Flearn Website Header

PKI Study Cards


Master PKI with our interactive study cards designed for effective learning. These flashcards use proven spaced repetition techniques to help you memorize key concepts, definitions, and facts. Perfect for students, professionals, and lifelong learners seeking to improve knowledge retention and ace exams through active recall practice.


Click any card to reveal the answer

What does PKI stand for?

click to flip

Answer:

Public Key Infrastructure

What is PKI?

click to flip

Answer:

A framework for managing digital certificates and public-private key pairs

What are the main components of PKI?

click to flip

Answer:

Certificate Authority Registration Authority Certificate Repository Certificate Revocation List

What is a Certificate Authority (CA)?

click to flip

Answer:

A trusted entity that issues and manages digital certificates

What is a Registration Authority (RA)?

click to flip

Answer:

An entity that verifies certificate requests before sending them to the CA

What is a Certificate Repository?

click to flip

Answer:

A directory where certificates and CRLs are stored and accessible

What is asymmetric encryption?

click to flip

Answer:

Encryption using two different but mathematically related keys

What are the two keys in asymmetric encryption called?

click to flip

Answer:

Public key and private key

📢
Advertisement
See Your Advert Here!

What is the public key used for?

click to flip

Answer:

Encryption and signature verification

What is the private key used for?

click to flip

Answer:

Decryption and digital signing

What is a digital certificate?

click to flip

Answer:

An electronic document that binds a public key to an identity

What standard format is used for digital certificates?

click to flip

Answer:

X.509

Who issues digital certificates?

click to flip

Answer:

Certificate Authorities (CAs)

What information is contained in an X.509 certificate?

click to flip

Answer:

Subject public key issuer validity period serial number and signature

What is the purpose of a digital signature?

click to flip

Answer:

To provide authentication integrity and non-repudiation

How does digital signing work?

click to flip

Answer:

The signer uses their private key to create a signature

📢
Advertisement
See Your Advert Here!

How is a digital signature verified?

click to flip

Answer:

Using the signer's public key to verify the signature

What is non-repudiation?

click to flip

Answer:

The ability to prevent denial of having signed or sent a message

What is certificate chaining?

click to flip

Answer:

The process of validating a certificate through its issuing CA hierarchy

What is a root certificate?

click to flip

Answer:

A self-signed certificate at the top of the certificate hierarchy

What is an intermediate certificate?

click to flip

Answer:

A certificate issued by a root CA to create subordinate CAs

What is certificate validation?

click to flip

Answer:

The process of verifying a certificate's authenticity and validity

What is a Certificate Revocation List (CRL)?

click to flip

Answer:

A list of revoked certificates published by the CA

Why would a certificate be revoked?

click to flip

Answer:

Private key compromise certificate information changes or cessation of use

📢
Advertisement
See Your Advert Here!

What is OCSP?

click to flip

Answer:

Online Certificate Status Protocol - real-time certificate validation service

What is the advantage of OCSP over CRL?

click to flip

Answer:

Provides real-time status checking instead of periodic updates

What is certificate enrollment?

click to flip

Answer:

The process of requesting and receiving a digital certificate

What is SCEP?

click to flip

Answer:

Simple Certificate Enrollment Protocol for automated certificate management

What is certificate lifecycle management?

click to flip

Answer:

Managing certificates from creation through renewal to revocation

What is key escrow?

click to flip

Answer:

Storing copies of private keys with a trusted third party

What is key recovery?

click to flip

Answer:

The process of retrieving escrowed keys when needed

What is a Hardware Security Module (HSM)?

click to flip

Answer:

A tamper-resistant device for secure key generation and storage

📢
Advertisement
See Your Advert Here!

What is the purpose of an HSM?

click to flip

Answer:

To provide high-security key management and cryptographic operations

What is certificate pinning?

click to flip

Answer:

Associating a specific certificate with a particular service or domain

What is a self-signed certificate?

click to flip

Answer:

A certificate signed by its own private key rather than a CA

When are self-signed certificates typically used?

click to flip

Answer:

Testing environments or internal applications

What is certificate transparency?

click to flip

Answer:

A framework for publicly logging certificate issuance

What is a Certificate Signing Request (CSR)?

click to flip

Answer:

A request sent to a CA to obtain a digital certificate

What information is included in a CSR?

click to flip

Answer:

Subject name public key and optional attributes

What is the Common Name (CN) in a certificate?

click to flip

Answer:

The fully qualified domain name or entity name

📢
Advertisement
See Your Advert Here!

