20.06.2013 Views

Hot Tips for Security+ SY0- 101 Exam - GetCertify4Less.com

Hot Tips for Security+ SY0- 101 Exam - GetCertify4Less.com

Hot Tips for Security+ SY0- 101 Exam - GetCertify4Less.com

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>Hot</strong> <strong>Tips</strong> <strong>for</strong> <strong>Security+</strong> <strong>SY0</strong>-<br />

<strong>101</strong> <strong>Exam</strong><br />

Tcat Houser <strong>Security+</strong><br />

Copyright 2003 GetCertified4Less. All rights reserved. Except as permitted under the<br />

United States Copyright Act of 1976, No part of this publication may be reproduced,<br />

stored in a retrieval system, or transmitted in any <strong>for</strong>m or by any means electronic or<br />

mechanical or by photocopying, recording, or otherwise without the prior written<br />

permission of the publisher. The views expressed in this book are solely those of the<br />

author, and do not represent the views of any other party or parties.<br />

This publication is not sponsored by, endorsed by, or affiliated with CompTIA, Inc.<br />

CompTIA®, A+®, Network+, CTT+ the CompTIA logos are trademarks or<br />

registered trademarks of CompTIA, Inc. in the United States and certain other countries.<br />

All other trademarks are trademarks of their respective owners. Throughout this book,<br />

trademarked names are used. Rather than put a trademark symbol after every occurrence<br />

of a trademarked name, we used names in an editorial fashion only and to the benefit of<br />

the trademark owner. No intention of infringement on trademarks is intended. This


publication does not constitute an endorsement of any mentioned product by the authors.<br />

Disclaimer Notice: Judgments as to the suitability of the in<strong>for</strong>mation<br />

herein <strong>for</strong> purchaser’s purposes are necessarily the purchaser’s<br />

responsibility. GetCertified4Less and the author extend no<br />

warranties, make no representations, and assume no responsibility<br />

as to the accuracy or suitability of such in<strong>for</strong>mation <strong>for</strong> application<br />

to the purchaser’s intended purposes or <strong>for</strong> consequences of its use.


Introduction<br />

<strong>Hot</strong> <strong>Tips</strong> <strong>for</strong> <strong>Security+</strong>: <strong>SY0</strong>-<strong>101</strong> <strong>Exam</strong><br />

The <strong>Security+</strong> exam went live in<br />

late 2002. While this is a first time<br />

entry <strong>for</strong> CompTIA, it came into a<br />

very crowded field. Many folks ask<br />

if <strong>Security+</strong> is a better choice than<br />

other options. My position is a<br />

qualified yes. Is it a better choice<br />

than say CISSP? That is like<br />

<strong>com</strong>paring apples and horses. Most<br />

horses like apples. Horses are<br />

higher up the food chain.<br />

The same could be said <strong>for</strong><br />

<strong>Security+</strong> verses CISSP. <strong>Security+</strong><br />

is an entry level vendor neutral<br />

exam. CISSP is a much higher level<br />

exam designed <strong>for</strong> those who have<br />

been in the field doing real work <strong>for</strong> several years.<br />

<strong>Security+</strong> Facts<br />

Number of Tests: 1<br />

<strong>Exam</strong> Code: <strong>SY0</strong>-<strong>101</strong><br />

Time Allowed: 90 minutes.<br />

Number of Questions: 100<br />

Passing Score: 764, based on a<br />

scale of 100-900 (83% correct)<br />

<strong>Exam</strong> Fees: $225 (As of April 11,<br />

2003)<br />

Available Languages: English<br />

Question Reality to Real World:<br />

100%<br />

Difficulty: Easy to crushing. See<br />

Text.<br />

The in<strong>for</strong>mation you get from me and GetCertifiedr4Less this study guide<br />

contains some ideas you will not find anywhere else.<br />

☺ There is no shortage of free and fee based reference material <strong>for</strong> the<br />

<strong>Security+</strong> exam. If you have read any of my material be<strong>for</strong>e this document,<br />

you know I have a different approach. I have written a full <strong>Security+</strong><br />

course book. It is based on what my team blasted out as a freebie <strong>for</strong> the<br />

<strong>Security+</strong> beta exam which we released on the last workday be<strong>for</strong>e the<br />

exam in beta <strong>for</strong>mat released the following week. That free PDF is 200<br />

pages long, and available in English, French or Spanish.


You can find it at the web site I created just <strong>for</strong> <strong>Security+</strong>, http://www.<br />

AlphaGeekProductions.<strong>com</strong><br />

That web site will offer (currently) two no nonsense options. The free PDF<br />

or the pay PDF. While of course it is my preference you select the pay<br />

option, I’m not here to sell you on the idea. I will outline the differences<br />

and you can make your own choice.


Since You Have 2 Books, What is This Document<br />

About?<br />

Actually I have more that two books. It can get a little confusing at first<br />

glance. Here is the drill.<br />

Http://www.totalrecallpress.<strong>com</strong> is the print publisher of this work. The<br />

premier piece is InsideScoop <strong>for</strong> <strong>Security+</strong> 2 nd Edition April 2003 ISBN<br />

1590952065. This 700 page book has a rather exhaustive test simulation in<br />

the back of the book, also written and researched by me. That book is<br />

carved up to make two other print offerings. <strong>Exam</strong>Insight is the ‘meat’ of<br />

the InsideScoop book without the test sim or glossary. The glossary is<br />

included in this document from http://www.getcertified4less.<strong>com</strong><br />

The third print option is <strong>Exam</strong>Wise which is a printed version of the Test<br />

simulation without all the clickable web links found on the CD. (It just<br />

doesn’t work to push on the paper). Most of these titles are available from<br />

Amazon and other various web sites, and in some countries Amazon is a<br />

better deal than the print publisher itself. That details the print options.<br />

Swinging back to the PDF options from<br />

Http://www.alphageekproductions.<strong>com</strong> . That is my web site just <strong>for</strong><br />

<strong>Security+</strong>. The free PDF is there, and you can take it no questions asked.<br />

In fact I strongly encourage anyone who touches a <strong>com</strong>puter to read the<br />

first chapter. It is not exam specific; it is a short real life overview of<br />

security issues.<br />

As I mentioned previously the Pay PDF (and <strong>for</strong> that matter the print<br />

work) is an outgrowth of the free work. It grew from 200 pages to 700<br />

pages. This PDF is the exact word <strong>for</strong> word version of InsideScoop,<br />

without the test sim. It is made available <strong>for</strong> a minimum of $20. (Oh yes, I<br />

will gladly take an extra $5 or $10 bucks. You will see why you should<br />

consider that in a moment).<br />

Beyond the electronic version of InsideScoop directly from me, I have<br />

been working on other things. The Subliminal audio MP3s have already<br />

been released as version 1. They have been pulled to make room <strong>for</strong><br />

Version 2. I am in progress on a different test sim than what is offered


with the InsideScoop book. Now as of this writing, neither the MP3 files<br />

or the alternate test simulation have been announced at<br />

Http://www.AlphaGeekProductions.<strong>com</strong><br />

When someone purchases the Pay <strong>for</strong> PDF I get an email notification. As<br />

soon as I see that email I in<strong>for</strong>m that person of the current location and<br />

password <strong>for</strong> the PDF which I am continuing to update. *I cannot continue<br />

to update the print work!* Not one more page can be added without killing<br />

the ability to print outside the USA. As a PDF is just electrons, I am<br />

updating that work and sending automagic announcements of where to<br />

find the latest and what the password is. It is my policy to make all my<br />

work updates <strong>for</strong> free <strong>for</strong> the life of <strong>SY0</strong>-<strong>101</strong>. A number of folks have<br />

been pleasantly surprised that I offered both updates and other study aids<br />

at no charge. So, I think <strong>com</strong>ing to me directly is the best deal <strong>for</strong> you.<br />

And it is entirely your choice. As with all the work created exclusively <strong>for</strong><br />

http://www.getcertifed4less.<strong>com</strong>, am not going to repeat what has been<br />

said in my PDFs. Since you are reading this document, you have most<br />

likely purchased a voucher from http://www.GetCertified4Less.<strong>com</strong>. That<br />

means you are pretty close to visiting the Security test. Be<strong>for</strong>e you do,<br />

make sure at a bare minimum you have downloaded the free PDF and<br />

understand each and every objective.<br />

This study guide was created to distill down much of the myth and<br />

conjecture regarding <strong>Security+</strong> certification. That is addressed next.<br />

How Hard Is It?<br />

Without knowing more about the person asking the question, it is pretty<br />

much akin to sending me an email from a waterside dock and asking me,<br />

“How long is a rope?” Since I don’t have the knowledge of your<br />

background and I’m not on the dock with you, any guess would be pure<br />

luck. I sailed through the beta exam and stood up knowing I passed. Of<br />

course I did. I have been on the front lines playing with protocol analyzers,<br />

<strong>com</strong>paring and configuring firewalls since the IBM XT. Reading the<br />

objectives, I had to study up on PKI, and I was made in the shade. This<br />

isn’t bragging, it’s the result of being a COF (Certified Old Fart) who has<br />

been doing this stuff long be<strong>for</strong>e there was an IBM PC or a CompTIA. Of<br />

course it was an easy test… not.


Real World, Really?<br />

If you really understand everything in the glossary that is included with<br />

this document really well, my hunch is you’re half way there. With <strong>SY0</strong>-<br />

<strong>101</strong>, halfway doesn’t cut it. I doubt there were many beta candidates that<br />

didn’t have the free PDF. I do know that one web site alone counted<br />

10,000 downloads during the beta period. That is a pretty good clue that<br />

most of the test candidates we’re <strong>for</strong>earmed with the work of me and my<br />

team. I’ll assume you haven’t read either PDF, and state that the work is<br />

laid out precisely according to the objectives. For example, in Domain 1<br />

General Security Concepts 1.4.11.1 –Brute Force is discussed be<strong>for</strong>e<br />

1.4.11.2 – Dictionary Attack.<br />

This gave the candidates <strong>for</strong> the beta exam a ‘punch list’ to make sure they<br />

knew the objectives be<strong>for</strong>ehand. The end result of so many beta test<br />

candidates being <strong>for</strong>earmed is the highest passing score on a CompTIA<br />

test to date. That is actually good news <strong>for</strong> you, if you have prepared. It<br />

means <strong>Security+</strong> will not be taken lightly.


Question Reality to Real World<br />

Each of my study guides created exclusively <strong>for</strong> GetCertified4Less.<strong>com</strong><br />

have a rating of how the test fares against the real world. The highest<br />

rating I have given to this series of study guides is <strong>for</strong> CTT+ which earned<br />

100% relevance. That test is all about ‘soft skills’.<br />

The <strong>Security+</strong> gets a 100% from me. That’s my number, and I’m sticking<br />

to it. Ask anyone else and they are likely to give you a different answer.<br />

Some may say: “what is the point of memorizing port numbers?” Or, “why<br />

to I have to know the internal structure of an IP packet?” The simple<br />

answer is you cannot configure a firewall, IDS or other security device<br />

without knowing this stuff.<br />

Test Logistics<br />

In keeping with what I have seen out of CompTIA the past year, <strong>Security+</strong><br />

has no drag and drop, horrible graphics or other fancy stuff that can blow<br />

up in a test center. Some of the wording of the test questions is poor and<br />

you have to read a question a few times to figure out where it is going. My<br />

observations are folks who are not passing are tripping up on the poorly<br />

worded questions. It is also my observation that these same folks haven’t<br />

studied enough to figure out what the intent is. This is one test where<br />

memorizing a brain dump will only result in a several hundred dollar<br />

“Recon. Mission”. <strong>Security+</strong> is a fair test. It is also tough.<br />

A memory aid I suggest <strong>for</strong> <strong>Security+</strong> is the next topic.


Subliminal Audio<br />

If the mere reading of this topic heading makes you fearful or nervous, just<br />

skip this section. It isn’t <strong>for</strong> you.<br />

It is not possible to distill the data on subliminal audio into one page. Here<br />

I will only say that after almost 40 years of experimenting on this topic I<br />

can say: “it works if you want it to.” I am going to repeat that you have to<br />

want it to work. The scientists say we only use 3% of our brains. I believe<br />

that statement to say, we only use 3% of our conscious brain. The unconscious<br />

brain does process a properly prepared subliminal audio tape/<br />

CD if it is repeated a sufficient number of times. The human subconscious<br />

mind is incredibly powerful and will support what it thinks we want. If<br />

you don’t want subliminal audio to work because you are scared someone<br />

might try to ‘sell’ you an idea that goes against your beliefs, you can listen<br />

to a subliminal audio <strong>for</strong> years on the same topic and you will get nothing<br />

out of it.<br />

My experiments with students using subliminal audio and certification<br />

tests have revealed it is a great aid in studying. It does not replace other<br />

<strong>for</strong>ms of study.<br />

The very best results <strong>com</strong>e from making your own tape/CD. If you want to<br />

try it <strong>for</strong> yourself, I have an under 1 minute MP3 file at<br />

http://www.tcat.net. Be sure to download the file and save it locally. (It is<br />

only 660KB). Copy the test (questions and answers) on the web site,<br />

glance at the answers sheet, and take the test. Listen to the MP3 file <strong>for</strong><br />

several minutes a day <strong>for</strong> at least 4 days. Refresh you memory by glancing<br />

at the answers to the test, put the answers down and re-take the test on a<br />

blank sheet. Compare your results. If you can fill in the IRQ-I/O chart with<br />

many more correct answers, you are a good candidate <strong>for</strong> subliminal audio.<br />

If you can’t, you aren’t.


Conclusion<br />

In this guide you have learned:<br />

Options <strong>for</strong> free and inexpensive study resources<br />

Got my thoughts on <strong>Security+</strong><br />

Been given details on how to find out if subliminal audio is a good study<br />

aid <strong>for</strong> you.<br />

Been given a glossary of terms (which follows)<br />

This study guide has been created solely <strong>for</strong> GetCertified4Less by Tcat<br />

Houser, <strong>Security+</strong>


Glossary<br />

(See http://www.ietf.org/rfc/rfc2828.txt <strong>for</strong> 191 pages of more definations<br />

and 13 pages of references)<br />

Access Control<br />

A method <strong>for</strong> determining who can access what resources. In most cases this is ac<strong>com</strong>plished<br />

with an ACL (Access Control List) http://www.webopedia.<strong>com</strong>/TERM/a/ACL.<br />

html<br />

http://www.webopedia.<strong>com</strong>/TERM/a/access_control.html<br />

Refer to DAC<br />

Access Point (AP)<br />

The place where access to a network is achieved. Refer to WAP.<br />

http://www.webopedia.<strong>com</strong>/TERM/A/AP.html<br />

Refer to Access Control.<br />

ACL (Access Control List).<br />

http://www.webopedia.<strong>com</strong>/TERM/A/ACL.html<br />

Adhoc mode<br />

One of two configurations created within wireless networks. Does not use a WAP (Wireless<br />

Access Point). Refer to WAP.<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,289893,sid9_gci213462,00.html<br />

AH (Authentication Header)<br />

Used to provide connectionless integrity and did portion authentication <strong>for</strong> IP data grants,<br />

and to provide protection against replays". Refer to RFC 2402<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci214037,00.html<br />

http://www.cis.ohio-state.edu/cgi-bin/rfc/rfc2402.html


Algorithm<br />

Typically a mathematical <strong>for</strong>mula created to generate results<br />

http://www.webopedia.<strong>com</strong>/TERM/a/algorithm.html<br />

Asymmetric<br />

Encryption using a public and private key. Contrast this to symmetric which uses only one<br />

key. In a symmetric encryption one key is used to encode data so it cannot be read, while the<br />

other key issues to decode the data. Refer to symmetric<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci836964,00.html<br />

Authentication<br />

Verifying someone is who they say they are. Refer to Authorization<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci211621,00.html<br />

Authorization<br />

Data or objects (printers) a user is authorized to access or use<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci211622,00.html<br />

Back Orifice Windows<br />

A program created to gain access to Windows NT/W2K servers to take control. A powerful<br />

dual-use technology. Back Orifice is a rootkit program. Refer to rootkit.<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci548557,00.html<br />

Bell -LaPadula<br />

A security model found in MAC. Users and objects are portioned into different security levels.<br />

Refer to MAC<br />

http://www.cs.unc.edu/~dewan/242/f96/notes/prot/node13.html


Biometrics<br />

A method of authentication based on something you are. <strong>Exam</strong>ples include back fingerprint,<br />

eye scan, & speech recognition<br />

http://www.webopedia.<strong>com</strong>/TERM/b/biometrics.html<br />

Birthday attack<br />

A mathematical approach to breaking encryption. It is a quirk of math that when you bring<br />

23 people into of Rome, a room, but you have doubled the possibility that two of them have<br />

exactly the same birthday<br />

http://www.iks-jena.de/mitarb/lutz/security/cryptfaq/q95.html birthday<br />

Blowfish<br />

A symmetrical block cipher utilizing 32 to 448 bit cipher keys<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci213676,00.html<br />

Boot sector<br />

The portion of the hard disk which points to one or more operating systems. A popular<br />

point of attack <strong>for</strong> virus authors<br />

http://www.webopedia.<strong>com</strong>/TERM/M/MBR.html<br />

Bridge<br />

A hard were device operating on layer 2 of the OSI model (MAC) which divides a LAN into<br />

2 segments<br />

http://www.webopedia.<strong>com</strong>/TERM/b/bridge.html<br />

Brute Force<br />

An attack method relying on trial and error, working permutations<br />

http://www.webopedia.<strong>com</strong>/TERM/b/brute_<strong>for</strong>ce.html


Buffer Overflow<br />

Delivering more data than the buffer was designed <strong>for</strong>. A type of DoS attack. Refer to DoS<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci549024,00.html<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,289893,sid9_gci549024,00.html<br />

CAST (Carlisle Adams Stan<strong>for</strong>d Tavares)<br />

Symmetric block cipher defined in RFC 2144<br />

http://www.cis.ohio-state.edu/cgi-bin/rfc/rfc2144.html<br />

Certificate<br />

A verifying electronic object which authenticates a person, entity, or file. The digital equivalent<br />

of a notarized signatures Refer to Digital Certificate<br />

Certificate Authority (CA)<br />

A body which issues digital certificates, and verifies they are valid<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci213831,00.html<br />

Chain of custody<br />

A method of proving integrity of evidence collected<br />

http://www.4n6links.<strong>com</strong>/appendix.htm<br />

Chain of evidence<br />

The accumulation of proof admissible in court that proves the conclusions of the <strong>for</strong>ensic investigator<br />

http://www.dis.unimelb.edu.au/staff/atif/AhmadPACIS.pdf


Challenge Handshake Authentication Protocol (CHAP)<br />

More secure than PAP. Uses a one way hash function. Has the ability to re-challenges during<br />

the session.<br />

See RFC 1334 Refer to PAP<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,,sid9_gci213847,00.html<br />

http://www.faqs.org/rfcs/rfc1334.html<br />

Confidentiality<br />

Controlling in<strong>for</strong>mation so that only those authorized to see the data actually do and no one<br />

else<br />

http://www.ifi.uio.no/~abie/security.htm<br />

Cookie<br />

A plain text files stored on a client's hard drive and used by a browser. Cookies are used to<br />

store user preferences and sometime data. Cookie harvesting may give a users credit card<br />

data or other in<strong>for</strong>mation away if it is stored in a cookie<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci211838,00.html<br />

http://help.mindspring.<strong>com</strong>/docs/005/cookies/CHDDECBH.php3<br />

Certificate Practice Statement (CPS)<br />

The policies and practices a certificate authority uses<br />

https://www.verisign.<strong>com</strong>/repository/CPS1.1/CPSCH13.HTM<br />

Certificate Revocation List (CRL)<br />

The serial numbers of public key certificates that have been revoked<br />

http://www.entrust.<strong>com</strong>/resources/glossary.htm#c


Ciphertext<br />

Text encoded so it cannot be read by unauthorized readers<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,,sid9_gci213853,00.html<br />

Cryptanalysis (Crypto analysis)<br />

The study of secret code systems aimed at breaking the code without having access to the<br />

code<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci214432,00.html<br />

CTL (Certificate Trust List)<br />

A set predefined items that have been signed by a CA<br />

http://www.sdsusa.<strong>com</strong>/dictionary/glossAZ/c.htm#certificatetrustlist<br />

DAC (Discretionary Access Control)<br />

A <strong>for</strong>m of control with certain access permissions capable of passing that <strong>com</strong>mission directly<br />

or indirectly. Refer to MAC RBAC<br />

http://www.atis.org/tg2k/_discretionary_access_control.html<br />

Assuring data has not be modified<br />

Data integrity<br />

http://searchdatabase.techtarget.<strong>com</strong>/sDefinition/0,,sid13_gci518970,00.html<br />

DDoS (Distributed Denial of Service)<br />

State of no service to legitimate users of a service such as DNS, email. With more than one<br />

system attacking a single target. A variation of a DoS because the service is being overloaded<br />

with bogus requests from multiple sources. Common attacks include: Syn Flood, Teardrop,<br />

and Smurf<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,289893,sid9_gci213591,00.html


DoS (Denial of Service)<br />

More than one system attacking a single target. A variation of DoS. Refer to DoS<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci557336,00.html<br />

Dictionary attack<br />

A series of attempts to crack a password using every possible guess<br />

http://www.integritysciences.<strong>com</strong>/glossary.html<br />

Differential backup<br />

A backup of all changed files since the last full or archival backup. Refer to Incremental<br />

backup<br />

http://inews.webopedia.<strong>com</strong>/TERM/D/differential_incremental_backup.html<br />

Diffie-Hellman<br />

(Also referred to as Exponential key agreement) Allows two systems to exchange a secret key<br />

without any prior shared secrets<br />

http://www.rsasecurity.<strong>com</strong>/rsalabs/faq/3-6-1.html<br />

Digital certificate<br />

An electronic <strong>for</strong>m of identification. Includes your name, a serial #, expiration date, and<br />

your public key<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci211947,00.html<br />

Digital signature<br />

An electronic signature which authenticates the signer of a document or sender of a message<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci211953,00.html<br />

DRP (Disaster Recovery Plan)


The prescribed procedure <strong>for</strong> dealing with potential disaster<br />

http://searchsystemsmanagement.techtarget.<strong>com</strong>/sDefinition/0,,sid20_gci752089,00.html


DMZ (DeMilitarized Zone)<br />

A neutral zone between the public network (Internet) and a firm’s private network<br />

http://searchwebservices.techtarget.<strong>com</strong>/sDefinition/0,,sid26_gci213891,00.html<br />

DNS (Domain Name Service)<br />

The protocol that converts friendly names to IP addresses<br />

http://searchwebservices.techtarget.<strong>com</strong>/sDefinition/0,,sid26_gci213908,00.html<br />

DoS (Denial of Service)<br />

A condition where an expected service is not available, typically due to an attack. Refer to<br />

Distributed Denial of Service (DDoS)<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci213591,00.html<br />

Eavesdropping<br />

Listening to a data exchange without being detected. Typically done via covert channels<br />

http://www.cccure.org/Documents/HISM/404-407.html<br />

Encryption<br />

Converting human readable data or text to a <strong>for</strong>m not readable by unauthorized users (cyphertext)<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci212062,00.html<br />

ESP (Encapsulating Security Payload) RFC 2406<br />

http://www.faqs.org/rfcs/rfc2406.html<br />

http://www.unet.univie.ac.at/aix/aixbman/<strong>com</strong>madmn/ip6_features.htm


Extranet<br />

A private network utilizing TCP/IP (Internet) protocols that connect firms. Sometimes referred<br />

to as B2B (Business 2 Business)<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci212089,00.html<br />

The process of creating prime numbers<br />

Factoring<br />

http://www.infosecuritymag.<strong>com</strong>/articles/1998/julycrypto.shtml<br />

Firewall<br />

Hardware or software designed to prevent unauthorized access to or from a private network<br />

http://www.webopedia.<strong>com</strong>/TERM/f/firewall.html<br />

Forensics<br />

Recover, analyze and present material recovered from a <strong>com</strong>puter in a manner acceptable to<br />

a court of law<br />

http://www.dibsusa.<strong>com</strong>/methodology/methodology.html#2<br />

FTP (File Transfer Protocol)<br />

A method <strong>for</strong> sending and receiving files via the TCP/IP suite<br />

http://www.webopedia.<strong>com</strong>/TERM/F/FTP.html<br />

Grandfather-father-son<br />

A simple tape rotation system. 4 tapes <strong>for</strong> Monday through Thursday. Four tapes <strong>for</strong> all Fridays.<br />

12 tapes <strong>for</strong> each month<br />

http://www.pcmag.<strong>com</strong>/print_article/0,3048,a=29643,00.asp<br />

http://tutorials.findtutorials.<strong>com</strong>/read/id/281<br />

http://www.govst.edu/users/gintern/group4/tape.html


Handshake<br />

A process which two devices establish a <strong>com</strong>munications system<br />

http://www.webopedia.<strong>com</strong>/TERM/H/handshaking.html<br />

Hardening<br />

The process of making digital break-ins more difficult<br />

http://wssg.berkeley.edu/public/projects/SecurityInfrastructure/reports/<br />

SystemHardening/<br />

Hash<br />

Numbers generated from a string of text. Refer to MD5<br />

http://www.webopedia.<strong>com</strong>/TERM/h/hashing.html<br />

Hijacking Refer to MITM (Man In The Middle)<br />

http://searchsecurity.techtarget.<strong>com</strong>/ateQuestionNResponse/0,289625,<br />

sid14_cid487139_tax285453,00.html<br />

HMAC (Keyed-Hash Message Authentication Code)<br />

Message authentication using cryptographic hash functions. RFC 2104<br />

http://www.cis.ohio-state.edu/cgi-bin/rfc/rfc2104.html<br />

http://csrc.nist.gov/publications/drafts/dfips-HMAC.pdf<br />

Hoax<br />

Any act, document or other object created to deceive<br />

http://urbanlegends.about.<strong>com</strong>/library/glossary/bldef-hoax.htm


HoneyPot<br />

A decoy system created to slow or stop potential malicious hackers created to deliver false<br />

data<br />

http://www.webopedia.<strong>com</strong>/TERM/H/honeypot.html<br />

Hostile code<br />

Programming created to circumvent proper and secure operations of a system<br />

http://membrane.<strong>com</strong>/security/java_and_cookies/notes/mobile_code_malware.html<br />

<strong>Hot</strong> fix<br />

A Microsoft term <strong>for</strong> bug fixes be<strong>for</strong>e <strong>for</strong>mal service paks are released<br />

http://www.entmag.<strong>com</strong>/news/article.asp?EditorialsID=5165<br />

HTTP (Hyper Text Transport Protocol)<br />

The protocol that makes the World Wide Web operate. Utilizes port 80<br />

http://www.webopedia.<strong>com</strong>/TERM/H/HTTP.html<br />

HTTPS (Hyper Text Transport Protocol over Secure Sockets Layer)<br />

Combines the Netscape created protocol to create web pages in a secure manner. By default<br />

HTTPS uses port 443<br />

http://www.webopedia.<strong>com</strong>/TERM/S/SSL.html<br />

IDS (Intrusion Detection System)<br />

IDS <strong>com</strong>es in two <strong>for</strong>ms: host based and network based. They can be passive or active in nature.<br />

They are designed to detect suspicious activity on a system<br />

http://www.webopedia.<strong>com</strong>/TERM/i/intrusion_detection_system.html<br />

http://searchsecurity.techtarget.<strong>com</strong>/tip/1,289483,sid14_gci850706,00.html


IETF (Internet Engineering Task Force)<br />

An open group creating standards to evolve the Internet<br />

http://www.webopedia.<strong>com</strong>/TERM/I/IETF.html<br />

http://www.imc.org/novice-ietf.html<br />

Illicit server<br />

A program designed to gain unauthorized access and control by bypassing standard authentication<br />

procedures. NetBus is an example<br />

http:// ] www.zurich.ibm.<strong>com</strong>/security/publications/1995/Hauser95b.ps.gz


Internet<br />

A network connecting other networks. AKA Internetwork<br />

http://www.webopedia.<strong>com</strong>/TERM/I/Internet.html<br />

http://www.webopedia.<strong>com</strong>/DidYouKnow/Internet/2002/Web_vs_Internet.asp<br />

Intranet<br />

An internal network that utilizes the same protocols as the Internet<br />

http://www.webopedia.<strong>com</strong>/TERM/i/intranet.html<br />

IP spoofing<br />

Unauthorized access to a system created by modifying the IP in<strong>for</strong>mation in the source portion<br />

of an IP datagram<br />

http://www.webopedia.<strong>com</strong>/TERM/I/IP_spoofing.html<br />

IPSec (IP Security Protocol)<br />

A set of standards (protocols) to support secure <strong>com</strong>munication in the IP layer (Network<br />

layer)<br />

http://www.webopedia.<strong>com</strong>/TERM/I/IPsec.html<br />

http://docs.real.<strong>com</strong>/docs/xingtech/sevenlayer_osi.pdf<br />

Issuing Authority (IA)<br />

The part of a Certificate Authority that issues, suspends or revokes a certificate<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,289893,sid9_gci211947,00.html<br />

Kerberos<br />

An authentication system that does not let the users’ password transverse the network<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci212437,00.html


L2F (Layer 2 Forwarding)<br />

A tunneling protocol developed by Cisco because they didn't like the design of PPTP Refer<br />

to L2TP, PPTP<br />

http://sunsite.cnlab-switch.ch/ftp/doc/standard/rfc/23xx/2341<br />

http://www.webopedia.<strong>com</strong>/TERM/L/Layer_Two_Forwarding.html<br />

L2TP (Layer 2 Tunneling Protocol)<br />

A tunneling protocol that <strong>com</strong>bines the best features of PPTP and L2F<br />

http://www.webopedia.<strong>com</strong>/TERM/L/L2TP.html<br />

http://www.ietf.org/rfc/rfc2661.txt<br />

Lattice<br />

A security model broken down by department and public or private<br />

http://www.cs.ncl.ac.uk/modules/2000-01/csc331/ notes/Security%20Models.pdf<br />

LDAP (Lightweight Directory Access Protocol)<br />

A protocol enabling the location of people or resources. A subset of X.500<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,289893,sid9_gci214076,00.html<br />

Level 0 Backup<br />

Unix/Linux references to the <strong>com</strong>mand DUMP which copies data to tape. 0 Means a full<br />

backup<br />

http://www.tldp.org/LDP/solrhe/Securing-Optimizing-Linux-RH-Edition-v1.3/backdump.html<br />

Logic Bomb<br />

A program that executes creating damage when certain conditions are met. <strong>Exam</strong>ple, the<br />

programmers name fails to show up in payroll data


http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci815177,00.html


A backdoor program<br />

http://www.itsecurity.<strong>com</strong>/papers/p37.htm<br />

Loki<br />

MAC (Mandatory Access Control)<br />

A security model that is not optional and everything gets a label. The Bell LaPadula model<br />

http://www.cs.unc.edu/~dewan/242/f96/notes/prot/node13.html<br />

Man In The Middle (MITM)<br />

Occurs when an attacker intercepts packets and retransmits them after modification<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci499492,00.html<br />

A Trojan program<br />

http://www.hackfix.org/miscfix/mp.shtml<br />

Masters Paradise<br />

MD5 (Message Digest 5)<br />

Rivest (The R in RSA) developed this algorithm to create a one-way hash function that can<br />

be used to verify the digital string (program, data) has not been altered. Programs such as<br />

Tripwire rely on MD5<br />

http://theory.lcs.mit.edu/~rivest/Rivest-MD5.txt<br />

http://www.webopedia.<strong>com</strong>/TERM/M/md5.html<br />

http://www.webopedia.<strong>com</strong>/TERM/M/md5.html


M of N Control<br />

A private key is broken up into an algorithm to M number of holders. N is a % that must<br />

<strong>com</strong>e together to restore a lost private key<br />

http://www.rsasecurity.<strong>com</strong>/products/keon/datasheets/dskeonkrm.html<br />

MSCHAP (Microsoft CHAP)<br />

A stronger version of CHAP. Server stores the hash rather than the plaintext password<br />

http://www.cryptoapps.<strong>com</strong>/~peter/part4.pdf<br />

NAT (Network Address Translation)<br />

Using a private IP range <strong>for</strong> internal traffic and public address (es) <strong>for</strong> external <strong>com</strong>munication<br />

http://www.webopedia.<strong>com</strong>/TERM/N/NAT.html<br />

NetBus<br />

A famous backdoor program (illicit server)<br />

http://www.nwinternet.<strong>com</strong>/~pchelp/nb/netbus.htm<br />

http://www.hackfix.org/netbusfix/<br />

Netcat<br />

*nix utility which reads and writes data across network connections, using TCP or UDP protocols<br />

http://rr.sans.org/audit/netcat.php<br />

Refer to stiffing<br />

Network sniffing


NMAP/NMAPWin<br />

A network port scanner with O/S detection<br />

http://www.insecure.org/nmap/<br />

http://www.nmapwin.org/<br />

Non-essential services<br />

A security hole left open via unneeded services<br />

http://mandrake.petra.ac.id:8888/info/max/BkPg155x32.htm<br />

Cannot be denied<br />

Non-repudiation<br />

http://cert.uni-stuttgart.de/archive/usenet/<strong>com</strong>p.security.misc/2002/07/msg00424.html<br />

http://www.faqs.org/rfcs/rfc2828.html<br />

Packet sniffing<br />

Think wire tapping <strong>for</strong> network traffic<br />

http://www.surasoft.<strong>com</strong>/tut/packsniffing.htm<br />

Pad<br />

To fill put characters in empty space to fill a required length<br />

http://inews.webopedia.<strong>com</strong>/TERM/P/pad_character.html<br />

PAP (Password Authentication Protocol)<br />

Name and password are transmitted and checked against a table of authorized users. Done<br />

in clear text. Refer to CHAP<br />

http://inews.webopedia.<strong>com</strong>/TERM/P/PAP.html


PAT (Port Address Translation)<br />

Used in conjunction with NAT. Each <strong>com</strong>puter on the private side is translated to a single<br />

public IP address, and is given a different port assignment to keep requests correctly mapped<br />

http://inews.webopedia.<strong>com</strong>/TERM/P/PAT.html<br />

An interim fix to an error in a program<br />

Patch<br />

http://inews.webopedia.<strong>com</strong>/TERM/p/patch.html<br />

PBX (Private Branch Exchange)<br />

A mini telephone system with more internal users (extensions) than outside lines<br />

http://inews.webopedia.<strong>com</strong>/TERM/P/PBX.html<br />

PGP (Pretty Good Privacy)<br />

An encryption system based on the Public/Private key system<br />

http://inews.webopedia.<strong>com</strong>/TERM/P/Pretty_Good_Privacy.html<br />

A type of DoS. Refer to DoS<br />

Ping Of Death<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci822096,00.html<br />

http://ftp.arl.mil/~mike/ping.html<br />

PKI (Public Key Infrastructure)<br />

A registration authority <strong>for</strong> authenticating the validity of each party in a transaction<br />

http://www.webopedia.<strong>com</strong>/TERM/P/PKI.html


Polymorphic<br />

A characteristic of some viruses which makes them 'look' different, making the virus more<br />

difficult to detect<br />

http://hostingworks.<strong>com</strong>/support/dict.phtml?foldoc=polymorphism<br />

http://www.<strong>com</strong>puteruser.<strong>com</strong>/resources/dictionary/definition.html?lookup=5288<br />

Port scanner<br />

The process of reviewing a host <strong>for</strong> ports<br />

http://www.webopedia.<strong>com</strong>/TERM/P/port_scanning.html<br />

PPP (Point To Point Protocol)<br />

How <strong>com</strong>puter connect, as opposed to the older SLIP protocol. Operates in Layer 2 (Data<br />

Link) layer of the OSI model<br />

http://www.webopedia.<strong>com</strong>/TERM/P/PPP.html<br />

http://www.webopedia.<strong>com</strong>/TERM/S/SLIP.html<br />

PPTP (Point to Point Tunneling Protocol)<br />

Developed by Microsoft and U.S Robotics to create tunneling (secure) connections as opposed<br />

to direct dial (toll) calls. PPTP uses Port 1723<br />

http://www.webopedia.<strong>com</strong>/TERM/P/PPTP.html<br />

http://support.microsoft.<strong>com</strong>/default.aspx?scid=KB;EN-US;q164601&<br />

Private key<br />

An encryption key known only to the owner Refer to asymmetric, public key, PKI<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci212830,00.html


Process list<br />

The task manager in Windows, or the ps <strong>com</strong>mand in *nix. Trojan horse programs attempt<br />

to hide from these <strong>com</strong>mands<br />

http://www.bsu.edu/ucs/article/0,1299,6313~4489~1985,00.html<br />

http://www.uwsg.iu.edu/usail/external/re<strong>com</strong>mended/Xsecure.html<br />

Public key<br />

The key that is used to decode messages sent by an owner of a private key or can be used to<br />

encode a message to a owner of a private key. Refer to Asymmetric, PKI, private key<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci212845,00.html<br />

RAS (Remote Access Server)<br />

Used a remote connection (such as a modem) to connect to a network. Supports different<br />

transport protocols. MS-Chap can authentic a user and re-challenge during the session<br />

http://www.webopedia.<strong>com</strong>/TERM/R/RAS.html<br />

http://msdn.microsoft.<strong>com</strong>/library/default.asp?url=/library/en-us/rras/rras/<br />

rassecuritydialogbegin.asp<br />

RBAC (Role Based Access Control)<br />

Security procedures that are based on organization-specific protection guidelines<br />

http://www.secure<strong>com</strong>puting.<strong>com</strong>/pdf/rbac.pdf<br />

http://hissa.ncsl.nist.gov/rbac/paper/rbac1.html<br />

Radius (Remote Authentication Dial-In User Service)<br />

Allows remote access after authenticating via a central server. Refer to TACACS<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci214249,00.html


RC5 (Rivest Cipher 5)<br />

A popular block cipher algorithm<br />

http://www.rsasecurity.<strong>com</strong>/rsalabs/faq/3-6-4.html<br />

Replay attack<br />

An attack on an authentication system by recording and replaying previously sent valid messages<br />

(or parts of messages).<br />

http://www.cis.ohio-state.edu/cgi-bin/rfc/rfc1704.html<br />

Reverse DNS<br />

Reverse DNS lookup is using an Internet IP address to find a domain name. May be helpful<br />

to authenticate in<strong>com</strong>ing connections<br />

http://www.whitehats.ca/main/members/Jeff/jeff_dns_security/jeff_dns_security.html<br />

Reverse engineering<br />

The process of analyzing functions of an existing objects and improves or duplicates the process<br />

http://www.<strong>com</strong>puterworld.<strong>com</strong>/softwaretopics/software/appdev/story/0,10801,65532,00.<br />

html<br />

http://citeseer.nj.nec.<strong>com</strong>/guha96network.html<br />

Canceling credentials. Refer to CRL<br />

Revocation<br />

Risk assessment<br />

The process of determining security costs <strong>com</strong>pared to threats<br />

http://www.security-risk-analysis.<strong>com</strong>/introduction.htm


Rootkit<br />

Provides access to a <strong>com</strong>puter system via a 'back door'.<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci547279,00.html<br />

Router<br />

A device that connects X number of LANs using the network layer (layer 3) data. Unlike a<br />

bridge which is limited to 2 LANs<br />

http://www.webopedia.<strong>com</strong>/TERM/r/router.html<br />

RSA (Rivest Shamir Adleman)<br />

Creators of the RC block ciphers<br />

http://www.rsasecurity.<strong>com</strong>/<strong>com</strong>pany/corporate.html<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci214273,00.html<br />

RSBAC (Rule Set Based Access Control)<br />

Allows MAC implementation on Linux. Refer to MAC.<br />

http://www.imagineers.nl/RSBAC/articles/html/A1/en/x117.htm<br />

FTP made secure using SSL Refer to SSL<br />

http://www.glub.<strong>com</strong>/products/secureftp/<br />

S/FTP<br />

S-HTTP<br />

A secure <strong>for</strong>m of HTTP which has fallen out of favor <strong>for</strong> HTTPS<br />

http://www.homeport.org/~adam/shttp.html


S/MIME (Secure Multipurpose Internet Mail Extensions)<br />

Describes how encryption in<strong>for</strong>mation and a digital certificate can be included as part of the<br />

message body using RSA public/private keys<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,,sid9_gci214187,00.html<br />

SAM 1. (Security Accounts Manager) 2. (Sequential Access Method)<br />

http://www.telemark.net/~randallg/ntsecure.htm<br />

http://search390.techtarget.<strong>com</strong>/sDefinition/0,,sid10_gci214626,00.html<br />

Refer to port scanning<br />

Scanner<br />

Secret key AKA Shared Secret Key<br />

Uses the same key to both encrypt and decrypt data. Generally speaking the shared secret<br />

must be sent by a different channel than the encrypted data. DES is an example<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,289893,sid9_gci518887,00.html<br />

Security Audit<br />

Review of standards to ensure confidentially and detect short<strong>com</strong>ings<br />

http://www.its.bldrdoc.gov/projects/devglossary/_security_audit.html<br />

Security policy<br />

The structure <strong>for</strong> a number of sub-topics including acceptable use policy, incident response<br />

http://www-1.ibm.<strong>com</strong>/services/security/polspec.html


Session Key<br />

An encryption key which is unique to a session and may change during the session<br />

http://www.atis.org/tg2k/_session_key.html<br />

SHA (Secure Hashing Algorithm)<br />

SHA-1 is the official NIST standard <strong>for</strong> a data hashing algorithm and the MD5 is widely<br />

used <strong>for</strong> Internet applications<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,289893,sid9_gci212230,00.html<br />

http://www.faqs.org/rfcs/rfc2202.html<br />

http://csrc.nist.gov/encryption/tkhash.html<br />

http://www.itl.nist.gov/fipspubs/fip180-1.htm<br />

(SSO) Single Sign-On<br />

a single action of user authentication and authorization can permit a user to access all <strong>com</strong>puters<br />

and systems where he has access permission, without the need to enter multiple passwords<br />

http://www.opengroup.org/security/sso/<br />

http://www.techweb.<strong>com</strong>/tech/security/20020717_security<br />

SLIP (Serial Line Internet Protocol)<br />

a now outdated protocol <strong>for</strong> <strong>com</strong>munications between 2 TCP/IP based hosts<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,289893,sid9_gci214211,00.html<br />

Smart Card<br />

A hardware device that contains data or used to generate a network ID. Refer to Token<br />

http://www.webopedia.<strong>com</strong>/TERM/S/smart_card.html


SMTP (Simple Message Transfer Protocol)<br />

Capable of sending or receiving email, it is typically used <strong>for</strong> sending only and uses port 25 as<br />

a standard<br />

http://searchwebservices.techtarget.<strong>com</strong>/sDefinition/0,,sid26_gci214219,00.html<br />

SNMP (Simple Network Management Protocol)<br />

Is a collection of network management stations and network elements<br />

http://searchnetworking.techtarget.<strong>com</strong>/sDefinition/0,,sid7_gci214221,00.html<br />

http://www.faqs.org/rfcs/rfc1157.html<br />

Smurf<br />

A <strong>for</strong>m of a spoof attack. By broadcasting a ping with a false address a site can experience a<br />

DoS due to overwhelm<br />

http://www.cert.org/advisories/CA-1998-01.html<br />

Snapshot backup<br />

Provide backups that are an image copy created instantly at a point in time without <strong>for</strong>cing<br />

users to close files <strong>for</strong> the backup<br />

http://storagemagazine.techtarget.<strong>com</strong>/strgFeature/0,291266,sid35_gci828732,00.html<br />

The digital equivalent to wiretapping<br />

Sniffing<br />

http://www.surasoft.<strong>com</strong>/tut/packsniffing.htm<br />

Social engineering<br />

An intrusion that relies on human interaction instead of technical vulnerabilities<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci531120,00.html


Spam<br />

Formal name: UCE (Unsolicited Commercial Email). A <strong>for</strong>m of bulk electronic email that<br />

consumes both technical and human resources<br />

http://searchsystemsmanagement.techtarget.<strong>com</strong>/sDefinition/0,,sid20_gci213031,00.html<br />

SSH (Secure Shell)<br />

A method <strong>for</strong> secure access to a remote <strong>com</strong>puter<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci214091,00.html<br />

Stealth ports<br />

Ports which are open (there<strong>for</strong>e vulnerable) its existence being known<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci541380,00.html<br />

Sub Seven<br />

A backdoor similar to NetBus or Back Orifice<br />

http://securityresponse.symantec.<strong>com</strong>/avcenter/venc/data/backdoor.subseven.html<br />

Switch<br />

Similar to a hub however it learns MAC addresses of connected devices and creates a virtual<br />

circuit. IDS needs a tap to work on a switched network<br />

http://www.webopedia.<strong>com</strong>/TERM/s/switch.html<br />

An up<strong>com</strong>ing protocol<br />

SWP (Secure WLAN Protocol)<br />

http://www.infoworld.<strong>com</strong>/articles/hn/xml/02/04/19/020419hnfunk.xml


Symmetric<br />

Encryption which uses the same key (shared secret). Refer to asymmetric<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,289893,sid9_gci518887,00.html<br />

SYN flood<br />

Making requests using the TCP 3-way handshake faster than a resource can support them. A<br />

type of DoS attack<br />

http://www.iss.net/security_center/advice/Exploits/TCP/SYN_flood/default.htm<br />

TACACS (Terminal Access Controller Access Control System)<br />

An older protocol <strong>for</strong> remote access TACACS+ is not <strong>com</strong>patible with TACACS<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci213464,00.html<br />

http://www.cis.ohio-state.edu/cgi-bin/rfc/rfc1492.html<br />

http://www.network<strong>com</strong>puting.<strong>com</strong>/902/902ws1.html<br />

Teardrop<br />

A DoS attack made by adjusting the fragment offset in a packet<br />

http://whatis.techtarget.<strong>com</strong>/definition/0,289893,sid9_gci213591,00.html<br />

http://nw.uwplatt.edu/is/oit/network/reference/terms/d.html<br />

http://www.camtp.uni-mb.si/books/Internet-Book/IP_TeardropAttack.html<br />

TLS (Transport Layer Security)<br />

A <strong>com</strong>munications privacy protocol. An update to SSL that is backwards <strong>com</strong>patible to SSL.<br />

Refer to SSL<br />

http://www.ietf.org/rfc/rfc2246.txt<br />

http://www.ietf.org/html.charters/tls-charter.html


Token<br />

A device that creates changing ID codes on a network. Similar to a Smart Card. Refer to<br />

Smart Card<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci795971,00.html<br />

http://www.webopedia.<strong>com</strong>/TERM/t/token.html<br />

Tower of Hanoi<br />

A tape backup rotation method that uses each tape a different number of times<br />

http://www.govst.edu/users/gintern/group4/tape.html<br />

Trojan Horse<br />

Malicious code pretending to be something benign<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci213221,00.html<br />

Refer to CTL<br />

Trust List<br />

Tunneling<br />

Creating a private encrypted <strong>com</strong>munication channel through a public network such as the<br />

Internet<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci213230,00.html<br />

Virus<br />

Software code ranging from annoying to destructive and self-replicating. May be a macro virus,<br />

a virus that destroys the in<strong>for</strong>mation in the boot sector of a drive or other <strong>for</strong>m<br />

http://searchsecurity.techtarget.<strong>com</strong>/sDefinition/0,,sid14_gci213306,00.html


VLAN (Virtual Local Area Network)<br />

A local area network not based in geography. Computers spread across a large distance yet<br />

still on the same sub-network<br />

http://searchnetworking.techtarget.<strong>com</strong>/sDefinition/0,,sid7_gci213299,00.html<br />

VPN (Virtual Private Network)<br />

Creating a private network within a public network using encryption. Refer to VLAN<br />

http://searchnetworking.techtarget.<strong>com</strong>/sDefinition/0,,sid7_gci213324,00.html<br />

WAP (Wireless Application Protocol)<br />

A specification providing <strong>for</strong> weak encryption of data <strong>com</strong>munications on radio links<br />

http://www.webopedia.<strong>com</strong>/TERM/W/WAP.html<br />

Secret key cipher with poor encryption<br />

http://www.x5.net/faqs/crypto/q60.html<br />

Weak keys<br />

http://www.cs.bris.ac.uk/Teaching/Resources/ COMS30124/Lectures/Part_III.pdf<br />

WEP (Wired Equivalent Protection/Privacy)<br />

A security protocol <strong>for</strong> wireless networking. The shared secret RC4 algorithm was not designed<br />

with the 'lossy' nature of radio-based network<br />

http://www.webopedia.<strong>com</strong>/TERM/W/WEP.html<br />

Wi-Fi (Wireless Fidelity) 802.11x<br />

A standard <strong>for</strong> wireless networking <strong>for</strong> <strong>com</strong>peting manufactures to adhere to <strong>for</strong> <strong>com</strong>patibility<br />

http://www.webopedia.<strong>com</strong>/TERM/W/Wi_Fi.html


WLAN (Wireless Local Area Network)<br />

A LAN that uses radio instead of physical cable<br />

http://www.webopedia.<strong>com</strong>/TERM/W/WLAN.html<br />

Worm<br />

Similar to a virus however it is designed to run over a network and consume network resources<br />

http://www.symantec.<strong>com</strong>/avcenter/reference/worm.vs.virus.pdf<br />

WTLS (Wireless Transport Layer Security)<br />

An umbrella term <strong>for</strong> secure protocols used in wireless networks<br />

http://www.advisor.<strong>com</strong>/Articles.nsf/aid/MIKAP001<br />

X.500<br />

Specifications <strong>for</strong> a global directory standard. LDAP is a sub-set of X.500<br />

http://www.webopedia.<strong>com</strong>/TERM/X/X_500.html<br />

X.509 V2/V3<br />

The specifications <strong>for</strong> digital certificates. Current version is 3, however the way the standards<br />

were written, certificated destruction is still based in Version 2

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!