CISSP Flashcards

1
Q

Morgan is a web developer responsible for implementing an authentication system. She knows that she should store hashed versions of passwords rather than the passwords themselves but chooses to use unsalted passwords. What type of attack does this make the application more susceptible to?

A. Rainbow table
B. Online brute force
C. Offline brute force
D. Collision

A

Correct Answer: A.

In a rainbow table attack, the attacker computes the hash values of common passwords and then searches the password file for those values. Adding a random salt to the password eliminates the performance benefit of this attack. Brute force attacks (online or offline) would not be more or less effective either way. The use of salting does not decrease the likelihood of a collision.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Kevin runs a vulnerability scan on a system on his network and identifies a SQL injection vulnerability. Which one of the following security controls is likely not present on the network?

A. DLP
B. TLS
C. WAF
D. IDS

A

Correct Answer: C.
A web application firewall (WAF), if present, would likely block SQL injection attack attempts, making SQL injection vulnerabilities invisible to a vulnerability scanner. A data loss prevention system (DLP) does not protect against web application vulnerabilities, such as SQL injection. An intrusion detection system (IDS) might identify a SQL injection exploit attempt but it is not able to block the attack. Transport layer security (TLS) encrypts web content but encryption would not prevent an attacker from engaging in SQL injection attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Andy is developing requirements for a disaster recovery site and needs the ability to recover operations as quickly as possible. Which one of the following recovery site options provides the quickest activation time?

A. Warm site
B. Mobile site
C. Cold site
D. Hot site

A

Correct Answer: D.
Cold sites have only basic infrastructure available and require the longest period of time to activate operations. They are also the cheapest option. Warm sites add hardware, and possible software, to the mix but do not have a current copy of the data running. They require hours to activate. Hot sites are up and running at all times and can assume operations at a moment’s notice. They are the most expensive option. Mobile sites are transportable on trailers and are a good choice for a last-minute recovery plan.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Ralph comes across a legacy infrastructure that uses telnet to create an administrative connection between a client and server. Even though this connection takes place over a private network link, Ralph would like to replace telnet with a secure protocol to prevent eavesdropping. What protocol would be the easiest drop-in replacement for telnet?

A. SSH
B. FTPS
C. TLS
D. SSL

A

Correct Answer: A.
The secure shell (SSH) functions in a manner that is functionally equivalent to telnet but adds encryption and other security features. SSL and TLS may be used to encrypt communications but they do not provide the connection features of SSH on their own. The file transfer protocol – secure (FTPS) is used for transferring files and does not allow interactive administrative sessions similar to the ones provided by telnet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Tonya is analyzing host firewall logs in an effort to diagnose a service that is not responding to user requests. She finds entries in the host firewall logs indicating that the traffic was allowed. What is the most likely cause of the service not responding?

A. Application failure
B. Host firewall misconfiguration
C. Network IPS misconfiguration
D. Network firewall misconfiguration

A

Correct Answer: A.
The fact that the packets are reaching the host rules out a network firewall or IPS issue. The fact that the logs indicate that the traffic was allowed rules out a host firewall issue. Therefore, the most likely remaining cause is an issue with the application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Carla is concerned about the exfiltration of sensitive information from her corporate network by employees. Which one of the following controls would be least effective at meeting this requirement?

A. Encrypting data in transit
B. Blocking the use of personal email accounts
C. Implementing data loss prevention systems
D. Building least privilege access controls

A

Correct Answer: A.
Carla should implement least privilege access controls to limit the amount of information available to any individual user. She can also use a data loss prevention (DLP) system to detect the exfiltration of sensitive information. Blocking the use of personal email accounts limits a common method for exfiltrating sensitive information. Adding encryption in transit is not likely to reduce the risk of internal theft, as employees may still access stored sensitive information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Why should administrators only allow employees to download digitally signed applications to mobile devices?

A. Digitally signed applications are free of malware
B. Digitally signed applications are certified to function properly
C. Digitally signed applications come from trusted sources
D. Digitally signed applications are guaranteed by Apple

A

Correct Answer: C
Digital signatures validate that the application came from the entity that signed the application. Security professionals should not draw any other conclusions from the fact that an application is digitally signed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Devin manages a shared computing environment for multiple customers and is worried about one of his customers accessing virtual machines owned by other customers. He would like to protect against these virtual machine escape attacks. What is the best control that he can implement?

A. Network firewall
B. Hypervisor patching
C. Port security
D. Input validation

A
Correct Answer: B
Virtual machine (VM) escape attacks target vulnerabilities in the hypervisor supporting a virtualized environment. The strongest control to protect hypervisors against these attacks is to keep them patched. Network firewalls and port security are network security controls that occur outside of the virtualized environment and would not be effective in this case. Input validation is an application security control.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Carla is the firewall administrator for a large university. She has recently seen a flurry of activity from student networks sending spam print jobs to printers located in administrative offices. She would like to block printer traffic between network segments using the standard HP JetDirect port. What port should she block?

A. TCP port 9100
B. UDP port 9100
C. TCP port 8080
D. UDP port 8080

A

Correct Answer: A

HP JetDirect printer traffic uses TCP port 9100 to transfer data from clients to printers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Ed is selecting a load balancing algorithm for use in his organization’s web environment. There are substantial differences between the performance characteristics of the servers in the web farm and there are also significant differences in the lengths of user connections. Which load balancing algorithm would produce the best results for Ed?

A. Least Connections
B. Round Robin
C. Weighted Round Robin
D. Weighted Least Connections

A

Correct Answer: D
The fact that the servers have different performance characteristics indicate that Ed should choose a weighted algorithm that allows him to specify that some servers should handle more load than others. The fact that users have sessions of differing length indicates that he should use a least connections approach that tracks the number of active sessions instead of a round robin approach that simply balances the number of assignments made. Therefore, Ed should choose the Weighted Least Connections algorithm.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which one of the following technologies can be used to mitigate the effects of a denial of service attack on a local area network?

A. Split horizon
B. Flood guard
C. Loop prevention
D. Hold-down timers

A

Correct Answer: B
Flood guard prevents a single device from flooding the network with traffic, which may cause a denial of service. Loop prevention, hold-down timers, and split horizon routing are all used to detect and correct routing loops.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

In a recent social engineering attack, the attacker found an employee of the target company at his gym and struck up a friendship there for several months before trying to slowly extract sensitive corporate information from the employee. What principle of social engineering is the attacker trying to exploit?

A. Urgency
B. Authority
C. Familiarity
D. Consensus

A

Correct Answer: C
This is a clear example of familiarity and liking. The attacker built up a relationship over time with the employee until they had a strong bond. He then leveraged that relationship to slowly extract information from the target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Carla noticed unusual spikes in network activity and, upon further investigation, determined that there are an usually high number of outbound DNS query responses. She also noticed that the query responses are significantly larger than the queries themselves. What type of attack should Carla suspect?

A. Amplification
B. Cross-site scripting
C. DNS poisoning
D. Pass the hash

A

Correct Answer: A.
The fact that the traffic is exceeding normal baselines and that the responses are much larger than the queries indicates that a DNS amplification attack may be underway. In this type of attack, the attacker sends spoofed DNS queries asking for large amounts of information. The source address on those queries is the IP address of the target system, which then becomes overwhelmed by the response packets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which one of the following features is not typically supported by mobile device management (MDM) solutions?

A. Application management
B. Configuration management
C. Carrier unlocking
D. Remote wiping

A

Correct Answer: C.

Mobile device management products do typically support remote wiping, application management, and configuration management, among other features. They do not provide carrier unlocking functionality, as this may only be performed by the wireless carrier that activated the device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Vincent is tasked with establishing a disaster recovery site but is charged with providing bare-bones functionality at minimal cost. Which option should he consider?

A. Warm site
B. Hot site
C. Cold site
D. Mobile site

A

Correct Answer: C.

Cold sites have only basic infrastructure available and require the longest period of time to activate operations. They are also the cheapest option. Warm sites add hardware, and possible software, to the mix but do not have a current copy of the data running. They require hours to activate. Hot sites are up and running at all times and can assume operations at a moment’s notice. They are the most expensive option. Mobile sites are transportable on trailers and are a good choice for a last-minute recovery plan.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which one of the following key lengths is not supported by the AES encryption algorithm?

A. 128 bits
B. 192 bits
C. 256 bits
D. 512 bits

A

Correct Answer: D

The Advanced Encryption Standard (AES) supports key sizes of 128, 192, and 256 bits. It does not support 512 bit keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Fred created a set of IP restrictions on his Cisco router using Cisco’s extended access control list (ACL) functionality. What type of access control model is Fred enforcing?

A. Role-based access control
B. Discretionary access control
C. Rule-based access control
D. Attribute-based access control

A

Correct Answer: C

Network access control lists are examples of rule-based access control because the router will make decisions based upon the rules that Fred provides. The router does not know the identity of the user, so it cannot perform role-based or attribute-based access control. Users have no authority to delegate access control decisions, so this is not an example of discretionary access control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Greg is working with remote users to troubleshoot issues that they are experiencing with VPN connections when traveling to customer sites. He believes that customer firewalls are interfering with the VPN connection and is considering altering the VPN configuration to prevent this issue. What type of VPN connection is least susceptible to this problem?

A. IPsec
B. TLS
C. Split tunnel
D. Full tunnel

A

Correct Answer: B

TLS VPNs typically use port 443, the same port used for HTTPS web traffic. This port is commonly allowed full outbound access through firewalls. IPsec VPNs use UDP port 500 as well as IP protocols 50 and 51. It is much more likely that this traffic will be blocked at a firewall. It is irrelevant whether Greg uses a split tunnel or full tunnel policy in this case, as the policy will not help establish the connection through the firewall, it will only control what traffic is routed through the VPN connection once it is established.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Vince is investigating the compromise of a user’s account credentials. The user reports that, in addition to her corporate account, the passwords to many of her online banking and bill payment accounts were also compromised. Vince examines her computer and determines that there is an unusual piece of hardware connected between the keyboard and the computer. What type of attack has most likely taken place?

A. Spyware
B. Keylogger
C. Bot
D. Adware

A

Correct Answer: B

While any type of malware could be responsible for the symptoms described by the user, the compelling piece of evidence in this scenario is that Vince discovered an unusual hardware device attached to the keyboard. This is most likely a keylogger.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Chris is investigating a security incident at his organization where an attacker entered the building wearing a company uniform and demanded that the receptionist provide him access to a network closet. He told the receptionist that he needed to access the closet immediately to prevent a major network disaster. Which one of the following principles of social engineering did the attacker NOT exploit?

A. Intimidation
B. Urgency
C. Authority
D. Consensus

A

Correct Answer: D

The attacker entered the building wearing a uniform, which is a sign of authority. He threatened the receptionist (intimidation) with an impending network outage (urgency). There is no indication that he tried to build consensus.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which one of the following security controls would be MOST effective in combatting buffer overflow attacks?

A. IDS
B. ASLR
C. VPN
D. DLP

A

Correct Answer: B

Address space layout randomization (ASLR) is a security technique that randomizes the location of objects in memory, making a buffer overflow attack less likely to succeed. Virtual private networks (VPN) provide transport encryption and data loss prevention (DLP) systems provide protection against data exfiltration. Neither would be effective against buffer overflow attacks. Intrusion detection systems (IDS) may identify a buffer overflow attack but would not prevent it from succeeding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Harold is examining the web server logs after detecting unusual activity on the system. He finds the log excerpt shown below. What type of attack did someone attempt against this system based upon the data shown in these logs?

A. SQL injection
B. Cross-site scripting
C. Domain hijacking
D. Directory traversal

A

Correct Answer: A

The third log entry shows clear signs of a SQL injection attack. Notice that the parameters passed to the web page include an appended SQL command: UNION SELECT 1,2,3,4,5. This is designed to retrieve the first five columns from the database table and will likely succeed if the web application is not performing proper input validation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Bill is securing a set of terminals used to access a highly sensitive web application. He would like to protect against a man-in-the-browser attack. Which one of the following actions would be most effective in meeting Bill’s goal?

A. Requiring multifactor authentication
B. Requiring TLS encryption
C. Disabling certificate pinning
D. Disabling browser extensions

A

Correct Answer: D

In a man-in-the-browser attack, the attacker manages to gain a foothold inside the user’s browser, normally by exploiting a browser extension. This gives him or her access to all information accessed with the browser, regardless of whether the site uses strong authentication or transport encryption (such as TLS). Certificate pinning is a technique used to protect against inauthentic digital certificates and would not protect against a man-in-the-browser attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which one of the following attacks against Bluetooth technology is the attacker able to steal information from the device?

A. Bluesnarfing
B. Bluejacking
C. Blueballing
D. Bluefeeding

A

Correct Answer: A

In a bluesnarfing attack, the attacker establishes a Bluetooth connection to a target device and then retrieves information from that device. Bluejacking attacks only allow the attacker to display a message on the device. Blueballing attacks allow an attacker to break an existing Bluetooth connection between two devices. Bluefeeding attacks do not exist.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Rob is conducting a penetration test against a wireless network and would like to gather network traffic containing successful authentication attempts but the network is not heavily trafficked and he wants to speed up the information gathering process. What technique can he use?

A. Brute force
B. Rainbow table
C. Disassociation
D. Replay

A

Correct Answer: C

Disassociation attacks intentionally disconnect a wireless user from their access point to force a reauthentication that the attacker may collect with a wireless eavesdropping tool. Brute force attacks, rainbow table attacks and replay attacks do not gather network traffic and, therefore, would not be useful in this scenario.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What protocol is normally used for communication between an authenticator and authentication server on a network using 802.1x authentication?

A. RADIUS
B. TACACS
C. TACACS+
D. XTACACS

A

Correct Answer: A

In 802.1x authentication, the end user’s system contains a component called the supplicant that initiates the authentication process. The supplicant connects to the authenticator, normally a network switch or wireless access point, that then reaches out to an authentication server to confirm the user’s identity. The communication between the authenticator and authentication server normally takes place using the RADIUS and EAP protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Gail is a software developer who recently completed the coding of a new module that will be incorporated into one of her organization’s products. Now that her work is complete, she is ready to request that the code be moved to the next environment. Where should the code go next?

A. Staging environment
B. Test environment
C. Production environment
D. Development environment

A

Correct Answer: B

Development environments are designed for active use by developers who are creating new code. These environments are the only location where code should be modified. Once code is ready for testing, it is released from the development environment into a test environment for software testing. After the completion of user acceptance testing, the code is moved from the test environment into a staging environment where it is prepared for final deployment into the production environment. Developers should never have permission to move code themselves but should only be able to move code between environments through the use of a managed change control system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Roland’s company requires that supervisors approve payment requests entered by accounting clerks when the total amount of the payment is over $10,000. What type of control is this?

A. Least privilege
B. Separation of duties
C. Job rotation
D. Two-person control

A

Correct Answer: D

Two-person control requires the concurrence of two individuals for sensitive actions. That is the scenario described here. Separation of duties says that an individual should not have both permissions necessary to perform a sensitive action. This is a closely related, but distinct principle. There is no evidence given that supervisors do not have the ability to create payments, so separation of duties is not in play here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Roger’s company did not have a strong disaster recovery plan and suffered a catastrophic data center outage. With no plan in place, what option likely allows them the quickest recovery at their primary site?

A. Mobile site
B. Hot site
C. Warm site
D. Cold site

A

Correct Answer: A

Cold sites have only basic infrastructure available and require the longest period of time to activate operations. They are also the cheapest option. Warm sites add hardware, and possible software, to the mix but do not have a current copy of the data running. They require hours to activate. Hot sites are up and running at all times and can assume operations at a moment’s notice. They are the most expensive option. Mobile sites are transportable on trailers and are a good choice for a last-minute recovery plan. They would work well in this scenario because Roger could bring a mobile site to their primary facility and use it to recover operations during the restoration effort at the primary site.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

In what type of attack does the attacker place malicious content on a website that is frequented by individuals in the target organization, in the hopes that one of those individuals will visit the site with a vulnerable system and become compromised?

A. Man-in-the-middle attack
B. Man-in-the-browser attack
C. Watering hole attack
D. DDoS attack

A

Correct Answer: C

Watering hole attacks take advantage of the fact that many people are predictable in their web surfing patterns. They place malicious content at a site likely to attract the target audience (the watering hole) and then wait for a compromise to occur.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

In which one of the following types of penetration test does the attacker not have any access to any information about the target environment prior to beginning the attack?

A. White box
B. Red box
C. Black box
D. Grey box

A

Correct Answer: C

In a black box attack, the attacker does not have access to any information about the target environment before beginning the attack. In a grey box attack, the attacker has limited information. In a white box attack, the attacker has full knowledge of the target environment before beginning the attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Which One Of The Following Statements About IPsec Protocols Is Correct?

A. AH supports authentication and integrity. ESP supports confidentiality, authentication, and integrity.
B. AH supports authentication, integrity and confidentiality. ESP supports confidentiality and integrity.
C. AH supports authentication and confidentiality. ESP supports integrity and authentication.
D. AH supports authentication, integrity and confidentiality. ESP supports confidentiality and authentication.

A

Correct Answer: A

The Authentication Headers (AH) protocol supports only authentication and integrity for IPsec connections. The Encapsulating Security Payload (ESP) protocol supports confidentiality, integrity, and authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What common clause in software is used specifically for error handling?

A. For loop
B. Do…while
C. Try…catch
D. If…then

A

Correct Answer: C

While it is possible to perform error handling with a variety of constructs, the most appropriate tool is the use of the try…catch construct. In this approach, developers include the code that might generate an error in the try clause and then provide error handling code in the catch clause.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Molly’s organization has a shared account that they use to provide access to vendors. What is the primary security objective that is sacrificed using this model, assuming that the password is not shared with unauthorized individuals?

A. Integrity
B. Confidentiality
C. Least privilege
D. Accountability

A

Correct Answer: D

If the password remains known only to authorized individuals, this does not violate the principles of confidentiality or integrity. There is no indication from the scenario that the account has excess privileges, so least privilege is not violated. However, the use of a shared account prevents security staff from determining which individual performed an action, violating the principle of accountability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Roger recently deployed an IDS on his organization’s network and tuned it to reduce the false positive rate. Which one of the following categories best describes this control?

A. Preventive
B. Detective
C. Corrective
D. Compensating

A

Correct Answer: B

An intrusion detection system (IDS) has the ability to identify suspicious network traffic but cannot take any preventive action to block the traffic. Therefore, it is best classified as a detective control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Which one of the following types of access is necessary to engage in a pass-the-hash attack?

A. Access to a domain workstation
B. Access to a domain controller
C. Access to a network segment
D. Access to a public website

A

Correct Answer: A

In a pass-the-hash attack, the attacker must gain access to hashed Windows account passwords. This is possible by gaining access to a Windows workstation where the target user logs into his or her domain account. Access to a domain controller is not necessary. Access to a network segment or public website is not sufficient because hashed passwords are not generally found in those locations in unencrypted form.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Samantha is the administrator of her organization’s mobile devices and wants to ensure that users have current versions of operating system firmware. Which one of the following approaches will best meet this need?

A. Administrator installation
B. OTA upgrades
C. User installation
D. Sideloading

A

Correct Answer: B

Over-the-air (OTA) upgrades occur automatically and without user or administrator intervention, making them the best way to ensure that devices remain current. If Samantha wants to control when these updates occur, she can manage OTA updates through her mobile device management (MDM) platform. Manual installation or sideloading by users or administrators is not likely to keep devices consistently updated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

During a web application security review, Crystal discovered that one of her organization’s applications is vulnerable to SQL injection attacks. Where would be the best place for Crystal to address the root cause issue?

A. Database server configuration
B. Web application firewall
C. Web server configuration
D. Application code

A

Correct Answer: D

While it may be possible to mitigate this issue by adjusting settings on any of the devices mentioned here, the root cause of a SQL injection vulnerability is faulty input validation in the application’s source code. This root cause may only be addressed by modifying the application code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Tim is choosing a card-based control system for physical access to his facility. His primary concern is the speed of authentication. Which type of card would be most appropriate for this situation?

A. Photo ID card
B. Magnetic stripe card
C. Smart card
D. Proximity card

A

Correct Answer: D

The proximity card provides the fastest scanning time, as the user simply needs to hold it near the reader. Smart cards and magnetic stripe cards require more time-consuming interaction with the reader. Photo ID cards require scrutiny by a human guard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Melanie is the system administrator for a database containing sensitive information. She is responsible for implementing security controls to protect the contents of the database. Which term best describes her role?

A. Data custodian
B. Data owner
C. Data user
D. Data steward

A

Correct Answer: A

System administrators are examples of data custodians: individuals who are charged with the safekeeping of information under the guidance of the data owner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Pete is investigating a domain hijacking attack against his company that successfully redirected web traffic to a third party website. Which one of the following techniques is the most effective way to carry out a domain hijacking attack?

A. Network eavesdropping
B. DNS poisoning
C. ARP poisoning
D. Social engineering

A

Correct Answer: D

In a domain hijacking attack, the attacker changes the registration of a domain with the registrar. DNS and ARP poisoning attacks may redirect web traffic, but they would do so by providing bogus address information, not by hijacking the domain. Network eavesdropping could theoretically be used to steal credentials used to alter information with a registrar, but this is unlikely. The most likely source of a domain hijacking attack is using social engineering with the registrar to gain access to the account used to manage registration information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Tom would like to deploy NAC technology that is capable of constantly monitoring the configuration of endpoint machines and quarantining machines that fail to meet a security baseline. Which technology would be most appropriate for Tom to deploy?