What is a Subject Alternative Name (SAN)?

click to flip

Answer:

Additional identities that can be secured by the same certificate

What is a wildcard certificate?

click to flip

Answer:

A certificate that secures a domain and all its subdomains

What is an Extended Validation (EV) certificate?

click to flip

Answer:

A certificate requiring extensive verification of the entity's identity

What is Domain Validated (DV) certificate?

click to flip

Answer:

A certificate requiring only domain ownership verification

What is Organization Validated (OV) certificate?

click to flip

Answer:

A certificate requiring verification of organization details

What is the difference between DV OV and EV certificates?

click to flip

Answer:

Level of validation and trust - DV basic OV moderate EV highest

What is certificate-based authentication?

click to flip

Answer:

Using digital certificates to verify identity instead of passwords

What is mutual authentication?

click to flip

Answer:

Both parties in a communication authenticate each other using certificates

📢
Advertisement
See Your Advert Here!

What is SSL/TLS?

click to flip

Answer:

Protocols that use PKI to secure communications over networks

What is the role of PKI in SSL/TLS?

click to flip

Answer:

Provides certificates for server authentication and optionally client authentication

What is Perfect Forward Secrecy?

click to flip

Answer:

Ensuring session keys remain secure even if long-term keys are compromised

What is key archival?

click to flip

Answer:

Long-term storage of encryption keys for data recovery purposes

What is key destruction?

click to flip

Answer:

Secure deletion of cryptographic keys when no longer needed

What is a trust store?

click to flip

Answer:

A repository of trusted root certificates

What is cross-certification?

click to flip

Answer:

Process allowing CAs from different PKI hierarchies to trust each other

What is bridge certification?

click to flip

Answer:

Using a bridge CA to connect multiple PKI hierarchies

📢
Advertisement
See Your Advert Here!

What is path validation?

click to flip

Answer:

The process of verifying a certificate chain up to a trusted root

What is certificate policy?

click to flip

Answer:

A document describing how a CA operates and issues certificates

What is a Certification Practice Statement (CPS)?

click to flip

Answer:

Detailed document describing CA's practices and procedures

What is the difference between certificate policy and CPS?

click to flip

Answer:

Policy states what CA does CPS describes how it's done

What is key usage extension?

click to flip

Answer:

Certificate field specifying allowed uses for the public key

What are common key usage values?

click to flip

Answer:

Digital signature key encipherment certificate signing

What is enhanced key usage?

click to flip

Answer:

Extension specifying specific applications for the certificate

What is certificate path length constraint?

click to flip

Answer:

Limitation on how many intermediate CAs can exist in the chain

📢
Advertisement
See Your Advert Here!

What is name constraints extension?

click to flip

Answer:

Limitation on names that can appear in subordinate certificates

What is authority key identifier?

click to flip

Answer:

Extension linking a certificate to its issuer's key

What is subject key identifier?

click to flip

Answer:

Unique identifier for the public key in the certificate

What is basic constraints extension?

click to flip

Answer:

Indicates if certificate can be used for CA purposes

What is CRL distribution points?

click to flip

Answer:

Extension specifying where to find the CRL for the certificate

What is authority information access?

click to flip

Answer:

Extension providing information about the issuer and validation services

What is a delta CRL?

click to flip

Answer:

Incremental CRL containing only changes since the last full CRL

What is certificate suspension?

click to flip

Answer:

Temporarily disabling a certificate without permanent revocation

📢
Advertisement
See Your Advert Here!

What is online vs offline CA?

click to flip

Answer:

Online CA connects to networks offline CA is isolated for security

What is a subordinate CA?

click to flip

Answer:

A CA whose certificate is issued by another CA (not self-signed)

What is certificate renewal?

click to flip

Answer:

Obtaining a new certificate before the current one expires

What is certificate replacement?

click to flip

Answer:

Obtaining a new certificate with different information

What is key rollover?

click to flip

Answer:

Process of replacing cryptographic keys while maintaining service continuity

What is algorithm agility?

click to flip

Answer:

Ability to change cryptographic algorithms without major infrastructure changes

What is post-quantum cryptography?

click to flip

Answer:

Cryptographic algorithms resistant to quantum computer attacks

Why is post-quantum cryptography important for PKI?

click to flip

Answer:

Current PKI algorithms may be vulnerable to quantum computers

📢
Advertisement
See Your Advert Here!

What is a Certificate Management Protocol?

click to flip

Answer:

Standardized way to manage certificate lifecycle operations

What is PKCS #10?

click to flip

Answer:

Standard format for Certificate Signing Requests

What is PKCS #12?

click to flip

Answer:

Standard format for storing private keys and certificates together

What is PKCS #7?

click to flip

Answer:

Standard format for cryptographic message syntax including certificates

What is certificate enrollment over secure transport?

click to flip

Answer:

Secure method for requesting and receiving certificates

What is automatic certificate management?

click to flip

Answer:

Systems that handle certificate lifecycle without manual intervention

What is certificate-based VPN?

click to flip

Answer:

Virtual private network using certificates for authentication

What is code signing?

click to flip

Answer:

Using certificates to digitally sign software and verify its integrity

📢
Advertisement
See Your Advert Here!

