\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{DaveLee} \pdfinfo{ /Title (cybersecurity-and-encryption-overview.pdf) /Creator (Cheatography) /Author (DaveLee) /Subject (Cybersecurity \& Encryption Overview Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{1443A3} \definecolor{LightBackground}{HTML}{F0F3F9} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Cybersecurity \& Encryption Overview Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{DaveLee} via \textcolor{DarkBackground}{\uline{cheatography.com/186743/cs/39042/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}DaveLee \\ \uline{cheatography.com/davelee} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Published 31st May, 2023.\\ Updated 31st May, 2023.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Symmetric encryption algorithms}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{When encrypting and decrypting data, symmetric encryption algorithms employ the same secret key.} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{{\bf{DES}} (Data Encryption Standard) is a block cipher that works with 64-bit data blocks and a 56-bit key. Due to its short key size, it is no longer regarded as secure for the majority of applications.} \tn % Row Count 7 (+ 5) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{3DES}} (Triple Data Encryption Standard) is a block cipher that employs two or three separate keys to apply DES three times to each block of data. Although slower, it offers more protection than DES.} \tn % Row Count 12 (+ 5) % Row 3 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{{\bf{AES}} (Advanced Encryption Standard) is a block cipher that works with data blocks of 128 bits and has key sizes that can range from 128, 192, or 256 bits. It is regarded as secure and is now the most extensively used symmetric encryption algorithm.} \tn % Row Count 18 (+ 6) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{Blowfish:}} A block cipher that uses 64-bit data blocks and keys up to 448 bits in size. Although it is quick and has a long history of use, it is no longer regarded as secure for several purposes.} \tn % Row Count 22 (+ 4) % Row 5 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{{\bf{Block cipher}} that uses a 128-bit key and 64-bit data blocks is called IDEA (International Data Encryption Algorithm). Its small block size means that it is no longer extensively utilized.} \tn % Row Count 26 (+ 4) % Row 6 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{RC2}} (Rivest Cipher 2) is a block cipher that works with data blocks that are 64 bits in size and uses keys up to 128 bits in size. Despite being frequently used in the past, it is today viewed as insecure.} \tn % Row Count 31 (+ 5) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Symmetric encryption algorithms (cont)}} \tn % Row 7 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{RC4}} (Rivest Cipher 4) is a stream cipher that supports keys up to 2048 bits in length. Although it was popular and quick, it is now viewed as being unsafe.} \tn % Row Count 4 (+ 4) % Row 8 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{{\bf{RC5}} (Rivest Cipher 5) is a block cipher that works with variable-length data blocks and keys up to 2048 bits in size. It is rarely employed.} \tn % Row Count 7 (+ 3) % Row 9 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{RC6}} (Rivest Cipher 6) is a block cipher that works with variable-length data blocks and keys up to 2048 bits in size. It is rarely employed.} \tn % Row Count 10 (+ 3) % Row 10 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{A block cipher that uses 64-bit data blocks and keys up to 128 bits in size is called {\bf{CAST}} (Carlisle Adams and Stafford Tavares). It is rarely employed.} \tn % Row Count 14 (+ 4) % Row 11 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{MARS}} (Multiple-Algorithm Rijndael Substitution) is a block cipher that works with data blocks that are 128 bits in size and has a 128-bit key. For usage in high-security settings, IBM created it.} \tn % Row Count 18 (+ 4) % Row 12 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{{\bf{Serpent:}} A block cipher that uses 128-bit data blocks and keys up to 256 bits in size. Although it is slower than other algorithms, it is regarded as secure.} \tn % Row Count 22 (+ 4) % Row 13 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{Twofish:}} A block cipher that works with data blocks of 128 bits and has key sizes up to 256 bits. Although it is slower than other algorithms, it is regarded as secure.} \tn % Row Count 26 (+ 4) % Row 14 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{As a network authentication protocol, {\bf{Kerberos}} uses encryption to safeguard authentication messages. It is not an encryption method.} \tn % Row Count 29 (+ 3) % Row 15 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{SSL Cipher:}} The Secure Sockets Layer (SSL) protocol offers secure internet communication. AES, RC4, and 3DES are just a few of the encryption algorithms it uses. The SSL connection's setup determines the particular cipher that is employed.} \tn % Row Count 34 (+ 5) \hhline{>{\arrayrulecolor{DarkBackground}}-} \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{\{\{link="https://utimaco.com/products/technologies/keys-secrets-management/symmetric-cryptography"\}\}What is Symmetric Cryptography?