A. Agent-based NAC
B. Agentless NAC
C. Captive portal
D. Dissolvable NAC

A

Correct Answer: A

Tom should deploy an agent-based NAC solution or, more specifically, a permanent agent. This technology leaves software running on the endpoint that may remain in constant contact with the NAC solution. Agentless NAC, captive portal solutions, and dissolvable agents do not maintain a constant presence on the system and would not meet Tom’s requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Katie is reviewing the security of a web server used by her organization. She discovers each of the items listed below. Which one of these items poses the greatest security risk and should be prioritized for remediation?

A. The server uses TLS 1.2.
B. The server supports access on port 80.
C. The server runs Apache and MySQL.
D. The server supports access on port 443.

A

Correct Answer: C

One of the basic server security principles is that each server should support only one primary function. Best practice dictates separating the web server (Apache) from the database server (MySQL). It is normal and standard for a web server to support both unencrypted access on port 80 and encrypted access on port 443. TLS 1.2 is a modern version of the protocol and is secure and acceptable for use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Paula is reviewing her organization’s account management lifecycle. She is paying particular attention to the timeliness of account management activities and would like to prioritize areas that have the greatest risk. Which one of the following activities should be her highest priority?

A. Access modifications
B. Onboarding
C. Access reviews
D. Offboarding

A

Correct Answer: D

The offboarding process is the area of greatest risk to the organization because failure to execute deprovisioning activities in a prompt manner may mean that employees who have left the organization retain access to sensitive information or systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Which one of the following features is not typically supported by mobile device management (MDM) solutions?

A. Preparation
B. Recovery
C. Eradication
D. Containment

A

Correct Answer: D

After identifying an incident, the team should next move into the containment phase where they seek to limit the damage caused by the incident. Containment occurs prior to the eradication and recovery phases. The preparation phase occurs before incident identification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Which one of the following security principles does NOT describe a standard best practice in cybersecurity?

A. Security through obscurity
B. Least privilege
C. Separation of duties
D. Defense in depth

A

Correct Answer: A

Security through obscurity is an outdated concept that says that the security of a control may depend upon the secrecy of the details of that control’s inner function. Security professionals should not use controls that rely upon security through obscurity. The principles of least privilege, separation of duties, and defense in depth are all sound security practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Bill suspects that an attacker is exploiting a zero-day vulnerability against his organization. Which one of the following attacker types is most likely to engage in this type of activity?

A. Hacktivist
B. White hat
C. Script kiddie
D. APT

A

Correct Answer: D

While it is possible that any type of attacker might engage in a zero-day attack, it is most likely to find these vulnerabilities exploited by an advanced persistent threat (APT). APT attackers are more likely to have the technical resources to discover and use zero-day vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Ryan is experiencing interference on his WiFi network. Which one of the following options is not an effective solution to the problem?

A. Relocate access points
B. Relocate wireless clients
C. Change wireless channels
D. Increase bandwidth

A

Correct Answer: D

Moving the access point or the client may resolve the interference, as might changing the wireless channel/band in use. Increasing bandwidth will only provide more capacity. Additional capacity will not resolve interference.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What IPSec mode is most commonly used to create site-to-site VPNs between locations?

A. Internet key exchange mode
B. Tunnel mode
C. Transport mode
D. Security association mode

A

Correct Answer: B

Organizations deploying IPsec for site-to-site VPNs typically use tunnel mode to connect two VPN concentrators to each other and then route traffic through that tunnel in a manner that is transparent to the communicating devices. Transport mode is more commonly used for remote access VPNs. Internet key exchange (IKE) and security associations (SAs) are not modes of IPSec VPN operation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Beth used the sign-in with Facebook feature to access a website hosted by The Washington Post. This feature uses SAML-based authentication. In this scenario, what is the role played by The Washington Post?

A. Certificate authority
B. Service provider
C. Identity provider
D. User agent

A

Correct Answer: B

In SAML authentication, the user agent is the web browser, application, or other technology used by the end user. The service provider is the service that the user would like to access. The identity provider is the organization providing the authentication mechanism. The certificate authority issues digital certificates required to secure the connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Which one of the following activities would not typically be a component of an employee onboarding process?

A. Deprovisioning accounts
B. Computer issuance
C. Credential generation
D. Security training

A

Correct Answer: A

During an employee onboarding process, the organization typically conducts a number of start-up activities for the new employee. These commonly include issuing a computer, generating account credentials, and conducting initial security training. Deprovisioning is the removal of user access and accounts and would occur during the offboarding process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Dan recently received a digitally signed message and when he attempted to verify the digital signature received an error that the hash values did not match. What can Dan conclude from this error?

A. The message was altered by a malicious individual after being sent.
B. The message was accidentally corrupted in transit.
C. There was an error creating the digital signature.
D. Dan can’t draw one of these specific conclusions.

A

Correct Answer: D

Any one of these scenarios is a plausible reason that the digital signature would not verify. Dan cannot draw a specific conclusion other than that the message he received is not the message that was sent by the originator.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Tammy is running a set of three load balanced web servers for her domain. The first server is the primary server and handles requests until it reaches capacity, then new requests are assigned to the second server. The third server remains idle unless the other two servers are fully utilized. What IP address should Tammy use for the DNS entry for the domain?

A. Virtual IP
B. First server’s IP
C. Second server’s IP
D. Third server’s IP

A

Correct Answer: A

When registering DNS entries for a load balanced service, administrators should assign the entry to a virtual IP address that maps to the public interface of the load balancer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Ron is concerned about the potential of attackers exploiting issues in the operating system supporting a virtualization hypervisor to gain access to information stored by guest operating systems. What type of hypervisor can he use to minimize this risk?

A. Type 1 hypervisor
B. Type 2 hypervisor
C. Type 3 hypervisor
D. Type 4 hypervisor

A

Correct Answer: A

In a type 1 hypervisor, the hypervisor runs directly on the system hardware, eliminating the need for an underlying operating system and reducing the environment’s attack surface. Type 2 hypervisors require the use of a host operating system. Type 3 and 4 hypervisors do not exist.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Which one of the following attacks is a critical threat that applies specifically to NTLM authentication?

A. Rainbow table
B. Man-in-the-middle
C. Pass-the-hash
D. Brute force

A

Correct Answer: C

All of these attacks are authentication attacks. Brute force and rainbow table attacks are generic attacks that may be used against any authentication system that stores hashed passwords. Man-in-the-middle attacks are generally used against web applications. Pass-the-hash attacks are specifically effective against NTLM authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Donna was recently approached by the manager of a former employee who was seeking access to that employee’s email account. She believes there is a valid business need for the access but is unsure how to obtain approval. What type of control would assist Donna and others in her organization in making these decisions?

A. Service level agreement
B. Data classification policy
C. Data handling guidelines
D. Standard operating procedure

A

Correct Answer: D

Donna’s organization should consider implementing a standard operating procedure (SOP) for data access requests. This procedure could spell out the appropriate approval process for granting access to data stored in another user’s account. A guideline is not mandatory and would not be appropriate in this case. A data classification policy would generally not cover access request procedures, nor would a service level agreement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

ROT 13 is an example of what type of cipher?

A. Hashing
B. Transposition
C. Substitution
D. Cryptographically strong

A

Correct Answer: C

The ROT13 cipher exchanges each letter of a message for the letter that is 13 places ahead of it in the alphabet. This is an example of a substitution operation. Transposition ciphers rearrange the letters in a message, which is not occurring here. ROT13 is quite weak and would never be considered cryptographically strong. It also does not perform hashing of messages into message digests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Julie is beginning a penetration test against a client and would like to begin with passive reconnaissance. Which one of the following tools may be used for passive reconnaissance?

A. Nessus
B. Metasploit
C. Nmap
D. Aircrack-ng

A

Correct Answer: D

Nmap, Nessus, and Metasploit are all active reconnaissance tools that interact with their target environments. Aircrack-ng may be used to passively gather information about a wireless network and crack a pre-shared key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Rob is tracking down the unauthorized exfiltration of sensitive information from his organization and found suspicious emails sent by an employee to a Gmail address. The emails seem to only contain photos, but Rob suspects that the photos contain sensitive information. What technique might the employee have used to embed sensitive information within a photograph?

A. Steganography
B. Cartography
C. Psychology
D. Cryptography

A

Correct Answer: A

Steganography is a set of techniques used to hide information within other files, in plain sight. The most common application of steganography is hiding information within images.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Which one of the following terms best describes the level of firewall protection that is typically found in router access control lists?

A. Proxying
B. Stateless
C. Stateful
D. Next generation

A

Correct Answer: B

Router access control lists are only capable of performing stateless filtering, which does not take connection status into account. Other firewall technologies, including stateful inspection firewalls, next generation firewalls, and proxy firewalls, all track connection state and typically require dedicated firewall hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Christina is building a new capability for her organization’s data centers that allows the automatic shifting of workloads to Amazon Web Services when the organization’s own resources are overwhelmed. What type of environment is Christina building?

A. Community cloud
B. Private cloud
C. Public cloud
D. Hybrid cloud

A

Correct Answer: D

In a public cloud environment, providers offer services on the same shared computing platform to all customers. Customers do not necessarily have any relationship to, or knowledge of, each other. In a private cloud environment, an organization builds its own computing environment. In a hybrid cloud environment, an organization combines elements of public and private cloud computing. In a community cloud environment, a group of related organizations builds a shared cloud environment that is not open for general public use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Flo is the administrator for a server that is using RAID 5 with a six-disk array. In this approach, what is the maximum number of disks that may fail without the permanent loss of data?

A. 2
B. 4
C. 1
D. 3

A

Correct Answer: C

In a RAID 5 array, all of the disks contain data except for the parity disk. Therefore, regardless of the number of disks in the array, only a single disk may fail before data is permanently lost.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Which one of the following categories of account should normally exist on a secured server?

A. Service account
B. Shared account
C. Generic account
D. Guest account

A

Correct Answer: A

Generic, shared, and guest accounts should not be used on secure servers due to their lack of accountability to an individual user. Service accounts normally exist on all servers and are required for routine operation of services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Thomas is considering using guard dogs to patrol the fenced perimeter of his organization’s data processing facility. What category best describes this control?

A. Compensating
B. Preventive
C. Corrective
D. Deterrent

A

Correct Answer: D

Guard dogs may be described as either a deterrent or preventive control, depending upon the context. They do serve in a preventive role because they have the ability to corner a potential intruder. However, this is not their primary role. Their main function is to serve as a deterrent to intrusion attempts through their menacing appearance. When taking the exam, remember that you may face questions like this asking you to choose the BEST answer from among several correct possibilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Which one of the following keying options creates the most secure implementation of the 3DES encryption algorithm?

A. K1=K2, K2 is not equal to K3
B. K1, K2, and K3 are independent
C. K2=K3, K1 is not equal to K3
D. K1=K2=K3

A

Correct Answer: B

The most secure implementation of 3DES uses three independent keys. This approach creates a key with 168 (56×3) independent bits. When all three keys are the same, the key length is only 56 bits. When only two keys are independent, the key length is 112 bits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Vivian is investigating a website outage that brought down her company’s ecommerce platform for several hours. During her investigation, she noticed that the logs are full of millions of connection attempts from systems around the world, but those attempts were never completed. What type of attack likely took place?

A. DoS
B. Cross-site request forgery
C. Cross-site scripting
D. DDoS

A

Correct Answer: D

This is a clear example of a distributed denial of service (DDoS) attack. The half-open connections indicate the use of a denial of service attack. The fact that the requests came from all over the world makes it clear that it is more than a standard denial of service attack. There is no indication that there was a web application flaw, such as cross-site request forgery or cross-site scripting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Which one of the following firewall types is capable of monitoring connection status by tracking the stages of the TCP handshake and then using that information when deciding whether to allow future packets that are part of an active connection?

A. Router ACL
B. Packet filter
C. Stateful inspection
D. Stateless firewall

A

Correct Answer: C

Stateful inspection firewalls monitor connection status by tracking the TCP handshake. They maintain a table of active connections and automatically allow traffic that is part of an established connection without requiring the reevaluation of the ruleset for each packet. The other firewall types listed are more primitive and do not track connection status. They simply reevaluate every packet that they receive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Katie is conducting testing of a new application and recently completed unit testing. She would now like to run a series of tests designed to confirm that the tested units will work together properly. What type of software testing should Katie run next?

A. Integration testing
B. Functional testing
C. Design testing
D. Acceptance testing

A

Correct Answer: A

Integration testing occurs after unit testing and is designed to confirm that units of code will work together properly. Functional testing takes place upon the conclusion of requirements development, while design testing occurs after the design is complete. Both functional and design testing should be completed before, not after, unit testing. Acceptance testing occurs as the next step after successful integration testing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

When using CHAP authentication, what does the server send to the client in the second step of the handshake?

A. Certificate
B. Password
C. Hash
D. Challenge

A

Correct Answer: D

In the Challenge Handshake Authentication Protocol (CHAP), the client makes an authentication request and the server responds with a challenge message. The client must then combine its password with the challenge message and hash it, providing this hashed response to the server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Brenda is assisting a user who is traveling on business and is unable to access a critical system. Brenda is able to access the system herself and the user was able to access it last week from the office. The user connected to the VPN and is still having the same issue. What type of access restriction is most likely in place?

A. Time-based restriction
B. Role-based restriction
C. Content-based restriction
D. Location-based restriction

A

Correct Answer: D

The only factor that changed is the user’s location, making a location-based restriction the most likely culprit. This type of restriction can apply even when a user connects to a VPN. We know that it is not a content-based restriction or role-based restriction because the user was able to access the same system when in the office. We also can surmise that it is not likely a time-based restriction because Brenda is able to access the system at the same time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What is the primary feature that distinguishes a smart card from other types of access card?

A. Presence of an integrated circuit
B. Presence of a magnetic stripe
C. Requirement to enter a PIN or password
D. Compatibility with biometric authentication

A

Correct Answer: A

Smart cards contain an integrated circuit that interactively authenticates with the reader. They do not necessarily contain a magnetic stripe. There is no requirement that a smart card be combined with a PIN/passcode or biometric authentication, although this is often done to achieve multifactor authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Bob is performing regular backups of a system and is asked by his boss to create an emergency backup. Which one of the following backup types will consume the most disk space?

A. Full backup
B. Incremental backup
C. Differential backup
D. Transaction log backup

A

Correct Answer: A

Full backups always include all data stored on the backed up media and, therefore, are always at least as large as any other backup type. This system is being regularly backed up, so other backup types will be smaller than a full backup.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

As you increase the length of a key by a single bit, how much more resilient does that key become against a brute force attack?

A. Four times stronger
B. Ten times stronger
C. One percent stronger
D. Twice as strong

A

Correct Answer: D

Adding a single bit to a cryptographic key doubles the number of possible keys, making the new key length twice as strong as the previous key length.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Shortly after Trish’s organization fired a software developer, code on a server activated that determined the developer was no longer employed and deleted the source code from her projects. What type of attack did Trish’s organization experience?

A. Logic bomb
B. Worm
C. RAT
D. Trojan horse

A

Correct Answer: A

This is an example of a logic bomb, code that remains dormant until certain logical conditions are met and then releases its payload. In this case, the logic bomb was configured to release if the developer was no longer employed by the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What is the primary risk associated with using motion detectors to automatically unlock a data center door when a person is attempting to exit?

A. The motion detector may not sense some employees based upon their physical characteristics.
B. The motion detector may not work during a power failure.
C. An employee may exit the facility with unauthorized materials.
D. An intruder may attempt to trigger the motion detector from the outside to gain entry.

A

Correct Answer: D

The primary risk associated with automated exit motion detectors is that an intruder outside the facility may be able to gain access by triggering the motion detector. For example, if it is possible to slide a piece of paper under the door, it may be possible to forcefully push the paper through so it flies up in the air and triggers the detector.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Carla’s firm is preparing to deploy a large network of Internet of Things sensors. Which one of the following is the least common security concern with IoT deployments?

A. Patches to embedded operating systems
B. Network segmentation
C. Multifactor authentication
D. Data encryption

A

Correct Answer: C

Generally speaking, IoT deployments do not typically require multifactor authentication. They do, however, call for maintenance of the embedded operating systems, network segmentation, and the encryption of sensitive information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Tina is deploying a NAC solution for a university network and she wishes to perform host health checking. The network has many unmanaged student machines and students do not want to have software installed on their systems that remains behind after they leave the network. Which one of the following approaches would be best for Tina to use?

A. Captive portal
B. Dissolvable NAC
C. Permanent NAC
D. Active Directory NAC

A

Correct Answer: B

Dissolvable NAC uses a temporary agent that is removed immediately after the health check completes. This would be the best solution for Tina to deploy. A captive portal solution does not necessarily have the ability to perform health checking unless it is combined with a dissolvable agent. Permanent NAC would install software that remains on the student computers. Active Directory NAC would not be appropriate because the systems are unmanaged and, therefore, not accessible through AD.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Which one of the following tools would be most helpful in detecting missing operating system patches?

A. Network vulnerability scanner
B. Configuration management tool
C. Port scanner
D. Documentation review

A

Correct Answer: B

All of these tools may be useful in detecting missing patches. However, the most useful tool is a configuration management system. These tools have the ability to directly query the operating system to obtain real-time information on their patch level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Carl is selecting a computing environment for a machine learning workload. The nature of the workload is that it uses resources intensely for several hours each evening and does not need resources at other times during the day. What computing model would be most cost-effective for this type of workload?

A. On-premises computing
B. Remote data center
C. Colocation facility
D. Cloud computing

A

Correct Answer: D

Cloud computing environments provide on-demand computing and allow users to pay for resources on an as-needed basis. In that model, Carl can power down servers that are not needed and reduce his costs. Other computing models have high fixed costs that would not be as cost-effective for this type of bursty workload.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What standard is used to define the format of a digital certificate?

A. 802.1x
B. X.509
C. RFC 1918
D. RFC 783

A

Correct Answer: B

The digital certificate format is set out in the X.509 standard. RFC 1918 contains the standard for private IP addressing, while RFC 783 defines the TCP standard. IEEE 802.1x is a standard for wireless authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Bruce would like to implement an authentication mechanism that requires that users connecting via mobile devices use a second authentication factor when they are connecting from an unfamiliar IP address. What term best describes this technique?

A. Role-based authentication
B. Rule-based authentication
C. Context-based authentication
D. Device-based authentication

A

Correct Answer: C

The use of different authentication requirements depending upon the circumstances of the user’s request is known as context-based authentication. In this scenario, authentication requirements are changing based upon the user’s IP address, making it an example of context-based authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Brandy is using a computer at a hotel business center and she is concerned that the operating system on the device may be compromised. What is the best way for her to use this computer in a secure fashion?

A. Use live boot media
B. Run a malware scan
C. Connect to a VPN
D. Only access secure websites

A

Correct Answer: A

If Brandy’s major concern is a compromised operating system, she can bypass the operating system on the device by booting it from live boot media and running her own operating system on the hardware. Running a malware scan may provide her with some information but may not detect all compromises and Brandy likely does not have the necessary permissions to correct any issues. Using a VPN or accessing secure sites would not protect her against a compromised operating system, as the operating system would be able to view the contents of her communication prior to encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

In a data center using the hot aisle/cold aisle approach, where should air conditioner vents be positioned to distribute cold air?

A. At the back of racks
B. At the front and back of racks
C. Above racks
D. At the front of racks

A

Correct Answer: D

In a hot aisle/cold aisle layout, cold air should be distributed at floor level in the front of racks (cold aisle) so that it is pulled into the front of equipment and vented out the back into the hot aisle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Matt is ranking systems in his organization in order of priority for disaster recovery. Which one of the following systems should have the highest impact rating?

A. Routing and switching
B. Fire suppression
C. Enterprise resource planning
D. Customer relationship management

A

Correct Answer: B

Life safety systems should always have a higher impact rating than other systems. Therefore, Matt should prioritize the fire suppression system over other restoration efforts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Which one of the following security vulnerabilities is NOT a common result of improper input handling?

A. SQL injection
B. Cross-site scripting
C. Buffer overflow
D. Distributed denial of service

A

Correct Answer: D

SQL injection, cross-site scripting, and buffer overflow attacks all occur when applications do not properly screen user-provided input for potentially malicious content. Distributed denial of service attacks use botnets of compromised systems to conduct a brute force resource exhaustion attack against a common target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Wendy is deploying mobile devices to field workers who must travel in rural areas and require constant data service availability. Which one of the following technologies can provide that access?

A. Cellular
B. SATCOM
C. WiFi
D. Bluetooth

A

Correct Answer: B

Satellite communications (SATCOM) have the widest availability, as they may be used from any region of the world with satellite coverage. For large satellite networks, this covers the entire planet. Cellular signals do travel long distances but may not have constant availability in rural areas. WiFi and Bluetooth are only useful over short distances and would not be appropriate for this scenario.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

What software security technique can be added to a Secure DevOps approach to automate the evaluation of how software will respond to mutated input?