What is document signing?

click to flip

Answer:

Using certificates to digitally sign documents for authenticity

What is email signing?

click to flip

Answer:

Using certificates to digitally sign email messages (S/MIME)

What is timestamping?

click to flip

Answer:

Adding trusted time information to digital signatures

What is a Time Stamping Authority (TSA)?

click to flip

Answer:

Trusted entity that provides digital timestamps

What is certificate-based access control?

click to flip

Answer:

Using certificates to control access to resources

What is smart card authentication?

click to flip

Answer:

Using certificates stored on smart cards for authentication

What is mobile device certificate management?

click to flip

Answer:

Managing certificates on smartphones and tablets

What is certificate transparency logs?

click to flip

Answer:

Public append-only logs of all issued certificates

📢
Advertisement
See Your Advert Here!

What is certificate authority authorization?

click to flip

Answer:

DNS record specifying which CAs can issue certificates for a domain

What is HTTP Public Key Pinning?

click to flip

Answer:

Web security mechanism to prevent man-in-the-middle attacks using certificates

What is certificate-based network access control?

click to flip

Answer:

Using certificates to authenticate devices connecting to networks

What is the role of PKI in IoT security?

click to flip

Answer:

Providing device identity and secure communication for Internet of Things

What is ephemeral key exchange?

click to flip

Answer:

Using temporary keys for each session while using certificates for authentication

What is certificate lifecycle automation?

click to flip

Answer:

Automatically managing certificate enrollment renewal and revocation

What is PKI interoperability?

click to flip

Answer:

Ability of different PKI systems to work together

What is certificate format conversion?

click to flip

Answer:

Converting certificates between different formats (PEM DER P12)

📢
Advertisement
See Your Advert Here!

What is PKI scalability?

click to flip

Answer:

Ability to handle increasing numbers of certificates and users

What are the main challenges in PKI deployment?

click to flip

Answer:

Complexity cost key management and user training

What is PKI governance?

click to flip

Answer:

Policies and procedures for managing PKI infrastructure and operations

What is certificate inventory management?

click to flip

Answer:

Tracking and managing all certificates in an organization

What is PKI disaster recovery?

click to flip

Answer:

Plans and procedures for recovering PKI services after failures

What is certificate backup and recovery?

click to flip

Answer:

Securely backing up and restoring certificates and private keysWhat is Post-Quantum Cryptography?

Why is PQC important for PKI?

click to flip

Answer:

Current PKI algorithms (RSA ECDSA) will be vulnerable to quantum computers running Shor's algorithm

What is Shor's algorithm?

click to flip

Answer:

Quantum algorithm that can efficiently factor large integers and solve discrete logarithm problems

📢
Advertisement
See Your Advert Here!

Which current PKI algorithms are vulnerable to quantum attacks?

click to flip

Answer:

RSA ECDSA and traditional Diffie-Hellman key exchange

What are the main categories of post-quantum algorithms?

click to flip

Answer:

Lattice-based Hash-based Code-based Multivariate and Isogeny-based cryptography

Which PQC algorithms did NIST standardize in 2022?

click to flip

Answer:

CRYSTALS-Kyber for key encapsulation and CRYSTALS-Dilithium FALCON SPHINCS+ for digital signatures

What is CRYSTALS-Kyber used for in PKI?

click to flip

Answer:

Key encapsulation mechanism (KEM) for establishing shared keys

What are CRYSTALS-Dilithium and FALCON used for?

click to flip

Answer:

Digital signature algorithms for authentication and non-repudiation

What is the main advantage of hash-based signatures like SPHINCS+?

click to flip

Answer:

Proven security based on well-understood hash function properties

What are the main challenges of implementing PQC in PKI?

click to flip

Answer:

Larger key sizes certificate sizes increased computational requirements and performance impacts

How do PQC key sizes compare to current algorithms?

click to flip

Answer:

Significantly larger - CRYSTALS-Dilithium public keys are ~1300 bytes vs 256 bytes for ECDSA

📢
Advertisement
See Your Advert Here!

What is a hybrid certificate approach?

click to flip

Answer:

Using both classical and post-quantum algorithms in the same certificate during transition

What is algorithm agility in the context of PQC?

click to flip

Answer:

Ability to quickly switch between cryptographic algorithms without major infrastructure changes

What is the NIST PQC migration timeline recommendation?

click to flip

Answer:

Begin planning now with full migration expected by 2030-2035

What is cryptographic inventory in PQC preparation?

click to flip

Answer:

Cataloging all cryptographic implementations to understand migration scope

What are composite signatures in PQC context?

click to flip

Answer:

Signatures that combine classical and post-quantum algorithms for dual security

What is the impact of PQC on certificate chains?

click to flip

Answer:

Increased certificate sizes may require protocol and infrastructure updates

How does PQC affect certificate validation performance?

click to flip

Answer:

Longer processing times due to larger signatures and more complex algorithms

What is quantum supremacy and why does it matter for PKI?

click to flip

Answer:

Point where quantum computers can solve problems classical computers cannot affecting cryptographic security

📢
Advertisement
See Your Advert Here!