\{\{/link\}\}} \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{1.89126 cm} x{3.08574 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Spoofing attack}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{IP spoofing}} & a technique used by attackers to disguise their true identity and location by sending data packets to a target system from a spoofed (fake) source IP address. \tn % Row Count 7 (+ 7) % Row 1 \SetRowColor{white} {\bf{Email spoofing:}} & when an attacker sends an email with a fake "From" address to make the receiver believe it is coming from a reliable source. This can be used to launch phishing attacks, distribute malware, or steal confidential data. \tn % Row Count 17 (+ 10) % Row 2 \SetRowColor{LightBackground} {\bf{DNS spoofing:}} & When a hacker modifies DNS (Domain Name System) records, traffic is redirected to a false website or a malicious IP address. \tn % Row Count 23 (+ 6) % Row 3 \SetRowColor{white} {\bf{Caller ID Spoofing:}} & An attacker can pose as a legitimate caller and deceive the recipient into giving up personal information or sending money by using a spoof caller ID. \tn % Row Count 30 (+ 7) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{x{1.89126 cm} x{3.08574 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Spoofing attack (cont)}} \tn % Row 4 \SetRowColor{LightBackground} {\bf{MAC Address Spoofing:}} & An attacker modifies their device's Media Access Control (MAC) address to pretend to be another device on the network and obtain access to resources that are restricted. \tn % Row Count 8 (+ 8) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{1.64241 cm} x{3.33459 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Man in the middle attack}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{WiFi hijacking:}} & Hardware tool that hackers employ to launch man-in-the-middle assaults on wireless networks, called a pineapple. \tn % Row Count 5 (+ 5) % Row 1 \SetRowColor{white} {\bf{SSL Stripping:}} & a type of man-in-the-middle attack that converts HTTPS-encrypted communication to HTTP, enabling the attacker to intercept or alter the communication. \tn % Row Count 11 (+ 6) % Row 2 \SetRowColor{LightBackground} {\bf{Banking Trojans:}} & Malware that eavesdrops on users' communications with their banks in order to obtain login information and carry out fraudulent transactions. \tn % Row Count 17 (+ 6) % Row 3 \SetRowColor{white} {\bf{Email hijacking:}} & A cyberattack in which the perpetrator intercepts emails transmitted between two parties and changes their contents. Scams involving corporate email compromise (BEC) frequently employ this approach. \tn % Row Count 25 (+ 8) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{SSL}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{The SSL protocol is composed of two parts:}}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{the SSL Handshake Protocol, which creates the secure channel and verifies the server's identity.} \tn % Row Count 3 (+ 2) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{The SSL Application Data Protocol is used to exchange data over a secure channel using encryption with a shared secret key established during the handshake.} \tn % Row Count 7 (+ 4) % Row 3 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{{\bf{Steps of handshake protocol:}}} \tn % Row Count 8 (+ 1) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{The client uses the supported encryption techniques and the SSL version to send a greeting to the server.} \tn % Row Count 11 (+ 3) % Row 5 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{The chosen SSL version and encryption algorithm are sent in the server's hello message.} \tn % Row Count 13 (+ 2) % Row 6 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{To verify its identity, the server delivers its digital certificate.} \tn % Row Count 15 (+ 2) % Row 7 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{After confirming the server's digital certificate, the client sends a message to say the handshake has been successful.} \tn % Row Count 18 (+ 3) % Row 8 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{All subsequent communication between the client and server is encrypted using the shared secret key and the encryption technique that was previously agreed upon.} \tn % Row Count 22 (+ 4) \hhline{>{\arrayrulecolor{DarkBackground}}-} \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{SSL FAQ: \seqsplit{https://www.ssl.com/faqs/faq-what-is-ssl/}} \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Asymmetric encryption (non-repudiation)}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{Asymmetric encryption}}, commonly referred to as ""public-key encryption,", uses two mathematically related keys: a public key for data encryption and a private key for data decryption. While the private key needs to be kept a secret, the public key can be shared with anybody.} \tn % Row Count 6 (+ 6) % Row 1 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{{\bf{RSA}} is a commonly used algorithm for secure data transfer, digital signatures, and data at rest encryption. It is named after its three creators, Rivest, Shamir, and Adleman.