A. Fuzz testing
B. Penetration testing
C. Vulnerability scanning
D. Decompilation

A

Correct Answer: A

Fuzz testing specifically evaluates the performance of applications in response to mutated input combinations. Penetration testing is a manual, not automated, process. Vulnerability scanning may be automated but does not necessarily include the use of mutated input. Decompilation attempts to reverse engineer code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Bob is performing regular backups of a system and is asked by his boss to create an emergency backup. Which one of the following backup types will consume the most disk space?

A. Differential backup
B. Full backup
C. Incremental backup
D. Transaction log backup

A

Correct Answer: B

Full backups always include all data stored on the backed up media and, therefore, are always at least as large as any other backup type. This system is being regularly backed up, so other backup types will be smaller than a full backup.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Gary is configuring a wireless access point that supports the WPS service. What risk exists in all implementations of WPS that he should consider?

A. Weak encryption
B. Offline brute force attack
C. Impossible to disable WPS
D. Physical access to the device

A

Correct Answer: D

Several vulnerabilities exist in different implementations of WPS. Some allow an offline brute force attack known as Pixie Dusk. Others may make it impossible for device administrators to disable WPS. Other may use weak encryption. The risk that applies to all WPS devices is the risk of physical access. If an attacker gains physical access to the device, he or she can join the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Which one of the following categories of information is explicitly governed by HIPAA’s security and privacy rules?

A. PHI
B. PCI
C. PII
D. PDI

A

Correct Answer: A

The Health Insurance Portability and Accountability Act (HIPAA) contains security and privacy provisions covering protected health information (PHI). It does not apply to more general personally identifiable information (PII) or payment card information (PCI). PDI is not a common category of information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Norma has held several positions in her company and is still able to carry out system actions that were granted to her based upon her previous roles. She no longer has a job-based requirement to perform those activities. What term describes what has happened here?

A. Least privilege
B. Privileged account
C. Privilege creep
D. Privilege migration

A

Correct Answer: C

Privilege creep is the term used to describe the situation where a user moves through various job roles and accumulates permissions over time without having unnecessary permissions revoked. Privilege creep is a violation of the principle of least privilege.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Ken would like to configure his organization’s password security policy to be in line with current NIST guidelines. What is the minimum password length that Ken should require to be consistent with those guidelines?

A. 6 characters
B. 8 characters
C. 12 characters
D. No minimum

A

Correct Answer: B

NIST’s digital identity security guidelines suggest that organizations set a minimum password length of 8 characters for passwords that are memorized by the user. (NIST SP 800-63B)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Christina is building a new capability for her organization’s data centers that allows the automatic shifting of workloads to Amazon Web Services when the organization’s own resources are overwhelmed. What type of environment is Christina building?

A. Public cloud
B. Private cloud
C. Community cloud
D. Hybrid cloud

A

Correct Answer: D

In a public cloud environment, providers offer services on the same shared computing platform to all customers. Customers do not necessarily have any relationship to, or knowledge of, each other. In a private cloud environment, an organization builds its own computing environment. In a hybrid cloud environment, an organization combines elements of public and private cloud computing. In a community cloud environment, a group of related organizations builds a shared cloud environment that is not open for general public use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Which one of the following mobile device deployment models allows employees to select the device they would like to use from a list of approved corporate-owned models?

A. COPE
B. BYOD
C. Corporate-owned
D. CYOD

A

Correct Answer: D

In a choose-your-own-device (CYOD) model, the employee is permitted to choose from a selection of approved devices. The company owns the device. In a bring-your-own-device (BYOD) model, the employee owns the device. In corporate-owned, personally-enabled (COPE) and corporate-owned models, the company owns the device but the employee does not necessarily have the ability to choose the device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Paul is helping to develop the security controls for a new high security facility. The requirements specify that some equipment must be housed in a Faraday cage. What is the primary purpose of this control?

A. Block physical access to equipment
B. Block electromagnetic radiation
C. Prevent tailgating attacks
D. Prevent theft of equipment

A

Correct Answer: B

Faraday cages are enclosures designed to prevent electromagnetic radiation from entering or leaving an area. They are used to shield very sensitive equipment and to prevent electromagnetic signals that might be intercepted from leaving a facility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

When designing a security awareness program for employees, which one of the following groups would generally receive the most technical security training?

A. Users
B. Data owners
C. System administrators
D. Executives

A

Correct Answer: C

All employees should receive security awareness training that is tailored to their role in the organization. System administrators are the most technical employees mentioned here, so they should receive the most technical training.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Which one of the following statements about the Blowfish algorithm is incorrect?

A. The algorithm is covered by a patent.
B. The algorithm uses a 64-bit block size.
C. The algorithm allows the use of any length key between 32 and 448 bits.
D. The developer of the algorithm does not recommend it for use today.

A

Correct Answer: A

Bruce Schneier designed the Blowfish algorithm as an open-source alternative to other patented encryption algorithms. The algorithm does support a 64-bit block size and variable length keys between 32-448 bits. Schneier does not recommend that people use Blowfish today, instead recommending the Twofish algorithm.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

What is the purpose of a DNS amplification attack?

A. Host redirection
B. Record poisoning
C. Man-in-the-middle
D. Resource exhaustion

A

Correct Answer: D

DNS amplification is a denial of service technique that sends small queries with spoofed source addresses to DNS servers, generating much larger, amplified, responses back to the spoofed address. The purpose is to consume all of the bandwidth available to the target system, resulting in a resource exhaustion denial of service attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

Charlie received an alert from file integrity monitoring software running on a server in his organization. Which one of the following is NOT a likely reason for this alert?

A. Operating system update
B. CPU failure
C. Application update
D. Security incident

A

Correct Answer: B

Operating system updates and application updates frequently trigger file integrity alerts, as do system compromises. A CPU failure would result in a system crash, rather than a file integrity alert.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Which one of the following assertions can NOT be made by validating the card authentication certificate on a US government PIV card?

A. The card is not expired.
B. The card has not been revoked.
C. The holder of the credential is the same individual the card was issued to.
D. The card was issued by an authorized entity.

A

Correct Answer: C

PIVs contain four digital certificates. The card authentication certificate is used to verify that the PIV credential was issued by an authorized entity, has not expired, and has not been revoked. The PIV authentication certificate is used to verify that the PIV credential was issued by an authorized entity, has not expired, has not been revoked, and holder of the credential (YOU) is the same individual it was issued to. The digital signature certificate allows the user to digitally sign a document or email, providing both integrity and non-repudiation. The encryption certificate allows the user to digitally encrypt documents or email.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Jena would like to configure her organization’s switches so that they do not allow systems connected to a switch to spoof MAC addresses. Which one of the following features would be helpful in this configuration?

A. Loop protection
B. Port security
C. Flood guard
D. Traffic encryption

A

Correct Answer: B

Port security restricts the number of unique MAC addresses that may originate from a single switch port. It is commonly used to prevent someone from unplugging an authorized device from the network and connecting an unauthorized device but may also be used to prevent existing devices from spoofing MAC addresses of other devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

What term is used to describe a network of decoy systems used to attract and study the activity of intruders?

A. Honeynet
B. Honeypot
C. Darknet
D. Darkpot

A

Correct Answer: A

Honeynets are networks of decoy systems designed to attract intruders so that security analysts may study their activity. Honeypots are single systems designed for the same purpose. Darknets are unused portions of IP address space designed to detect scanning activity when a scanner attempts to access those unused addresses. Darkpots are what occur when I attempt to cook and leave a pot unattended on the stove for too long.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Gavin is managing the access control system for his organization. Users often change jobs and he would like to select an approach that will make it easy to reassign permissions when users move around the organization. Which access control model is best suited for his needs?

A. ABAC
B. DAC
C. MAC
D. RBAC

A

Correct Answer: D

This situation calls for role-based access control, where authorizations are assigned based upon a user’s role in the organization. This approach would allow Gavin to simply change a user’s role when they switch jobs and then the permissions would automatically update based upon the user’s new role.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

Greg believes that a recently departed employee is likely to sue the company for employment law violations because the employee threatened to do so during an exit interview. When should the company issue a legal hold to preserve evidence?

A. When a lawsuit is filed
B. Immediately
C. When they receive a subpoena
D. When the employee issues a formal notice of intent to sue

A

Correct Answer: B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Which one of the following would not be considered an OSINT tool?

A. WHOIS lookups
B. Google searches
C. Website perusal
D. Vulnerability scans

A

Correct Answer: D

Open source intelligence (OSINT) includes the use of any publicly available information. This would include domain registration records found in WHOIS entries, the contents of public websites, and the use of Google searches. Vulnerability scans are an active reconnaissance technique and would not be considered OSINT.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Rudy is configuring a router that sits at the connection between his organization’s network and the Internet. He is concerned about spoofed packets and would like to configure the router to perform anti-spoofing filtering. Which one of the following source IP addresses should be blocked at the router for inbound traffic?

A. 12.168.1.100
B. 278.168.1.100
C. 192.168.1.100
D. 129.168.1.100

A

Correct Answer: C

12.168.1.100 and 129.168.1.100 are valid public IP addresses and should be permitted as inbound source addresses. 278.168.1.100 is not a valid IP address because the first octet is greater than 255. It does not need to be blocked because it is not possible. This leaves 192.168.1.100. This address is a private address and should never be seen as a source address on packets crossing an external network connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Frank would like to set his organization’s password length requirements to align with industry best practices. What should he set as the maximum password length?

A. No maximum
B. 8 characters
C. 16 characters
D. 255 characters

A

Correct Answer: A

The best source for guidance on passwords and other authentication techniques is NIST Special Publication 800-63B: Digital Identity Guidelines. In the most recent revision of this document, NIST states that users should not be subjected to a maximum password length requirement and should be allowed to choose passwords as lengthy as they would like.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Under GDPR, which individual bears responsibility for ensuring that the company understands its privacy responsibilities and serves as the primary liaison to the supervising authority?

A. Chief executive officer
B. Data protection officer
C. Chief information officer
D. Chief information security officer

A

Correct Answer: B

The data protection officer (DPO) is a formal designation under GDPR and the individual designated as DPO bears significant responsibilities for GDPR compliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

What type of scan can best help identify cases of system sprawl in an organization?

A. Discovery scan
B. Web application scan
C. Detailed scan
D. Database scan

A

Correct Answer: A

Discovery scans are designed to identify systems on the network and can be used to detect undocumented assets that are the result of system sprawl.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

What technology does the PEAP protocol combine with EAP to provide secure communication of authentication credentials?

A. SSL
B. LEAP
C. TLS
D. IDEA

A

Correct Answer: C

The Protected Extensible Authentication Protocol (PEAP) runs the standard EAP protocol within a TLS session to provide secure communications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Which one of the following features is not typically supported by mobile device management (MDM) solutions?

A. Application management
B. Configuration management
C. Carrier unlocking
D. Remote wiping

A

Correct Answer: C.

Mobile device management products do typically support remote wiping, application management, and configuration management, among other features. They do not provide carrier unlocking functionality, as this may only be performed by the wireless carrier that activated the device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Barry is configuring 802.1x authentication for his wireless network. In a typical wireless authentication scenario, what device would act as the 802.1x client?

A. Mobile devices connecting to the network
B. Router
C. Wireless access point
D. Back-end authentication server

A

Correct Answer: C

In an 802.1x wireless network, the wireless access point or wireless controller typically serves as the 802.1x client, sending authentication requests to a back-end authentication server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Jake is helping his organization move out of an office complex they are leaving and has a large quantity of sensitive paper records to dispose. Which one of the following destruction methods would not be appropriate to sufficiently destroy the information?

A. Degaussing
B. Burning
C. Pulping
D. Shredding

A

Correct Answer: A

Burning, shredding, and pulping are all acceptable ways to destroy paper records. Degaussing is a magnetic destruction technique that is only appropriate for digital records.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

What do most physical security professionals consider the minimum fence height to slow down a determined intruder?

A. 4 feet
B. 8 feet
C. 6 feet
D. 12 feet

A

Correct Answer: B

Most security professionals consider eight feet to be the minimum height for a fence protecting critical assets. It is trivial for an intruder to climb a fence of six feet or less. A fence that stands twelve feet high is likely unnecessary and aesthetically unpleasant. For added security, organizations may add barbed wire to the top of the fence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

Donna is looking for a secure way to transfer files between systems. The systems in question are already configured for SSH connections. What file transfer method could she use that would leverage the SSH protocol?

A. FTPS
B. Dropbox
C. HTTPS
D. SFTP

A

Correct Answer: D

The Secure File Transfer Protocol (SFTP) provides a file transfer capability through a Secure Shell (SSH) connection. The File Transfer Protocol Secure (FTPS) also provides secure file transfers, but does so through a modified version of the FTP protocol and does not use SSH. Dropbox is a proprietary file sharing service that does not use SSH. The HyperText Transfer Protocol Secure (HTTPS) is a secure web protocol that may be used for file transfers but does not leverage SSH.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Fran is investigating an attack that took place against a website operated by her organization. When she looked at the authentication log entries, she saw that the attacker attempted to log into thousands of different accounts using a series of common passwords before eventually finding a combination that worked. What term best describes this attack?

A. Credential stuffing
B. Brute force
C. Password spraying
D. Rainbow table

A

Correct Answer: A

Answering this question is a little tricky because it depends upon you not only recognizing that each of these options are indeed password attacks but also knowing the details of how each one of them works. Let’s start by knocking off two of the more clearly incorrect answers. First, this is not a brute force attack. A brute force attack attempts every possible password against an account and in this case we have a series of common passwords being used against a lot of accounts. Second, it is not a rainbow table attack. That type of attack requires that the attacker have access to a file containing hashed passwords, which is not the case here. That leaves us with password spraying and credential stuffing: two similar attack types. Password spraying attacks take username and password combinations that were compromised on other sites and use them to attempt logging into the target site, based on the presumption that people will reuse passwords from site to site. Credential stuffing attacks use a series of commonly chosen passwords to attempt to log into a series of accounts. That’s what happened in this scenario.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Tim’s organization is planning the future of their data center infrastructure and has decided that they would like to move to a cloud service model. They have already embraced virtualization but would like to gain the management benefits of a cloud offering. They are working with a service provider who will provision hardware for their exclusive use. That equipment will reside in a data center that serves many customers. What type of cloud deployment model is Tim’s organization considering?

A. Public
B. Hybrid
C. Community
D. Private

A

Correct Answer: D

This is an example of a private cloud deployment, where the service provider is dedicating hardware to this specific customer. Private clouds may operate in data centers that are dedicated to that single customer or, as in this case, they may operate in shared data centers. The difference is that each customer’s equipment is segregated and customers do not share hardware. That shared hardware approach is the hallmark of public and community cloud models. Hybrid cloud models mix elements of public and private clouds. There is no indication that Tim’s organization intends to do this.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Rob’s organization uses a variety of different cloud vendors. He is looking for a security solution that would allow him to enforce security policies consistently across those different vendors. Which one of the following technologies would best meet his needs?

A. CASB
B. SIEM
C. VDI
D. SOAR

A

Correct Answer: A

Cloud access security brokers (CASB) are designed to enforce security policies across cloud services. Security information and event management (SIEM) and security orchestration, automation, and response (SOAR) platforms are designed to aggregate, analyze, and react to security events. Virtual desktop infrastructure (VDI) offers desktop computing to end users in a virtualized manner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Barry was reviewing his organization’s perimeter firewall ruleset and determined that it contains rules that allow unnecessary access. What type of control flaw has Barry discovered?

A. Corrective
B. Detective
C. Preventive
D. Deterrent

A

Correct Answer: C

Firewalls serve to block attempted access to the organization’s networks and systems. Therefore, they are best described as preventative controls. The purpose of a detective control is to identify attacks that are currently taken place or have taken place in the past. The purpose of a deterrent control is to discourage an attacker from attempting to undermine security. The purpose of a corrective control is to help the organization recover after a security incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

Harold is investigating a security incident where the victim was visiting a message board and viewed a message containing malicious code. He had another tab open in his browser that was logged into a popular shopping website. The malicious code on the message board made a purchase on the shopping website without his knowledge and shipped the merchandise to an overseas address. What type of attack likely took place?

A. Server-side request forgery
B. Cross-site scripting
C. Cross-site request forgery
D. Phishing

A

Correct Answer: C

In this case, the attack depended upon the fact that the victim was already logged into the shopping website. The attacker knew that some portion of the visitors to the message board would be logged into that site and took advantage of that trust relationship to send commands through the user’s browser to the shopping site. That’s an example of a cross-site request forgery attack. Cross-site scripting attacks work in a similar manner but they do not leverage those trust relationships. Server-side request forgery attacks target the web server itself rather than the end user. Phishing attacks attempt to trick the user into sharing sensitive information, but this attack took place without the victim’s knowledge.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

Brynn is concerned about the risks associated with web application attacks and wishes to perform input validation. What is the best place to perform this task?

A. In the user’s browser via HTML
B. On the web server
C. In the user’s browser via JavaScript
D. On the database server

A

Correct Answer: B

Input validation should always be performed on the web server. Database servers do not see the full input provided by the user and are not well-situated to perform input validation. Input validation should never be performed at the web browser because a malicious user can disable that validation code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

Jessica is creating a virtual private cloud (VPC) with a private subnet in her IaaS environment. Which one of the following IP address ranges would not be appropriate for this subnet?

A. 172.16.0.0/16
B. 10.16.0.0/16
C. 192.168.0.0/16
D. 181.10.0.0/16

A

Correct Answer: D

The following address ranges are available for use on private networks and subnets: 10.0.0.0-10.255.255.255, 172.16.0.0-172.31.255.255, and 192.168.0.0-192.168.255.255. Three of the subnets presented in this question fall into these ranges while the fourth, 181.10.0.0/16 does not. That subnet is a public address range assigned to a particular user and should not be used on a private subnet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

Henry would like to capture network packets from the command line. What command would best meet his needs?

A. dd
B. tcpdump
C. FTK
D. Wireshark

A

Correct Answer: B

Tcpdump is a command-line packet capture utility. Wireshark is also a packet capture utility but it is designed for interactive use through a GUI. FTK and dd are forensic utilities used to capture disk images, not network packets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

Susan is looking for a security solution that is capable of reacting automatically to security information and performing a variety of tasks across other security solutions. Which one of the following technologies would best meet her needs?

A. CASB
B. SIEM
C. SOAR
D. IPS

A

Correct Answer: C

Security orchestration, automation, and response (SOAR) platforms are specifically designed to react to security information and perform workflows across a variety of other systems, which would make it the best choice. Security information and event management (SIEM) platforms are capable of doing this to some degree, but they are not as well suited to the task as SOAR platforms, so while SIEM might be a good answer, it’s not the best possible answer. When you take a security certification exam, it’s very important to remember that questions may have one or more possible answers. You always want to choose the best of those choices. That’s why it’s very important to read the entire question carefully!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

Bernard is considering using a new cloud service where the vendor offers a managed environment for the execution of customer-supplied code. What term best describes this service?

A. IaaS
B. PaaS
C. SaaS
D. XaaS

A

Correct Answer: B

This environment, where customers supply code and vendors supply managed infrastructure, is known as platform as a service (PaaS) computing. In infrastructure as a service (IaaS) computing, the vendor offers access to the basic building blocks of a computing infrastructure, such as servers, storage, and networking and the customer assembles those building blocks to create their own solutions. In the software as a service (SaaS) model, the vendor provides a fully functional application to the customer. Anything as a service (XaaS) is a term describing the fact that virtually any computing service may be delivered in a cloud model and it is not a good description of this specific scenario.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Jake would like to find a security solution that protects users from malicious content hosted on websites that they visit and allows him to perform content filtering according to his company’s policy. Which one of the following solutions would best meet his needs?

A. SWG
B. NGFW
C. CASB
D. IPS

A

Correct Answer: A

It is possible that an intrusion prevention system (IPS) or next generation firewall (NGFW) could provide this functionality. However, a secure web gateway (SWG) is purpose-built for filtering user web traffic and, therefore, would be the best solution in this scenario. Cloud access security brokers (CASB) do not perform web content filtering.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

In Mandatory Access Control, sensitivity labels attached to object contain what information?
A. The item’s classification
B. The item’s classification and category set
C. The item’s category
D. The item’s need to know

A

Answer: B
Explanation: The following is the correct answer: the item’s classification and category set.
A Sensitivity label must contain at least one classification and one category set.
Category set and Compartment set are synonyms, they mean the same thing. The sensitivity label
must contain at least one Classification and at least one Category. It is common in some
environments for a single item to belong to multiple categories. The list of all the categories to
which an item belongs is called a compartment set or category set.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Which of the following is true about Kerberos?
A. It utilizes public key cryptography.
B. It encrypts data after a ticket is granted, but passwords are exchanged in plain text.
C. It depends upon symmetric ciphers.
D. It is a second party authentication system.

A

Answer: C
Explanation: Kerberos depends on secret keys (symmetric ciphers). Kerberos is a third party
authentication protocol. It was designed and developed in the mid 1980’s by MIT. It is considered
open source but is copyrighted and owned by MIT. It relies on the user’s secret keys. The
password is used to encrypt and decrypt the keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

What is Kerberos?
A. A three-headed dog from the Egyptian mythology.
B. A trusted third-party authentication protocol.
C. A security model.
D. A remote authentication dial in user server.