What should organizations do to prepare for PQC transition?

click to flip

Answer:

Conduct cryptographic inventory assess risks develop migration plans and test hybrid approaches

NIST: What is NIST Special Publication 800-57?

click to flip

Answer:

Recommendation for Key Management providing comprehensive guidance on cryptographic key management

NIST: What are the three parts of SP 800-57?

click to flip

Answer:

Part 1 General Part 2 Best Practices Part 3 Application-Specific Key Management

NIST: What is FIPS 140-2?

click to flip

Answer:

Federal Information Processing Standard for Security Requirements for Cryptographic Modules

NIST: What are the four security levels in FIPS 140-2?

click to flip

Answer:

Level 1 Basic Level 2 Software Level 3 Hardware Level 4 Highest Security

NIST: What cryptographic key sizes does NIST recommend for RSA?

click to flip

Answer:

Minimum 2048 bits with 3072 bits recommended for new systems

NIST: What elliptic curve key sizes does NIST recommend?

click to flip

Answer:

Minimum 224 bits with 256 bits (P-256) commonly recommended

NIST: What is NIST SP 800-78?

click to flip

Answer:

Cryptographic Algorithms and Key Sizes for Personal Identity Verification (PIV)

📢
Advertisement
See Your Advert Here!

NIST: What hash algorithms does NIST approve for digital signatures?

click to flip

Answer:

SHA-2 family (SHA-224 SHA-256 SHA-384 SHA-512) and SHA-3

NIST: Which hash algorithms are deprecated by NIST?

click to flip

Answer:

SHA-1 and MD5 are deprecated for digital signatures

NIST: What is the NIST recommended transition timeline for SHA-1?

click to flip

Answer:

Deprecated for digital signatures after 2013

NIST: What symmetric encryption algorithms does NIST approve?

click to flip

Answer:

AES (128 192 256 bit keys) and approved modes of operation

NIST: What are NIST approved AES modes of operation?

click to flip

Answer:

CBC CTR GCM CCM CFB and OFB modes

NIST: What is NIST SP 800-63?

click to flip

Answer:

Digital Identity Guidelines covering authentication and lifecycle management

NIST: What are the three components of SP 800-63?

click to flip

Answer:

SP 800-63A Enrollment SP 800-63B Authentication SP 800-63C Federation

NIST: What identity assurance levels does NIST define?

click to flip

Answer:

Identity Assurance Level 1 through 4 (IAL1-IAL4)

📢
Advertisement
See Your Advert Here!

NIST: What authenticator assurance levels does NIST specify?

click to flip

Answer:

Authenticator Assurance Level 1 through 3 (AAL1-AAL3)

NIST: What federation assurance levels exist in NIST guidelines?

click to flip

Answer:

Federation Assurance Level 1 through 3 (FAL1-FAL3)

NIST: What is FIPS 186-4?

click to flip

Answer:

Digital Signature Standard specifying algorithms for digital signatures

NIST: Which digital signature algorithms does FIPS 186-4 approve?

click to flip

Answer:

DSA RSA and ECDSA

NIST: What is NIST SP 800-89?

click to flip

Answer:

Recommendation for Obtaining Assurances for Digital Signature Applications

NIST: What key establishment schemes does NIST approve?

click to flip

Answer:

Diffie-Hellman key agreement and RSA key transport methods

NIST: What is NIST SP 800-56A?

click to flip

Answer:

Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography

NIST: What is NIST SP 800-56B?

click to flip

Answer:

Recommendation for Pair-Wise Key Establishment Using Integer Factorization Cryptography

📢
Advertisement
See Your Advert Here!

NIST: What random number generation standards does NIST specify?

click to flip

Answer:

SP 800-90A Recommendation for Random Number Generation Using Deterministic Random Bit Generators

NIST: What entropy requirements does NIST specify for key generation?

click to flip

Answer:

Minimum entropy equal to the security strength of the cryptographic algorithm

NIST: What is NIST guidance on key derivation functions?

click to flip

Answer:

SP 800-108 Recommendation for Key Derivation Using Pseudorandom Functions

NIST: What certificate validation requirements does NIST specify?

click to flip

Answer:

RFC 5280 compliant path validation with revocation checking

NIST: What revocation mechanisms does NIST recommend?

click to flip

Answer:

Certificate Revocation Lists (CRLs) and Online Certificate Status Protocol (OCSP)

NIST: How does NIST recommend handling certificate path validation?

click to flip

Answer:

Build and validate certificate chains up to trusted root certificates

NIST: What key archival and recovery guidance does NIST provide?

click to flip

Answer:

Keys used for encryption should be archived securely for data recovery

NIST: What key destruction requirements does NIST specify?

click to flip

Answer:

Secure deletion of cryptographic keys when no longer needed

📢
Advertisement
See Your Advert Here!

