Course 3 – CONNECT AND PROTECT: NETWORKS AND NETWORK SECURITY

Module 2: Network Operations

GOOGLE CYBERSECURITY PROFESSIONAL CERTIFICATE

Coursera Study Guide

INTRODUCTION – Network Operations

In this expansive overview, participants will embark on a comprehensive exploration of network protocols, unraveling the intricate dynamics of how network communication can introduce vulnerabilities into digital landscapes. The course delves into the nuanced intricacies of various network protocols, providing a thorough understanding of their functions and potential security implications. Moreover, participants will delve into the realm of common security measures, with a particular focus on the role of firewalls in maintaining the safety and reliability of network operations. Real-world case studies and practical examples will enrich the learning experience, ensuring that participants not only grasp theoretical concepts but also acquire practical skills necessary for implementing robust security measures in diverse network environments. This module serves as an invaluable resource for those seeking a holistic understanding of network protocols, vulnerabilities, and the essential security measures vital for fortifying digital infrastructures.

Learning Objectives

  • Recognize network protocols
  • Describe the protocol(s) used to transmit and access data over wireless networks
  • Describe a firewall
  • Identify common network security measures and protocols

TEST YOUR KNOWLEDGE: RECOGNIZE DIFFERENT NETWORK PROTOCOLS

1. Fill in the blank: Network protocols are rules used by two or more devices on a network to describe the _____ and structure of data.

  • optimum speed
  • order of delivery (CORRECT)
  • access level
  • maximum size

Network protocols are rules used by two or more devices on a network to describe the order of delivery and the structure of data.

2. Which network protocol provides a secure method of communication between clients and web servers?

  • HTTPS (CORRECT)
  • ARP
  • DNS
  • TCP

Hypertext transfer protocol secure (HTTPS) provides a secure method of communication between clients and web servers. HTTPS uses digital certificates to perform authentication and can operate over TCP ports 443 and 80.

3. To keep information safe from malicious actors, what security protocol can be used?

  • Address resolution protocol (ARP)
  • Transmission control protocol (TCP)
  • Secure sockets layer and transport layer security (SSL/TLS) (CORRECT)
  • Domain name system (DNS)

To keep information safe from malicious actors, SSL/TLS can be used. It secures hypertext transfer protocol (HTTP) transactions, which is known as hypertext transfer protocol secure (HTTPS).

4. IEEE 802.11, also known as Wi-Fi, is a set of standards that define communication for wireless LANs.

  • True (CORRECT)              
  • False

IEEE 802.11, also known as Wi-Fi, is a set of standards that define communication for wireless LANs.

5. Which protocol allows two or more devices to form a connection and stream data?

  • Hypertext Transfer Protocol Secure (HTTPS)
  • Transmission Control Protocol (TCP) (CORRECT)
  • Domain Name System (DNS) Address Resolution Protocol (ARP)

TCP is an internet communication protocol that allows two devices to form a connection and stream data.

6. What is IEEE 802.11 commonly known as?

  • Hypertext Transfer Protocol Secure (HTTPS)
  • Network protocols
  • Wi-Fi (CORRECT)
  • Domain Name System (DNS)

IEEE 802.11 is commonly known as Wi-Fi. It is a set of standards that define communication for wireless LANs.

TEST YOUR KNOWLEDGE: SYSTEM IDENTIFICATION

1. What monitors and filters traffic coming in and out of a network?

  • Domain name system (DNS)
  • Firewall (CORRECT)
  • Uncontrolled zone
  • Forward proxy server

A firewall monitors and filters traffic coming in and out of a network. It either allows or denies traffic based on a defined set of security rules.

2. Stateless is a class of firewall that keeps track of information passing through it and proactively filters out threats.

  • True
  • False (CORRECT)

Stateful is a class of firewall that keeps track of information passing through it and proactively filters out threats. Stateless operates based on predefined rules and does not keep track of information from data packets.

3. Fill in the blank: Encapsulation can be performed by a _____ to help protect information by wrapping sensitive data in other data packets.

  • proxy server
  • security zone
  • firewall
  • VPN service (CORRECT)

Encapsulation can be performed by a VPN service to help protect information by wrapping sensitive data in other data packets. VPNs change a public IP address and hide a virtual location to keep data private when using a public network.

4. Which security zone is used to ensure highly confidential information and is only accessible to employees with certain privileges?