} \tn % Row Count 10 (+ 4) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{Diffie-Hellman:}} A method for securely exchanging keys between two parties without requiring that they first divulge a secret key.} \tn % Row Count 13 (+ 3) % Row 3 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{{\bf{Elliptic Curve Cryptography (ECC):}} A more recent encryption technique that generates keys, performs encryption and decryption, and uses elliptic curves as the key generation mechanism.} \tn % Row Count 17 (+ 4) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{With the help of the {\bf{DSA (Digital Signature Algorithm)}}, it is possible to create digital signatures that can be verified without disclosing the secret key.} \tn % Row Count 21 (+ 4) % Row 5 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{{\bf{ElGamal:}} A public-key cryptographic system that is suitable for both digital signatures and encryption.} \tn % Row Count 24 (+ 3) % Row 6 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{PGP (Pretty Good Privacy)}} is an encryption tool that offers secure data storage and communication by combining symmetric and asymmetric encryption methods.} \tn % Row Count 28 (+ 4) \hhline{>{\arrayrulecolor{DarkBackground}}-} \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{\{\{link="https://www.freecodecamp.org/news/encryption-explained-in-plain-english/"\}\}Asymmetric Key Encryption Explained \{\{/link\}\}} \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.4885 cm} x{2.4885 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Authentication}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Username and Password}} & To access a system, application, or network, users must input a special username and password. \tn % Row Count 5 (+ 5) % Row 1 \SetRowColor{white} {\bf{Two-Factor Authentication}} & Users must enter two distinct forms of identification to gain access, such as a password and a special code created by an authentication app or texted to them. \tn % Row Count 13 (+ 8) % Row 2 \SetRowColor{LightBackground} {\bf{Biometric authentication}} & is frequently employed in mobile devices and other systems, uses distinctive physical traits like fingerprints or face recognition to confirm a user's identification. \tn % Row Count 22 (+ 9) % Row 3 \SetRowColor{white} {\bf{Smart Card Authentication}} & To confirm the user's identification, a physical card with a microprocessor chip is put into a reader. \tn % Row Count 28 (+ 6) % Row 4 \SetRowColor{LightBackground} {\bf{Certificate-based Authentication}} & Digital certificates, which contain information like public keys or digital signatures, are issued by a trusted authority and are used to confirm the identification of people or devices. \tn % Row Count 38 (+ 10) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{x{2.4885 cm} x{2.4885 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Authentication (cont)}} \tn % Row 5 \SetRowColor{LightBackground} {\bf{Token-Based Authentication}} & A token, such as a USB key or smart card, is used to hold authentication credentials that can be used to confirm a user's identity. \tn % Row Count 7 (+ 7) % Row 6 \SetRowColor{white} {\bf{Kerberos Authentication}} & Kerberos is a network authentication protocol that employs tickets to authenticate users and provide them access to network resources. \tn % Row Count 14 (+ 7) % Row 7 \SetRowColor{LightBackground} {\bf{OAuth}} & OAuth is an open standard for authentication that enables users to authorize access to their accounts or data without disclosing their username and password. \tn % Row Count 22 (+ 8) % Row 8 \SetRowColor{white} {\bf{XML-based SAML authentication}} & a standard for transferring authentication and authorization information between parties. SAML stands for Security Assertion Markup Language. \tn % Row Count 30 (+ 8) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{x{2.4885 cm} x{2.4885 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Authentication (cont)}} \tn % Row 9 \SetRowColor{LightBackground} {\bf{Remote Authentication Dial-In User Service (RADIUS)}} & a networking protocol that offers centralized authentication, authorization, and accounting for network access. \tn % Row Count 6 (+ 6) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Remote access}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{Local area networks (LANs)}} employ the 802.11 wireless networking standard.} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{A {\bf{virtual private network}}, or VPN, establishes a safe, encrypted connection over the internet to enable network access from a distance.} \tn % Row Count 5 (+ 3) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{Dial-Up Network}} A technique called networking is used to link a computer to the internet over a phone connection.} \tn % Row Count 8 (+ 3) % Row 3 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{Remote Access ID and User Service A networking protocol called {\bf{Dial-In User Service}} offers centralized network access authentication, authorization, and accounting.