NIST: What is NIST guidance on cryptographic module selection?

click to flip

Answer:

Use FIPS 140-2 validated modules appropriate for the security requirements

NIST: What certificate profile does NIST recommend?

click to flip

Answer:

RFC 5280 Internet X.509 Public Key Infrastructure Certificate and CRL Profile

NIST: What extensions does NIST require in certificates?

click to flip

Answer:

Key Usage Extended Key Usage and Certificate Policies extensions as appropriate

NIST: What is NIST Common Criteria guidance for PKI?

click to flip

Answer:

Evaluation criteria for security properties of PKI components and systems

NIST: What algorithm transition guidance does NIST provide?

click to flip

Answer:

Roadmap for transitioning to quantum-resistant cryptographic algorithms

NIST: What post-quantum cryptography standardization is NIST conducting?

click to flip

Answer:

Standardization process for quantum-resistant public key algorithms

NIST: What is NIST guidance on hybrid certificate systems?

click to flip

Answer:

Using both classical and post-quantum algorithms during transition period

NIST: What key size recommendations exist for transitional security?

click to flip

Answer:

Larger key sizes to maintain security during algorithm transitions

📢
Advertisement
See Your Advert Here!

NIST: What is NIST SP 800-131A?

click to flip

Answer:

Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths

NIST: What are the NIST cryptographic algorithm usage periods?

click to flip

Answer:

Acceptable use Legacy use and Disallowed use periods

NIST: What federal PKI requirements does NIST specify?

click to flip

Answer:

Federal Public Key Infrastructure Policy Authority requirements and guidelines

NIST: What is the Federal Common Policy Certificate Authority?

click to flip

Answer:

Root CA for the Federal PKI infrastructure as specified by NIST guidelines

NIST: What cross-certification requirements exist for federal agencies?

click to flip

Answer:

Requirements for interoperating with the Federal PKI infrastructure

NIST: What is NIST guidance on PIV certificate issuance?

click to flip

Answer:

Requirements for Personal Identity Verification cards and certificates

NIST: What biometric standards does NIST specify for PIV?

click to flip

Answer:

FIPS 201 Personal Identity Verification for Federal Employees and Contractors

NIST: What card authentication certificate requirements exist?

click to flip

Answer:

Technical requirements for PIV card authentication certificates

📢
Advertisement
See Your Advert Here!

NIST: What is NIST guidance on mobile device certificate management?

click to flip

Answer:

Security considerations for certificates on mobile platforms

NIST: What cloud-specific PKI guidance does NIST provide?

click to flip

Answer:

Security recommendations for PKI in cloud computing environments

NIST: What is NIST guidance on certificate transparency?

click to flip

Answer:

Recommendations for implementing certificate transparency in federal systems

NIST: What incident response requirements exist for PKI?

click to flip

Answer:

Guidelines for responding to PKI security incidents and compromises

question

click to flip

Answer:

answer

What is AWS KMS?

click to flip

Answer:

Amazon Web Services Key Management Service - a managed service for creating and controlling encryption keys

What are the two main types of KMS keys?

click to flip

Answer:

AWS managed keys and customer managed keys

What is a Customer Master Key (CMK) in KMS?

click to flip

Answer:

The primary resource in AWS KMS used to encrypt and decrypt data (now called KMS keys)

📢
Advertisement
See Your Advert Here!

What is the maximum size of data that can be encrypted directly with KMS?

click to flip

Answer:

4 KB of data per API call

How does KMS integrate with other AWS services?

click to flip

Answer:

Many AWS services use KMS automatically for encryption including S3 EBS RDS and Lambda

What is envelope encryption in AWS KMS?

click to flip

Answer:

Technique where KMS encrypts a data encryption key (DEK) which is then used to encrypt large amounts of data

What are KMS key policies?

click to flip

Answer:

JSON-based policies that control access to KMS keys and define who can use and manage them

What is automatic key rotation in AWS KMS?

click to flip

Answer:

Feature that automatically rotates customer managed keys annually while keeping old key versions for decryption

What compliance standards does AWS KMS meet?

click to flip

Answer:

FIPS 140-2 Level 2 Common Criteria and various industry standards like PCI DSS and HIPAA

What is AWS CloudHSM and how does it differ from KMS?

click to flip

Answer:

Dedicated hardware security module service providing FIPS 140-2 Level 3 compliance vs KMS's Level 2

WebTrust: What is WebTrust?

click to flip

Answer:

Assurance framework for evaluating and reporting on Certificate Authority controls and practices

📢
Advertisement
See Your Advert Here!