  • Management zone
  • Restricted zone (CORRECT)         
  • Demilitarized zone (DMZ)
  • Uncontrolled zone

The restricted zone protects highly confidential information that only people with certain privileges can access. It typically has a separate firewall.

5. Fill in the blank: A security analyst uses a _____ to regulate and restrict access to an internal server from the internet. This tool works by accepting traffic from external parties, approving it, and forwarding it to internal servers.

  • controlled zone
  • port filter
  • forward proxy server
  • reverse proxy server (CORRECT)

A security analyst uses a reverse proxy server to regulate and restrict access to an internal server from the internet. This tool works by accepting traffic from external parties, approving it, and forwarding it to internal servers.

6. Which class of firewall operates based on predefined rules and does not keep track of information from data packets?

  • Cloud-based
  • Stateless (CORRECT)
  • NGFW
  • Stateful

Stateless firewalls are a class of firewall that operates based on predefined rules and does not keep track of information from data packets.

7. Fill in the blank: ____ is a process performed by a VPN service that protects data in transit by wrapping sensitive data in other data packets.

  • NGFW
  • Address Resolution Protocol (ARP)
  • HTTPS
  • Encapsulation (CORRECT)

A VPN service performs encapsulation to protect data in transit. Encapsulation protects data by wrapping it in other data packets.

8. Which of the following areas are in the controlled zone? Select all that apply.

  • Uncontrolled zone
  • Restricted zone (CORRECT)
  • Internal network (CORRECT)
  • Demilitarized zone (DMZ) (CORRECT)

The DMZ, internal network, and restricted zones are all within the controlled zone. The DMZ contains public-facing services that can access the internet.

9. Fill in the blank: A(n) _____ regulates and restricts the internet’s access to an internal server.

  • reverse proxy server (CORRECT)
  • email proxy server
  • forward proxy server
  • virtual private network (VPN)

A reverse proxy server regulates and restricts the internet’s access to an internal server.

MODULE 2 CHALLENGE

1. What internet communication protocol allows two devices to form a connection and stream data?

  • Address Resolution Protocol (ARP)
  • Transmission Control Protocol (TCP) (CORRECT)
  • Hypertext Transfer Protocol Secure (HTTPS)
  • Secure Sockets Layer/Transport Layer Security (SSL/TLS)

Correct

2. What set of standards is known as Wi-Fi?

  • WEP
  • 802.11
  • IEEE 802.11 (CORRECT)
  • WPA

Correct

3. Fill in the blank: A ____ firewall can connect to cloud-based threat intelligence services and quickly update against emerging cyber threats

  • stateful
  • next generation firewall (NGFW)
  • documented
  • stateless

Correct

4. Fill in the blank: VPN services perform _____ to protect sensitive data by wrapping it in other data packets.

  • encapsulation (CORRECT)
  • transmission control
  • packet sniffing
  • network segmentation

Correct

5. Fill in the blank. A controlled zone protects a company’s internal network from a(n)___ security zone.

  • uncontrolled (CORRECT)
  • demilitarized
  • restricted
  • internal network

Correct

6. Which of the following statements accurately describe forward and reverse proxy servers? Select three answers.

  • Forward proxy servers receive outgoing traffic from an employee, approve it, then forward it to its destination on the internet. (CORRECT)
  • Reverse proxy servers work by hiding a user’s IP address and approving all outgoing requests.
  • Forward proxy servers regulate and restrict a person’s access to the internet. (CORRECT)
  • Reverse proxy servers accept traffic from external parties, approve it, then forward it to internal servers. (CORRECT)

Correct

7. What network protocol helps data get to the right place by determining the MAC address of the next router or device on its path?

  • Transmission Control Protocol (TCP)
  • Secure Sockets Layer/Transport Layer Security (SSL/TLS)
  • Address Resolution Protocol (ARP) (CORRECT) Hypertext Transfer Protocol Secure (HTTPS)

Correct

8. Fill in the blank: The _______ maintains Wi-Fi standards.

  • IEEE 802.11 (CORRECT)
  • Transmission control protocol (TCP)
  • Domain name system (DNS)
  • WiFi protected access (WPA)

Correct

9. A firewall administrator installs a firewall function to either block or allow certain port numbers to limit unwanted communication. What function does this scenario describe?

  • Location masking
  • Using cloud-based firewalls
  • Organizing data packets
  • Port filtering (CORRECT)

Correct

10. A security professional sets up a security measure to allow employees to work from home securely while having access to internal network resources. What does this scenario describe?