A

Answer: B
Explanation: Is correct because that is exactly what Kerberos is.
The

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q
Kerberos depends upon what encryption method?
A. Public Key cryptography.
B. Secret Key cryptography.
C. El Gamal cryptography.
D. Blowfish cryptography.
A

Answer: B
Explanation: Kerberos depends on Secret Keys or Symmetric Key cryptography. Kerberos a third party authentication protocol. It was designed and developed in the mid 1980’s by MIT. It is considered open source but is copyrighted and owned by MIT. It relies on the user’s secret keys. The password is used to encrypt and decrypt the keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q
Who developed one of the first mathematical models of a multilevel-security computer system?
A. Diffie and Hellman.
B. Clark and Wilson.
C. Bell and LaPadula.
D. Gasser and Lipner.
A

Answer: C
Explanation: In 1973 Bell and LaPadula created the first mathematical model of a multi-level
security system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

What physical characteristic does a retinal scan biometric device measure?
A. The amount of light reaching the retina
B. The amount of light reflected by the retina
C. The pattern of light receptors at the back of the eye
D. The pattern of blood vessels at the back of the eye

A

Answer: D
Explanation: The retina, a thin nerve (1/50th of an inch) on the back of the eye, is the part of the
eye which senses light and transmits impulses through the optic nerve to the brain - the equivalent
of film in a camera. Blood vessels used for biometric identification are located along the neural
retina, the outermost of retina’s four cell layers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q
Which of the following is the most reliable authentication method for remote access?
A. Variable callback system
B. Synchronous token
C. Fixed callback system
D. Combination of callback and caller ID
A

Answer: B
Explanation: A Synchronous token generates a one-time password that is only valid for a short
period of time. Once the password is used it is no longer valid, and it expires if not entered in the
acceptable time frame.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q
The primary service provided by Kerberos is which of the following?
A. non-repudiation
B. confidentiality
C. authentication
D. authorization
A

Answer: C
Explanation: non-repudiation. Since Kerberos deals primarily with symmetric cryptography, it
does not help with non-repudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

There are parallels between the trust models in Kerberos and Public Key Infrastructure (PKI).
When we compare them side by side, Kerberos tickets correspond most closely to which of the
following?
A. public keys
B. private keys
C. public-key certificates
D. private-key certificates

A

Answer: C
Explanation: A Kerberos ticket is issued by a trusted third party. It is an encrypted data structure
that includes the service encryption key. In that sense it is similar to a public-key certificate.
However, the ticket is not the key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

In which of the following security models is the subject’s clearance compared to the object’s
classification such that specific rules can be applied to control how the subject-to-object
interactions take place?
A. Bell-LaPadula model
B. Biba model
C. Access Matrix model
D. Take-Grant model

A

Answer: A
Explanation: Details:
The Answer: Bell-LaPadula model
The Bell-LAPadula model is also called a multilevel security system because users with different
clearances use the system and the system processes data with different classifications.
Developed by the US Military in the 1970s.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

Which of the following was developed to address some of the weaknesses in Kerberos and uses
public key cryptography for the distribution of secret keys and provides additional access control
support?
A. SESAME
B. RADIUS
C. KryptoKnight
D. TACACS+

A

Answer: A
Explanation: Secure European System for Applications in a Multi-vendor Environment (SESAME)
was developed to address some of the weaknesses in Kerberos and uses public key cryptography
for the distribution of secret keys and provides additional access control support.
Reference:

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q
What kind of certificate is used to validate a user identity?
A. Public key certificate
B. Attribute certificate
C. Root certificate
D. Code signing certificate
A

Answer: A
Explanation: In cryptography, a public key certificate (or identity certificate) is an electronic
document which incorporates a digital signature to bind together a public key with an identity —
information such as the name of a person or an organization, their address, and so forth. The
certificate can be used to verify that a public key belongs to an individual.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

In biometric identification systems, at the beginning, it was soon apparent that truly positive
identification could only be based on physical attributes of a person. This raised the necessity of
answering 2 questions :
A. what was the sex of a person and his age
B. what part of body to be used and how to accomplish identification that is viable
C. what was the age of a person and his income level
D. what was the tone of the voice of a person and his habits

A

Answer: B
Explanation: Today implementation of fast, accurate reliable and user-acceptable biometric
identification systems is already taking place. Unique physical attributes or behavior of a person
are used for that purpose.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

Which of the following control pairings include: organizational policies and procedures, preemployment background checks, strict hiring practices, employment agreements, employee termination procedures, vacation scheduling, labeling of sensitive materials, increased supervision, security awareness training, behavior awareness, and sign-up procedures to obtain access to information systems and networks?

A

A. Preventive/Administrative Pairing
B. Preventive/Technical Pairing
C. Preventive/Physical Pairing
D. Detective/Administrative Pairing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q
Which of the following type of traffic can easily be filtered with a stateful packet filter by enforcing the context or state of the request?
A. ICMP
B. TCP
C. UDP
D. IP
A

Answer: B
Explanation: The question is explict in asking easily. With TCP connection establishment there is a distinct state or sequence that can be expected. Consult the references for further details

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q
When referring to the data structures of a packet, the term Protocol Data Unit (PDU) is used, what is the proper term to refer to a single unit of TCP data at the transport layer?
A. TCP segment.
B. TCP datagram.
C. TCP frame.
D. TCP packet.
A

Answer: A
Explanation: A TCP Segment is the group of TCP data transmitted at the Transport Layer. TCP is segment based network technology. The message is sent to the transport layer, where TCP does its magic on the data. The bundle of data is now a segment. If the message is being transmitted over TCP, it is referred to as a “segment.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q
ICMP and IGMP belong to which layer of the OSI model?
A. Datagram Layer.
B. Network Layer.
C. Transport Layer.
D. Data Link Layer.
A

Answer: B
Explanation: The network layer contains the Internet Protocol (IP), the Internet Control Message Protocol (ICMP), and the Internet Group Management Protocol (IGMP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

What is a limitation of TCP Wrappers?
A. It cannot control access to running UDP services.
B. It stops packets before they reach the application layer, thus confusing some proxy servers.
C. The hosts.* access control system requires a complicated directory tree.
D. They are too expensive.

A

Answer: A
Explanation: TCP Wrappers can control when a UDP server starts but has little control afterwards because UDP packets can be sent randomly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q
The IP header contains a protocol field. If this field contains the value of 1, what type of data is contained within the IP datagram?
A. TCP.
B. ICMP.
C. UDP.
D. IGMP.
A

Answer: B
Explanation: If the protocol field has a value of 1 then it would indicate it was ICMP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q
The IP header contains a protocol field. If this field contains the value of 2, what type of data is
contained within the IP datagram?
A. TCP.
B. ICMP.
C. UDP.
D. IGMP.
A

Answer: D
Explanation: If the protocol field has a value of 2 then it would indicate it was IGMP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q
What is the proper term to refer to a single unit of IP data?
A. IP segment.
B. IP datagram.
C. IP frame.
D. IP fragment.
A

Answer: B
Explanation: IP is a datagram based technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

A packet containing a long string of NOP’s followed by a command is usually indicative of what?
A. A syn scan.
B. A half-port scan.
C. A buffer overflow attack.
D. A packet destined for the network’s broadcast address.

A

Answer: C
Explanation: A series of the same control, hexidecimal, characters imbedded in the string is
usually an indicator of a buffer overflow attack. A NOP is a instruction which does nothing (No Operation - the hexadecimal equivalent is 0x90)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

In the days before CIDR (Classless Internet Domain Routing), networks were commonly organized by classes. Which of the following would have been true of a Class C network?
A. The first bit of the IP address would be set to zero.
B. The first bit of the IP address would be set to one and the second bit set to zero.
C. The first two bits of the IP address would be set to one, and the third bit set to zero.
D. The first three bits of the IP address would be set to one.

A

Answer: C
Explanation: Each Class C network address has a 24-bit network prefix, with the three highest order bits set to 1-1-0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q
Remote Procedure Call (RPC) is a protocol that one program can use to request a service from a program located in another computer in a network. Within which OSI/ISO layer is RPC implemented?
A. Session layer
B. Transport layer
C. Data link layer
D. Network layer
A

Answer: A
Transport layer: The Transport layer handles computer-to computer communications, rather than application-to-application communications like RPC. Data link Layer: The Data Link layer protocols can be divided into either Logical Link Control (LLC) or Media Access Control (MAC) sublayers. Protocols like SLIP, PPP, RARP and L2TP are at this layer. An application-to-application protocol like RPC would not be addressed at this layer. Network layer: The Network Layer is mostly concerned with routing and addressing of information,
not application-to-application communication calls such as an RPC call.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q
Frame relay and X.25 networks are part of which of the following?
A. Circuit-switched services
B. Cell-switched services
C. Packet-switched services
D. Dedicated digital services
A

Answer: C
Explanation: Frame relay and X.25 are both examples of packet-switching technologies. In packet-switched networks there are no dedicated connections between endpoints, and data is divided into packets and reassembled on the receiving end

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q
Within the OSI model, at what layer are some of the SLIP, CSLIP, PPP control functions provided?
A. Data Link
B. Transport
C. Presentation
D. Application
A

Answer: A
Explanation: RFC 1661 - The Point-to-Point Protocol (PPP) specifies that the Point-to-Point
Protocol (PPP) provides a standard method for transporting multi-protocol datagrams over pointto-
point links. PPP is comprised of three main components:
1 A method for encapsulating multi-protocol datagrams.
2 A Link Control Protocol (LCP) for establishing, configuring, and testing the data-link connection.
3 A family of Network Control Protocols (NCPs) for establishing and configuring different networklayer
protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q
In the Open Systems Interconnect (OSI) Reference Model, at what level are TCP and UDP provided?
A. Transport
B. Network
C. Presentation
D. Application
A

Answer: A
Explanation: The following answers are incorrect:
Network. The Network layer moves information between hosts that are not physically connected. It
deals with routing of information. IP is a protocol that is used in Network Layer. TCP and UDP do
not reside at the Layer 3 Network Layer in the OSI Reference Model.
Presentation. The Presentation Layer is concerned with the formatting of data into a standard
presentation such as
ASCII. TCP and UDP do not reside at the Layer 6 Presentation Layer in the OSI Reference Model.
Application. The Application Layer is a service for applications and Operating Systems data
transmission, for example HTTP, FTP and SMTP. TCP and UDP do not reside at the Layer 7
Application Layer in the OSI Reference Model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q
Which of the following are suitable protocols for securing VPN connections at the lower layers of
the OSI model?
A. S/MIME and SSH
B. TLS and SSL
C. IPsec and L2TP
D. PKCS#10 and X.509
A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q
What is NOT an authentication method within IKE and IPSec?
A. CHAP
B. Pre shared key
C. certificate based authentication
D. Public key authentication
A

Answer: A
Explanation: CHAP is not used within IPSEC or IKE. CHAP is an authentication scheme used by
Point to Point Protocol (PPP) servers to validate the identity of remote clients. CHAP periodically
verifies the identity of the client by using a three-way handshake. This happens at the time of
establishing the initial link (LCP), and may happen again at any time afterwards. The verification is
based on a shared secret (such as the client user’s password).
After the completion of the link establishment phase, the authenticator sends a “challenge”
message to the peer.
The peer responds with a value calculated using a one-way hash function on the challenge and
the secret combined.
The authenticator checks the response against its own calculation of the expected hash value. If
the values match, the authenticator acknowledges the authentication; otherwise it should
terminate the connection.
At random intervals the authenticator sends a new challenge to the peer and repeats steps 1
through 3.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

What is NOT true with pre shared key authentication within IKE / IPsec protocol?
A. Pre shared key authentication is normally based on simple passwords
B. Needs a Public Key Infrastructure (PKI) to work
C. IKE is used to setup Security Associations
D. IKE builds upon the Oakley protocol and the ISAKMP protocol.

A

Answer: B
Explanation: Internet Key Exchange (IKE or IKEv2) is the protocol used to set up a security
association (SA) in the IPsec protocol suite. IKE builds upon the Oakley protocol and ISAKMP.
IKE uses X.509 certificates for authentication which are either pre-shared or distributed using DNS
(preferably with DNSSEC) and a Diffie–Hellman key exchange to set up a shared session secret
from which cryptographic keys are derived.
Internet Key Exchange (IKE) Internet key exchange allows communicating partners to prove their
identity to each other and establish a secure communication channel, and is applied as an
authentication component of IPSec.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

In SSL/TLS protocol, what kind of authentication is supported when you establish a secure
session between a client and a server?
A. Peer-to-peer authentication
B. Only server authentication (optional)
C. Server authentication (mandatory) and client authentication (optional)
D. Role based authentication scheme

A

Answer: C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

What kind of encryption is realized in the S/MIME-standard?
A. Asymmetric encryption scheme
B. Password based encryption scheme
C. Public key based, hybrid encryption scheme
D. Elliptic curve based encryption

A

Answer: C
Explanation: S/MIME (for Secure MIME, or Secure Multipurpose Mail Extension) is a security
process used for e-mail exchanges that makes it possible to guarantee the confidentiality and nonrepudiation
of electronic messages.
S/MIME is based on the MIME standard, the goal of which is to let users attach files other than
ASCII text files to electronic messages. The MIME standard therefore makes it possible to attach
all types of files to e-mails.
S/MIME was originally developed by the company RSA Data Security. Ratified in July 1999 by the
IETF, S/MIME has become a standard, whose specifications are contained in RFCs 2630 to 2633.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

Which of the following best describes signature-based detection?
A. Compare source code, looking for events or sets of events that could cause damage to a system or network.
B. Compare system activity for the behavior patterns of new attacks.
C. Compare system activity, looking for events or sets of events that match a predefined pattern of events that describe a known attack.
D. Compare network nodes looking for objects or sets of objects that match a predefined pattern of objects that may describe a known attack.

A

Answer: C
Explanation: Misuse detectors compare system activity, looking for events or sets of events that match a predefined pattern of events that describe a known attack. As the patterns corresponding to known attacks are called signatures, misuse detection is sometimes called “signature-based detection.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q
Which device acting as a translator is used to connect two networks or applications from layer 4
up to layer 7 of the ISO/OSI Model?
A. Bridge
B. Repeater
C. Router
D. Gateway
A

Answer: D
Explanation: A gateway is used to connect two networks using dissimilar protocols at the lower layers or it could also be at the highest level of the protocol stack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q
What is called an attack where the attacker spoofs the source IP address in an ICMP ECHO broadcast packet so it seems to have originated at the victim's system, in order to flood it with REPLY packets?
A. SYN Flood attack
B. Smurf attack
C. Ping of Death attack
D. Denial of Service (DOS) attack
A

Answer: B
Explanation: Although it may cause a denial of service to the victim’s system, this type of attack is a Smurf attack. A SYN Flood attack uses up all of a system’s resources by setting up a number of bogus communication sockets on the victim’s system. A Ping of Death attack is done by sending IP packets that exceed the maximum legal length (65535 octets).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q
Jan Is Working As A Team Member During A Cybersecurity Exercise. As Part Of Her Work, She Is Researching And Testing Different Tactics That Her Team Might Use To Gain Access To Target Systems. What Team Is Jan Most Likely A Member Of?
A. Blue team
B. Purple team
C. Red team
D. White team
A

Correct Answer: C

Jan is helping her team research tactics to attack systems, which is an example of an offensive operation. During a cybersecurity exercise, the red team is responsible for conducting offensive operations, while the blue team conducts defensive operations. The white team consists of the officials who moderate the exercise and arbitrate rules disputes. Purple teaming occurs after the exercise when the red and blue teams come together to discuss tactics and lessons learned.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

One of the following assertions is NOT a characteristic of Internet Protocol Security (IPsec)
A. Data cannot be read by unauthorized parties
B. The identity of all IPsec endpoints are confirmed by other endpoints
C. Data is delivered in the exact order in which it is sent
D. The number of packets being exchanged can be counted.

A

Answer: C
Explanation: IPSec provide replay protection that ensures data is not delivered multiple times, however IPsec does not ensure that data is delivered in the exact order in which it is sent. IPSEC uses TCP and packets may be delivered out of order to the receiving side depending which route was taken by the packet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

One of the following statements about the differences between PPTP and L2TP is NOT true
A. PPTP can run only on top of IP networks.
B. PPTP is an encryption protocol and L2TP is not.
C. L2TP works well with all firewalls and network devices that perform NAT.
D. L2TP supports AAA servers

A

Answer: C
Explanation: L2TP is affected by packet header modification and cannot cope with firewalls and network devices that perform NAT. “PPTP can run only on top of IP networks.” is correct as PPTP encapsulates datagrams into an IP packet, allowing PPTP to route many network protocols across an IP network.
“PPTP is an encryption protocol and L2TP is not.” is correct. When using PPTP, the PPP payload is encrypted with Microsoft Point-to-Point Encryption (MPPE) using MSCHAP or EAP-TLS. “L2TP supports AAA servers” is correct as L2TP supports TACACS+ and RADIUS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

You have been tasked to develop an effective information classification program. Which one of the following steps should be performed first?
A. Establish procedures for periodically reviewing the classification and ownership
B. Specify the security controls required for each classification level
C. Identify the data custodian who will be responsible for maintaining the security level of data
D. Specify the criteria that will determine how data is classified

A

Answer: D
Explanation: According to the AIO 3rd edition, these are the necessary steps for a proper classification program:
1. Define classification levels.
2. Specify the criteria that will determine how data is classified.
3. Have the data owner indicate the classification of the data she is responsible for.
4. Identify the data custodian who will be responsible for maintaining data and its security level.
5. Indicate the security controls, or protection mechanisms, that are required for each classification
level.
6. Document any exceptions to the previous classification issues.
7. Indicate the methods that can be used to transfer custody of the information to a different data
owner.
8. Create a procedure to periodically review the classification and ownership. Communicate any
changes to the data custodian.
9. Indicate termination procedures for declassifying the data.
10. Integrate these issues into the security-awareness program so that all employees understand
how to handle data at different classification levels.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q
Tim's day to day responsibilities include monitoring health of devices on the network. He uses a Network Monitoring System supporting SNMP to monitor the devices for any anomalies or high traffic passing through the interfaces. Which of the protocols would be BEST to use if some of the requirements are to prevent easy disclosure of the SNMP strings and authentication of the source of the packets?
A. UDP
B. SNMP V1
C. SNMP V3
D. SNMP V2
A

Answer: C
Explanation: Simple Network Management Protocol (SNMP) is an Internet-standard protocol for managing devices on IP networks. Devices that typically support SNMP include routers, switches, servers, workstations, printers, modem racks, and more. It is used mostly in network management systems to monitor network-attached devices for conditions that warrant administrative attention. SNMP is a component of the Internet Protocol Suite as defined by the Internet Engineering Task Force (IETF).
SNMP V3
Although SNMPv3 makes no changes to the protocol aside from the addition of cryptographic security, it looks much different due to new textual conventions, concepts, and terminology. SNMPv3 primarily added security and remote configuration enhancements to SNMP. Security has been the biggest weakness of SNMP since the beginning. Authentication in SNMP
Versions 1 and 2 amounts to nothing more than a password (community string) sent in clear text between a manager and agent. Each SNMPv3 message contains security parameters which are encoded as an octet string. The meaning of these security parameters depends on the security
model being used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

You have been approached by one of your clients . They are interested in doing some security reengineering
. The client is looking at various information security models. It is a highly secure
environment where data at high classifications cannot be leaked to subjects at lower
classifications . Of primary concern to them, is the identification of potential covert channel. As an
Information Security Professional , which model would you recommend to the client?
A. Information Flow Model combined with Bell Lapadula
B. Bell Lapadula
C. Biba
D. Information Flow Model

A

Answer: A
Explanation: Securing the data manipulated by computing systems has been a challenge in the
past years. Several methods to limit the information disclosure exist today, such as access control lists, firewalls, and cryptography. However, although these methods do impose limits on the information that is released by a system, they provide no guarantees about information propagation. For example, access control lists of file systems prevent unauthorized file access, but they do not control how the data is used afterwards. Similarly, cryptography provides a means to
exchange information privately across a non-secure channel, but no guarantees about the confidentiality of the data are given once it is decrypted. In low level information flow analysis, each variable is usually assigned a security level. The basic model comprises two distinct levels: low and high, meaning, respectively, publicly observable information, and secret information. To ensure confidentiality, flowing information from high to low variables should not be allowed. On the other hand, to ensure integrity, flows to high variables should be restricted. More generally, the security levels can be viewed as a lattice with information flowing only upwards in the lattice.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

Which of the following is a reasonable response from the Intrusion Detection System (IDS) when it detects Internet Protocol (IP) packets where the IP source address and port is the same as the destination IP address and port?
A. Allow the packet to be processed by the network and record the event
B. Record selected information about the packets and drop the packets
C. Resolve the destination address and process the packet
D. Translate the source address and resend the packet

A

Answer: B
Explanation: This question refers specifically to the LAND Attack. This question is testing your ability to recognize common attacks such as the Land Attack and also your understanding of what would be an acceptable action taken by your Intrusion Detection System. You must remember what is a LAND ATTACK for the purpose of the exam. You must also remember that an IDS is not only a passive device. In the context of the exam it is considered an active device that is MOSTLY passive. It can take some blocking actions such as changing a rule on a router or firewall for example. In the case of the Land Attack and this specific question. It must be understand that most Operating System TCP/IP stack today would not be vulnerable to such attack. Many of the common firewall could also drop any traffic with same Source IP/Port as the Destination IP/Port as well. So there is multiple layers where such an attack could be stopped. The downfall of IDS compared with IPS is the fact they are usually reacting after the packets have been sent over the network. A single packet attack should as the Land Attack could be detected but would still complete and affect the destination target. This is where IPS could come into play and stop the attack before it completes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q
You are a security consultant who is required to perform penetration testing on a client's network.  During penetration testing, you are required to use a compromised system to attack other systems on the network to avoid network restrictions like firewalls. Which method would you use in this scenario:
A. Black box Method
B. Pivoting method
C. White Box Method.
D. Grey Box Method
A

Answer: B
Explanation: Pivoting refers to method used by penetration testers that uses compromised system to attack other systems on the same network to avoid restrictions such as firewall configurations, which may prohibit direct access to all machines. For example, an attacker compromises a web server on a corporate network, the attacker can then use the compromised web server to attack other systems on the network. These types of attacks are often called multilayered attacks. Pivoting is also known as island hopping.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q
Data which is properly secured and can be described with terms like genuine or not corrupted from the original refers to data that has a high level of what?
A. Authenticity
B. Authorization
C. Availability
D. Non-Repudiation
A

Answer: A
Explanation: Authenticity refers to the characteristic of a communication, document or any data that ensures the quality of being genuine or not corrupted from the original.