WebTrust: Who developed the WebTrust standard?

click to flip

Answer:

American Institute of Certified Public Accountants (AICPA) and Canadian Institute of Chartered Accountants (CICA)

WebTrust: What is WebTrust for Certification Authorities?

click to flip

Answer:

Audit standard specifically designed for evaluating Certificate Authority operations

WebTrust: What are the main WebTrust principles for CAs?

click to flip

Answer:

Security Availability Processing Integrity Confidentiality and Privacy

WebTrust: What is the Security principle in WebTrust?

click to flip

Answer:

System is protected against unauthorized access both physical and logical

WebTrust: What is the Availability principle in WebTrust?

click to flip

Answer:

System is available for operation and use as committed or agreed

WebTrust: What is the Processing Integrity principle?

click to flip

Answer:

System processing is complete accurate timely and authorized

WebTrust: What is the Confidentiality principle in WebTrust?

click to flip

Answer:

Information designated as confidential is protected as committed or agreed

WebTrust: What does Privacy principle cover in WebTrust?

click to flip

Answer:

Personal information is collected used retained disclosed and destroyed in conformity with commitments

📢
Advertisement
See Your Advert Here!

WebTrust: What is a WebTrust seal?

click to flip

Answer:

Visual indicator that an organization has successfully completed a WebTrust examination

WebTrust: How long is a WebTrust seal valid?

click to flip

Answer:

One year from the audit report date

WebTrust: What type of audit opinion does WebTrust provide?

click to flip

Answer:

Reasonable assurance on the effectiveness of controls

WebTrust: What is a Type 2 WebTrust examination?

click to flip

Answer:

Examination that tests the operating effectiveness of controls over a period of time

WebTrust: What is the typical examination period for WebTrust Type 2?

click to flip

Answer:

Minimum of 3 months up to 12 months

WebTrust: Who can perform WebTrust examinations?

click to flip

Answer:

Licensed CPAs or chartered accountants trained in WebTrust methodology

WebTrust: What is WebTrust for CAs - SSL Baseline with Network Security?

click to flip

Answer:

Audit standard for CAs issuing SSL certificates following Baseline Requirements

WebTrust: What is WebTrust for CAs - Extended Validation SSL?

click to flip

Answer:

Audit standard for CAs issuing Extended Validation SSL certificates

📢
Advertisement
See Your Advert Here!

WebTrust: What is WebTrust for CAs - Code Signing?

click to flip

Answer:

Audit standard for CAs issuing code signing certificates

WebTrust: What does the Network Security criteria cover?

click to flip

Answer:

Physical and logical security controls protecting CA systems and operations

WebTrust: What are the key areas evaluated in CA Business Practices?

click to flip

Answer:

Certificate lifecycle management subscriber authentication and key management practices

WebTrust: What must CAs document for WebTrust compliance?

click to flip

Answer:

Certification Practice Statement (CPS) and Certificate Policy (CP)

WebTrust: What is required for key generation under WebTrust?

click to flip

Answer:

Documented key ceremony procedures with proper controls and witness requirements

WebTrust: What physical security controls are evaluated?

click to flip

Answer:

Access controls environmental protections and monitoring systems

WebTrust: What logical access controls are assessed?

click to flip

Answer:

User authentication authorization and privileged access management

WebTrust: What network security controls are examined?

click to flip

Answer:

Firewalls intrusion detection systems and network segmentation

📢
Advertisement
See Your Advert Here!

WebTrust: What vulnerability management practices are required?

click to flip

Answer:

Regular vulnerability assessments patch management and remediation procedures

WebTrust: What logging and monitoring requirements exist?

click to flip

Answer:

Comprehensive audit logging security monitoring and incident response capabilities

WebTrust: What backup and disaster recovery controls are assessed?

click to flip

Answer:

Data backup procedures business continuity planning and disaster recovery testing

WebTrust: What personnel security controls are evaluated?

click to flip

Answer:

Background checks training programs and separation of duties

WebTrust: What change management procedures are required?

click to flip

Answer:

Documented change control processes for systems configurations and procedures

WebTrust: How are certificate issuance controls evaluated?

click to flip

Answer:

Validation procedures accuracy of certificate content and proper authorization

WebTrust: What revocation controls are assessed?

click to flip

Answer:

Timely revocation processing CRL and OCSP response generation and distribution

WebTrust: What subscriber authentication controls are examined?

click to flip

Answer:

Identity verification procedures domain validation methods and documentation requirements

📢
Advertisement
See Your Advert Here!

WebTrust: What key management controls are required?

click to flip

Answer:

Key generation storage protection usage and destruction procedures

WebTrust: What certificate lifecycle controls are evaluated?

click to flip

Answer:

Certificate request processing validation issuance renewal and revocation procedures

WebTrust: What reporting requirements exist for WebTrust?

click to flip

Answer:

Annual examination reports interim communications and management letters

WebTrust: What is a WebTrust management assertion?

click to flip

Answer:

Management's written statement about the effectiveness of their controls

WebTrust: What testing procedures do WebTrust auditors perform?

click to flip

Answer:

Inquiry observation inspection and reperformance of key controls

WebTrust: What sampling methods are used in WebTrust examinations?

click to flip

Answer:

Statistical and judgmental sampling based on risk assessment and control frequency

WebTrust: What documentation must auditors review?

click to flip

Answer:

Policies procedures system configurations logs and operational records

WebTrust: What is the WebTrust opinion letter?

click to flip

Answer:

Formal report expressing the auditor's opinion on control effectiveness

📢
Advertisement
See Your Advert Here!

WebTrust: What are control deficiencies in WebTrust terms?

click to flip

Answer:

Situations where controls are not properly designed or not operating effectively

WebTrust: What is a significant deficiency?

click to flip

Answer:

Control deficiency that adversely affects the entity's ability to meet objectives

WebTrust: What is a material weakness?

click to flip

Answer:

Significant deficiency that creates reasonable possibility of material misstatement

WebTrust: How are exceptions handled in WebTrust examinations?

click to flip

Answer:

Documented as findings with impact assessment and required management responses

WebTrust: What remediation is required for control deficiencies?

click to flip

Answer:

Timely correction of deficiencies and implementation of compensating controls

WebTrust: What is continuous monitoring in WebTrust context?

click to flip

Answer:

Ongoing assessment of control effectiveness throughout the examination period

WebTrust: What role do service auditors play?

click to flip

Answer:

Independent verification of service organization controls affecting the CA

WebTrust: What is the relationship between WebTrust and SOC reports?

click to flip

Answer:

WebTrust provides framework while SOC reports detail specific control testing

📢
Advertisement
See Your Advert Here!

WebTrust: What browser requirements exist for WebTrust?

click to flip

Answer:

Major browsers require annual WebTrust audits for inclusion in trust stores

WebTrust: What is the WebTrust Task Force?

click to flip

Answer:

Group responsible for developing and maintaining WebTrust standards for CAs

WebTrust: How often are WebTrust criteria updated?

click to flip

Answer:

Updated periodically to reflect industry changes and emerging threats

WebTrust: What international recognition does WebTrust have?

click to flip

Answer:

Accepted globally as equivalent to ETSI standards for CA auditing

CAB/F: What is the CA/Browser Forum?

click to flip

Answer:

Industry consortium that develops standards for Certificate Authorities and browsers

CAB/F: What are the Baseline Requirements?

click to flip

Answer:

Standards defining minimum requirements for publicly trusted SSL certificates

CAB/F: What is the current version of the Baseline Requirements?

click to flip

Answer:

Version 2.0 (as of recent updates)

CAB/F: What types of certificates do the Baseline Requirements cover?

click to flip

Answer:

Domain Validated (DV) and Organization Validated (OV) certificates

📢
Advertisement
See Your Advert Here!

CAB/F: What are the EV Guidelines?

click to flip

Answer:

Extended Validation Guidelines for high-assurance certificates

CAB/F: What is the maximum validity period for DV and OV certificates under BR?

click to flip

Answer:

398 days (13 months)

CAB/F: What is the maximum validity period for EV certificates?

click to flip

Answer:

398 days (13 months)

CAB/F: What was the previous maximum validity period before the 398-day rule?

click to flip

Answer:

39 months then 27 months then 825 days

CAB/F: When did the 398-day validity limit take effect?

click to flip

Answer:

September 1 2020

CAB/F: What is domain control validation (DCV)?

click to flip

Answer:

Process to verify that the certificate applicant controls the domain

CAB/F: How many domain validation methods are approved by the BR?

click to flip

Answer:

10 approved methods

CAB/F: What is the email validation method for DCV?

click to flip

Answer:

Sending validation email to specific addresses like admin@domain

📢
Advertisement
See Your Advert Here!

CAB/F: What are the approved email addresses for domain validation?

click to flip

Answer:

admin administrator postmaster hostmaster webmaster

CAB/F: What is the DNS TXT record method for DCV?

click to flip

Answer:

Placing a specific TXT record in the domain's DNS

CAB/F: What is the HTTP file validation method?

click to flip

Answer:

Placing a validation file at a specific URL on the domain

CAB/F: What is the ACME HTTP-01 challenge?

click to flip

Answer:

Automated domain validation using HTTP file placement

CAB/F: What is the ACME DNS-01 challenge?

click to flip

Answer:

Automated domain validation using DNS TXT records

CAB/F: What is the ACME TLS-ALPN-01 challenge?

click to flip

Answer:

Domain validation using TLS Application-Layer Protocol Negotiation

CAB/F: How long is domain validation valid for reuse?

click to flip

Answer:

398 days from the date of validation

CAB/F: What information must be validated for OV certificates?

click to flip

Answer:

Organization name address phone number and domain control

📢
Advertisement
See Your Advert Here!