} \tn % Row Count 12 (+ 4) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{TACACS}}: Terminal Access Controller Access Control System is a protocol used in networked computing systems for remote authentication and authorization.} \tn % Row Count 16 (+ 4) % Row 5 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{{\bf{TACACS+}}: An improved version of TACACS with more security features.} \tn % Row Count 18 (+ 2) % Row 6 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{Secure Sockets Layer}}, or SSL, is a protocol that enables secure internet communication.} \tn % Row Count 20 (+ 2) % Row 7 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{To guarantee secure communication across IP networks, a protocol suite called {\bf{IPSec}}—Internet Protocol Security—is utilized.} \tn % Row Count 23 (+ 3) % Row 8 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{A protocol called {\bf{Remote Desktop Protocol (RDP)}} is used to grant remote access to a Windows-running machine or server.} \tn % Row Count 26 (+ 3) % Row 9 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{{\bf{Trojans}} that allow an attacker to enter a victim's computer or network without authorization are known as remote access trojans (RATs).} \tn % Row Count 29 (+ 3) % Row 10 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{Point-to-Point Tunneling Protocol (PPTP)}} is a network protocol that enables users to connect remotely via the internet to a network.} \tn % Row Count 32 (+ 3) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Remote access (cont)}} \tn % Row 11 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{{\bf{SSH}} is a network protocol that enables secure remote access to a server or computer over an unsafe network.} \tn % Row Count 3 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{0.84609 cm} x{4.13091 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Access control}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{MAC}} & A central authority-controlled set of predetermined rules govern access. It is frequently employed in official and military settings. \tn % Row Count 5 (+ 5) % Row 1 \SetRowColor{white} {\bf{DAC}} & Access is controlled by the resource owner; commonly used in homes and small companies. \tn % Row Count 8 (+ 3) % Row 2 \SetRowColor{LightBackground} {\bf{RBAC}} & Access is determined by the user's role, and it's frequently employed in big businesses. \tn % Row Count 11 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{1.89126 cm} x{3.08574 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Key management and certificate life cycle}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Key Generation:}} & The entity requesting a digital certificate generates a public key pair. \tn % Row Count 3 (+ 3) % Row 1 \SetRowColor{white} {\bf{Identity Submission:}} & The entity informs a Certificate Authority (CA) of its identity. \tn % Row Count 6 (+ 3) % Row 2 \SetRowColor{LightBackground} {\bf{Registration}} & The CA registers the request after verifying the identity details. \tn % Row Count 9 (+ 3) % Row 3 \SetRowColor{white} {\bf{Certification}} & Using its own private key, the CA generates a digital certificate including the entity's public key and other identifying information \tn % Row Count 15 (+ 6) % Row 4 \SetRowColor{LightBackground} {\bf{Distribution}} & The CA gives the certificate to the organization or makes it accessible to the general public. \tn % Row Count 19 (+ 4) % Row 5 \SetRowColor{white} {\bf{Usage:}} & The entity may establish secure communications with other entities and self-authenticate using the certificate. \tn % Row Count 24 (+ 5) % Row 6 \SetRowColor{LightBackground} {\bf{Expiration:}} & The certificate may expire or be revoked if it has been compromised. It also has a time limit. \tn % Row Count 28 (+ 4) % Row 7 \SetRowColor{white} {\bf{Renewal:}} & A fresh key pair and certificate may be created as needed. \tn % Row Count 31 (+ 3) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{x{1.89126 cm} x{3.08574 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Key management and certificate life cycle (cont)}} \tn % Row 8 \SetRowColor{LightBackground} {\bf{Recovery:}} & In the event that a private key is misplaced or stolen, a recovery procedure can be started to reclaim access to the certificate. \tn % Row Count 6 (+ 6) % Row 9 \SetRowColor{white} {\bf{Archive:}} & For future reference and auditing needs, certificates and the keys that go with them are securely kept. \tn % Row Count 11 (+ 5) % Row 10 \SetRowColor{LightBackground} {\bf{HSM:}} & A physical device that strengthens encryption by generating keys, creating and verifying digital signatures, and encrypting / decrypting data. \tn % Row Count 17 (+ 6) \hhline{>{\arrayrulecolor{DarkBackground}}--} \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{\{\{link="https://utimaco.com/current-topics/blog/encryption-cryptographic-keys-management-cloud"\}\}Key Management in the Cloud\{\{/link\}\}} \tn \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.4885 cm} x{2.4885 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Key management vs PKI management}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Key management}} & {\bf{PKI management}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} the secure creation, distribution, archival, and deletion of