171
Q
Which of the following is most appropriate to notify an internal user that session monitoring is
being conducted?
A. Logon Banners
B. Wall poster
C. Employee Handbook
D. Written agreement
A

Answer: D
Explanation: This is a tricky question, the keyword in the question is Internal users. There are two possible answers based on how the question is presented, this question could either apply to internal users or ANY anonymous/external users. Internal users should always have a written agreement first, then logon banners serve as a constant reminder. Banners at the log-on time should be used to notify external users of any monitoring that is being conducted. A good banner will give you a better legal stand and also makes it obvious the user was warned about who should access the system, who is authorized and unauthorized, and if it is an unauthorized user then he is fully aware of trespassing. Anonymous/External users, such as
those logging into a web site, ftp server or even a mail server; their only notification system is the use of a logon banner.

172
Q

A Differential backup process will:
A. Backs up data labeled with archive bit 1 and leaves the data labeled as archive bit 1
B. Backs up data labeled with archive bit 1 and changes the data label to archive bit 0
C. Backs up data labeled with archive bit 0 and leaves the data labeled as archive bit 0
D. Backs up data labeled with archive bit 0 and changes the data label to archive bit 1

A

Answer: A
Explanation: Archive bit 1 = On (the archive bit is set).
Archive bit 0 = Off (the archive bit is NOT set). When the archive bit is set to ON, it indicates a file that has changed and needs to be backed up. Differential backups backup all files changed since the last full. To do this, they don’t change the archive bit value when they backup a file. Instead the differential let’s the full backup make that change. An incremental only backs up data since the last incremental backup. Thus is does
change the archive bit from 1 (On) to 0 (Off).

173
Q
When considering all the reasons that buffer overflow vulnerabilities exist what is the real reason?
A. Human error
B. The Windows Operating system
C. Insecure programming languages
D. Insecure Transport Protocols
A

Answer: A
Explanation: Discussion: Since computer program code is written by humans and there are proper and improper ways of writing software code it is clear that human errors create the conditions for buffer overflows to exist.

174
Q

Layer 2 of the OSI model has two sublayers. What are those sublayers, and what are two IEEE standards that describe technologies at that layer?
A. LLC and MAC; IEEE 8022 and 8023
B. LLC and MAC; IEEE 8021 and 8023
C. Network and MAC; IEEE 8021 and 8023

A

Answer: A
Explanation: The data link layer, or Layer 2, of the OSI model is responsible for adding a header and a trailer to a packet to prepare the packet for the local area network or wide area network technology binary format for proper line transmission. Layer 2 is divided into two functional sublayers. The upper sublayer is the Logical Link Control (LLC) and is defined in the IEEE 8022 specification. It communicates with the network layer, which is immediately above the data link layer. Below the LLC is the Media Access Control (MAC) sublayer, which specifies the interface with the protocol requirements of the physical layer.

175
Q

Which of the following is NOT a disadvantage of Single Sign On (SSO)?
A. Support for all major operating system environment is difficult
B. The cost associated with SSO development can be significant
C. SSO could be single point of failure and total compromise of an organization asset
D. SSO improves an administrator’s ability to manage user’s account and authorization to all
associated system

A

Answer: D
Explanation: Single sign-on (SSO)is a Session/user authentication process that permits a user to enter one name and password in order to access multiple applications. The process authenticates the user for all the applications they have been given rights to and eliminates further prompts when they switch applications during a particular session.

176
Q
During an IS audit, one of your auditor has observed that some of the critical servers in your organization can be accessed ONLY by using shared/common user name and password. What should be the auditor's PRIMARY concern be with this approach?
A. Password sharing
B. Accountability
C. Shared account management
D. Difficulty in auditing shared account
A

Answer: B
Explanation: The keyword PRIMARY is used in the question. Accountability should be the primary concern if critical servers can be accessed only by using shared user id and password. It would be very difficult to track the changes done by employee on critical server.

177
Q
Which of the following testing method examines internal structure or working of an application?
A. White-box testing
B. Parallel Test
C. Regression Testing
D. Pilot Testing
A

Answer: A
Explanation: White-box testing (also known as clear box testing, glass box testing, transparent box testing, and structural testing) is a method of testing software that tests internal structures or workings of an application, as opposed to its functionality (i.e. black-box testing). In white-box testing an internal perspective of the system, as well as programming skills, are used to design test cases. The tester chooses inputs to exercise paths through the code and determine the appropriate outputs. This is analogous to testing nodes in a circuit, e.g. in-circuit testing (ICT). White-box testing can be applied at the unit, integration and system levels of the software testing process. Although traditional testers tended to think of white-box testing as being done at the unit level, it is used for integration and system testing more frequently today. It can test paths within a
unit, paths between units during integration, and between subsystems during a system–level test. Though this method of test design can uncover many errors or problems, it has the potential to miss unimplemented parts of the specification or missing requirements.

178
Q

How do you distinguish between a bridge and a router?
A. A bridge simply connects multiple networks, a router examines each packet to determine which network to forward it to.
B. “Bridge” and “router” are synonyms for equipment used to join two networks.
C. The bridge is a specific type of router used to connect a LAN to the global Internet.
D. The bridge connects multiple networks at the data link layer, while router connects multiple
networks at the network layer.

A

Answer: D
Explanation: The following answers are incorrect:
A bridge simply connects multiple networks, a router examines each packet to determine which network to forward it to. Is incorrect because both forward packets this is not distinctive enough.

179
Q

Which one of the following is usually not a benefit resulting from the use of firewalls?
A. reduces the risks of external threats from malicious hackers.
B. prevents the spread of viruses.
C. reduces the threat level on internal system.
D. allows centralized management and control of services.

A

Answer: B
Explanation: This is not a benefit of a firewall. Most firewalls are limited when it comes to preventing the spread of viruses.

180
Q
Within the OSI model, at what layer are some of the SLIP, CSLIP, PPP control functions provided?
A. Data Link
B. Transport
C. Presentation
D. Application
A

Answer: A
Explanation: RFC 1661 - The Point-to-Point Protocol (PPP) specifies that the Point-to-Point Protocol (PPP) provides a standard method for transporting multi-protocol datagrams over point-to-point links. PPP is comprised of three main components: 1 A method for encapsulating multi-protocol datagrams. 2 A Link Control Protocol (LCP) for establishing, configuring, and testing the data-link connection. 3 A family of Network Control Protocols (NCPs) for establishing and configuring different network layer protocols.

181
Q

What is NOT true with pre shared key authentication within IKE / IPsec protocol?
A. Pre shared key authentication is normally based on simple passwords
B. Needs a Public Key Infrastructure (PKI) to work
C. IKE is used to setup Security Associations
D. IKE builds upon the Oakley protocol and the ISAKMP protocol.

A

Answer: B
Explanation: Internet Key Exchange (IKE or IKEv2) is the protocol used to set up a security association (SA) in the IPsec protocol suite. IKE builds upon the Oakley protocol and ISAKMP. IKE uses X.509 certificates for authentication which are either pre-shared or distributed using DNS (preferably with DNSSEC) and a Diffie–Hellman key exchange to set up a shared session secret from which cryptographic keys are derived. Internet Key Exchange (IKE) Internet key exchange allows communicating partners to prove their identity to each other and establish a secure communication channel, and is applied as an
authentication component of IPSec.

182
Q

What kind of encryption is realized in the S/MIME-standard?
A. Asymmetric encryption scheme
B. Password based encryption scheme
C. Public key based, hybrid encryption scheme
D. Elliptic curve based encryption

A

Answer: C
Explanation: S/MIME (for Secure MIME, or Secure Multipurpose Mail Extension) is a security process used for e-mail exchanges that makes it possible to guarantee the confidentiality and nonrepudiation
of electronic messages. S/MIME is based on the MIME standard, the goal of which is to let users attach files other than ASCII text files to electronic messages. The MIME standard therefore makes it possible to attach
all types of files to e-mails. S/MIME was originally developed by the company RSA Data Security. Ratified in July 1999 by the IETF, S/MIME has become a standard, whose specifications are contained in RFCs 2630 to 2633. How S/MIME works The S/MIME standard is based on the principle of public-key encryption. S/MIME therefore makes it possible to encrypt the content of messages but does not encrypt the communication.

183
Q
Which device acting as a translator is used to connect two networks or applications from layer 4 up to layer 7 of the ISO/OSI Model?
A. Bridge
B. Repeater
C. Router
D. Gateway
A

Answer: D
Explanation: A gateway is used to connect two networks using dissimilar protocols at the lower layers or it could also be at the highest level of the protocol stack.

184
Q

What is called an attack where the attacker spoofs the source IP address in an ICMP ECHO
broadcast packet so it seems to have originated at the victim’s system, in order to flood it with
REPLY packets?
A. SYN Flood attack
B. Smurf attack
C. Ping of Death attack
D. Denial of Service (DOS) attack

A

Answer: B
Explanation: Although it may cause a denial of service to the victim’s system, this type of attack is a Smurf attack. A SYN Flood attack uses up all of a system’s resources by setting up a number of bogus communication sockets on the victim’s system. A Ping of Death attack is done by sending IP packets that exceed the maximum legal length (65535 octets).

185
Q

Why are coaxial cables called “coaxial”?
A. it includes two physical channels that carries the signal surrounded (after a layer of insulation) by another concentric physical channel, both running along the same axis.

B. it includes one physical channel that carries the signal surrounded (after a layer of insulation) by another concentric physical channel, both running along the same axis

C. it includes two physical channels that carries the signal surrounded (after a layer of insulation) by another two concentric physical channels, both running along the same axis.

D. it includes one physical channel that carries the signal surrounded (after a layer of insulation) by another concentric physical channel, both running perpendicular and along the different axis

A

Answer: B
Explanation: Coaxial cable is called “coaxial” because it includes one physical channel that carries the signal surrounded (after a layer of insulation) by another concentric physical channel, both running along the same axis.

186
Q

The International Standards Organization / Open Systems Interconnection (ISO/OSI) Layers does
NOT have which of the following characteristics?
A. Standard model for network communications
B. Used to gain information from network devices such as count of packets received and routing tables
C. Enables dissimilar networks to communicate
D. Defines 7 protocol layers (a.k.a. protocol stack)

A

Answer: B
Explanation: The International Standards Organization / Open Systems Interconnection (ISO/OSI) Layers and Characteristics Standard model for network communications enables dissimilar networks to communicate, Defines 7 protocol layers (a.k.a. protocol stack) Each layer on one workstation communicates with its respective layer on another workstation using protocols (i.e. agreed-upon communication formats) “Mapping” each protocol to the model is useful for comparing protocols.

187
Q

One of the following assertions is NOT a characteristic of Internet Protocol Security (IPsec)
A. Data cannot be read by unauthorized parties
B. The identity of all IPsec endpoints are confirmed by other endpoints
C. Data is delivered in the exact order in which it is sent
D. The number of packets being exchanged can be counted.

A

Answer: C
Explanation: IPSec provide replay protection that ensures data is not delivered multiple times, however IPsec does not ensure that data is delivered in the exact order in which it is sent. IPSEC uses TCP and packets may be delivered out of order to the receiving side depending which route was taken by the packet.

188
Q

One of these statements about the key elements of a good configuration process is NOT true
A. Accommodate the reuse of proven standards and best practices
B. Ensure that all requirements remain clear, concise, and valid
C. Control modifications to system hardware in order to prevent resource changes
D. Ensure changes, standards, and requirements are communicated promptly and precisely

A

Answer: C
Explanation: Configuration management isn’t about preventing change but ensuring the integrity of IT resources by preventing unauthorized or improper changes. According to the Official ISC2 guide to the CISSP exam, a good CM process is one that can:
(1) accommodate change;
(2) accommodate the reuse of proven standards and best practices;
(3) ensure that all requirements remain clear, concise, and valid;
(4) ensure changes, standards, and requirements are communicated promptly and precisely; and
(5) ensure that the results conform to each instance of the product.

189
Q

One of the following statements about the differences between PPTP and L2TP is NOT true
A. PPTP can run only on top of IP networks.
B. PPTP is an encryption protocol and L2TP is not.
C. L2TP works well with all firewalls and network devices that perform NAT.
D. L2TP supports AAA servers

A

Answer: C
Explanation: L2TP is affected by packet header modification and cannot cope with firewalls and network devices that perform NAT.
“PPTP can run only on top of IP networks.” is correct as PPTP encapsulates datagrams into an IP packet, allowing PPTP to route many network protocols across an IP network.
“PPTP is an encryption protocol and L2TP is not.” is correct. When using PPTP, the PPP payload is encrypted with Microsoft Point-to-Point Encryption (MPPE) using MSCHAP or EAP-TLS.
“L2TP supports AAA servers” is correct as L2TP supports TACACS+ and RADIUS.

190
Q
In the course of responding to and handling an incident, you work on determining the root cause of the incident. In which step are you in?
A. Recovery
B. Containment
C. Triage
D. Analysis and tracking
A

Answer: D
Explanation: In this step, your main objective is to examine and analyze what has occurred and focus on determining the root cause of the incident.
Triage is incorrect as triage is about determining the seriousness of the incident and filtering out false positives

191
Q

Which of the following assertions is NOT true about pattern matching and anomaly detection in intrusion detection?
A. Anomaly detection tends to produce more data
B. A pattern matching IDS can only identify known attacks
C. Stateful matching scans for attack signatures by analyzing individual packets instead of traffic streams
D. An anomaly-based engine develops baselines of normal traffic activity and throughput, and alerts on deviations from these baselines

A

Answer: C
Explanation: This is wrong which makes this the correct choice. This statement is not true as stateful matching scans for attack signatures by analyzing traffic streams rather than individual packets. Stateful matching intrusion detection takes pattern matching to the next level. As networks become faster there is an emerging need for security analysis techniques that can keep up with the increased network throughput. Existing network-based intrusion detection sensors can barely keep up with bandwidths of a few hundred Mbps. Analysis tools that can deal with higher throughput are unable to maintain state between different steps of an attack or they are limited to the analysis of packet headers.

192
Q
Which of the following is NOT a correct notation for an IPv6 address?
A. 2001:0db8:0:0:0:0:1428:57ab
B. ABCD:EF01:2345:6789:
C. ABCD:EF01:2345:6789::1
D. 2001:DB8::8:800::417A
A

Answer: D
Explanation: This is not a correct notation for an IPv6 address because the “::” can only appear once in an address.

193
Q

Which of the following is the correct set of assurance requirements for EAL 5?
A. Semiformally verified design and tested
B. Semiformally tested and checked
C. Semiformally designed and tested
D. Semiformally verified tested and checked

A

Answer: C
EAL 1: The product is functionally tested; this is sought when some assurance in accurate
operation is necessary, but the threats to security are not seen as serious.
EAL 2: Structurally tested; this is sought when developers or users need a low to moderate level of
independently guaranteed security.
EAL 3: Methodically tested and checked; this is sought when there is a need for a moderate level
of independently ensured security.
EAL 4: Methodically designed, tested, and reviewed; this is sought when developers or users
require a moderate to high level of independently ensured security.
EAL 5: Semiformally designed and tested; this is sought when the requirement is for a high level of
independently ensured security.
EAL 6: Semiformally verified, designed, and tested; this is sought when developing specialized
TOEs for high-risk situations.
EAL 7: Formally verified, designed, and tested; this is sought when developing a security TOE for
application in extremely high-risk situations.

194
Q
What is the process that RAID Level 0 uses as it creates one large disk by using several disks?
A. striping
B. mirroring
C. integrating
D. clustering
A

Answer: A
Explanation: RAID Level 0 creates one large disk by using several disks. This process is called striping

195
Q
Which of the following methods of providing telecommunications continuity involves the use of an alternative media?
A. Alternative routing
B. Diverse routing
C. Long haul network diversity
D. Last mile circuit protection
A

Answer: A
Explanation: Alternative routing is a method of routing information via an alternate medium such as copper cable or fiber optics. This involves use of different networks, circuits or end points should the normal network be unavailable. Diverse routing routes traffic through split cable facilities or duplicate cable facilities. This can be accomplished with different and/or duplicate cable sheaths. If different cable sheaths are used, the cable may be in the same conduit and therefore subject to the same interruptions as the cable it is backing up. The communication service subscriber can duplicate the facilities by having alternate routes, although the entrance to and from the customer premises may be in the same conduit. The subscriber can obtain diverse routing and alternate routing from the local carrier, including dual entrance facilities. This type of access is time-consuming and costly. Long haul network diversity is a diverse long-distance network utilizing T1 circuits among the major long-distance carriers. It ensures long-distance access should any one carrier experience a network failure. Last mile circuit protection is a redundant combination of local carrier T1s microwave and/or coaxial cable access to the local communications loop. This enables the facility to have access during a local carrier communication disaster. Alternate local carrier routing is also utilized.

196
Q
Which of the following are WELL KNOWN PORTS assigned by the IANA?
A. Ports 0 to 255
B. Ports 0 to 1024
C. Ports 0 to 1023
D. Ports 0 to 127
A

Answer: C
Explanation: The port numbers are divided into three ranges: the Well Known Ports, the
Registered Ports, and the Dynamic and/or Private Ports. The range for assigned “Well Known”
ports managed by the IANA (Internet Assigned Numbers Authority) is 0-1023.

197
Q

Transport Layer Security (TLS) is a two-layered socket layer security protocol that contains the TLS Record Protocol and the::
A. Transport Layer Security (TLS) Internet Protocol.
B. Transport Layer Security (TLS) Data Protocol.
C. Transport Layer Security (TLS) Link Protocol.
D. Transport Layer Security (TLS) Handshake Protocol.

A

Answer: D
Explanation:
This is the second protocol in TLS.
“Transport Layer Security (TLS) Internet Protocol” is incorrect. There is no such protocol.
“Transport Layer Security (TLS) Data Protocol” is incorrect. There is no such protocol.
“Transport Layer Security (TLS) Link Protocol” is incorrect. There is no such protocol.

198
Q

Similar to Secure Shell (SSH-2), Secure Sockets Layer (SSL) uses symmetric encryption for
encrypting the bulk of the data being sent over the session and it uses asymmetric or public key
cryptography for:
A. Peer Authentication
B. Peer Identification
C. Server Authentication
D. Name Resolution

A

Answer: A
Explanation: SSL provides for Peer Authentication. Though peer authentication is possible, authentication of the client is seldom used in practice when connecting to public e-commerce web sites. Once authentication is complete, confidentiality is assured over the session by the use of symmetric encryption in the interests of better performance.

199
Q
Secure Sockets Layer (SSL) uses a Message Authentication Code (MAC) for what purpose?
A. message non-repudiation.
B. message confidentiality.
C. message interleave checking.
D. message integrity.
A

Answer: D
Explanation: A keyed hash also called a MAC (message authentication code) is used for integrity protection and authenticity.
In cryptography, a message authentication code (MAC) is a generated value used to authenticate a message. A MAC can be generated by HMAC or CBC-MAC methods. The MAC protects both a message’s integrity (by ensuring that a different MAC will be produced if the message has changed) as well as its authenticity, because only someone who knows the secret key could have modified the message.

200
Q
A packet filtering firewall looks at the data packet to get information about the source and destination addresses of an incoming packet, the protocol (TCP, UDP, or ICMP), and the source and destination port for the:
A. desired service.
B. dedicated service.
C. delayed service.
D. distributed service.
A

Answer: A
Explanation: This is the usual term to describe the destination for a TCP/UDP packet. “Dedicated service” is incorrect. This is an “almost right sounding” term meant to confuse the unwary. “Delayed service” is incorrect. This is a nonsense term to confuse you. “Distributed service” is incorrect. While network services can certainly be distributed, the usual term is “desired service” or “destination service.”

201
Q
A circuit level proxy is \_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_\_ when compared to an application level proxy.
A. lower in processing overhead.
B. more difficult to maintain.
C. more secure.
D. slower.
A

Answer: A
Explanation: Since the circuit level proxy does not analyze the application content of the packet in making its decisions, it has lower overhead than an application level proxy

202
Q
When an outgoing request is made on a port number greater than 1023, this type of firewall creates an ACL to allow the incoming reply on that port to pass:
A. packet filtering
B. CIrcuit level proxy
C. Dynamic packet filtering
D. Application level proxy
A

Answer: C
Explanation: The dynamic packet filtering firewall is able to create ACL’s on the fly to allow replies on dynamic ports (higher than 1023).