  • Cloud service provider (CSP)
  • Virtual private network (VPN) (CORRECT)
  • Address resolution protocol (ARP)
  • Firewall

Correct

11. Which of the following does encapsulation protect?

  • cryptographic keys
  • data in transit (CORRECT)
  • proxy servers
  • public IP addresses

Correct

12. What is the function of the demilitarized zone (DMZ)?

  • Organize data by forwarding it to other servers
  • Isolate servers exposed to the internet from the rest of a network (CORRECT)
  • Encrypt data as it travels across the internet
  • Protect highly confidential information accessible only to employees with certain privileges

Correct

13. Fill in the blank: A _____ fulfills the requests of its clients by forwarding them to other servers

  • firewall
  • virtual private network (VPN)
  • proxy server (CORRECT)
  • router

Correct

14. How do forward proxy servers secure internal networks? Select two answers.

  • They receive outgoing traffic from an employee, approve it, then forward it to its destination on the internet. (CORRECT)
  • Both forward and reverse proxy servers add a layer of protection from the internet.
  • They are useful for protecting internal web servers that contain confidential data.
  • They hide a user’s IP address and approve all outgoing requests. (CORRECT)

Correct

15. What network protocol translates the domain name of a website’s server into an IP address?

  • Transmission control protocol (TCP)
  • Hypertext transfer protocol secure (HTTPS)
  • File transfer protocol (FTP)
  • Domain name system (DNS) (CORRECT)

Correct

16. Which of the following statements accurately describe wireless protocols? Select three answers.

  • Wi-Fi protocols provide significantly lower security levels than wired connections.
  • WPA is a wireless security protocol pertaining to connecting to the internet. (CORRECT)
  • The Institute of Electrical and Electronics Engineers maintains Wi-Fi standards. (CORRECT)
  • The set of standards IEEE 802.11 is also referred to as Wi-Fi. (CORRECT)

Correct

17. Fill in the blank: A ____ firewall operates based on predefined rules. It is not used to keep track of information from data packets.

  • stateful
  • stateless (CORRECT)
  • next-generation firewall (NGFW)
  • cloud-based

Correct

18. How do VPNs preserve confidentiality?

  • Monitor traffic to and from a network
  • Use temporary memory to store data requested by external servers
  • Encrypt data in transit (CORRECT)
  • Translate internet domain names to IP addresses

Correct

19. What does a VPN service use to transfer encrypted data between a device and the VPN server?

  • packet sniffing
  • network segmentation
  • encapsulation (CORRECT)
  • transmission control

Correct

20. What network zone includes public facing services such as web servers, proxy servers, and DNS servers?

  • Uncontrolled zone
  • Demilitarized zone (CORRECT)
  • Virtual private network
  • Restricted zone

Correct

21. A security analyst implements a proxy server to secure internal networks. What are some of the proxy server’s primary functions? Select three answers.

  • Use public IP addresses that are different from the rest on the private network (CORRECT)
  • Temporarily stores data that is frequently requested by external servers (CORRECT)
  • Divide the network into segments to maintain privacy within corporate groups
  • Determine whether requests to connect to a website are allowed (CORRECT)

Correct

22. Which firewall offers the most security features?

  • Documented firewall
  • Stateless firewall
  • Next generation firewall (NGFW) (CORRECT)
  • Stateful firewall

Correct

23. What network is part of the uncontrolled zone?

  • Internal networks
  • Subnets
  • Internet (CORRECT)
  • Web servers

Correct

24. Which type of firewall analyzes network traffic for suspicious characteristics and behavior and stops

  • Next-generation firewall (NGFW)
  • Cloud-based
  • Stateful (CORRECT)
  • Stateless

Correct

25. What network zone contains the internet and other services that are outside of an organization’s control?

  • Uncontrolled (CORRECT)
  • Controlled
  • Demilitarized
  • Restricted

Correct

26. What network zone acts as a network perimeter to the internal network by isolating servers that are exposed to the internet?

  • Virtual private network
  • Uncontrolled zone
  • Restricted zone
  • Demilitarized zone (CORRECT)

Correct

27. Fill in the blank: A ____ accepts traffic from external parties, approves it, then forwards it to internal servers.

  • next generation firewall (NGFW)
  • forward proxy server
  • virtual private network (VPN)
  • reverse proxy server (CORRECT)

Correct

28. Which of the following types of firewalls can perform deep packet inspection and intrusion detection?

  • Stateful firewall
  • Stateless firewall
  • Next generation firewall (NGFW)
  • Documented firewall

Correct