Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Similar documents
Ethical Hacking and Prevention

Chapter 16: Advanced Security

ECDL / ICDL IT Security. Syllabus Version 2.0

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

SECURE USE OF IT Syllabus Version 2.0

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

Course Outline (version 2)

CS System Security 2nd-Half Semester Review

Introduction. Assessment Test. Part I

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE

Securing Information Systems

Security+ SY0-501 Study Guide Table of Contents

CompTIA A+ Certification ( ) Study Guide Table of Contents

CS System Security Mid-Semester Review

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Get Max Internet Security where to buy software for students ]

CompTIA E2C Security+ (2008 Edition) Exam Exam.

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Chapter 11: It s a Network. Introduction to Networking

Review Kaspersky Internet Security - multi-device 2015 online software downloader ]

Chapter 11: Networks

CHAPTER 8 SECURING INFORMATION SYSTEMS

Quick Heal Total Security for Mac. Simple, fast and seamless protection for Mac.

Module 11. Security Methods

Introduction to Information Security Dr. Rick Jerz

CompTIA Security+ (Exam SY0-401)

Curso: Ethical Hacking and Countermeasures

CTS2134 Introduction to Networking. Module 08: Network Security

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Children s Health System. Remote User Policy

Pass Microsoft Exam

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Unit 2 Assignment 2. Software Utilities?

Quick Heal Total Security for Mac. Simple, fast and seamless protection for Mac.

CompTIA Security+(2008 Edition) Exam

Implementing Cisco Network Security (IINS) 3.0

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations

Standard For IIUM Wireless Networking

Advanced Diploma on Information Security

Most Common Security Threats (cont.)

Vendor: Microsoft. Exam Code: Exam Name: MTA Security Fundamentals Practice Test. Version: Demo

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Quick Heal AntiVirus Pro Advanced. Protects your computer from viruses, malware, and Internet threats.

Certified Ethical Hacker (CEH)

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

Access Controls. CISSP Guide to Security Essentials Chapter 2

GCIH. GIAC Certified Incident Handler.

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

The following chart provides the breakdown of exam as to the weight of each section of the exam.

Chapter 19 Security. Chapter 19 Security

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

CompTIA A+ Accelerated course for & exams

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

Training UNIFIED SECURITY. Signature based packet analysis

CIH

Securing Information Systems

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

Web Cash Fraud Prevention Best Practices

5 Tips to Fortify your Wireless Network

Wireless LAN Security. Gabriel Clothier

CompTIA Security+ Certification

Information Technology Enhancing Productivity and Securing Against Cyber Attacks

Security Pop Quiz Domain 5 for the CompTIA A+, Network+ and Microsoft Certifications

Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing. International Standard Book Number:

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

Information Security in Corporation

Chapter 9 Security and Privacy

Securing Information Systems

Quick Heal Total Security Multi-Device (Mac) Simple, fast and seamless protection for Mac.

Endpoint Security - what-if analysis 1

Vendor: CompTIA. Exam Code: Exam Name: CompTIA A+ Certification Exam (902) Version: Demo

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

EXECUTIVE REPORT 20 / 12 / 2006

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo

Technology in Action 12/11/2014. Cybercrime and Identity Theft (cont.) Cybercrime and Identity Theft (cont.) Chapter Topics

CompTIA A+ Complete Study Guide (Exams / ). Text with CD- ROM for Windows and Macintosh

Client Computing Security Standard (CCSS)

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

BYOD: BRING YOUR OWN DEVICE.

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Quick Heal AntiVirus Pro. Tough on malware, light on your PC.

How To Remove Virus From Computer Without Using Antivirus In Windows Xp

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

ANTIVIRUS SITE PROTECTION (by SiteGuarding.com)

Quick Heal Total Security

Level 3 Principles of ICT Systems and Data Security ( / )

IT SYSTEMS ADMINISTRATOR PROGRAM

Zillya Internet Security User Guide

Cyber Security Practice Questions. Varying Difficulty

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 10 Security Essentials

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

CIS 700/002 : Special Topics : Protection Mechanisms & Secure Design Principles

How To Remove Personal Antivirus Security Pro Virus Windows 8

Actual4Test. Actual4test - actual test exam dumps-pass for IT exams

Transcription:

Name Date Chapter 10: Security After completion of this chapter, students should be able to: Explain why security is important and describe security threats. Explain social engineering, data wiping, hard drive destruction and recycling. Identify security procedures. Explain what is required in a basic security policy and describe ways to protect data. Describe wireless security techniques Explain the tasks required to protect physical equipment. Identify common preventive maintenance techniques for security. Explain measures to maintain operating systems, backup data, configure firewalls, and maintain accounts. Apply the six steps of the troubleshooting process to security. 10.0 Security 1. Where can threats to security come from? 2. What are the two types of general threats to computer security? Give examples of each. 10.1 Security Threats 3. What is malware and what does it do? 4. How is malware typically installed? Chapter 10: Security Page 1 of 14

5. Differentiate the following types of Malware: a. Adware b. Spyware c. Grayware d. Phishing 6. Explain what is Phishing and give an example: 7. How is a virus transferred to another computer? 8. Explain how does a virus typically work? 9. What is considers the most potentially damaging type of virus and why? 10. What is a worm and explain how is a worm different from a virus? 11. Explain how even if the worm does not damage data or applications on the hosts it infects, it is harmful to networks because it: 12. What is a Trojan threat and where are they found? Chapter 10: Security Page 2 of 14

13. Trojans are often disguised as what? 14. How much do computer viruses cost business annually? (search this) 15. Explain what is Virus protection software and what does it do? 16. What makes a Rootkit especially difficult to deal with? 17. What are five examples of web tools (just list) and explain how can attackers use them? 18. What is InPrivate browsing and what are two ways to activate it in Internet Explorer? 19. What is SPAM? 20. How can Spam be used with a virus? 21. What are six common SPAM indications? Chapter 10: Security Page 3 of 14

22. Explain these common attacks: SYN Flood DoS DDoS Spoofing Man-in-the-Middle Replay DNS Poisoning 10.1.1.7 Worksheet - Security Attacks 23. A is a person who is able to gain access to equipment or a network by tricking people into providing the necessary access information. Chapter 10: Security Page 4 of 14

24. Seven basic precautions to help protect against social engineering: 25. is the process of removing sensitive data from hardware and software before recycling or discarding. 26. The only way to fully ensure that data cannot be recovered from a hard drive is to: 10.2 Security Procedures 27. Explain what is a security policy and why is it needed? 28. What elements should be included in a security policy? 10.2.1.2 Worksheet - Answer Security Policy Questions 29. What questions should you ask to determine security factors? 30. What are at least 4 key areas a security policy should address? Chapter 10: Security Page 5 of 14

31. What are at least emergency procedures a security policy should address? 32. Explain what is the difference computer between data classified public versus top secret from a business perspective? 33. What security problem is created when people use each other s password to log-in? 34. Explain the three levels of password protection that are recommended: 35. List and explain four good password rules/ requirements: A B Chapter 10: Security Page 6 of 14

C D 36. What is the key difference in file and folders sharing privileges when comparing NTFS and FAT32? 37. What is meant Principle of Least Privilege? 10.2.1.7 Lab - Securing Accounts, Data, and the Computer in Windows 7 10.2.1.8 Lab - Securing Accounts, Data, and the Computer in Windows Vista 10.2.1.9 Lab - Securing Accounts, Data, and the Computer in Windows XP 38. What is a software firewall and how does it work? 39. What do biometric devices use to give access to people? Give one example 40. What make a smart card operate? 41. Where are data backups kept and why? 42. What are some considerations for data backups? Chapter 10: Security Page 7 of 14

43. How does data encryption work on a drive? 44. How can the Bit-Locker application be used? 45. When facing a suspect warning window, what key combination may help safely close it? 46. When a machine reports an infection, what should be the first action taken and why? 10.2.3.2 Worksheet - Third-Party Antivirus Software 47. Why must software manufacturers regularly create and dispense new patches to fix flaws and vulnerabilities? 48. How are signature files used in keeping computers free from malicious software? 49. Explain what is hash encoding and where is it used? Chapter 10: Security Page 8 of 14

50. What are the most popular hashing algorithms? 51. What is symmetric encryption?( Give an example in your answer) 52. What is asymmetric encryption? (Give an example in your answer.) 53. When is the private key used? 54. What does the SSID do and how could it be an exploit? 55. How can MAC address filtering be used as a technique to deploy device-level security on a wireless LAN? 56. Define the following: Wired Equivalent Privacy (WEP) Wi-Fi Protected Access (WPA) Lightweight Extensible Authentication Protocol (LEAP), also called EAP-Cisco- Chapter 10: Security Page 9 of 14

10.2.4.5 Packet Tracer Activity: Wireless Security Techniques Instructor Check: 57. What are two ways in which changing the power level in wireless devices can be beneficial? 58. Explain why is it important to change to password (and username if possible) on a wireless device from the default? 59. Before WPS (Wi-Fi Protected Setup) what did people do for network security and how does WPS help now? 60. Explain the types of hardware firewall configurations: Packet filter Stateful packet inspection Application layer Proxy Chapter 10: Security Page 10 of 14

61. What is a network DMZ and what things are usually place there? 10.2.4.8 Worksheet - Research Firewalls 62. What is port forwarding and when might you use it at home? 10.2.4.10 Lab - Configure Wireless Security 63. What are the four interrelated aspects of physical security? 64. What are at least five methods of physically protecting computer equipment? 65. To limit access to a facility, what are some methods that can be used? 10.3 Common Preventive Maintenance Techniques for Security 66. What is a patch and how is it different from a service pack? 10.3.1.2 Worksheet - Operating System Updates in Windows 67. What is a full back-up? 68. What is an incremental backup? Chapter 10: Security Page 11 of 14

69. What is the difference between an incremental backup and a differential backup? Use a diagram to support your answer: 70. When should backups be run? 10.3.1.4 Lab - Data Backup and Recovery in Windows 7 10.3.1.5 Lab - Data Backup and Recovery in Windows Vista 10.3.1.6 Lab - Data Backup and Recovery in Windows XP 71. What is the difference between a restrictive verses permissive security policy when dealing with firewalls? 10.3.1.8 Lab - Configure a Windows 7 Firewall 10.3.1.9 Lab - Configure a Windows Vista Firewall 10.3.1.10 Lab - Configure a Windows XP Firewall 72. What can help limit areas of vulnerability that allow a virus of malicious software to enter the network? 73. When should an employee s access be terminated and why? 74. When should guest accounts be used? 10.4 Basic Troubleshooting Process for Security 75. List 3 open ended questions to help identify the problem. A B C Chapter 10: Security Page 12 of 14

76. List 3 closed ended questions to help identify the problem A B C 77. What are some common probable causes for security problems? (at least 4) 78. That are three quick procedures that can be done to help test your previous theory(s)? A B C 79. If a quick procedure does not correct the problem, what needs to happen? 80. What are some additional resources that can be used to establish a plan of action? (list at least 4) 81. After you have determined the exact cause of the problem what needs to occur? Chapter 10: Security Page 13 of 14

82. What is the final step(s) in troubleshooting and what are at least three actions you may do in that final step(s)? 10.4.2.2 Worksheet - Gather Information from the Customer Chapter 10: Security Page 14 of 14