Packet filtering is incorrect. The packet filtering firewall usually requires that the dynamic ports be left open as a group in order to handle this situation.

Circuit level proxy is incorrect. The circuit level proxy builds a conduit between the trusted and untrusted hosts and does not work by dynamically creating ACL’s.
Application level proxy is incorrect. The application level proxy “proxies” for the trusted host in its communications with the untrusted host. It does not dynamically create ACL’s to control traffic.

203
Q

A DMZ is located:
A. right behind your first Internet facing firewall
B. right in front of your first Internet facing firewall
C. right behind your first network active firewall
D. right behind your first network passive Internet http firewall

A

Answer: A
Explanation: While the purpose of systems in the DMZ is to allow public access to certain internal
network resources (EMAIL, DNS, Web), it is a good practice to restrict that access to the minimum
necessary to provide those services through use of a firewall.

204
Q
A DMZ is also known as a
A. screened subnet
B. three legged firewall
C. a place to attract hackers
D. bastion host
A

Answer: A
Explanation: This is another name for the demilitarized zone (DMZ) of a network.

205
Q

Which of the following are additional terms used to describe knowledge-based IDS and behavior based IDS?
A. signature-based IDS and statistical anomaly-based IDS, respectively.
B. signature-based IDS and dynamic anomaly-based IDS, respectively.
C. anomaly-based IDS and statistical-based IDS, respectively.
D. signature-based IDS and motion anomaly-based IDS, respectively.

A

Answer: A
Explanation: The two current conceptual approaches to Intrusion Detection methodology are knowledge-based ID systems and behavior-based ID systems, sometimes referred to as signature-based ID and statistical anomaly-based ID, respectively.

206
Q
Which RAID Level often implements a one-for-one disk to disk ratio?
A. RAID Level 1
B. RAID Level 0
C. RAID Level 2
D. RAID Level 5
A

Answer: A
Explanation: RAID Level 1 often implemented by a one-for-one disk to disk ratio.

207
Q

Frame relay uses a public switched network to provide:
A. Local Area Network (LAN) connectivity.
B. Metropolitan Area Network (MAN) connectivity.
C. Wide Area Network (WAN) connectivity.
D. World Area Network (WAN) connectivity.

A

Answer: C
Explanation: Frame relay uses a public switched network to provide Wide Area Network (WAN) connectivity.

208
Q

What is the primary purpose of using redundant array of inexpensive disks (RAID) level zero?
A. To improve system performance.
B. To maximize usage of hard disk space.
C. To provide fault tolerance and protection against file server hard disk crashes.
D. To implement integrity.

A

Answer: A
Explanation: Redundant array of inexpensive disks (RAID) are primarily used to improve speed, availability, and redundancy, not integrity. They provide fault tolerance and protection against file server hard disk crashes.

209
Q

Which RAID level concept is considered more expensive and is applied to servers to create what
is commonly known as server fault tolerance?
A. RAID level 0
B. RAID level 1
C. RAID level 2
D. RAID level 5

A

Answer: B
Explanation: RAID 1 (Mirroring) is usually used to create Server Fault Tolerance Redundant server implementations take the concept of RAID 1 (mirroring) and applies it to a pair of servers to provide server fault tolerance. Each of the two servers have 100% of the data and the data is maintained in synch all the time.

210
Q
Which backup method only copies files that have been recently added or changed and also leaves
the archive bit unchanged?
A. Full backup method
B. Incremental backup method
C. Fast backup method
D. Differential backup method
A

Answer: D
Explanation: A differential backup is a partial backup that copies a selected file to tape only if the archive bit for that file is turned on, indicating that it has changed since the last full backup. A differential backup leaves the archive bits unchanged on the files it copies.

211
Q
What refers to legitimate users accessing networked services that would normally be restricted to them?
A. Spoofing
B. Piggybacking
C. Eavesdropping
D. Logon abuse
A

Answer: D
Explanation: Unauthorized access of restricted network services by the circumvention of security access controls is known as logon abuse. This type of abuse refers to users who may be internal to the network but access resources they would not normally be allowed.

212
Q
Which layer defines how packets are routed between end systems?
A. Session layer
B. Transport layer
C. Network layer
D. Data link layer
A

Answer: C
Explanation: The network layer (layer 3) defines how packets are routed and relayed between end systems on the same network or on interconnected networks. Message routing, error detection and control of node traffic are managed at this level.

213
Q
At which of the OSI/ISO model layer is IP implemented?
A. Session layer
B. Transport layer
C. Network layer
D. Data link layer
A

Answer: C
Explanation: IP operates at the network layer (layer 3).

214
Q
Which OSI/OSI layer defines the X.24, V.35, X.21 and HSSI standard interfaces?
A. Transport layer
B. Network layer
C. Data link layer
D. Physical layer
A

Answer: D
Explanation: The physical layer (layer 1) defines the X.24, V.35, X.21 and HSSI standard interfaces.

215
Q
Which layer of the TCP/IP protocol model defines the IP datagram and handles the routing of data
across networks?
A. Application layer
B. Host-to-host transport layer
C. Internet layer
D. Network access layer
A

Answer: C
Explanation: In the TCP/IP protocol model, the Internet layer defines the IP datagram and handles the routing of data across networks.

216
Q
Which layer of the TCP/IP protocol model would best correspond to the OSI/ISO model's network
layer?
A. Network access layer
B. Application layer
C. Host-to-host transport layer
D. Internet layer
A

Answer: D
Explanation: The Internet layer corresponds to the OSI’s network layer. It handles the routing of packets among multiple networks.

217
Q
Which layer of the DoD TCP/IP model controls the communication flow between hosts?
A. Internet layer
B. Host-to-host transport layer
C. Application layer
D. Network access layer
A

Answer: B
Explanation: Whereas the host-to-host layer (equivalent to the OSI’s transport layer) provides end-to-end data delivery service, flow control, to the application layer.

218
Q

What protocol is used on the Local Area Network (LAN) to obtain an IP address from it’s known MAC address?
A. Reverse address resolution protocol (RARP)
B. Address resolution protocol (ARP)
C. Data link layer
D. Network address translation (NAT)

A

Answer: A
Explanation: The reverse address resolution protocol (RARP) sends out a packet including a MAC address and a request to be informed of the IP address that should be assigned to that MAC.

219
Q
Which of the following security-focused protocols has confidentiality services operating at a layer different from the others?
A. Secure HTTP (S-HTTP)
B. FTP Secure (FTPS)
C. Secure socket layer (SSL)
D. Sequenced Packet Exchange (SPX)
A

Answer: A
Explanation: All the previous protocols operate at the transport layer except for Secure HTTP (SHTTP), which operates at the application layer. S-HTTP has been replaced by SSL and TLS.

220
Q
Which of the following is the most secure firewall implementation?
A. Dual-homed host firewalls
B. Screened-subnet firewalls
C. Screened-host firewalls
D. Packet-filtering firewalls
A

Answer: B
Explanation: One the most secure implementations of firewall architectures is the screened subnet firewall. It employs two packet-filtering routers and a bastion host. Like a screened host firewall, this firewall supports both packet-filtering and proxy services.

221
Q
What layer of the OSI/ISO model does Point-to-point tunneling protocol (PPTP) work at?
A. Data link layer
B. Transport layer
C. Session layer
D. Network layer
A

Answer: A
Explanation: PPTP operates at the data link layer (layer 2) of the OSI model and uses native PPP authentication and encryption services. Designed for individual client to server connections, it enables only a single point-to-point connection per session.

222
Q

Which of the following statements pertaining to VPN protocol standards is false?
A. L2TP is a combination of PPTP and L2F.
B. L2TP and PPTP were designed for single point-to-point client to server communication.
C. L2TP operates at the network layer.
D. PPTP uses native PPP authentication and encryption services.

A

Answer: C
Explanation: L2TP and PPTP were both designed for individual client to server connections; they enable only a single point-to-point connection per session. Dial-up VPNs use L2TP often. Both L2TP and PPTP operate at the data link layer (layer 2) of the OSI model. PPTP uses native PPP authentication and encryption services and L2TP is a combination of PPTP and Layer 2 Forwarding protocol (L2F).

223
Q
Which IPSec operational mode encrypts the entire data packet (including header and data) into an IPSec packet?
A. Authentication mode
B. Tunnel mode
C. Transport mode
D. Safe mode
A

Answer: B
Explanation: In tunnel mode, the entire packet is encrypted and encased into an IPSec packet. In transport mode, only the datagram (payload) is encrypted, leaving the IP address visible within the IP header.

224
Q
What is defined as the rules for communicating between computers on a Local Area Network (LAN)?
A. LAN Media Access methods
B. LAN topologies
C. LAN transmission methods
D. Contention Access Control
A

Answer: A
Explanation: Media contention occurs when two or more network devices have data to send at the same time. Because multiple devices cannot talk on the network simultaneously, some type of method must be used to allow one device access to the network media at a time. This is done in two main ways: carrier sense multiple access collision detect (CSMA/CD) and token passing.

225
Q

Which of the following is a LAN transmission method?
A. Broadcast
B. Carrier-sense multiple access with collision detection (CSMA/CD)
C. Token ring
D. Fiber Distributed Data Interface (FDDI)

A

Answer: A
Explanation: LAN transmission methods refer to the way packets are sent on the network and are either unicast, multicast or broadcast.

226
Q
Which of the following IEEE standards defines the token ring media access method?
A. 802.3
B. 802.11
C. 802.5
D. 802.2
A

Answer: C
Explanation: The IEEE 802.5 standard defines the token ring media access method. 802.3 refers to Ethernet’s CSMA/CD, 802.11 refers to wireless communications and 802.2 refers to the logical link control.

227
Q
Which of the following technologies has been developed to support TCP/IP networking over low speed serial interfaces?
A. ISDN
B. SLIP
C. xDSL
D. T1
A

Answer: B
Explanation: Serial Line IP (SLIP) was developed in 1984 to support TCP/IP networking over low speed serial interfaces.

228
Q
Which xDSL flavor, appropriate for home or small offices, delivers more bandwidth downstream than upstream and over longer distance?
A. VDSL
B. SDSL
C. ADSL
D. HDSL
A

Answer: C
Explanation: Asymmetric digital subscriber line (ADSL) is designed to provide more bandwidth downstream (1 to 8 Mbps) than upstream (16 to 800Kb).

229
Q
Which of the following services is provided by S-RPC?
A. Availability
B. Accountability
C. Integrity
D. Authentication
A

Answer: D
Explanation: Secure RPC provides authentication services. Secure RPC (Remote Procedure Call) protects remote procedures with an authentication mechanism. The Diffie-Hellman authentication mechanism authenticates both the host and the user who is making a request for a service. The authentication mechanism uses Data Encryption Standard (DES) encryption. Applications that use Secure RPC include NFS and the naming services, NIS and NIS+.

230
Q
Which of the following is the simplest type of firewall?
A. Stateful packet filtering firewall
B. Packet filtering firewall
C. Dual-homed host firewall
D. Application gateway
A

Answer: B
Explanation: A static packet filtering firewall is the simplest and least expensive type of firewalls, offering minimum security provisions to a low-risk computing environment. A static packet filter firewall examines both the source and destination addresses of the incoming data packet and applies ACL’s to them. They operates at either the Network or Transport layer.
They are known as the First generation of firewall.

231
Q

Which of the following is NOT an advantage that TACACS+ has over TACACS?
A. Event logging
B. Use of two-factor password authentication
C. User has the ability to change his password
D. Ability for security tokens to be resynchronized

A

Answer: A
Explanation: Although TACACS+ provides better audit trails, event logging is a service that is provided with TACACS.

232
Q

Which of the following is true about link encryption?
A. Each entity has a common key with the destination node.
B. Encrypted messages are only decrypted by the final node.
C. This mode does not provide protection if anyone of the nodes along the transmission path is compromised.
D. Only secure nodes are used in this type of transmission.

A

Answer: C
Explanation: In link encryption, each entity has keys in common with its two neighboring nodes in the transmission chain. Thus, a node receives the encrypted message from its predecessor, decrypts it, and then re-encrypts it with a new key, common to the successor node. Obviously, this mode does not provide protection if anyone of the nodes along the transmission path is compromised.

233
Q
Which of the following offers security to wireless communications?
A. S-WAP
B. WTLS
C. WSP
D. WDP
A

Answer: B
Explanation: Wireless Transport Layer Security (WTLS) is a communication protocol that allows wireless devices to send and receive encrypted information over the Internet. S-WAP is not defined. WSP (Wireless Session Protocol) and WDP (Wireless Datagram Protocol) are part of Wireless Access Protocol (WAP).

234
Q

Which of the following offers confidentiality to an e-mail message?
A. The sender encrypting it with its private key.
B. The sender encrypting it with its public key.
C. The sender encrypting it with the receiver’s public key.
D. The sender encrypting it with the receiver’s private key.

A

Answer: C
Explanation: An e-mail message’s confidentiality is protected when encrypted with the receiver’s
public key, because he is the only one able to decrypt the message. The sender is not supposed to have the receiver’s private key. By encrypting a message with its private key, anybody possessing the corresponding public key would be able to read the message. By encrypting the message with its public key, not even the receiver would be able to read the message.

235
Q

Asynchronous Communication transfers data by sending:
A. bits of data sequentially
B. bits of data sequentially in irregular timing patterns
C. bits of data in sync with a heartbeat or clock
D. bits of data simultaneously

A

Answer: B
Asynchronous Communication transfers data by sending bits of data in irregular timing patterns. In asynchronous transmission each character is transmitted separately, that is one character at a time. The character is preceded by a start bit, which tells the receiving end where the character coding begins, and is followed by a stop bit, which tells the receiver where the character coding ends. There will be intervals of ideal time on the channel shown as gaps. Thus there can be gaps between two adjacent characters in the asynchronous communication scheme. In this scheme, the bits within the character frame (including start, parity and stop bits) are sent at the baud rate.

236
Q
The basic language of modems and dial-up remote access systems is:
A. Asynchronous Communication.
B. Synchronous Communication.
C. Asynchronous Interaction.
D. Synchronous Interaction.
A

Answer: A
Explanation: Asynchronous Communication is the basic language of modems and dial-up remote access systems.

237
Q
An Ethernet address is composed of how many bits?
A. 48-bit address
B. 32-bit address.
C. 64-bit address
D. 128-bit address
A

Answer: A

An Ethernet address is a 48-bit address that is hard-wired into the Network Interface Cards (NIC) of the network node.

238
Q

When a station communicates on the network for the first time, which of the following protocol would search for and find the Internet Protocol (IP) address that matches with a known Ethernet address?
A. Address Resolution Protocol (ARP).
B. Reverse Address Resolution Protocol (RARP).
C. Internet Control Message protocol (ICMP).
D. User Datagram Protocol (UDP).

A

Answer: B
Explanation: The RARP protocol sends out a packet, which includes its MAC address and a request to be informed of the IP address that should be assigned to that MAC address. ARP does the opposite by broadcasting a request to find the Ethernet address that matches a known IP address.

239
Q
Which protocol is used to send email?
A. File Transfer Protocol (FTP).
B. Post Office Protocol (POP).
C. Network File System (NFS).
D. Simple Mail Transfer Protocol (SMTP).
A

Answer: D
Explanation: Simple Mail Transfer Protocol (SMTP) is a protocol for sending e-mail messages between servers. POP is a protocol used to retrieve e-mail from a mail server.

240
Q

Which of the following best describes the Secure Electronic Transaction (SET) protocol?
A. Originated by VISA and MasterCard as an Internet credit card protocol using Message
Authentication Code.
B. Originated by VISA and MasterCard as an Internet credit card protocol using digital signatures.
C. Originated by VISA and MasterCard as an Internet credit card protocol using the transport
layer.
D. Originated by VISA and American Express as an Internet credit card protocol using SSL.

A

Answer: B
Explanation: Secure Electronic Transaction (SET). Originated by VISA and MasterCard as an Internet credit card protocol using digital signatures. SET operates at the application layer which distinguishes it from SSL. SSL operates at the Transport layer.

241
Q
Which of the following protocols is designed to send individual messages securely?
A. Kerberos
B. Secure Electronic Transaction (SET).
C. Secure Sockets Layer (SSL).
D. Secure HTTP (S-HTTP).
A

Answer: D
Explanation: An early standard for encrypting HTTP documents, Secure HTTP (S-HTTP) is
designed to send individual messages securely.

242
Q

What would you call a network security control deployed in line to detects, alerts, and takes action
when a possible intrusion is detected.
A. Application Based Instrusion Detection Systems (AIDS)
B. Network Based Intrusion Detection System (NIDS)
C. Intrusion Prevention System (IPS)
D. Host Based Intrusion Detection System (HIDS)

A

Answer: C
Explanation: IPS is a preventive and proactive mechanism whereas an IDS is detective and after
the fact technology.

243
Q
Password management falls into which control category?
A. Compensating
B. Detective
C. Preventive
D. Technical
A

Answer: C
Explanation: Password management is an example of preventive control.
Proper passwords prevent unauthorized users from accessing a system.
There are literally hundreds of different access approaches, control methods, and technologies,
both in the physical world and in the virtual electronic world. Each method addresses a different
type of access control or a specific access need.

244
Q

How are memory cards and smart cards different?
A. Memory cards normally hold more memory than smart cards
B. Smart cards provide a two-factor authentication whereas memory cards don’t
C. Memory cards have no processing power
D. Only smart cards can be used for ATM cards

A

Answer: C
Explanation: The main difference between memory cards and smart cards is their capacity to process information. A memory card holds information but cannot process information. A smart card holds information and has the necessary hardware and software to actually process that information.

245
Q
Which of the following is most concerned with personnel security?
A. Management controls
B. Operational controls
C. Technical controls
D. Human resources controls
A

Answer: B
Explanation: Many important issues in computer security involve human users, designers, implementers, and managers. Operational controls are put in place to improve security of a particular system (or group of
systems). They often require specialized expertise and often rely upon management activities as well as technical controls. Implementing dual control and making sure that you have more than one person that can perform a task would fall into this category as well.

246
Q
What does the Clark-Wilson security model focus on?
A. Confidentiality
B. Integrity
C. Accountability
D. Availability
A

Answer: B
Explanation: The Clark-Wilson model addresses integrity. It incorporates mechanisms to enforce
internal and external consistency, a separation of duty, and a mandatory integrity policy.

247
Q
What is the main focus of the Bell-LaPadula security model?
A. Accountability
B. Integrity
C. Confidentiality
D. Availability
A

Answer: C
The Bell–LaPadula model focuses on data confidentiality and controlled access to classified
information, in contrast to the Biba Integrity Model which describes rules for the protection of data
integrity. In this formal model, the entities in an information system are divided into subjects and
objects.

248
Q

Which of the following test makes sure the modified or new system includes appropriate access
controls and does not introduce any security holes that might compromise other systems?
A. Recovery testing
B. Security testing
C. Stress/volume testing
D. Interface testing

A

Answer: B
Explanation: Security testing makes sure the modified or new system includes appropriate access controls and does not introduce any security holes that might compromise other systems

249
Q
At which of the basic phases of the System Development Life Cycle are security requirements
formalized?
A. Disposal
B. System Design Specifications
C. Development and Implementation
D. Functional Requirements Definition
A

Answer: D
Explanation: During the Functional Requirements Definition the project management and systems development teams will conduct a comprehensive analysis of current and possible future functional requirements to ensure that the new system will meet end-user needs. The teams also review the documents from the project initiation phase and make any revisions or updates as needed. For smaller projects, this phase is often subsumed in the project initiation phase. At this point security requirements should be formalized.

250
Q

Which of the following are required for Life-Cycle Assurance?
A. System Architecture and Design specification.
B. Security Testing and Covert Channel Analysis.
C. Security Testing and Trusted distribution.
D. Configuration Management and Trusted Facility Management.

A

Answer: C
Explanation: Security testing and trusted distribution are required for Life-Cycle Assurance.

251
Q

The Orange Book states that “Hardware and software features shall be provided that can be used
to periodically validate the correct operation of the on-site hardware and firmware elements of the
TCB [Trusted Computing Base].” This statement is the formal requirement for:
A. Security Testing.
B. Design Verification.
C. System Integrity.
D. System Architecture Specification.

A

Answer: C
Explanation: This is a requirement starting as low as C1 within the TCSEC rating.

252
Q

What is the purpose of Trusted Distribution?
A. To ensure that messages sent from a central office to remote locations are free from tampering.
B. To prevent the sniffing of data as it travels through an untrusted network enroute to a trusted
network.
C. To ensure that the Trusted Computing Base is not tampered with during shipment or
installation.
D. To ensure that messages received at the Trusted Computing Base are not old messages being
resent as part of a replay attack.

A

Answer: C
Explanation: One of the first accepted evaluation standards was the Trusted Computer Security
Evaluation Criteria or TCSEC. The Orange Book was part of this standard that defines four security divisions consisting of seven different classes for security ratings.

253
Q

What kind of encryption is realized in the S/MIME-standard?
A. Asymmetric encryption scheme
B. Password based encryption scheme
C. Public key based, hybrid encryption scheme
D. Elliptic curve based encryption

A

Answer: C
Explanation: S/MIME (for Secure MIME, or Secure Multipurpose Mail Extension) is a security process used for e-mail exchanges that makes it possible to guarantee the confidentiality and nonrepudiation
of electronic messages.

254
Q

Who is responsible for providing reports to the senior management on the effectiveness of the
security controls?
A. Information systems security professionals
B. Data owners
C. Data custodians
D. Information systems auditors

A

Answer: D
Explanation: IT auditors determine whether systems are in compliance with the security policies, procedures, standards, baselines, designs, architectures, management direction and other
requirements” and “provide top company management with an independent view of the controls that have been designed and their effectiveness.”

255
Q
Which of the following would best classify as a management control?
A. Review of security controls
B. Personnel security
C. Physical and environmental protection
D. Documentation
A

Answer: A
Explanation: Management controls focus on the management of the IT security system and the
management of risk for a system. SECURITY CONTROLS: The management, operational, and technical controls (i.e.,safeguards or countermeasures) prescribed for an information system to protect the confidentiality, integrity, and availability of the system and its information.

256
Q

Which of the following is not classified as a “Security and Audit Frameworks and Methodologies”
A. Bell LaPadula
B. Committee of Sponsoring Organizations of the Treadway Commission (COSO)
C. IT Infrastructure Library (ITIL)
D. Control Objectives for Information and related Technology (COBIT)

A

Answer: A
Explanation: From the official Guide, second edition: Bell LaPadula is a Security Model. “In general, most security models will focus on defining allowed interactions between subjects (active parties) and objects (passive parties) at a particular moment in time.” The remaining three listed would all be classified as frameworks.

257
Q

CobiT was developed from the COSO framework. Which of the choices below best describe the
COSO’s main objectives and purpose?
A. COSO main purpose is to help ensure fraudulent financial reporting cannot take place in an
organization
B. COSO main purpose is to define a sound risk management approach within financial
companies.
C. COSO addresses corporate culture and policy development.
D. COSO is risk management system used for the protection of federal systems.

A

Answer: A
Explanation: The Committee of Sponsoring Organizations of the Treadway Commission
(COSO)2 was formed in 1985 to sponsor the National Commission on Fraudulent Financial Reporting, which studied factors that lead to fraudulent financial reporting and produced recommendations for public companies, their auditors, the Securities Exchange Commission, and other regulators. COSO identifies five areas of internal control necessary to meet the financial reporting and
disclosure objectives. These include: (1) control environment, (2) risk assessment, (3) control activities,
(4) information and communication, and (5) monitoring.

258
Q
Which of the following risk handling technique involves the practice of being proactive so that the
risk in question is not realized?
A. Risk Mitigation
B. Risk Acceptance
C. Risk Avoidance
D. Risk transfer
A

Answer: C
Explanation: Risk avoidance is the practice of coming up with alternatives so that the risk in question is not realized.

259
Q

Which of the following Confidentiality, Integrity, Availability (CIA) attribute supports the principle of
least privilege by providing access to information only to authorized and intended users?
A. Confidentiality
B. Integrity
C. Availability
D. Accuracy

A

Answer: A
Explanation: Confidentiality supports the principle of “least privilege” by providing that only authorized individuals, processes, or systems should have access to information on a need-to-know basis.

260
Q
What is the appropriate role of the security analyst in the application system development or
acquisition project?
A. policeman
B. control evaluator & consultant
C. data owner
D. application user
A

Answer: B
Explanation:
The correct answer is “control evaluator & consultant”. During any system development or acquisition, the security staff should evaluate security controls and advise (or consult) on the strengths and weaknesses with those responsible for making the final decisions on the project.

261
Q
What is NOT included in a data dictionary?
A. Data Element Definitions
B. Schema Objects
C. Reference Keys
D. Structured Query Language
A

Answer: D
Explanation: Structured Query Language (SQL) is a standard programming language used to
allow clients to interact with a database. Although SQL can be used to access the data dictionary,
it is NOT a part of the data dictionary.

262
Q

In order to enable users to perform tasks and duties without having to go through extra steps it is
important that the security controls and mechanisms that are in place have a degree of?
A. Complexity
B. Non-transparency
C. Transparency
D. Simplicity

A

Answer: C
Explanation: The security controls and mechanisms that are in place must have a degree of transparency.

263
Q

Which of the following security controls might force an operator into collusion with personnel
assigned organizationally within a different function in order to gain access to unauthorized data?
A. Limiting the local access of operations personnel
B. Job rotation of operations personnel
C. Management monitoring of audit logs
D. Enforcing regular password changes

A

Answer: A
Explanation: The questions specifically said: “within a different function” which eliminate Job Rotation as a choice.

264
Q
Which of the following is related to physical security and is not considered a technical control?
A. Access control Mechanisms
B. Intrusion Detection Systems
C. Firewalls
D. Locks
A

Answer: D
Explanation: All of the above are considered technical controls except for locks, which are physical controls.

265
Q

The environment that must be protected includes all personnel, equipment, data, communication
devices, power supply and wiring. The necessary level of protection depends on the value of the
data, the computer systems, and the company assets within the facility. The value of these items
can be determined by what type of analysis?
A. Critical-channel analysis
B. Covert channel analysis
C. Critical-path analysis
D. Critical-conduit analysis

A

Answer: C
Explanation: The effectiveness of security controls is measured by the probability of detection at the point where there is enough time for a response team to interrupt an adversary. The critical path is the adversary path with the lowest probability of interruption.

266
Q

How should a doorway of a manned facility with automatic locks be configured?
A. It should be configured to be fail-secure.
B. It should be configured to be fail-safe.
C. It should have a door delay cipher lock.
D. It should not allow piggybacking.

A

Answer: B
Explanation: Access controls are meant to protect facilities and computers as well as people.

267
Q
What does the * (star) property mean in the Bell-LaPadula model?
A. No write up
B. No read up
C. No write down
D. No read down
A

Answer: C
Explanation: The *- (star) property of the Bell-LaPadula access control model states that writing
of information by a subject at a higher level of sensitivity to an object at a lower level of sensitivity
is not permitted (no write down).

268
Q
What does the * (star) integrity axiom mean in the Biba model?
A. No read up
B. No write down
C. No read down
D. No write up
A

Answer: D
Explanation: The *- (star) integrity axiom of the Biba access control model states that an object at one level of integrity is not permitted to modify an object of a higher level of integrity (no write up).

269
Q
What does the simple integrity axiom mean in the Biba model?
A. No write down
B. No read down
C. No read up
D. No write up
A

Answer: B
Explanation: The simple integrity axiom of the Biba access control model states that a subject at one level of integrity is not permitted to observe an object of a lower integrity (no read down).

270
Q

Which of the following computer design approaches is based on the fact that in earlier
technologies, the instruction fetch was the longest part of the cycle?
A. Pipelining
B. Reduced Instruction Set Computers (RISC)
C. Complex Instruction Set Computers (CISC)
D. Scalar processors

A

Answer: C
Explanation: Complex Instruction Set Computer (CISC) uses instructions that perform many
operations per instruction. It was based on the fact that in earlier technologies, the instruction fetch
was the longest part of the cycle. Therefore, by packing more operations into an instruction, the
number of fetches could be reduced. Pipelining involves overlapping the steps of different
instructions to increase the performance in a computer. Reduced Instruction Set Computers
(RISC) involve simpler instructions that require fewer clock cycles to execute. Scalar processors
are processors that execute one instruction at a time.

271
Q
Which security model introduces access to objects only through programs?
A. The Biba model
B. The Bell-LaPadula model
C. The Clark-Wilson model
D. The information flow model
A

Answer: C
Explanation: In the Clark-Wilson model, the subject no longer has direct access to objects but instead must access them through programs (well -formed transactions).

272
Q
Which security model uses division of operations into different parts and requires different users to
perform each part?
A. Bell-LaPadula model
B. Biba model
C. Clark-Wilson model
D. Non-interference model
A

Answer: C
Explanation: The Clark-Wilson model uses separation of duties, which divides an operation into different parts and requires different users to perform each part. This prevents authorized users from making unauthorized modifications to data, thereby protecting its integrity

273
Q

The Orange Book describes four hierarchical levels to categorize security systems. Which of the
following levels require mandatory protection?
A. A and B
B. B and C
C. A, B, and C
D. B and D

A

Answer: A
Explanation: Level B is the first to require Mandatory Protection. Because the higher levels also inherit the requirements of all lower levels, level A also requires Mandatory Protection.

274
Q
What mechanism does a system use to compare the security labels of a subject and an object?
A. Validation Module.
B. Reference Monitor.
C. Clearance Check.
D. Security Module
A

Answer: B
Explanation: Because the Reference Monitor is responsible for access control to the objects by the subjects it compares the security labels of a subject and an object.

275
Q
An Architecture where there are more than two execution domains or privilege levels is called:
A. Ring Architecture.
B. Ring Layering
C. Network Environment.
D. Security Models
A

Answer: A
Explanation: In computer science, hierarchical protection domains, often called protection rings,
are a mechanism to protect data and functionality from faults (fault tolerance) and malicious behavior (computer security). This approach is diametrically opposite to that of capability-based security.

276
Q
Which of the following is NOT a basic component of security architecture?
A. Motherboard
B. Central Processing Unit (CPU
C. Storage Devices
D. Peripherals (input/output devices)
A

Answer: A
Explanation: The CPU, storage devices and peripherals each have specialized roles in the
security archecture. The CPU, or microprocessor, is the brains behind a computer system and
performs calculations as it solves problemes and performs system tasks. Storage devices provide
both long- and short-term stoarge of information that the CPU has either processed or may
process. Peripherals (scanners, printers, modems, etc) are devices that either input datra or
receive the data output by the CPU.

277
Q

If an internal database holds a number of printers in every department and this equals the total
number of printers for the whole organization recorded elsewhere in the database, it is an example
of:
A. External consistency of the information system.
B. Differential consistency of the information system.
C. Internal consistency of the information system.
D. Referential consistency of the information system.

A

Answer: C
Explanation: Internal consistency ensures that internal data is consistent, the subtotals match the
total number of units in the data base. Internal Consistency, External Consistency, Well formed
transactions are all terms related to the Clark-Wilson Model.

278
Q

What would BEST define a covert channel?
A. An undocumented backdoor that has been left by a programmer in an operating system
B. An open system port that should be closed.
C. A communication channel that allows transfer of information in a manner that violates the
system’s security policy.
D. A trojan horse

A

Answer: C
Explanation: A covert channel is a way for an entity to receive information in an unauthorized
manner. It is an information flow that is not controlled by a security mechanism. This type of
information path was not developed for communication; thus, the system does not properly protect
this path, because the developers never envisioned information being passed in this way.
Receiving information in this manner clearly violates the system’s security policy.

279
Q

Which of the following statements relating to the Biba security model is FALSE?
A. It is a state machine model.
B. A subject is not allowed to write up.
C. Integrity levels are assigned to subjects and objects.
D. Programs serve as an intermediate layer between subjects and objects.

A

Answer: D
Explanation: The Biba model was developed after the Bell-LaPadula model. It is a state machine model and is very similar to the Bell-LaPadula model but the rules are 100% the opposite of Bell-LaPadula.

280
Q

What can be defined as an abstract machine that mediates all access to objects by subjects to
ensure that subjects have the necessary access rights and to protect objects from unauthorized
access?
A. The Reference Monitor
B. The Security Kernel
C. The Trusted Computing Base
D. The Security Domain

A

Answer: A
Explanation: The reference monitor refers to abstract machine that mediates all access to objects by subjects.

281
Q
Which security model introduces access to objects only through programs?
A. The Biba model
B. The Bell-LaPadula model
C. The Clark-Wilson model
D. The information flow model
A

Answer: C
Explanation: In the Clark-Wilson model, the subject no longer has direct access to objects but instead must access them through programs (well -formed transactions). The Clark–Wilson integrity model provides a foundation for specifying and analyzing an integrity policy for a computing system.

282
Q

Which security model ensures that actions that take place at a higher security level do not affect
actions that take place at a lower level?
A. The Bell-LaPadula model
B. The information flow model
C. The noninterference model
D. The Clark-Wilson model

A

Answer: C
Explanation: The goal of a noninterference model is to strictly separate differing security levels to assure that higher-level actions do not determine what lower-level users can see. This is in contrast to other security models that control information flows between differing levels of users, By maintaining strict separation of security levels, a noninterference model minimizes leakages that might happen through a covert channel.

283
Q
Which Orange book security rating is the FIRST to be concerned with covert channels?
A. A1
B. B3
C. B2
D. B1
A

Answer: C
Explanation: This class (“Structured Protection”) requires more stringent authentication mechanisms and well-defined interfaces between layers. Subjects and devices require labels and the system must not allow covert channels.
A1 is incorrect. A1 is also called “Verified Design” and requires formal verification of the design
and specifications.
B3 is incorrect. B3 is also called “Security Domains” and imposes more granularity in each
protection mechanism.
B1 is incorrect. B1 is also called “Labeled Security” and each data object must have a
classification label and each subject a clearance label. On each access attempt, the classification
and clearance are checked to verify that the access is permissible.

284
Q
Which security model uses division of operations into different parts and requires different users to
perform each part?
A. Bell-LaPadula model
B. Biba model
C. Clark-Wilson model
D. Non-interference model
A

Answer: C
Explanation: The Clark-Wilson model uses separation of duties, which divides an operation into different parts and requires different users to perform each part. This prevents authorized users from making unauthorized modifications to data, thereby protecting its integrity. The Clark-Wilson integrity model provides a foundation for specifying and analyzing an integrity
policy for a computing system.

285
Q
What is used to protect programs from all unauthorized modification or executional interference?
A. A protection domain
B. A security perimeter
C. Security labels
D. Abstraction
A

Answer: A
Explanation: A protection domain consists of the execution and memory space assigned to each process. The purpose of establishing a protection domain is to protect programs from all unauthorized modification or executional interference. The security perimeter is the boundary that separates the Trusted Computing Base (TCB) from the remainder of the system. Security labels are assigned to resources to denote a type of classification. Abstraction is a way to protect resources in the fact that it involves viewing system components at a high level and ignoring its
specific details, thus performing information hiding.

286
Q
Which integrity model defines a constrained data item, an integrity verification procedure and a transformation procedure?
A. The Take-Grant model
B. The Biba integrity model
C. The Clark Wilson integrity model
D. The Bell-LaPadula integrity model
A

Answer: C
Explanation: The Clark Wilson integrity model addresses the three following integrity goals: 1) data is protected from modification by unauthorized users; 2) data is protected from unauthorized modification by authorized users; and 3) data is internally and externally consistent. It also defines a Constrained Data Item (CDI), an Integrity Verification Procedure (IVP), a Transformation Procedure (TP) and an Unconstrained Data item. The Bell-LaPadula and Take-Grant models are not integrity models.

287
Q

What is defined as the hardware, firmware and software elements of a trusted computing base
that implement the reference monitor concept?
A. The reference monitor
B. Protection rings
C. A security kernel
D. A protection domain

A

Answer: C
Explanation: A security kernel is defined as the hardware, firmware and software elements of a trusted computing base that implement the reference monitor concept. A reference monitor is a system component that enforces access controls on an object. A protection domain consists of the execution and memory space assigned to each process. The use of protection rings is a scheme that supports multiple protection domains.

288
Q

What security problem is most likely to exist if an operating system permits objects to be used
sequentially by multiple users without forcing a refresh of the objects?
A. Disclosure of residual data.
B. Unauthorized obtaining of a privileged execution state.
C. Denial of service through a deadly embrace.
D. Data leakage through covert channels.

A

Answer: A
Explanation: This question is asking you to consider the effects of object reuse. Object reuse is “reassigning to subject media that previously contained information. Object reuse is a security concern because if insufficient measures were taken to erase the information on the media, the information may be disclosed to unauthorized personnel.”

289
Q

What is a trusted shell?
A. It means that someone who is working in that shell cannot “bust out of it”, and other processes
cannot “bust into it”.
B. It means that it is a communications channel between the user, or program, and the kernel.
C. It means that someone working in that shell can communicate with someone else in another
trusted shell.
D. It means that it won’t let processes overwrite other processes’ data.

A

Answer: A
Explanation: A trusted shell means that someone who is working in that shell cannot “bust out of it”, and other processes cannot “bust into it”.

290
Q

Pervasive Computing and Mobile Computing Devices have to sacrifice certain functions. Which
statement concerning those devices is false.
A. In many cases, security services has been enhanced due to the lack of services available.
B. These devices share common security concerns with other resource-constrained devices.
C. In many cases, security services have been sacrificed to provide richer user interaction when
processing power is very limited.
D. Their mobility has made them a prime vector for data loss since they can be used to transmit
and store information in ways that may be difficult to control.

A

Answer: A
Explanation: This is a detailed oriented question to test if you are paying attention to both the question and answer. While the answer sounds legitimate, it is not truly the case in these types of devices. Just remember, even if you have one service running, that does not mean you are secure if the service itself has not been secured.

291
Q
Which International Organization for Standardization standard is commonly referred to as the
'common criteria'?
A. 15408
B. 27001
C. 14000
D. 22002
A

Answer: A
Explanation: From the official guide:
“The publication of the Common Criteria as the ISO/IEC 15408 standard provided the first truly international product evaluation criteria. It has largely superseded all other criteria, although there continue to be products in general use that were certified under TCSEC, ITSEC and other criteria. It takes a very similar approach to ITSEC by providing a flexible set of functional and assurance requirements, and like ITSEC, it is not very proscriptive as TCSEC had been. Instead, it is focused on standardizing the general approach to product evaluation and providing mutual recognition of
such evaluations all over the world.”

292
Q

The International Standards Organization / Open Systems Interconnection (ISO/OSI) Layers does
NOT have which of the following characteristics?
A. Standard model for network communications
B. Used to gain information from network devices such as count of packets received and routing tables
C. Enables dissimilar networks to communicate
D. Defines 7 protocol layers (a.k.a. protocol stack)

A

Answer: B
Explanation: The International Standards Organization / Open Systems Interconnection (ISO/OSI) Layers and Characteristics Standard model for network communications enables dissimilar networks to communicate, Defines 7 protocol layers (a.k.a. protocol stack) Each layer on one workstation communicates with its respective layer on another workstation using protocols (i.e. agreed-upon communication formats) “Mapping” each protocol to the model is useful for
comparing protocols.

293
Q

One of these statements about the key elements of a good configuration process is NOT true
A. Accommodate the reuse of proven standards and best practices
B. Ensure that all requirements remain clear, concise, and valid
C. Control modifications to system hardware in order to prevent resource changes
D. Ensure changes, standards, and requirements are communicated promptly and precisely

A

Answer: C
Explanation: Configuration management isn’t about preventing change but ensuring the integrity of IT resources by preventing unauthorized or improper changes.

294
Q

One of the following statements about the differences between PPTP and L2TP is NOT true
A. PPTP can run only on top of IP networks.
B. PPTP is an encryption protocol and L2TP is not.
C. L2TP works well with all firewalls and network devices that perform NAT.
D. L2TP supports AAA servers

A

Answer: C
Explanation: L2TP is affected by packet header modification and cannot cope with firewalls and network devices that perform NAT.

295
Q

You have been tasked to develop an effective information classification program. Which one of the
following steps should be performed first?
A. Establish procedures for periodically reviewing the classification and ownership
B. Specify the security controls required for each classification level
C. Identify the data custodian who will be responsible for maintaining the security level of data
D. Specify the criteria that will determine how data is classified

A

Answer: D
Explanation: According to the AIO 3rd edition, these are the necessary steps for a proper
classification program:
1. Define classification levels.
2. Specify the criteria that will determine how data is classified.
3. Have the data owner indicate the classification of the data she is responsible for.
4. Identify the data custodian who will be responsible for maintaining data and its security level.
5. Indicate the security controls, or protection mechanisms, that are required for each classification
level.
6. Document any exceptions to the previous classification issues.
7. Indicate the methods that can be used to transfer custody of the information to a different data
owner.
8. Create a procedure to periodically review the classification and ownership. Communicate any
changes to the data custodian.
9. Indicate termination procedures for declassifying the data.
10. Integrate these issues into the security-awareness program so that all employees understand
how to handle data at different classification levels.

296
Q

Which of the following assertions is NOT true about pattern matching and anomaly detection in
intrusion detection?
A. Anomaly detection tends to produce more data
B. A pattern matching IDS can only identify known attacks
C. Stateful matching scans for attack signatures by analyzing individual packets instead of traffic
streams
D. An anomaly-based engine develops baselines of normal traffic activity and throughput, and
alerts on deviations from these baselines

A

Answer: C
Explanation: This is wrong which makes this the correct choice. This statement is not true as stateful matching scans for attack signatures by analyzing traffic streams rather than individual packets. Stateful matching intrusion detection takes pattern matching to the next level. As networks become faster there is an emerging need for security analysis techniques that can keep up with the increased network throughput. Existing network-based intrusion detection sensors can barely keep up with bandwidths of a few hundred Mbps. Analysis tools that can deal with higher throughput are unable to maintain state between different steps of an attack or they are limited to the analysis of packet headers.

