity of the message. This means it ensures that the message is not corrupt or been tampered with during transmission
  364.  
  365.  
  366.  
  367.  
  368. 50. What are the most popular hashing algorithms?
  369.  
  370. Secure Hash Algorithm (SHA) which is replacing the older Message Digest 5 (MD5) algorithm.
  371.  
  372.  
  373.  
  374.  
  375.  
  376. 51. What is symmetric encryption?( Give an example in your answer)
  377.  
  378. Symmetric encryption ensures the confidentiality of the message. If an encrypted message is intercepted, it cannot be understood.
  379. Both sides need the key to read the message.
  380.  
  381.  
  382.  
  383. 52. What is asymmetric encryption? (Give an example in your answer.)
  384.  
  385. Asymmetric encryption also ensures confidentiality of the message. It requires two keys, a private key and a public key. The public key can be widely distributed, including emailing in plaintext or posting on the web.
  386. Emailing
  387.  
  388.  
  389. 53. When is the private key used?
  390. In symmetric encryption
  391.  
  392. 54. What does the SSID do and how could it be an exploit?
  393.  
  394.  
  395. An SSID is the name of a routers Wi-Fi and networks. So people can exploit it by putting their own server in a McDonalds and naming it “McDonalds Wi-Fi” and tricking people to join it.
  396.  
  397.  
  398. 55. Define the following (you may need to search this):
  399. Wired Equivalent Privacy (WEP) – A security type for networks, outdated and doesn’t work as well as newer ones, such as WEP2.
  400.  
  401. Wi-Fi Protected Access (WPA) – A security protocol for Wi-Fi meant to protect computers. Its has a lot of issues that its brother WPA2 has fixed, so WPA2 is better. Just like WEP.
  402.  
  403. Lightweight Extensible Authentication Protocol (LEAP), also called EAP-Cisco- Cisco LEAP is an 802.1X authentication type for wireless LANs (WLANs) that supports strong mutual authentication between the client and a RADIUS server using a logon password as the shared secret. It provides dynamic per-user, per-session encryption keys.
  404.  
  405.  
  406.  
  407.  
  408. 56. Before WPS (Wi-Fi Protected Setup) what did people do for network security and how does WPS help now?
  409.  
  410. People used none, WPS helps because it adds a layer of security. Its easy to break into now so its not the best, but its brother WPS2 is better.
  411.  
  412.  
  413.  
  414.  
  415. 57. Why is UPnP a potential threat?
  416.  
  417. Because when you start it up, it auto accepts devices so you don’t have to, so it can accept malicious things without you even knowing.
  418.  
  419.  
  420.  
  421. 58. Where can you get firmware updates for your router?
  422.  
  423. From the manufactures website.
  424.  
  425. 59. Explain the types of hardware firewall configurations:
  426. • Packet filter - Packets cannot pass through the firewall, unless they match the established rule set configured in the firewall. Traffic can be filtered based on different attributes, such as source IP address, source port or destination IP address or port. Traffic can also be filtered based on destination services or protocols such as WWW or FTP.
  427. • Stateful packet inspection (SPI) - This is a firewall that keeps track of the state of network connections traveling through the firewall. Packets that are not part of a known connection are dropped. The SPI firewall is enabled in Figure 1.
  428. • Application layer - All packets traveling to or from an application are intercepted. All unwanted outside traffic is prevented from reaching protected devices.
  429. • Proxy - This is a firewall installed on a proxy server that inspects all traffic and allows or denies packets based on configured rules. A proxy server is a server that is a relay between a client and a destination server on the Internet.
  430. 60. What is a network DMZ and what things are usually place there?
  431. A DMZ is a Demilitarized Zone, used to puts un-trusted networks or emails and such in there so people don’t ever come into contact with them on.
  432. 12.2.4.8 Worksheet - Research Firewalls
  433.  
  434. 61. What is port forwarding and when might you use it at home?
  435.  
  436. You can use it make ports for applications trusted so they run trusted.
  437.  
  438.  
  439. 2.2.5.8 Packet Tracer – Configure Wireless Security
  440. 62. Explain how each user level factor is a potential security concern and what can be done:
  441.  
  442.  
  443. • BIOS/ UEFI Passwords
  444. Without it, people can flash boot from a USB and use their software that is not allowed.
  445.  
  446. Use a password to stop it.
  447.  
  448. • AutoRun and AutoPlay
  449. If something gets autorun permissions and autoruns that means a virus or unwanted program can start without your permission or without you noticing.
  450.  
  451. Turn off autorun abilities to stop this.
  452.  
  453. • Multifactor Authentication
  454. If someone has your accounts password they can easily get in.
  455.  
  456. Use 2FA to have a code that changes every 30 seconds or 60 seconds to make sure they can never get in.
  457.  
  458. • Bring Your Own Device (BYOD)
  459. Bringing your own device is an issue because people can bring theirs and use things and do things you cant keep track of and they can do some illegal business.
  460.  
  461. Don’t.
  462.  
  463. 63. What are at least five methods of physically protecting computer equipment?
  464.  
