Book Tests Flashcards

1
Q

the greatest danger from leaving default username and passwords on devices is from ___ attacks

A

automated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

in order to hijack a domain, the following generally needs to occur

A

the registration needs to lapse

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

when typing a url into a browser takes you to the wrong site, but typing the IP address doesn’t, then it is a case of ___

A

DNS poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

a Pixie Dust attack requires ___ to be enabled on the wireless network

A

WPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

a ___ scan reveals system sprawl and undocumented devices

A

arp (or Discovery on IPv6)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

passive attack tools are defined as tools that will not ___

A

engage the system, or alert the target’s systems in any way

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

use ___ to guard against a DNS poisoning attack

A

DNSSEC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

If a public DNS server is being used in an amplification attack, disable ___ in the server to stop it

A

Open Resolution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

a ___ attack forces a process to load unauthorized code from a dynamically linked library

A

DLL injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

an ___ is the most sophisticated threat agent

A

Advanced Persistent Threat (APT)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

to protect against ___ attacks, disable browser extensions

A

man in the browser

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

a ___ will usually eliminate vulnerability to SQL injections

A

Web Application Firewall (WAF)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

self-signed certificates can be OK to use for ___

A

internal use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

ASLR is a security technique that

A

randomizes the location of objects in memory (Address Space Layout Randomization)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

another term for deauthentication attacks is ___

A

disassociation attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

in a ___ spoofing attack, a local switch is fooled into directing reply traffic back to the spoofer

A

MAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

passive reconnaissance for pen testing can be accomplished with [nmap; Nessus; Metasploit; Aircrack]

A

Aircrack -ng

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

public certificates that can be shared are files that have the extension ___

A

.CRT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

while rainbow tables are good at cracking complex passwords, if the password is ___ they are much less effective

A

salted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

after a ___ attack, the attacker can typically execute any commands they wish

A

buffer overflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

checking the “Enable Safe Checks” on a vulnerability scanner means the scanner ___

A

will only use non-intrusive plugins

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

___ prevent the system from executing unauthorized code

A

Host intrusion prevention systems (HIPS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

ARP poisoning works by broadcasting a false ___, meaning the attacker must have access to the ___

A

MAC address; LAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

when an attacker uses a foothold in one system to access another system, this is called a ___

A

pivot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

when a system works fine for awhile, then slows down until it is rebooted this is a symptom of a ___

A

memory leak

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

a Pass the Hash attack is only effective against a ___ server running ___

A

windows; NTLM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

to improve the quality (and decrease false positives) of vulnerability scans, use ___ scanning

A

credentialed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

an attack that exploits a ___ uses the timing of commands, lie the lag between Time of Check (TOC) and Time of Use (TOU)

A

Race Condition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

a WiFi ___ is designed to carry out a rouge AP (access point) attack

A

Pineapple

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

a ___ is malware that spreads on it’s own power

A

worm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

a misconfigured ___ could stop everyone on a network from accessing certain websites

A

content filter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

a ___ can check the health of computers on a network without leaving permanent software on the machines

A

Dissolvable Network Admission Control (NAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

an LDAP entry contains __ for domain information, ___ to identify the name and ___ to identify the organization

A

DC (Domain Component); CN (Common Name); OU (Organizational Unit)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Addresses in the range 169.254.0.0/16 are assigned by the ___ protocol when a system is unable to receive an address via other means.

A

Automatic Private IP Assignment (APIPA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

___ queries a service for header information provided to clients. This information often includes the specific service running on a port as well as version information.

A

Banner grabbing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

___ restricts the number of unique MAC addresses that may originate from a single switch port.

A

Port security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

___ indicates that a device is capable of acting as a host server for other devices, such as cameras, flash drives, or peripherals

A

USB on-the-go (USB OTG)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

tracert uses ___ transport protocols by default

A

UDP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

VPN connections established in ___ mode encrypt the payload of data packets, but do not provide encryption for packet headers

A

transport

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Android applications must be in ___ format to sideload onto a device

A

Android Application Package (APK)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Encrypted LDAPS sessions use TCP port ___

A

636

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

The ___ protocol supports only authentication and integrity for IPsec connections. The ___ protocol supports confidentiality, integrity, and authentication

A

Authentication Headers (AH); Encapsulating Security Payload (ESP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

The ___ performs clock synchronization across devices

A

Network Time Protocol (NTP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

___ would limit the applications that users may install on mobile devices but would not provide for storage segmentation

A

Application control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

When measuring RSSI, the network with the strongest signal is the one with the ___ value

A

highest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

___ NAC leaves software running on the endpoint that may remain in constant contact with the NAC solution.

A

Agent-Based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

the command ___ is used to capture network traffic

A

tcpdump

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

the command ___ is used to scan network ports

A

nmap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

the command ___ is used to redirect data to a network connection

A

netcat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

___ storage devices allow the writing of data in a permanent fashion where modification is impossible

A

Write once, read many (WORM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

a ___ can be used to cheaply and easily restrict network access to a small number of devices

A

Preshared Key (PSK)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

IPsec ___ mode is primarily used for site-to-site connections, ___ mode is normally used for connections involving endpoint devices

A

Tunnel; Transport

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

When registering DNS entries for a load balanced service, administrators should assign the entry to ___

A

a virtual IP address that maps to the public interface of the load balancer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

S/MIME provides ___, ___ and ___ for email attachments

A

confidentiality; integrity; non-repudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

SNMP versions prior to ___ did not provide secure authentication due to their use of plaintext community strings

A

v3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

when using mobile devices for multi-factor authentication, use ___ to send notices

A

push notification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Microsoft ___ VPN automatically triggers VPN connections based upon security policies

A

Always On

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

___ requires the explicit marking of memory regions as executable, preventing malicious attacks that seek to execute code out of other regions of memory

A

Data execution prevention (DEP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

The most common false positive report for application whitelisting results from ___

A

an unexpected update from the software vendor that changes the signature of the application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

___ are traditional firewalls with advanced capabilities, including defense against application-layer attacks, such as SQL injection

A

Next generation firewalls (NGFW)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

___ services are a form of threat intelligence that provide organizations with a frequently updated list of known malicious IP addresses that can be automatically blocked at the firewall

A

IP reputation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

___ allow the automated modification of access point settings to adapt to the changing radio frequency environment

A

Wireless (WiFi) controllers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

___ environments allow employees to access a remote desktop computing environment and work within that environment without transferring data to the device used to access the desktop

A

Virtual Desktop Infrastructure (VDI)

64
Q

TLS VPNs typically use port ___, which is commonly allowed full outbound access through firewalls

A

443

65
Q

In a type ___ hypervisor, the hypervisor runs directly on the system hardware, eliminating the need for an underlying operating system and reducing the environment’s attack surface. Type ___ hypervisors require the use of a host operating system

A

1; 2

66
Q

the American Society of Heating, Refrigerating, and Air-Conditioning Engineers (ASHRE) recommends that data centers maintain temperatures within the range of ___ degrees Fahrenheit and keep relative humidity between ___

A

64.4 and 80.6; 8% and 80%

67
Q

Input validation should always be performed on the ___

A

web server

68
Q

use a network ___ to create a monitor port that allows the intrusion detection system to see all network traffic

A

terminal access point (TAP)

69
Q

Tripwire is a ___ that is also able to perform system configuration monitoring

A

file integrity monitoring solution

70
Q

Snort is an ___ system

A

intrusion detection and prevention

71
Q

Standard ACLs are able to filter traffic based only upon ___ but Extended ACLs can filter based upon the ___ as well

A

source address; destination address

72
Q

___ is commonly used to escape a SQL query for injection and should be carefully handled during input validation

A

single quotation mark (‘)

73
Q

___ characters are used in cross-site scripting (XSS) injections

A

greater-than and less-than (< >)

74
Q

ARP is used for ___ lookups

A

MAC address

75
Q

All organizations involved in the processing of credit card transactions are contractually obligated to comply with the ___

A

Payment Card Industry Data Security Standard (PCI DSS)

76
Q

Most security professionals consider ___ feet to be the minimum height for a fence protecting critical assets

A

eight

77
Q

The ___ lays out the requirements for an operating system to be certified by the government as a Trusted Operating System

A

Common Criteria

78
Q

___ VPNs are unique because they rely upon the same Transport Layer Security protocol used by HTTPS connections. Because of this, most customer networks will allow the access by default

A

TLS

79
Q

Kiosk computers and even multifunction printers may be running standard operating systems, but ___ devices won’t have enough memory to do so

A

Internet of things (IoT)

80
Q

___ static code analysis traces variables that may contain user input and ensures that they are sanitized before being used by a potentially vulnerable function

A

Taint

81
Q

The ___ is a modern tool designed to assess compliance with security baselines

A

Microsoft Security Compliance Toolkit (SCT)

82
Q

when digitally signing code you have developed, use the ___ key

A

private key of you or your company

83
Q

the best measure of a biometric system’s accuracy is where the ___ (type 1) and ___ type 2 cross, called the ___

A

FRR (false rejection rate); FAR (false acceptance rate); CER (crossover equal rate)

84
Q

___ testing specifically evaluates the performance of applications in response to mutated input combinations

A

Fuzz

85
Q

Windows ___ allows administrators to easily determine the patch level of multiple systems

A

System Center Configuration Manager (SCCM)

86
Q

Mac OS X uses ___ for all applications installed through the App Store

A

sandboxing

87
Q

TCP wrappers is a ___ technology

A

firewall

88
Q

OAuth is commonly used to provide API-based ___ for web applications, OpenID consumer-grade implementations, and SAML for enterprise-grade

A

single sign-on (SSO)

89
Q

___ accounts are used to provide applications with access to resources necessary for the provision of their services

A

Service

90
Q

The two main technologies used to generate one-time passwords are the ___ algorithm (generated sequentially and do not expire until use) and the ___ algorithm (based upon the time of authentication and expire frequently)

A

HMAC-based One Time Password (HOTP); Time-based One Time Password (TOTP)

91
Q

When a user presents a digital certificate for authentication purposes, the primary purpose of that certificate is to provide a signed copy of the user’s ___

A

public key

92
Q

a website would like to access information in Taylor’s Google account. ___ is the account/resource owner

A

Taylor

93
Q

The PIV ___ is used to verify that the PIV credential was issued by an authorized entity, has not expired, has not been revoked, and holder of the credential (YOU) is the same individual it was issued to

A

authentication certificate

94
Q

NIST’s digital identity security guidelines suggest that organizations set a minimum password length of ___ characters for passwords that are memorized by the user

A

8

95
Q

The ___ command computes and displays Resultant Set of Policy (RSoP) information for a remote user and computer. This allows administrators to determine the end result of a set of policies applied to a user account

A

gpresult

96
Q

___ is an open-source federated identity management solution that is most commonly used in academic institutions

A

Shibboleth

97
Q

oAuth and OpenID Connect are broadly used solutions for ___ authentication

A

web-based

98
Q

Group Policy Objects are processed in the following order: ___ policies are processed first, followed by ___ GPOs, ___ GPOs, and ___ GPOs

A

local; site; domain; Organizational Unit (OU)

99
Q

___ allows the system owner to set authorization based upon security labels (MAC)

A

Security-enhanced Linux (SELinux)

100
Q

In 802.1x authentication, the end user’s system contains a component called the ___ that initiates the authentication process. The supplicant connects to the authenticator, normally a network switch or wireless access point, that then reaches out to an ___ to confirm the user’s identity

A

supplicant; authentication server

101
Q

Using the ___ authentication mode ties database accounts to domain user accounts and provides the greatest level of assurance that user accounts will be promptly disabled

A

Windows

102
Q

In a federated authentication system, a ___ trust is required if there are three or more domains

A

transitive

103
Q

In SAML authentication the ___ is the principal. The ___ is the service provider and the ___ is the identity provider

A

user requesting authentication; organization providing the request service; organization providing the login account

104
Q

802.1x authentication is normally carried out using a ___ protocol

A

RADIUS

105
Q

Best practices in authentication security dictate that user accounts should be subject to ___ after failed login attempts

A

an exponentially increasing login delay

106
Q

___ is an authentication protocol built directly on top of the oAuth 2.0 framework

A

OpenID connect

107
Q

In 802.1x authentication, the supplicant connects to the authenticator, normally a ___, that then reaches out to an authentication server to confirm the user’s identity

A

network switch or wireless access point

108
Q

The Health Insurance Portability and Accountability Act (HIPAA) contains security and privacy provisions covering ___

A

protected health information (PHI)

109
Q

Wireless access points are generally not configured to log ___. They typically record only diagnostic information

A

network traffic

110
Q

a database of customer spending habits fits into the category of ___ (PII/PHI/PCI)

A

personally identifiable information (PII)

111
Q

A ___ is the standard document used to document the need for a change, the test plan, implementation plan, and rollback procedure.

A

request for change (RFC)

112
Q

The best place to track the status of all risks facing an organization is in a formal ___

A

risk register

113
Q

___ are components of Microsoft Windows that add support for specific encryption algorithms

A

Cryptographic Service Providers (CSPs)

114
Q

The purpose of a digital certificate is to share a public key freely with the world. Therefore, the public key is ___

A

not encrypted at all - it is freely given to anyone who receives the certificate

115
Q

In the process of creating a digital certificate, the requester ___

A

creates a certificate signing request (CSR) on the device that will receive the certificate and then sends this CSR to the CA for use in creating the certificate

116
Q

___ is a strong, modern approach to key exchange

A

The Elliptic Curve Diffie Hellman algorithm (ECDHE)

117
Q

The SHA-3 algorithm differs from earlier versions of SHA in that it ___

A

supports an arbitrary message digest length

118
Q

If you need to incorporate cryptography in an application, it is generally best to get your module from ___

A

Open source

119
Q

The Advanced Encryption Standard uses a ___ fixed block size

A

128-bit

120
Q

Diffie-Hellman group ___ uses a strong 256-bit elliptic curve key and is a very strong option

A

19

121
Q

WPA2 uses the ___ to provide enhanced security using AES

A

Counter Mode Cipher Block Chaining Message Authentication Code Protocol (CCMP)

122
Q

The most commonly used message digest length in the RIPEMD algorithm is ___

A

160-bit

123
Q

___ certificates are the most difficult for a website to obtain but provide the highest degree of trust to end users

A

Extended validation (EV)

124
Q

3DES encryption uses ___ keys

A

symmetric

125
Q

The Tor network uses ___ secrecy to allow the relay nodes to forward communications to their end destination without knowing the identity of the sender or the receiver of the message

A

perfect forward

126
Q

When a user or browser wishes to verify a digital certificate, it does so by validating the digital signature using the ___ key

A

CA’s public

127
Q

In an 802.1x wireless network, the ___ typically serves as the 802.1x client

A

wireless access point or wireless controller

128
Q

The purpose of a digital certificate is to share a ___ key. A browser will extract this key from the certificate and use it to send the server an ___ key to use for the remainder of the session

A

web server’s public; ephemeral session

129
Q

What encryption key length is used by the original Data Encryption Standard (DES)?

A

56

130
Q

Most hash algorithms do not have message authentication, but the ___ algorithm supports both message integrity and authenticity.

A

hash-based message authentication code (HMAC)

131
Q

The 802.1x protocol is an authentication protocol that is specifically designed to provide ___ as well as authentication for wireless networks

A

port-based authentication for wired networks

132
Q

The ___ authentication protocol does not provide encryption capability and, therefore, must be run within a communications channel protected by other means

A

EAP

133
Q

The two main properties of any cryptographic cipher are confusion and diffusion. Confusion ensures that ___, while diffusion ___

A

the relationship between the cryptographic key is extremely complex; takes any statistical patterns found in the plaintext and prevents them from appearing in the ciphertext

134
Q

a ___ product combines the benefits of a firewall, content filter and intrusion detection, though not at high performance levels

A

Unified Threat Management (UTM)

135
Q

The U.S. federal government’s Digital Signature Standard (DSS) endorses the use of the ___ (algorithm) for the creation of digital signatures

A

Digital Signature Algorithm (DSA)

136
Q

___ is a key stretching algorithm that is both memory-hardened and CPU-hardened

A

Bcrypt

137
Q

The SIEM correlation engine should be placed ___

A

on the internal network where it is not exposed to external traffic

138
Q

All DNSSEC implementations must support the ___ cipher suite to maintain compatibility between systems

A

RSA/SHA-1

139
Q

___ is an attack using a technique to manipulate device drivers

A

Shimming

140
Q

in a ___ the attacker executes a request against a third-party website by taking advantage of the fact that the user already has an established session with that site

A

cross-site request forgery (XSRF) attack

141
Q

a forward proxy is on the same network as the ___, while a reverse proxy is on the same network as the ___

A

user; web server

142
Q

Network access control lists are examples of ___-based access control because the router will make decisions based upon the ___ provided

A

rule; rules

143
Q

The most appropriate tool to perform error handling is the use of the ___ construct

A

try…catch

144
Q

In order for an ARP spoofing attack to be successful, the attacker and victim must be ___

A

attached to the same switch, although they do not need to be sharing the same switch port

145
Q

an ___ attack requires poisoning the MAC address table either on an individual host or on the switch used by the victim

A

ARP spoofing

146
Q

The ___ algorithm is cryptographically broken and should never be used for secure applications, such as creating a digital signature

A

MD5

147
Q

The Bcrypt algorithm relies upon the ___ cipher to perform key stretching of passwords

A

Blowfish

148
Q

Amazon’s ___ service is a serverless computing platform offered to customers on a platform-as-a-service (PaaS) basis

A

Lambda

149
Q

if you want to allow internet users to email you at an email server on your LAN, then you must allow ___ traffic past your firewall

A

SMTP

150
Q

When using two-factor identification, a RADIUS server may respond to the client’s request with an ___ message asking for additional authentication

A

Access-Challenge

151
Q

Router access control lists are only capable of performing ___ filtering, which does not take connection status into account

A

stateless

152
Q

In a pass-the-hash attack, the attacker must gain access to hashed Windows account passwords. This is possible by gaining access to a Windows ___

A

workstation where the target user logs into his or her domain account

153
Q

The ___ is responsible for overseeing the audits of financial institutions and produces a series of information security standards that apply to those institutions

A

Federal Financial Institutions Examination Council (FFIEC)

154
Q

___ is a windows based authentication system no longer recommended because it relies on either the MD4 or MD5 Hash algorithms

A

NTLM

155
Q

individuals who are charged with the safekeeping of information under the guidance of the data owner are data ___

A

custodians

156
Q

When a Kerberos client requests a session key, the client creates an authenticator consisting of the client’s ID and a timestamp, which is encrypted with the TGS session key obtained from the ___

A

authentication server