CAB/F: What additional validation is required for EV certificates?

click to flip

Answer:

Extensive business verification including legal existence and operational existence

CAB/F: What is the EV Certificate Policy OID?

click to flip

Answer:

2.23.140.1.1 for EV SSL certificates

CAB/F: What must be included in the Certificate Policy extension?

click to flip

Answer:

OID identifying the certificate policy under which the certificate was issued

CAB/F: What is required in the Authority Information Access extension?

click to flip

Answer:

OCSP responder location and CA issuer certificate location

CAB/F: What key sizes are required for RSA certificates?

click to flip

Answer:

Minimum 2048 bits for subscriber certificates

CAB/F: What key sizes are required for ECDSA certificates?

click to flip

Answer:

Minimum 256 bits (P-256 curve)

CAB/F: What is the minimum key size for CA signing keys?

click to flip

Answer:

2048 bits for RSA 256 bits for ECDSA

CAB/F: What hash algorithms are prohibited for new certificates?

click to flip

Answer:

MD5 and SHA-1

📢
Advertisement
See Your Advert Here!

CAB/F: What hash algorithm is currently required?

click to flip

Answer:

SHA-2 family (SHA-256 or higher)

CAB/F: What is the certificate transparency (CT) requirement?

click to flip

Answer:

All certificates must be logged in CT logs

CAB/F: How many CT logs must an EV certificate appear in?

click to flip

Answer:

At least 2 CT logs from different operators

CAB/F: What is the maximum certificate serial number length?

click to flip

Answer:

20 octets (160 bits)

CAB/F: Must certificate serial numbers be unique?

click to flip

Answer:

Yes unique within each CA

CAB/F: What is required for certificate key usage extension?

click to flip

Answer:

Must be marked critical and specify appropriate key usage

CAB/F: What key usage values are required for SSL certificates?

click to flip

Answer:

Digital Signature and Key Encipherment (or Key Agreement for ECDH)

CAB/F: What is required in the Extended Key Usage extension?

click to flip

Answer:

Server Authentication (1.3.6.1.5.5.7.3.1)

📢
Advertisement
See Your Advert Here!

CAB/F: What is the Certificate Policies extension requirement?

click to flip

Answer:

Must include at least one policy OID

CAB/F: What is required for Subject Alternative Names?

click to flip

Answer:

Must include all domain names secured by the certificate

CAB/F: Can wildcard certificates include the base domain?

click to flip

Answer:

Yes wildcard certificates should include both *.example.com and example.com

CAB/F: What is the prohibition on internal server names?

click to flip

Answer:

Certificates cannot be issued for internal names after November 1 2015

CAB/F: What is the prohibition on reserved IP addresses?

click to flip

Answer:

Certificates cannot contain private or reserved IP addresses

CAB/F: What validation is required for IP addresses in certificates?

click to flip

Answer:

Must validate control over the IP address through approved methods

CAB/F: How long must CAs retain certificate records?

click to flip

Answer:

Minimum 5.5 years after certificate expiration

CAB/F: What audit standards apply to public CAs?

click to flip

Answer:

WebTrust for CAs or ETSI EN 319 411

📢
Advertisement
See Your Advert Here!

CAB/F: How often must CAs undergo compliance audits?

click to flip

Answer:

Annually

CAB/F: What is required for CA key ceremony?

click to flip

Answer:

Documented secure process for root key generation with witness requirements

CAB/F: What subscriber agreement requirements exist?

click to flip

Answer:

CAs must have agreements with certificate subscribers

CAB/F: What is required for certificate revocation?

click to flip

Answer:

CAs must revoke certificates within 24 hours of becoming aware of key compromise

CAB/F: What OCSP response requirements exist?

click to flip

Answer:

Must provide OCSP responses within 10 seconds 24/7

CAB/F: How long can OCSP responses be cached?

click to flip

Answer:

Maximum 7 days for valid responses

CAB/F: What is required for incident reporting?

click to flip

Answer:

CAs must report incidents to browsers and maintain incident logs

CAB/F: What are the weak key requirements?

click to flip

Answer:

CAs must check for weak keys and refuse to issue certificates for them

📢
Advertisement
See Your Advert Here!

CAB/F: What random number generation requirements exist?

click to flip

Answer:

Must use cryptographically secure random number generators meeting FIPS 140-2 Level 3

CAB/F: What network security requirements apply to CAs?

click to flip

Answer:

Air-gapped or logically isolated certificate generation systems

Remember: Use all available resources to study. Flearn alone cannot guarantee success in any exams—make sure to supplement your learning!