  465. • Secured telecommunications rooms, equipment cabinets, and cages
  466. • Cable locks and security screws for hardware devices
  467. • Wireless detection for unauthorized access points
  468. • Hardware firewalls
  469. • Network management system that detects changes in wiring and patch panels
  470. • Wireless devices to prevent physical resets
  471.  
  472.  
  473.  
  474. 64. To limit access to a facility, what are some methods that can be used?
  475.  
  476. • Card keys that store user data, including level of access
  477. • Identification badges with photographs
  478. • Biometric sensors that identify physical characteristics of the user, such as fingerprints
  479. • Posted security guard
  480. • Sensors, such as RFID badges, to monitor location and access
  481.  
  482. 65. What are some questions to ask when determining the level of needed security?
  483. • How the equipment is used
  484. • Where the computer equipment is located
  485. • What type of user access to data is required
  486.  
  487.  
  488. 12.2.6.3 Activity – Identify the Physical Security Device Instructor Check___________
  489.  
  490. 12.3 Common Preventive Maintenance Techniques for Security
  491. 66. What is a patch and how is it different from a service pack?
  492.  
  493. Patches are code updates that manufacturers provide to prevent a newly discovered virus or worm from making a successful attack.
  494.  
  495. 67. What is the difference between an incremental backup and a differential backup? Use a diagram to support your answer: (May need to search this)
  496. Differential backups backup data from the first backup. So say day 1 you backup, then day 2 you back up, day 2 saves data since day 1’s backup, then day 3 hits, day 3 saves data since day 1’s backup.
  497. Incremental backups backup data from the last backup. So day 1 you back up, then day 2 you back up. Day 2 saves since day 1 one, then day 3 hits, day 3 backs up with the data from day 2.
  498.  
  499.  
  500.  
  501. 68. When should backups be run?
  502.  
  503. At night when workers and people are not around to mess with the PC’s and the backup doesn’t inconvenience people.
  504. 12.3.1.3 Lab – Configure Data Backup and Recovery in Windows 7 /8 (10)
  505. 69. What is the difference between a restrictive verses permissive security policy when dealing with firewalls?
  506.  
  507. Permissive allows things to go on through, while restrictive blocks connections that the administrator have not allowed.
  508.  
  509. 12.3.1.5 Lab - Configure a Windows Firewal 7 /8 (10)
  510.  
  511.  
  512. 70. When should an employee’s access be terminated and why?
  513. When they are walking out the door, because if they still have access you can be in trouble, and don’t revoke it too soon because they might still have work or something to turn in important.
  514.  
  515. 71. When should guest accounts be used?
  516. When temporary employees or guests need to connect to the network. That is when you should use guest accounts.
  517. 72. What are the three built- in Groups?
  518. Guest, User, Administrator.
  519.  
  520. 73. What can help limit areas of vulnerability that allow a virus of malicious software to enter the network by using Group membership?
  521. UAC to configure settings to prevent malicious code.
  522.  
  523.  
  524.  
  525.  
  526.  
  527. 12.3.1.9 Lab – Configure Users and Groups in Windows
  528. 12.4 Basic Troubleshooting Process for Security
  529. 74. List 3 open ended questions to help identify the problem.
  530.  
  531.  
  532. A - When did the problem start?
  533.  
  534.  
  535. B - What problems are you experiencing?
  536.  
  537.  
  538. C - What websites have you visited recently>
  539.  
  540.  
  541. 75. List 3 closed ended questions to help identify the problem
  542.  
  543. A - Is your security software up to date?
  544.  
  545.  
  546. B - Have you scanned your computer for viruses recently?
  547.  
  548.  
  549. C - Have you shared your password?
  550.  
  551.  
  552. 76. What are some common probable causes for security problems? (at least 4)
  553.  
  554. Virus, Trojan horse, Worm, and Spyware.
  555.  
  556. 77. What are three quick procedures that can be done to help test your previous theory(s)?
  557.  
  558.  
  559. A - Disconnect from the Network
  560.  
  561.  
  562. B - Enforce security policy
  563.  
  564.  
  565. C – Secure Work environment.
  566.  
  567.  
  568.  
  569.  
  570. 78. If a quick procedure does not correct the problem, what needs to happen?
  571.  
  572. You might need to research the problem further to establish the exact cause.
  573.  
  574.  
  575.  
  576.  
  577.  
  578. 79. What are some additional resources that can be used to establish a plan of action? (list at least 4)
  579.  
  580. Help desk repair logs, Other technicians, Manufacturers FAQ, Technical websites.
  581.  
  582.  
  583. 80. After you have determined the exact cause of the problem what needs to occur?
  584.  
  585. You need to make a plan of action.
  586.  
  587.  
  588. 81. What is the final step(s) in troubleshooting and what are at least three actions you may do in that final step(s)?
  589.  
  590. 1. Execute the plan of action
  591. 2. Verify that it is fixed
  592. 3. Document the issue and that it has either been resolved or not.
  593.  
  594.  
  595.  
  596. 12.4.2.2 Lab – Document Customer Information in a Work Order
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement