CompTIA Security Practice Tests

Transcription

CompTIA Security Practice TestsExam SY0-501S. Russell ChristyChuck Easttom

Senior Acquisitions Editor: Kenyon BrownDevelopment Editor: Kathi DugganTechnical Editors: Josh More and Warren WyrostekSenior Production Editor: Christine O’ConnorCopy Editor: Elizabeth WelchEditorial Manager: Mary Beth WakefieldProduction Manager: Kathleen WisorExecutive Editor: Jim MinatelBook Designers: Judy Fung and Bill GibsonProofreader: Louise Watson, Word One New YorkIndexer: Jack LewisProject Coordinator, Cover: Brent SavageCover Designer: WileyCover Image: Getty Images Inc./Jeremy WoodhouseCopyright 2018 by John Wiley & Sons, Inc., Indianapolis, IndianaPublished simultaneously in CanadaISBN: 978-1-119-41692-0ISBN: 978-1-119-41698-2 (ebk.)ISBN: 978-1-119-41696-8 (ebk.)Manufactured in the United States of AmericaNo part of this publication may be reproduced, stored in a retrieval system or transmitted in anyform or by any means, electronic, mechanical, photocopying, recording, scanning or otherwise,except as permitted under Sections 107 or 108 of the 1976 United States Copyright Act, withouteither the prior written permission of the Publisher, or authorization through payment of theappropriate per-copy fee to the Copyright Clearance Center, 222 Rosewood Drive, Danvers, MA01923, (978) 750-8400, fax (978) 646-8600. Requests to the Publisher for permission should beaddressed to the Permissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ07030, (201) 748-6011, fax (201) 748-6008, or online at http://www.wiley.com/go/permissions.Limit of Liability/Disclaimer of Warranty: The publisher and the author make no representationsor warranties with respect to the accuracy or completeness of the contents of this work andspecifically disclaim all warranties, including without limitation warranties of fitness for aparticular purpose. No warranty may be created or extended by sales or promotional materials.The advice and strategies contained herein may not be suitable for every situation. This work issold with the understanding that the publisher is not engaged in rendering legal, accounting, orother professional services. If professional assistance is required, the services of a competentprofessional person should be sought. Neither the publisher nor the author shall be liable fordamages arising herefrom. The fact that an organization or Web site is referred to in this work as acitation and/or a potential source of further information does not mean that the author or thepublisher endorses the information the organization or Web site may provide orrecommendations it may make. Further, readers should be aware that Internet Web sites listed inthis work may have changed or disappeared between when this work was written and when it isread.

For general information on our other products and services or to obtain technical support, pleasecontact our Customer Care Department within the U.S. at (877) 762-2974, outside the U.S. at(317) 572-3993 or fax (317) 572-4002.Wiley publishes in a variety of print and electronic formats and by print-on-demand. Somematerial included with standard print versions of this book may not be included in e-books or inprint-on-demand. If this book refers to media such as a CD or DVD that is not included in theversion you purchased, you may download this material at http://booksupport.wiley.com. Formore information about Wiley products, visit www.wiley.com.Library of Congress Control Number: 2018937837TRADEMARKS: Wiley, the Wiley logo, and the Sybex logo are trademarks or registeredtrademarks of John Wiley & Sons, Inc. and/or its affiliates, in the United States and othercountries, and may not be used without written permission. CompTIA and Security aretrademarks or registered trademarks of CompTIA Properties, LLC. All other trademarks are theproperty of their respective owners. John Wiley & Sons, Inc. is not associated with any product orvendor mentioned in this book.

For my beautiful and wonderful wife, thank you for all yoursupport.—Russ Christy

AcknowledgmentsI would like to thank Ken Brown and Kathi Duggan for all their supportduring my journey on this project; and all those at Wiley who worked onthis title. The dedication of the team at Wiley cannot be overstated.Thanks are also due to my family, who supported me through my endlesswork hours—my wonderful wife Leigh Ann, my children Zackary andKatelyn, and my mom. I love you all!—Russ Christy

About the AuthorsS. Russell Christy is a technical trainer in Memphis, Tennessee, whodelivers traditional and online classroom learning for adults, covering awide variety of products. He specializes in computer maintenance andnetwork and security; Microsoft Office applications; and web and printdesign. For over 20 years, he has deployed new desktops and operatingsystems, servers, and network hardware and software, whilesimultaneously troubleshooting various hardware and software issues.Russ holds a bachelor’s degree in business administration from theUniversity of Memphis. He has additionally gained industry certificationsin CompTIA A , CompTIA Network , CompTIA Security , CompTIACySA , CompTIA Server , MTA Windows Server AdministrationFundamentals, Network Fundamentals, Security Fundamentals, andWindows OS Fundamentals, Microsoft Office Specialist 2013 Master, andAdobe Education Trainer.Chuck Easttom is a researcher, consultant, and trainer in computerscience and computer security. He has expertise in software engineering,operating systems, databases, web development, and computernetworking. He travels the world teaching and consulting on digitalforensics, cyber security, cryptology, and related topics. He has authored22 books and counting, as well as dozens of research papers. Chuck isadditionally an inventor with 10 patented computer science inventions.He also frequently works as an expert witness in computer-related cases.His website is http://chuckeasttom.com/.

ContentsAcknowledgmentsAbout the AuthorsIntroductionIt Pays to Get CertifiedHow Certification Helps Your CareerSteps to Getting Certified and Staying CertifiedHow to Obtain More InformationTaking the ExamHow This Book Is OrganizedHow to Use This Book and the Interactive Online LearningEnvironment and Test BankSecurity Exam Objective MapChapter 1 Threats, Attacks, and VulnerabilitiesChapter 2 Technologies and ToolsChapter 3 Architecture and DesignChapter 4 Identity and Access ManagementChapter 5 Risk ManagementChapter 6 Cryptography and PKIChapter 7 Practice TestAppendix Answers to Practice TestsChapter 1: Threats, Attacks, and VulnerabilitiesChapter 2: Technologies and ToolsChapter 3: Architecture and DesignChapter 4: Identity and Access ManagementChapter 5: Risk ManagementChapter 6: Cryptography and PKIChapter 7: Practice TestAdvert

EULA

IntroductionCongratulations on your purchase of CompTIA Security Practice Tests.This book will serve as a preparation tool for the CompTIA Security certification exam (SY0-501) as well as your career in the IT securityfield.The objective of this book is to prepare you for the CompTIA Security exam by explaining the terminology and technology that will be tested onthe exam. The main focus of this book is to help you pass the exam. Wedon’t always cover every aspect of the related field, so some of the aspectsof the technology will be covered only to the extent necessary to help youunderstand what you will need to know to pass the exam. We hope thisbook will become a valuable resource for you after you achieve thecertification.It Pays to Get CertifiedIn a digital world, digital literacy is an essential survival skill.Certification proves that you have the knowledge and skill to solvebusiness problems in virtually any business environment.Certification makes you more competitive and employable. Research hasshown that people who study technology get hired. In the competition forentry-level jobs, applicants with high school diplomas or college degreeswho included IT coursework in their academic load consistently faredbetter in job interviews and were hired in significantly higher numbers. Ifconsidered a compulsory part of a technology education, testing forcertification can be an invaluable competitive distinction for ITprofessionals.How Certification Helps Your CareerSecurity is one of the highest-demand job categories. The U.S.Bureau of Labor Statistics (BLS) predicts that information securityanalysts will be the fastest growing overall job category, with 37 percentoverall growth between 2012 and 2022.

Get your foot in the door. According to CompTIA’s EmployerPerceptions of IT Training and Certification study, 91 percent of hiringmanagers today believe that IT certifications are valuable in validatingexpertise.Network security administrators earn a good income. Accordingto Glassdoor, network security administrators earn a national average ofalmost 70,000 per year.CompTIA Security is the first step in starting your career as anetwork security administrator or systems securityadministrator. Professionals who are CompTIA Security certified are85 percent more likely to believe that they have the knowledge and skillsneeded to fulfill their jobs successfully.CompTIA Security certification is popular. More than 250,000individuals worldwide are CompTIA Security certified.CompTIA Security is regularly used in organizations.Companies such as Hitachi Systems, Fuji Xerox, HP, Dell, and a variety ofmajor U.S. government contractors use CompTIA Security .CompTIA Security is approved by the U.S. Department ofDefense (DoD). CompTIA Security is approved by the DoD as one ofthe required certification options in the DoD 8570.01-M directive forInformation Assurance Technical Level II and Management Level I jobroles.Steps to Getting Certified and Staying CertifiedReview exam objectives. Review the certification objectives to makesure that you know what is covered in the es.aspxPractice for the exam. After you have studied for the certification,review and answer as many sample questions as you can to prepare forthe exam.Purchase an exam voucher. Purchase exam vouchers on theCompTIA Marketplace:www.comptiastore.com

Take the test! Go to the Pearson VUE website and schedule a time totake your exam:www.pearsonvue.com/comptia/locate/Stay certified with continuing education. New CompTIA Security certifications are valid for three years from the date of certification. Thereare a number of ways that the certification can be renewed. For moreinformation, check the CompTIA site.How to Obtain More InformationVisit CompTIA (http://certification.comptia.org/home.aspx) to learnmore about getting CompTIA certified.Contact CompTIA: Call 866-835-8020 and choose Option 2, or emailquestions@comptia.org.Connect with CompTIA on LinkedIn, Facebook, Twitter, Flicker, andYouTube.Taking the ExamOnce you are fully prepared to take the exam, you can visit the CompTIAwebsite to purchase your exam voucher:www.comptiastore.com/Articles.asp?ID 265&category vouchersCompTIA partners with Pearson VUE’s testing centers, so your next stepwill be to locate a testing center near you. In the United States, you cando this based on your address or your ZIP code, while non-U.S. testtakers may find it easier to enter their city and country. You can searchfor a test center near you at the Pearson VUE website, where you willneed to navigate to “Find a test center”:www.pearsonvue.com/comptia/Now that you know where you’d like to take the exam, simply set up aPearson VUE testing account and schedule an edule-examOn the day of the test, take two forms of identification, and make sure toshow up with plenty of time before the exam starts. Remember that you

will not be able to take your notes, electronic devices (includingsmartphones and watches), or other materials in with you.

How This Book Is OrganizedThis book consists of six chapters based on each of the domains in theCompTIA Security Exam SY0-501. The book also has one chapter that ismeant to simulate the exam based on a variety of the questions from allsix domains. The chapters are organized as follows:Chapter 1: Threats, Attacks, and Vulnerabilities (Domain 1)Explain various types of attacks, such as wireless, application, and socialengineering. Explain various types of malware.Chapter 2: Technologies and Tools (Domain 2) Apply varioustypes of mitigation and deterrent techniques to various attacks. Useappropriate tools and techniques to discover security threats andvulnerabilities.Chapter 3: Architecture and Design (Domain 3) Explain networkdesign elements and components and implement common protocols andservices. Implement security configuration parameters on networkdevices and other types of technologies.Chapter 4: Identity and Access Management (Domain 4)Compare and contrast the function and purpose of authenticationservices. Install and configure security controls when performing accountmanagement.Chapter 5: Risk Management (Domain 5) Implement appropriaterisk mitigation strategies and basic forensic procedures. Explain theimportance of risk-related concepts and summarize risk managementbest practices.Chapter 6: Cryptography and PKI (Domain 6) Understand generalcryptography concepts and use the appropriate methods. Use appropriatePKI, certificate management, and associated components.Chapter 7: Practice Test The practice test simulates the actual exam.Although the questions are different, they test your knowledge of theobjectives and your understanding of basic concepts.

How to Use This Book and the Interactive OnlineLearning Environment and Test BankThis book includes 1,000 practice test questions, which will help you getready to pass the Security exam. The interactive online learningenvironment that accompanies the CompTIA Security Practice Testsprovides a robust test bank to help you prepare for the certification examand increase your chances of passing it the first time. By using this testbank, you can identify weak areas up front and then develop a solidstudying strategy using each of the robust testing features.The test bank also includes a practice exam. Take the practice exam justas if you were taking the actual exam (without any reference material). Ifyou get more than 90 percent of the answers correct, you’re ready to takethe certification exam.You can access the Sybex Interactive Online Test Bank atwww.wiley.com/go/Sybextestprep.Security Exam Objective MapThe following objective map will help you to find the book chapter thatcovers each objective for the exam.Exam domains and objectives are subject to change at anytime without prior notice and at CompTIA’s sole discretion. Pleasevisit their website at www.comptia.org for the most currentinformation.1.0 Threats, Attacks, and VulnerabilitiesExam Objective1.1 Given a scenario, analyze indicators ofChapter1

compromise and determine the type of janRootkitKeyloggerAdwareSpywareBotsRATLogic bombBackdoor1.2 Compare and contrast types of attacks.Social engineering11111111111Phishing1Spear Dumpster diving1Shoulder surfing1Hoax1Watering hole attack1

Principles (reasons for effectiveness)Application/service attacks11DoS1DDoS1Man-in-the-middle1Buffer overflow1Injection1Cross-site scripting1Cross-site request forgery1Privilege escalation1ARP poisoning1Amplification1DNS poisoning1Domain hijacking1Man-in-the-browser1Zero day1Replay1Pass the hash1Hijacking and related attacks1Driver manipulation1MAC spoofing1IP spoofingWireless attacks1

Replay1IV1Evil twin1Rogue isassociationCryptographic attacks11Birthday1Known plain text/cipher text1Rainbow tables1Dictionary1Brute force1Collision1Downgrade1Replay1Weak implementations1.3 Explain threat actor types and attributes.Types of actors111

Script kiddies1Hacktivist1Organized crime1Nation states/APT1Insiders1CompetitorsAttributes of actors11Internal/external1Level of Use of open-source intelligence1.4 Explain penetration testing concepts.Active reconnaissancePassive reconnaissancePivotInitial exploitationPersistenceEscalation of privilegeBlack boxWhite boxGray boxPen testing vs. vulnerability scanning1.5 Explain vulnerability scanning concepts.Passively test security controlsIdentify vulnerabilityIdentify lack of security controls11111111111111111

Identify common misconfigurations1Intrusive vs. non-intrusive1Credentialed vs. non-credentialedFalse positive111.6 Explain the impact associated with types ofvulnerabilities.Race conditionsVulnerabilities due to:111End-of-life systems1Embedded systems1Lack of vendor supportImproper input handlingImproper error handlingMisconfiguration/weak configurationDefault configurationResource exhaustionUntrained usersImproperly configured accountsVulnerable business processesWeak cipher suites and implementationsMemory/buffer vulnerability11111111111Memory leak1Integer overflow1Buffer overflow1Pointer dereference1DLL injectionSystem sprawl/undocumented assets11

Architecture/design weaknessesNew threats/zero dayImproper certificate and key management1112.0 Technologies and ToolsExam ObjectiveChapter2.1 Install and configure network components, bothhardware- and software-based, to supportorganizational security.Firewall22ACL2Application-based vs. network-based2Stateful vs. stateless2Implicit denyVPN concentrator22Remote access vs. site-to-site2IPSec2Split tunnel vs. full tunnel2TLS2Always-on 2Anomaly2Inline vs. passive2In-band vs. out-of-band2

rt security2Layer 2 vs. Layer 32Loop prevention2Flood guardProxy22Forward and reverse proxy2Transparent2Application/multipurposeLoad Virtual IPsAccess point22SSID2MAC filtering2Signal strength2

Band selection/width2Antenna types and placement2Fat vs. thin2Controller-based vs. stand-alone2SIEM2Aggregation2Correlation2Automated alerting and triggers2Time synchronization2Event deduplication2Logs/WORMDLP22USB blocking2Cloud-based2EmailNAC22Dissolvable vs. permanent2Host health checks2Agent vs. agentlessMail gateway22Spam filter2DLP2EncryptionBridge22

SSL/TLS accelerators2SSL decryptorsMedia gateway22Hardware security module2.2 Given a scenario, use appropriate software toolsto assess the security posture of an organization.Protocol analyzerNetwork scanners22Rogue system detectionNetwork mappingWireless scanners/crackerPassword crackerVulnerability scannerConfiguration compliance scannerExploitation frameworksData sanitization toolsSteganography toolsHoneypotBackup utilitiesBanner grabbingPassive vs. activeCommand-line /dig2arp2

ipconfig/ip/ifconfig2tcpdump2nmap2netcat22.3 Given a scenario, troubleshoot common securityissues.Unencrypted credentials/clear textLogs and events anomaliesPermission issuesAccess violationsCertificate issuesData exfiltrationMisconfigured devices22222222Firewall2Content filter2Access pointsWeak security configurationsPersonnel issues222Policy violation2Insider threat2Social engineering2Social media2Personal emailUnauthorized softwareBaseline deviationLicense compliance violation (availability/integrity)2222

Asset managementAuthentication issues222.4 Given a scenario, analyze and interpret outputfrom security technologies.2HIDS/HIPSAntivirusFile integrity check222Host-based firewallApplication whitelistingRemovable media controlAdvanced malware toolsPatch management toolsUTMDLPData execution preventionWeb application firewall2.5 Given a scenario, deploy mobile devices securely.Connection FC2ANT2Infrared2USBMobile device management concepts22

Application management2Content management2Remote wipe2Geofencing2Geolocation2Screen locks2Push notification services2Passwords and pins2Biometrics2Context-aware authentication2Containerization2Storage segmentation2Full device encryptionEnforcement and monitoring for:22Third-party app stores2Rooting/jailbreaking2Sideloading2Custom firmware2Carrier unlocking2Firmware OTA updates2Camera use2SMS/MMS22

External mediaUSB OTG2Recording microphone2GPS tagging2WiFi direct/ad hoc2Tethering2Payment methodsDeployment models22BYOD2COPE2CYOD2Corporate-owned2VDI2.6 Given a scenario, implement secure 2FTPS2SFTP2SNMPv32

SSL/TLS2HTTPS2Secure POP/IMAPUse cases22Voice and video2Time synchronization2Email and web2File transfer2Directory services2Remote access2Domain name resolution2Routing and switching2Network address allocation2Subscription services23.0 Architecture and DesignExam Objective3.1 Explain use cases and purpose for frameworks,best practices and secure configuration guides.Industry-standard frameworks and reference tional vs. international3Industry-specific frameworksBenchmarks/secure configuration guides33

Platform/vendor-specific guidesGeneral purpose guidesDefense-in-depth/layered security333Vendor diversity3Control diversity3User training3.2 Given a scenario, implement secure networkarchitecture Wireless3Guest3Honeynets3NAT3Ad gical (VLAN)3Virtualization3Air gapsTunneling/VPNSite-to-site333

Remote accessSecurity device/technology walls3VPN concentrators3SSL accelerators3Load balancers3DDoS mitigator3Aggregation switches3Taps and port mirrorSDN3.3 Given a scenario, implement secure systemsdesign.Hardware/firmware security3333FDE/SED3TPM3HSM3UEFI/BIOS3Secure boot and attestation3Supply chain3Hardware root of trust3

EMI/EMP3Operating systems3Types3Patch management3Disabling unnecessary ports and services3Least functionality3Secure configurationsPeripherals33Wireless keyboards3Wireless mice3Displays3WiFi-enabled MicroSD cards3Printers/MFDs3External storage devices3Digital cameras3.4 Explain the importance of secure stagingdeployment 3Staging3ProductionSecure baseline33

Integrity measurement33.5 Explain the security implications of embeddedsystems.SCADA/ICSSmart devices/IoT333Wearable technology3Home automation3HVACSoCRTOSPrinters/MFDsCamera systemsSpecial purpose333333Medical devices3Vehicles3Aircraft/UAV3.6 Summarize secure application development anddeployment concepts.Development life-cycle models33Waterfall vs. AgileSecure DevOps333Security automation3Continuous integration3Baselining3Immutable systems3Infrastructure as code3

Version control and change managementProvisioning and deprovisioning33Secure coding techniques3Proper error handling3Proper input validation3Normalization3Stored procedures3Code signing3Encryption3Obfuscation/camouflage3Code reuse/dead code3Server-side vs. client-side execution and validation3Memory management3Use of third-party libraries and SDKs3Data exposureCode quality and testing33Static code analyzers3Dynamic analysis (e.g., fuzzing)3Stress testing3Model verificationCompiled vs. runtime code3.7 Summarize cloud and virtualization concepts.HypervisorType I33333

Type II3Application cells/containers3VM sprawl avoidanceVM escape protectionCloud storage333Cloud deployment remise vs. hosted vs. cloudVDI/VDECloud access security brokerSecurity as a Service3.8 Explain how resiliency and automation strategiesreduce risk.Automation/scripting3333333Automated courses of action3Continuous monitoring3Configuration validationTemplatesMaster imageNon-persistenceSnapshots33333

Revert to known state3Rollback to known configuration3Live boot media3ElasticityScalabilityDistributive allocationRedundancyFault toleranceHigh availabilityRAID3.9 Explain the importance of physical urity guardsAlarmsSafeSecure cabinets/enclosuresProtected distribution/protected cablingAirgapMantrapFaraday cageLock ronmental controls3333333333333333333333333

HVACHot and cold aisles3Fire suppression3Cable locksScreen filters33CamerasMotion detectionLogsInfrared detectionKey management333338.4 Identity and Access ManagementExam Objective4.1 Compare and contrast identity and accessmanagement concepts.Identification, authentication, authorization and accounting(AAA)Multifactor authenticationChapter444Something you are4Something you have4Something you know4Somewhere you are4Something you doFederationSingle sign-onTransitive trust4.2 Given a scenario, install and configure identityand access services.44444

LDAPKerberosTACACS CHAPPAP44444MSCHAPRADIUSSAMLOpenID ConnectOAUTHShibbolethSecure tokenNTLM4.3 Given a scenario, implement identity and accessmanagement controls.Access control models4444444444MAC4DAC4ABAC4Role-based access control4Rule-based access controlPhysical access control44Proximity cardsSmart cardsBiometric factors444Fingerprint scanner4Retinal scanner4

Iris scanner4Voice recognition4Facial recognition4False acceptance rate4Crossover error -based authenticationPIV/CAC/smart cardIEEE 802.1xFile system securityDatabase security4.4 Given a scenario, differentiate common accountmanagement practices.Account types44444444User account4Shared and generic accounts/credentials4Guest accounts4Service accounts4Privileged accountsGeneral Concepts44Least privilege44

Onboarding/offboardingPermission auditing and review4Usage auditing and review4Time-of-day restrictions4Recertification4Standard naming convention4Account maintenance4Group-based access control4Location-based policiesAccount policy enforcement44Credential management4Group policy4Password 4Password history4Password reuse4Password length45.0 Risk ManagementExam Objective5.1. Explain the importance of policies, plans andChapter5

procedures related to organizational security.Standard operating procedureAgreement types55BPA5SLA5ISA5MOU/MOAPersonnel management55Mandatory vacations5Job rotation5Separation of duties5Clean desk5Background checks5Exit interviews5Role-based awareness training5NDA5Onboarding5Continuing education5Acceptable use policy/rules of behavior5Adverse actionsGeneral security policiesSocial media networks/applicationsPersonal email5.2. Summarize business impact analysis concepts.55555

RTO/RPO5MTBFMTTRMission-essential functions555Identification of critical systemsSingle point of ationPrivacy impact assessmentPrivacy threshold assessment5.3 Explain risk management processes and concepts.Threat assessment55555Environmental5Manmade5Internal vs externalRisk assessment55SLE5ALE5ARO5Asset value5Risk register6

Likelihood of occurrence5Supply chain 5Risk response techniquesChange management5.4 Given a scenario, follow incident responseprocedures.Incident response plan5555Documented incident types/category definitions5Roles and responsibilities5Reporting requirements/escalation5Cyber-incident response teams5ExerciseIncident response adication5Recovery5Lessons learned5.5 Summarize basic concepts of forensics.55

Order of volatilityChain of custodyLegal holdData acquisition5555Capture system image5Network traffic and logs5Capture video5Record time offset5Take hashes5Screenshots5Witness interviewsPreservationRecoveryStrategic intelligence/counterintelligence gathering5555Active loggingTrack man-hours5.6 Explain disaster recovery and continuity ofoperation concepts.Recovery sites5555Hot site5Warm site5Cold siteOrder of restorationBackup concepts555Differential5Incremental5

SnapshotsFullGeographic considerations555Off-site backups5Distance5Location selection5Legal implications5Data sovereigntyContinuity of operation planning55Exercises/tabletop5After-action reports5Failover5Alternate processing sites5.7 Compare and contrast various types of pensatingTechnicalAdministrativePhysical5.8 Given a scenario, carry out data security andprivacy practices.Data destruction and media sanitizationBurning5555555555555

ipingData sensitivity labeling and PII5PHIData roles55Owner5Steward/custodian5Privacy officerData retentionLegal and compliance5556.0 Cryptography and PKIExam Objective6.1. Compare and contrast basic concepts ofcryptography.Symmetric algorithmsChapter66

Modes of operationAsymmetric algorithmsHashingSalt, IV, nonceElliptic curve66666Weak/deprecated algorithmsKey exchangeDigital ObfuscationStream vs. blockKey strengthSession keysEphemeral keySecret dom/pseudo-random number generationKey stretchingImplementation vs. algorithm selection666666666666666 6666Crypto service provider6Crypto modulesPerfect forward secrecySecurity through obscurityCommon use cases6666

Low power devices6Low latency6High resiliency6Supporting confidentiality6Supporting integrity6Supporting obfuscation6Supporting authentication6Supporting non-repudiation6Resource vs. security constraints6.2 Explain cryptography algorithms and their basiccharacteristics.Symmetric er modes66CBC6GCM6ECB6CTM6Stream vs. blockAsymmetric algorithms66

RSA6DSA6Diffie-Hellman6Elliptic curve6PGP/GPG6Hashing algorithms6MD56SHA6HM

Network security administrators earn a good income. According to Glassdoor, network security administrators earn a national average of almost 70,000 per year. CompTIA Security is the first step in starting your career as a network security administrator or systems security administrator. Professionals