Skip to main content

Communication And Network Security

CISSP Flashcard_Domain_04

[qdeck random=”false” align=”center” scroll=”false” hide_gotit=”true” gotit_active=”false” show_first=”front” style=”min-height: 500px !important; border-color: #ff6633 !important; width: 800px !important; border-width: 4px !important; border-style: solid !important; ” reshow_after=”50″ cards_to_show=”50″]
[h] CISSP Domain 03: Security Architecture and Engineering.

[i] CISSP Domain 04

The primary objective of Domain 4: Communication and Network Security is to ensure that security professionals understand the principles and practices required to design, implement, and manage secure network infrastructures. This involves protecting data during transmission, ensuring the integrity and confidentiality of communications, and safeguarding network components from various threats.

Objective: 

  1. Secure Network Design:
  2. Secure Communication Channels:
  3. Network Security Technologies:
  4. Wireless and Cellular Security:
  5. Protecting Network Infrastructure:
  6. Content Distribution and Virtual Networks:
  7. Network Protocols and their Security Implications:
  8. Cryptography in Network Security:

 

[start]

[q] What are the seven layers of the OSI Model, and what is the primary function of each layer?

 

[a] Physical Layer (Layer 1): 
Deals with the physical connection between devices and the transmission and reception of raw bitstreams over a physical medium (e.g., cables, switches).
Data Link Layer (Layer 2):
Responsible for node-to-node data transfer, error detection and correction, and framing. It includes sublayers: MAC (Media Access Control) and LLC (Logical Link Control).
Network Layer (Layer 3):
Manages device addressing, tracks the location of devices on the network, and determines the best way to move data. It handles routing, switching, and controlling the flow of data packets.
Transport Layer (Layer 4):
Ensures complete data transfer and error recovery. Provides flow control, segmentation, and reassembly. Protocols include TCP (Transmission Control Protocol) and UDP (User Datagram Protocol).
Session Layer (Layer 5):
Manages sessions in a network, establishing, maintaining, and terminating connections between applications. It handles session checkpointing and recovery.
Presentation Layer (Layer 6):
Translates data between the application layer and the network. It formats and encrypts data to be sent across the network, ensuring that data is readable by the receiving system.
Application Layer (Layer 7):
Closest to the end-user, this layer interacts with software applications to implement a communicating component. It provides network services directly to applications (e.g., email, file transfer, web browsing).

[q] What are the four layers of the TCP/IP Model, and what are their primary functions?

[a] Network Interface Layer:
Corresponds to the OSI Physical and Data Link layers. It handles the physical transmission of data over network media, including addressing, MAC, and hardware.

Internet Layer:
Similar to the OSI Network layer. It handles logical addressing, routing, and packet forwarding using protocols such as IP (Internet Protocol), ICMP (Internet Control Message Protocol), and ARP (Address Resolution Protocol).

Transport Layer:
Corresponds to the OSI Transport layer. It ensures complete data transfer and error recovery with protocols like TCP (Transmission Control Protocol) for reliable communication and UDP (User Datagram Protocol) for connectionless communication.

Application Layer:
Combines the functions of the OSI Application, Presentation, and Session layers. It provides network services directly to applications, using protocols such as HTTP, FTP, SMTP, and DNS.

[q] What are the different types of firewalls, and how do they function?

[a] Packet-Filtering Firewalls:
Inspects packets at the network layer and makes forwarding or dropping decisions based on predefined rules regarding IP addresses, protocols, and port numbers.

Stateful Inspection Firewalls:
Monitors the state of active connections and makes decisions based on the context of the traffic. Tracks the state and context of network connections, including TCP streams.

Proxy Firewalls:
Acts as an intermediary between end-users and the services they access. It can provide content filtering, secure web gateways, and hide internal network addresses from external users.

Next-Generation Firewalls (NGFWs):
Incorporates deep packet inspection, intrusion prevention systems (IPS), and application awareness to make more granular decisions about network traffic.

Web Application Firewalls (WAFs):
Specifically designed to protect web applications by filtering and monitoring HTTP traffic between a web application and the Internet. Provides protection against common web exploits.

[q] What are some common VPN protocols, and what are their characteristics?

[a] PPTP (Point-to-Point Tunneling Protocol):
Easy to set up and supported by most operating systems. Uses a control channel over TCP and a GRE tunnel to encapsulate PPP packets. Generally considered less secure.

L2TP (Layer 2 Tunneling Protocol):
Often used with IPsec for security. Combines the features of PPTP and Cisco’s L2F protocol. Provides tunneling with strong security but can be slower due to double encapsulation.

IPsec (Internet Protocol Security):
Provides end-to-end security by authenticating and encrypting IP packets. Operates in two modes: Transport mode (encrypts only the payload) and Tunnel mode (encrypts the entire IP packet).

SSL/TLS (Secure Sockets Layer/Transport Layer Security):
Commonly used for securing web traffic. Provides secure remote access by encrypting the data channel. Often used in SSL VPNs, which are easier to deploy as they only require a web browser.

IKEv2 (Internet Key Exchange version 2):
A protocol used to set up a secure, authenticated communication channel. Supports mobility and multihoming (MOBIKE), making it suitable for mobile users.

[q] What are the main wireless security protocols, and how do they differ?

[a] WEP (Wired Equivalent Privacy):
An older protocol that uses RC4 for encryption. It has significant security flaws and is easily crackable, thus not recommended for modern use.

WPA (Wi-Fi Protected Access):
Uses TKIP (Temporal Key Integrity Protocol) for encryption. It was designed as an interim solution to improve upon WEP but has known vulnerabilities.

WPA2 (Wi-Fi Protected Access II):
Uses AES (Advanced Encryption Standard) and CCMP (Counter Mode with Cipher Block Chaining Message Authentication Code Protocol) for stronger security. It is widely used and recommended for secure wireless communication.

WPA3 (Wi-Fi Protected Access III):
The latest standard that offers stronger encryption with SAE (Simultaneous Authentication of Equals) for better protection against brute-force attacks. It provides enhanced security even on open networks.

[q] What are the key differences between IDS and IPS, and what are their primary functions?

[a] Intrusion Detection System (IDS):
Monitors network or system activities for malicious activities or policy violations. It detects and alerts administrators but does not take direct action to block the threat.

Types: Network-based IDS (NIDS) and Host-based IDS (HIDS).

 

Intrusion Prevention System (IPS):
Monitors network or system activities and takes proactive measures to prevent malicious activities by blocking or rejecting harmful traffic.

Types: Network-based IPS (NIPS) and Host-based IPS (HIPS).

[q] What is network segmentation, and what are its benefits?

 

[a] Network Segmentation:
The practice of dividing a network into smaller, isolated segments to enhance security and performance.

 

Benefits:
Improved Security:Limits the spread of malware and unauthorized access within the network.Enhanced Performance:Reduces congestion by limiting broadcast traffic to smaller network segments.Simplified Compliance:Eases regulatory compliance by isolating sensitive data and critical systems.Better Management:Simplifies network management by allowing administrators to apply specific policies to different segments.

[q] What are the main differences between SSL and TLS, and how do they ensure secure communication?

 

[a] SSL (Secure Sockets Layer):
An older protocol for securing communications over a computer network. SSL 3.0 is considered deprecated due to known vulnerabilities.

TLS (Transport Layer Security):
The successor to SSL, providing stronger encryption and better security mechanisms. Versions include TLS 1.0, 1.1, 1.2, and 1.3, with each version improving upon the previous.

How They Ensure Secure Communication:

Encryption:Protects data in transit from eavesdropping.

Authentication:Verifies the identity of communicating parties using certificates.

Integrity:Ensures data has not been tampered with during transmission.

[q] What are common DNS security threats, and how can they be mitigated?

 

[a] Common DNS Security Threats:
DNS Spoofing (Cache Poisoning):Attacker corrupts a DNS server’s cache, causing it to return incorrect IP addresses and diverting traffic to malicious sites.
DNS Amplification Attack:A type of DDoS attack where an attacker exploits DNS servers to flood a target with traffic.
DNS Tunneling:An attacker encodes data of other programs or protocols in DNS queries and responses to bypass security controls.
Domain Hijacking:Unauthorized changes to the registration of a domain, redirecting traffic to malicious sites.

Mitigation Techniques:
DNSSEC (DNS Security Extensions):Adds cryptographic signatures to DNS data to verify the authenticity and integrity of responses.
Rate Limiting:Limits the number of DNS queries accepted from a single IP address to prevent amplification attacks.
Monitoring and Logging:Regularly monitor DNS traffic and log activities to detect and respond to suspicious behavior.
Regular Updates and Patches:Keep DNS software updated to protect against known vulnerabilities.

[q] What are the types of NAT, and how do they function?

[a] Static NAT:Maps a single private IP address to a single public IP address. Useful for hosting services that need to be accessible from the outside.

Dynamic NAT:Maps a private IP address to a public IP address from a pool of public IPs. Public IP addresses are assigned on a first-come, first-served basis.

PAT (Port Address Translation), also known as NAT Overload:Maps multiple private IP addresses to a single public IP address using different ports. Most common type of NAT used in home and small business networks.

Function:
Address Translation:NAT translates private IP addresses to public IP addresses, allowing devices on a local network to access external networks such as the Internet.

Conserving Public IP Addresses:By using NAT, multiple devices can share a single public IP address, reducing the number of public IPs needed.

Enhancing Security:NAT hides internal IP addresses from external networks, providing a layer of security by making it difficult for external entities to directly access internal devices.

[q] What are some common encryption protocols used for securing data in transit?

[a] SSL/TLS (Secure Sockets Layer/Transport Layer Security):Provides secure communication over a computer network. TLS is the successor to SSL and offers stronger security.

IPsec (Internet Protocol Security):Used to secure IP communications by authenticating and encrypting each IP packet in a communication session.

SSH (Secure Shell):Provides a secure channel over an unsecured network, commonly used for remote command-line login and other secure network services.

HTTPS (Hypertext Transfer Protocol Secure):Secures HTTP communications by using SSL/TLS to encrypt data between a web server and a browser.

S/MIME (Secure/Multipurpose Internet Mail Extensions):Provides encryption and digital signatures for email, ensuring secure email transmission and data integrity.

[q] What are the different types of network topologies, and what are their characteristics?

[a] Bus Topology:All devices are connected to a single central cable (the bus). Simple and inexpensive but difficult to troubleshoot and not scalable.

Star Topology:All devices are connected to a central hub or switch. Easy to manage and expand, with high performance and reliability. A failure in the central hub affects the entire network.

Ring Topology:Devices are connected in a circular fashion. Data travels in one direction, reducing collisions. However, a failure in any single cable or device can disrupt the entire network.

Mesh Topology:Every device is connected to every other device. Provides high redundancy and reliability but is complex and expensive to implement.

Tree Topology:A combination of star and bus topologies. Groups of star-configured networks are connected to a linear bus backbone. Scalable and easy to manage but can be expensive and complex.

Hybrid Topology:Combines two or more different types of topologies to form a larger, more complex network. Provides flexibility and scalability.

[q] What are VLANs, and what are their benefits?

[a] VLANs

:VLANs (Virtual Local Area Networks) are a method to create separate, isolated network segments within a single physical network.


Benefits
:
Improved Security:Isolate sensitive data by segmenting network traffic, reducing the risk of unauthorized access.
Enhanced Performance:Reduce broadcast domains, decreasing network congestion and improving overall performance.
Simplified Management:Easier to manage and configure logical network segments rather than physical changes.
Flexibility and Scalability:Easily move devices within the network without changing physical connections. VLANs can be extended across multiple switches.
Cost Savings:Reduce the need for additional physical hardware by creating logical network segments.

[q] What are some common network attacks, and how can they be prevented?

 

[a] Denial-of-Service (DoS) Attack:
Floods a network with traffic to overwhelm resources and cause a shutdown.
Prevention: Implement rate limiting, use firewalls, and employ intrusion detection/prevention systems.

Man-in-the-Middle (MitM) Attack:
Intercepts communication between two parties to steal or alter information.
Prevention: Use encryption (e.g., TLS/SSL), strong authentication methods, and secure protocols.

Phishing:
Uses fraudulent emails or websites to trick users into providing sensitive information.
Prevention: Implement email filtering, user education, and multi-factor authentication.

SQL Injection:
Injects malicious SQL queries into input fields to manipulate databases.
Prevention: Use parameterized queries, validate user inputs, and employ web application firewalls (WAF).

Cross-Site Scripting (XSS):
Injects malicious scripts into web pages viewed by other users.
Prevention: Validate and sanitize user inputs, use Content Security Policy (CSP), and employ WAFs.

[q] What are the key differences between IPv6 and IPv4?

 

[a] Address Length:
IPv4: 32-bit address (e.g., 192.168.1.1).
IPv6: 128-bit address (e.g., 2001:0db8:85a3:0000:0000:8a2e:0370:7334).

Address Space:
IPv4: Supports about 4.3 billion addresses.
IPv6: Supports approximately 3.4 x 10^38 addresses, providing vast address space.

Header Complexity:
IPv4: Simple header with fixed fields.
IPv6: More complex header with additional features, but streamlined for efficiency.

Configuration:
IPv4: Can require manual configuration or DHCP.
IPv6: Supports auto-configuration (SLAAC) and DHCPv6.

Security:
IPv4: Security features are optional (IPsec).
IPv6: IPsec is mandatory, providing built-in security.

Fragmentation:
IPv4: Routers and sending hosts can perform fragmentation.
IPv6: Only sending hosts can fragment packets.

Address Representation:
IPv4: Decimal notation (e.g., 192.168.0.1).
IPv6: Hexadecimal notation (e.g., 2001:0db8::1).

[q] What is a stateful firewall?

[a] A stateful firewall monitors the state of active connections and makes decisions based on the context of the traffic. It tracks the state of connections (e.g., TCP streams) and allows or blocks traffic based on this state.

[q] What is the primary use of IPsec?

[a] IPsec (Internet Protocol Security) is used to secure IP communications by authenticating and encrypting each IP packet in a communication session. It’s commonly used for VPNs.

[q] What does WPA3 improve over WPA2?

[a] WPA3 offers stronger encryption with Simultaneous Authentication of Equals (SAE), providing better protection against brute-force attacks and enhanced security even on open networks.

[q] What is DNSSEC?

[a] DNSSEC (DNS Security Extensions) adds cryptographic signatures to DNS data to verify the authenticity and integrity of responses, protecting against DNS spoofing and cache poisoning.

[q] What is a star topology?

[a] In a star topology, all devices are connected to a central hub or switch. It is easy to manage and expand, with high performance and reliability.

[q] What are the functions of Network Access Control (NAC) devices?

[a] Enforce security policy compliance

Restrict unauthorized devices

Isolate compromised devices

Ensure proper endpoint security posture

[q] What is micro-segmentation in network security?

[a] A technique that divides a network into small segments to limit the attack surface and contain breaches.

[q] What are converged protocols and give examples?

[a] Protocols that integrate multiple communication methods into a single network. Examples include:

  1. Fiber Channel Over Ethernet (FCoE)
  2. Internet Small Computer Systems Interface (iSCSI)
  3. Voice over Internet Protocol (VoIP)

[q] What is the purpose of Content Distribution Networks (CDNs)?

[a] To distribute content to end-users with high availability and high performance.

[q] What is Public Key Infrastructure (PKI)?

[a] PKI is a framework for managing digital certificates and public-key encryption. It includes policies, hardware, software, and procedures needed to create, manage, distribute, use, store, and revoke digital certificates.

[q] What is the difference between symmetric and asymmetric encryption?

[a] Symmetric Encryption:
Key: Uses the same key for both encryption and decryption.
Speed: Generally faster and suitable for encrypting large amounts of data.
Example Algorithms: AES, DES, 3DES.

 

Asymmetric Encryption:
Key: Uses a pair of keys; a public key for encryption and a private key for decryption.
Speed: Slower compared to symmetric encryption, but more secure for key exchange and digital signatures.
Example Algorithms: RSA, ECC (Elliptic Curve Cryptography).

[q] Explain the concept of a Virtual Private Network (VPN) and its types.

[a] Virtual Private Network (VPN)

Purpose:
Extends a private network across a public network, enabling secure data transmission.

Types:
Remote Access VPN: Allows individual users to connect to a private network from a remote location.
Site-to-Site VPN: Connects entire networks to each other, typically over the internet.

Protocols:
Common VPN protocols include IPsec, SSL/TLS, PPTP, L2TP.

[q] What is a Demilitarized Zone (DMZ) in network security?

[a] Demilitarized Zone (DMZ):

Definition: A physical or logical subnet that separates an internal local area network (LAN) from untrusted external networks, usually the internet.

Purpose: Adds an additional layer of security to an organization’s LAN by isolating external-facing services from the internal network.

Components: Typically contains public-facing servers and services like web servers, email servers, and DNS servers.

Security: Protects the internal network in case a DMZ service is compromised.

[q] What are the main differences between IPv4 and IPv6?

[a] IPv4:
Address Length: 32-bit address length.
Format: Decimal format (e.g., 192.168.1.1).
Total Addresses: Approximately 4.3 billion addresses.
Features: Limited address space, often requires NAT (Network Address Translation).

IPv6:
Address Length: 128-bit address length.
Format: Hexadecimal format (e.g., 2001:0db8:85a3:0000:0000:8a2e:0370:7334).
Total Addresses: Approximately 3.4 x 10^38 addresses.
Features: Vast address space, built-in security features (IPsec), improved routing and autoconfiguration capabilities.

[q] What is “Microsegmentation” and how does it enhance network security?

[a] Microsegmentation is a security technique that involves dividing a data center or cloud environment into distinct security segments down to the individual workload or application level. Each segment can have its own security settings and controls tailored to the specific needs of that environment. This granular control helps minimize the lateral movement of attackers within networks, thereby enhancing overall security by isolating breaches to small segments and reducing the overall attack surface.

[q] What is the primary purpose of a firewall in network security?

[a] The primary purpose of a firewall is to control incoming and outgoing network traffic based on predetermined security rules. It acts as a barrier between a trusted internal network and untrusted external networks.

[q] Define the term “DMZ” in network security.

[a] A Demilitarized Zone (DMZ) is a physical or logical subnetwork that contains and exposes an organization’s external-facing services to an untrusted network, usually the internet. It adds an additional layer of security to an organization’s local area network (LAN).

[q] What is the function of a Content Delivery Network (CDN)?

[a] A CDN is a network of distributed servers that deliver web content to users based on their geographic location. It improves website performance and availability by caching content closer to the user’s location.

[q]  Define “Zero Trust Architecture.”

[a] Zero Trust Architecture is a security model that requires strict identity verification for every person and device trying to access resources on a private network, regardless of whether they are inside or outside the network perimeter.

[q] What is Network Access Control (NAC)?

[a] Network Access Control (NAC) is a security approach that enforces policy compliance on devices seeking to access network resources. It can allow, deny, or restrict access based on predefined security policies.

[q] What are the three main types of firewalls?

[a] The three main types of firewalls are packet-filtering firewalls, stateful inspection firewalls, and application-level (proxy) firewalls.

[q] Explain the concept of “Defense in Depth.”

[a] Defense in Depth is a security strategy that employs multiple layers of defense to protect information. If one layer fails, the others continue to provide protection, thereby improving overall security.

[q] What is an SSID in wireless networking?

[a] SSID stands for Service Set Identifier. It is the name assigned to a Wi-Fi network, allowing devices to connect to the correct network among multiple available networks.

[q] Describe a Man-in-the-Middle (MitM) attack.

[a] A MitM attack is a security breach where a malicious actor intercepts and potentially alters the communication between two parties without their knowledge.

[q] What is the purpose of a Network Intrusion Prevention System (NIPS)?

[a] A NIPS is designed to detect and prevent identified threats in real-time by monitoring network traffic and taking action to block or mitigate malicious activity.

[q] Define “Token Ring.”

[a] Token Ring is a networking technology where nodes are connected in a ring topology and a token circulates around the network, allowing the node that holds the token to transmit data.

[q] What is a VLAN and its primary purpose?

[a] A Virtual Local Area Network (VLAN) is a logical grouping of devices on a network that allows them to communicate as if they were on the same physical network segment, enhancing security and reducing broadcast traffic.

[q] What is a Denial-of-Service (DoS) attack?

[a] A DoS attack aims to make a network resource unavailable to its intended users by overwhelming it with a flood of illegitimate requests, causing a service outage.

[q] What are the key differences between IPv4 and IPv6?

[a] IPv4 uses a 32-bit address scheme allowing for 4.3 billion addresses, while IPv6 uses a 128-bit address scheme, providing a vastly larger address space. IPv6 also includes improvements in routing and network autoconfiguration.

[q] What is WPA3 and how does it improve upon WPA2?

[a] Wi-Fi Protected Access 3 (WPA3) is a security protocol for wireless networks that enhances WPA2 by providing stronger encryption, more secure key exchange, and protection against brute-force attacks.

[q] Define “IPSec” and its uses.

[a] Internet Protocol Security (IPSec) is a suite of protocols designed to secure Internet Protocol (IP) communications by authenticating and encrypting each IP packet in a communication session. It is widely used in VPNs.

[q] What is the significance of the IEEE 802.1X standard?

[a] IEEE 802.1X is a network access control standard for securing wireless and wired networks. It provides an authentication mechanism for devices wishing to connect to a LAN or WLAN.

[q] What is the difference between a router and a gateway?

[a] A router forwards data packets between computer networks, directing traffic based on IP addresses. A gateway, on the other hand, connects different network architectures and can perform protocol translation between different systems.

[q] Explain the concept of “Deep Packet Inspection” (DPI).

[a] DPI is an advanced method of network traffic filtering that examines the data part (and possibly the header) of a packet as it passes through an inspection point, enabling more detailed and specific filtering compared to basic packet filtering.

[q] What is a Load Balancer and its purpose?

[a] A load balancer distributes network or application traffic across multiple servers to ensure no single server becomes overwhelmed, improving overall performance and reliability.

[x] [restart]
[/qdeck]

 

 

 

 

 

 

 

 

 

 

CISSP Practice Test, Quiz & Flashcards

More practice question and flash cards

Risk & Security Management

Domain_01_CISSP Practice Set 01

Asset Security

Domain_02_CISSP Practice Set 01

Security Architecture & Engineering

Domain_03_CISSP Practice Set 01

Communication & Network Security

Domain_04_CISSP Practice Set 01 (Work-in-Progress)

CISSP Flashcard Status

CISSP Flashcard counter

4

CISSP Flashcards

200

Questions

5

Users