cryptographic keys is a concern & concerned with the production, distribution, and maintenance of digital certificates and related keys \tn % Row Count 7 (+ 6) % Row 2 \SetRowColor{LightBackground} Messages are encrypted and decrypted using keys, which are also used to authenticate users and create secure connections. & Digital certificates are employed to confirm the parties to a transaction's identification and to guarantee the veracity and integrity of the data being communicated. \tn % Row Count 16 (+ 9) % Row 3 \SetRowColor{white} Key management is concerned with handling cryptographic keys safely. & Establishing trust and ensuring secure communication between parties is the main goal of PKI management. \tn % Row Count 22 (+ 6) % Row 4 \SetRowColor{LightBackground} makes sure that keys are correctly utilized and safeguarded from unauthorized access or abuse & involves revoking digital certificates that are either hacked or have lost their validity. \tn % Row Count 27 (+ 5) \hhline{>{\arrayrulecolor{DarkBackground}}--} \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{\{\{link="https://utimaco.com/solutions/applications/public-key-infrastructure"\}\}PKI explained\{\{/link\}\}} \tn \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Kerberos}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{Kerberos is a network authentication protocol that offers safe client/server application authentication over insecure networks using symmetric key cryptography and a reliable third-party Key Distribution Center (KDC). Widely used in business networks, it is protected against replay attacks, eavesdropping, and man-in-the-middle attacks.% Row Count 7 (+ 7) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{1.24425 cm} x{3.73275 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Hash}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{BLAKE2}} & A quick and secure hashing algorithm that generates hash values of various sizes. \tn % Row Count 3 (+ 3) % Row 1 \SetRowColor{white} {\bf{RIPEMD}} & A group of hashing algorithms that includes RIPEMD-160, a 160-bit hash value generator. \tn % Row Count 6 (+ 3) % Row 2 \SetRowColor{LightBackground} {\bf{Whirlpool}} & A powerful hash function that generates 512-bit hash values. \tn % Row Count 8 (+ 2) % Row 3 \SetRowColor{white} {\bf{SHA}} & A group of cryptographic hashing algorithms created by the NSA. The most used (256-bit hash) is SHA-256. An older version, SHA-1, is currently insecure. \tn % Row Count 14 (+ 6) % Row 4 \SetRowColor{LightBackground} {\bf{SHA-3}} & The most recent member of the SHA family, SHA-3, generates hash values of various sizes and is thought to be more secure than its forerunners. \tn % Row Count 19 (+ 5) % Row 5 \SetRowColor{white} {\bf{Tiger}} & A hash function that generates 192-bit hash values and is renowned for its quickness and effectiveness. \tn % Row Count 23 (+ 4) % Row 6 \SetRowColor{LightBackground} {\bf{MD}} & Ron Rivest's hash function family. A 128-bit hash value is generated by MD5, whereas 160-bit and 128-bit hash values are generated by MD2 and MD4, respectively. \tn % Row Count 29 (+ 6) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.33919 cm} x{2.63781 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{DOS attack}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Ping flood attack:}} & The attacker floods the victim's IP address with ping queries, overloading the victim's network and causing it to slow down or crash. \tn % Row Count 7 (+ 7) % Row 1 \SetRowColor{white} {\bf{SYN flood attack:}} & The attacker floods the victim's server with SYN requests, exhausting its resources and making it crash or stop responding. \tn % Row Count 13 (+ 6) % Row 2 \SetRowColor{LightBackground} {\bf{Smurf attack:}} & The victim's network may be overrun by a flood of responses as a result of the attacker sending numerous ICMP echo queries to IP broadcast addresses. \tn % Row Count 21 (+ 8) % Row 3 \SetRowColor{white} {\bf{UDP flood attack:}} & The attacker floods the victim's network with UDP packets, eating up all of its resources and causing it to slow down or crash. \tn % Row Count 28 (+ 7) % Row 4 \SetRowColor{LightBackground} {\bf{HTTP flood attack:}} & The attacker bombards a target website with numerous HTTP requests, utilizing up all of its resources and making it unresponsive. \tn % Row Count 35 (+ 7) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{x{2.33919 cm} x{2.63781 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{DOS attack (cont)}} \tn % Row 5 \SetRowColor{LightBackground} {\bf{DNS flood attacks:}} & The victim's DNS servers are crashed or rendered unavailable as a result of the attacker sending a lot of DNS requests to them. \tn % Row Count 7 (+ 7) % Row 6 \SetRowColor{white} {\bf{Attacks using NTP Amplification:}} & The attacker takes advantage of weak NTP servers to increase the amount of traffic transmitted to the victim. \tn % Row Count 13 (+ 6) % Row 7 \SetRowColor{LightBackground} {\bf{Attacks by Slowloris:}} & involve opening several connections to the victim's server and sending fragmented HTTP requests, which drain server resources and cause the server to become unusable. \tn % Row Count 21 (+ 8) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}