297
Q

Which of the following is NOT a characteristic of a host-based intrusion detection system?
A. A HIDS does not consume large amounts of system resources
B. A HIDS can analyze system logs, processes and resources
C. A HIDS looks for unauthorized changes to the system
D. A HIDS can notify system administrators when unusual events are identified

A

Answer: A
Explanation: A HIDS does not consume large amounts of system resources is the correct choice. HIDS can consume inordinate amounts of CPU and system resources in order to function effectively, especially during an event

298
Q

If any server in the cluster crashes, processing continues transparently, however, the cluster
suffers some performance degradation. This implementation is sometimes called a:
A. server farm
B. client farm
C. cluster farm
D. host farm

A

Answer: A
Explanation: If any server in the cluster crashes, processing continues transparently, however, the cluster suffers some performance degradation. This implementation is sometimes called a “server farm.”

299
Q
Which backup method is used if backup time is critical and tape space is at an extreme premium?
A. Incremental backup method.
B. Differential backup method.
C. Full backup method.
D. Tape backup method.
A

Answer: A
Explanation: Full Backup/Archival Backup - Complete/Full backup of every selected file on the
system regardless of whether it has been backup recently.. This is the slowest of the backup
methods since it backups all the data. It’s however the fastest for restoring data.
Incremental Backup - Any backup in which only the files that have been modified since last full
back up are backed up. The archive attribute should be updated while backing up only modified
files, which indicates that the file has been backed up. This is the fastest of the backup methods,
but the slowest of the restore methods.

300
Q
Which port does the Post Office Protocol Version 3 (POP3) make use of?
A. 110
B. 109
C. 139
D. 119
A
Answer: A
Explanation: The other answers are not correct because of the following protocol/port numbers
matrix:
Post Office Protocol (POP2) 109
Network News Transfer Protocol 119
NetBIOS 139
301
Q
A Packet Filtering Firewall system is considered a:
A. first generation firewall.
B. second generation firewall.
C. third generation firewall.
D. fourth generation firewall.
A

Answer: A
Explanation: The first types of firewalls were packet filtering firewalls. It is the most basic firewall making access decisions based on ACL’s. It will filter traffic based on source IP and port as well as destination IP and port. It does not understand the context of the communication and inspects every single packet one by one without understanding the context of the connection.

302
Q

Which of the following items is NOT primarily used to ensure integrity?
A. Cyclic Redundancy Check (CRC)
B. Redundant Array of Inexpensive Disks (RAID) system
C. Hashing Algorithms
D. The Biba Security model

A

Answer: B
Explanation: RAID systems are mostly concerned with availability and performance.

303
Q

What is the primary purpose of using redundant array of inexpensive disks (RAID) level zero?
A. To improve system performance.
B. To maximize usage of hard disk space.
C. To provide fault tolerance and protection against file server hard disk crashes.
D. To implement integrity.

A

Answer: A
Explanation: Redundant array of inexpensive disks (RAID) are primarily used to improve speed, availability, and redundancy, not integrity. They provide fault tolerance and protection against file server hard disk crashes.

304
Q
How many bits compose an IPv6 address?
A. 32 bits
B. 64 bits
C. 96 bits
D. 128 bits
A

Answer: D
Explanation: The actual IP address (IPv4) is composed of 32 bits. An IPv6 address is composed of 128 bits.

305
Q

The communications products and services, which ensure that the various components of a
network (such as devices, protocols, and access methods) work together refers to:
A. Netware Architecture.
B. Network Architecture.
C. WAN Architecture.
D. Multiprotocol Architecture

A

Answer: B
Explanation: A Network Architecture refers to the communications products and services, which ensure that the various components of a network (such as devices, protocols, and access methods) work together.

306
Q

What is the primary reason why some sites choose not to implement Trivial File Transfer Protocol
(TFTP)?
A. It is too complex to manage user access restrictions under TFTP
B. Due to the inherent security risks
C. It does not offer high level encryption like FTP
D. It cannot support the Lightweight Directory Access Protocol (LDAP)

A

Answer: B
Explanation: Some sites choose not to implement Trivial File Transfer Protocol (TFTP) due to the inherent security risks. TFTP is a UDP-based file transfer program that provides no security. There is no user authentication.

307
Q

Which of the following statements pertaining to IPSec is incorrect?
A. IPSec can help in protecting networks from some of the IP network attacks.
B. IPSec provides confidentiality and integrity to information transferred over IP networks through
transport layer encryption and authentication.
C. IPSec protects against man-in-the-middle attacks.
D. IPSec protects against spoofing.

A

Answer: B
Explanation: IPSec provides confidentiality and integrity to information transferred over IP networks through network (not transport) layer encryption and authentication. All other statements are correct.

308
Q

Which of the following is NOT a characteristic or shortcoming of packet filtering gateways?
A. The source and destination addresses, protocols, and ports contained in the IP packet header
are the only information that is available to the router in making a decision whether or not to permit
traffic access to an internal network.
B. They don’t protect against IP or DNS address spoofing.
C. They do not support strong user authentication.
D. They are appropriate for medium-risk environment.

A

Answer: D
Explanation: Packet filtering firewalls use routers with packet filtering rules to grant or deny access based on source address, destination address, and port. They offer minimum security but at a very low cost, and can be an appropriate choice for a low-risk environment.

309
Q
Which of the following services relies on UDP?
A. FTP
B. Telnet
C. DNS
D. SMTP
A

Answer: C
Explanation: DNS relies on connectionless UDP whereas services like FTP, Telnet and SMTP rely on TCP.

310
Q

Which of the following is not a common weakness of packet filtering firewalls?
A. Vulnerability to denial-of-service and related attacks.
B. Vulnerability to IP spoofing.
C. Limited logging functionality.
D. No support for advanced user authentication schemes.

A

Answer: A
Explanation: An important point with packet filtering firewalls is their speed and flexibility, as well as capacity to block some denial-of-service and related attacks, makes them ideal for placement at the outermost boundary with an untrusted network.

311
Q
Which Network Address Translation (NAT) is the most convenient and secure solution?
A. Hiding Network Address Translation
B. Port Address Translation
C. Dedicated Address Translation
D. Static Address Translation
A

Answer: B
Explanation: Static network address translation offers the most flexibility, but it is not normally practical given the shortage of IP version 4 addresses. Hiding network address translation is was an interim step in the development of network address translation technology, and is seldom used because port address translation offers additional features above and beyond those present in hiding network address translation while maintaining the same basic design and engineering considerations. PAT is often the most convenient and secure solution.

312
Q

What is the primary difference between FTP and TFTP?
A. Speed of negotiation
B. Authentication
C. Ability to automate
D. TFTP is used to transfer configuration files to and from network equipment.

A

Answer: B
Explanation: TFTP (Trivial File Transfer Protocol) is sometimes used to transfer configuration files from equipment such as routers but the primary difference between FTP and TFTP is that TFTP does not require authentication. Speed and ability to automate are not important. Both of these protocols (FTP and TFTP) can be used for transferring files across the Internet. The
differences between the two protocols are explained below:

313
Q

In a SSL session between a client and a server, who is responsible for generating the master
secret that will be used as a seed to generate the symmetric keys that will be used during the
session?
A. Both client and server
B. The client’s browser
C. The web server
D. The merchant’s Certificate Server

A

Answer: B
Explanation: Once the merchant server has been authenticated by the browser client, the browser generates a master secret that is to be shared only between the server and client. This secret serves as a seed to generate the session (private) keys. The master secret is then encrypted with the merchant’s public key and sent to the server. The fact that the master secret is
generated by the client’s browser provides the client assurance that the server is not reusing keys that would have been used in a previous session with another client.

314
Q

Which of the following statements pertaining to PPTP (Point-to-Point Tunneling Protocol) is
incorrect?
A. PPTP allow the tunneling of any protocols that can be carried within PPP.
B. PPTP does not provide strong encryption.
C. PPTP does not support any token-based authentication method for users.
D. PPTP is derived from L2TP.

A

Answer: D
Explanation: PPTP is an encapsulation protocol based on PPP that works at OSI layer 2 (Data Link) and that enables a single point-to-point connection, usually between a client and a server. While PPTP depends on IP to establish its connection.

315
Q

During the initial stage of configuration of your firewall, which of the following rules appearing in an
Internet firewall policy is inappropriate?
A. The firewall software shall run on a dedicated computer.
B. Appropriate firewall documentation and a copy of the rulebase shall be maintained on offline
storage at all times.
C. The firewall shall be configured to deny all services not expressly permitted.
D. The firewall should be tested online first to validate proper configuration.

A

Answer: D
Explanation: As it is very clearly state in NIST SP 800-41-Rev1:
New firewalls should be tested and evaluated before deployment to ensure that they are working properly. Testing should be completed on a test network without connectivity to the production network. This test network should attempt to replicate the production network as faithfully as possible, including the network topology and network traffic that would travel through the firewall.

316
Q
SMTP can best be described as:
A. a host-to-host email protocol.
B. an email retrieval protocol.
C. a web-based e-mail reading protocol.
D. a standard defining the format of e-mail messages.
A

Answer: A
Explanation: Simple Mail Transfer Protocol (SMTP) is a host-to-host email protocol. An SMTP server accepts email messages from other systems and stores them for the addressees. Stored email can be read in various ways. Users with interactive accounts on the email server machine can read the email using local email applications. Users on other systems can download their email via email clients using POP or IMAP email retrieval protocols. Sometimes mail can also be read through a web-based interface (using HTTP or HTTPS). MIME is a standard defining the format of e-mail messages, as stated in RFC2045.

317
Q
What attack involves the perpetrator sending spoofed packet(s) which contains the same destination and source IP address as the remote host, the same port for the source and destination, having the SYN flag, and targeting any open ports that are open on the remote host?
A. Boink attack
B. Land attack
C. Teardrop attack
D. Smurf attack
A

Answer: B
Explanation: The Land attack involves the perpetrator sending spoofed packet(s) with the SYN flag set to the victim’s machine on any open port that is listening. The packet(s) contain the same destination and source IP address as the host, causing the victim’s machine to reply to itself repeatedly. In addition, most systems experience a total freeze up, where as CTRL-ALT-DELETE fails to work, the mouse and keyboard become non operational and the only method of correction is to reboot via a reset button on the system or by turning the machine off.

318
Q

Which of the following statements pertaining to packet filtering is incorrect?
A. It is based on ACLs.
B. It is not application dependent.
C. It operates at the network layer.
D. It keeps track of the state of a connection.

A

Answer: D
Explanation: Packet filtering is used in the first generation of firewalls and does not keep track of the state of a connection. Stateful packet filtering does.

319
Q

Which of the following is a method of multiplexing data where a communication channel is divided
into an arbitrary number of variable bit-rate digital channels or data streams. This method
allocates bandwidth dynamically to physical channels having information to transmit?
A. Time-division multiplexing
B. Asynchronous time-division multiplexing
C. Statistical multiplexing
D. Frequency division multiplexing

A

Answer: C
Explanation: Statistical multiplexing is a type of communication link sharing, very similar to
dynamic bandwidth allocation (DBA). In statistical multiplexing, a communication channel is
divided into an arbitrary number of variable bit-rate digital channels or data streams. The link
sharing is adapted to the instantaneous traffic demands of the data streams that are transferred
over each channel. This is an alternative to creating a fixed sharing of a link, such as in general
time division multiplexing (TDM) and frequency division multiplexing (FDM). When performed
correctly, statistical multiplexing can provide a link utilization improvement, called the statistical
multiplexing gain.

320
Q

Why is infrared generally considered to be more secure to eavesdropping than multidirectional
radio transmissions?
A. Because infrared eavesdropping requires more sophisticated equipment.
B. Because infrared operates only over short distances.
C. Because infrared requires direct line-of-sight paths.
D. Because infrared operates at extra-low frequencies (ELF).

A

Answer: C
Explanation: Infrared is generally considered to be more secure to eavesdropping than multidirectional radio transmissions because infrared requires direct line-of-sight paths.

321
Q

Authentication Headers (AH) and Encapsulating Security Payload (ESP) protocols are the driving
force of IPSec. Authentication Headers (AH) provides the following service except:
A. Authentication
B. Integrity
C. Replay resistance and non-repudiations
D. Confidentiality

A

Answer: D
Explanation: AH provides integrity, authentication, and non-repudiation. AH does not provide
encryption which means that NO confidentiality is in place if only AH is being used. You must make use of the Encapsulating Security Payload if you wish to get confidentiality. IPSec uses two basic security protocols: Authentication Header (AH) and Encapsulation Security
Payload.

322
Q

In IPSec, if the communication is to be gateway-to-gateway or host-to-gateway:
A. Tunnel mode of operation is required
B. Only transport mode can be used
C. Encapsulating Security Payload (ESP) authentication must be used
D. Both tunnel and transport mode can be used

A

Answer: A
Explanation: Transport mode is established when the endpoint is a host. If the gateway in a gateway-to-host communication was to use transport mode, it would act as a host system, which is acceptable for direct protocols to that gateway. Otherwise, TUNNEL mode is required for gateway services… This is the most common mode of operation and is required for gateway-to-gateway and host-to-gateway communications.

323
Q

Which of the following statements is NOT true of IPSec Transport mode?
A. It is required for gateways providing access to internal systems
B. Set-up when end-point is host or communications terminates at end-points
C. If used in gateway-to-host communication, gateway must act as host
D. When ESP is used for the security protocol, the hash is only applied to the upper layer
protocols contained in the packet

A

Answer: A

No explanation

324
Q
At which OSI/ISO layer is an encrypted authentication between a client software package and a
firewall performed?
A. Network layer
B. Session layer
C. Transport layer
D. Data link layer
A

Answer: C
Explanation: Encrypted authentication is a firewall feature that allows users on an external network to authenticate themselves to prove that they are authorized to access resources on the internal network. Encrypted authentication is convenient because it happens at the transport layer between a client software and a firewall, allowing all normal application software to run without hindrance.

325
Q
Which of the following was designed to support multiple network types over the same serial link?
A. Ethernet
B. SLIP
C. PPP
D. PPTP
A

Answer: C
Explanation: The Point-to-Point Protocol (PPP) was designed to support multiple network types over the same serial link, just as Ethernet supports multiple network types over the same LAN. PPP replaces the earlier Serial Line Internet Protocol (SLIP) that only supports IP over a serial link. PPTP is a tunneling protocol.

326
Q

What is an IP routing table?
A. A list of IP addresses and corresponding MAC addresses.
B. A list of station and network addresses with corresponding gateway IP address.
C. A list of host names and corresponding IP addresses.
D. A list of current network interfaces on which IP routing is enabled.

A

Answer: B
Explanation: A routing table is used when a destination IP address is not located on the current LAN segment. It consists of a list of station and network addresses and a corresponding gateway IP address further along to which a routing equipment should send packets that match that station or network address. A list of IP addresses and corresponding MAC addresses is an ARP table. A DNS is used to match host names and corresponding IP addresses. The last choice is a distracter.

327
Q
Which of the following should be allowed through a firewall to easy communication and usage by
users?
A. RIP
B. IGRP
C. DNS
D. OSPF
A

Answer: C
Explanation: DNS is a service that must be allowed through an organization’s firewall because without it, network users won’t be able to find anything unless they remember IP addresses for any sites they wish to connect to.

328
Q

Which of the following was developed as a simple mechanism for allowing simple network
terminals to load their operating system from a server over the LAN?
A. DHCP
B. BootP
C. DNS
D. ARP

A

Answer: B
Explanation: BootP was developed as a simple mechanism for allowing simple network terminals
to load their operating system from a server over the LAN. Over time, it has expanded to allow centralized configuration of many aspects of a host’s identity and behavior on the network. Note that DHCP, more complex, has replaced BootP over time.

329
Q
Which of the following allows two computers to coordinate in executing software?
A. RSH
B. RPC
C. NFS
D. SNMP
A

Answer: B
Explanation: Remote Procedure Call (RPC, UDP port 111) is a protocol that allows two
computers to coordinate in executing software. RPC can be used by a program on one computer
to transfer execution of a subroutine to another computer, and have the results returned to the
first. RPC is a fragile service, and most operating systems cannot handle arbitrary data being sent
to an RPC port. It is best used in trusted LAN environments and should not usually be allowed
through the organization’s firewall. RPC is being replaced by Secure-RPC.

330
Q
Which of the following is the primary security feature of a proxy server?
A. Virus Detection
B. URL blocking
C. Route blocking
D. Content filtering
A

Answer: D
Explanation: In many organizations, the HTTP proxy is used as a means to implement content filtering, for instance, by logging or blocking traffic that has been defined as, or is assumed to be nonbusiness related for some reason.

331
Q
Behavioral-based systems are also known as?
A. Profile-based systems
B. Pattern matching systems
C. Misuse detective systems
D. Rule-based IDS
A

Answer: A
Explanation: There are two complementary pproaches to detecting intrusions, knowledge-based approaches and behavior-based approaches. This entry describes the second approach. It must be noted that very few tools today implement such an approach, even if the founding Denning paper {D. Denning, An Intrusion Detection Model, IEEE transactions on software engineering} recognizes this as a requirement for IDS systems.

332
Q

This OSI layer has a service that negotiates transfer syntax and translates data to and from the
transfer syntax for users, which may represent data using different syntaxes. At which of the
following layers would you find such service?
A. Session
B. Transport
C. Presentation
D. Application

A

Answer: C
Explanation: It is responsible for taking information from the “Application layer protocols” and putting it in a form
suitable for the application to process.

Transport: Responsible for providing end to end data transport services and establish the logical
connection between COMPUTERS for example TCP and UDP
Session: Responsible for maintaing the connection between two APPLICATIONS during the data
transfer for example NFS , RPC protocol
Application : Works closest to the application , it does not itself contain applications but rather the
protocols that support the applications. for example HTTP work at this layer but the application it
support is IE , Mozilla , opera , chrome …

333
Q

You wish to make use of “port knocking” technologies. How can you BEST explain this?
A. Port knocking is where the client will attempt to connect to a predefined set of ports to identify
him as an authorized client.
B. Port knocking is where the user calls the server operator to have him start the service he wants
to connect to.
C. This is where all the ports are open on the server and the connecting client scans the open port
to which he wants to connect to see if it’s open and running.
D. Port knocking is where the port sequence is encrypted with 3DES and only the server has the
other key to decrypt the port sequence.

A

Answer: A
Explanation: The Answer: Port knocking is where the client will attempt to connect to a predefined set of ports to identify him as an authorized client. The port knocking sequence is used to identify the client as a legitimate user.

334
Q

You are part of a security staff at a highly profitable bank and each day, all traffic on the network is
logged for later review. Every Friday when major deposits are made you’re seeing a series of bits
placed in the “Urgent Pointer” field of a TCP packet. This is only 16 bits which isn’t much but it
concerns you because:
A. This could be a sign of covert channeling in bank network communications and should be
investigated.
B. It could be a sign of a damaged network cable causing the issue.
C. It could be a symptom of malfunctioning network card or drivers and the source system should
be checked for the problem.
D. It is normal traffic because sometimes the previous fields 16 bit checksum value can over run
into the urgent pointer’s 16 bit field causing the condition.

A

Answer: A
Explanation: The Urgent Pointer is used when some information has to reach the server ASAP. When the TCP/IP stack at the other end sees a packet using the Urgent Pointer set, it is duty bound to stop all ongoing activities and immediately send this packet up the stack for immediate processing. Since the packet is plucked out of the processing queue and acted upon immediately, it is known as an Out Of Band (OOB) packet and the data is called Out Of Band (OOB) data.

335
Q

What would you call the process that takes advantages of the security provided by a transmission
protocol by carrying one protocol over another?
A. Piggy Backing
B. Steganography
C. Tunneling
D. Concealing

A

Answer: C
Explanation: Computer networks use a tunneling protocol when one network protocol (the delivery protocol) encapsulates a different payload protocol. By using tunneling one can (for example) carry a payload over an incompatible delivery-network, or provide a secure path through an untrusted network.

336
Q
At which OSI layer does SSL reside in?
A. Application
B. Session
C. Transport
D. Network
A

Answer: C
Explanation:
SSL resides in the transport layer.

337
Q

Of the following, which multiple access method for computer networks does 802.11 Wireless Local
Area Network use?
A. CSMA/CA
B. CSMA/CD
C. 802.11 Doesn’t support multiple access methods
D. 802.11 RTS/CTS Exchange

A

Answer: A
Explanation: Back in the time when network hubs were commonly used in networks all sent packets were received by all stations but only the intended destination MAC address was supposed to listen. (Sniffers respond to all destination MAC addresses and can save those packets for examination.) Hub did not provide for any security or privacy.
CSMA/CA (Carrier Sense Multiple Access/Collision Avoidance) is a protocol for carrier
transmission in 802.11 networks. Unlike CSMA/CD (Carrier Sense Multiple Access/Collision
Detect) which deals with transmissions after a collision has occurred, CSMA/CA acts to prevent
collisions before they happen

338
Q

Which type of attack involves the altering of a systems Address Resolution Protocol (ARP) table
so that it contains incorrect IP to MAC address mappings?
A. Reverse ARP
B. Poisoning ARP cache
C. ARP table poisoning
D. Reverse ARP table poisoning

A

Answer: C
Explanation: ARP table poisoning, also referred to as ARP cache poisoning, is the process of altering a system’s ARP table so that it contains incorrect IP to MAC address mappings. This allows requests to be sent to a different device instead of the one it is actually intended for. It is an excellent way to fool systems into thinking that a certain device has a certain address so that information can be sent to and captured on an attacker’s computer.

339
Q

You are using an open source packet analyzer called Wireshark and are sifting through the
various conversations to see if anything appears to be out of order.
You are observing a UDP conversation between a host and a router. It was a file transfer between
the two on port 69. What protocol was used here to conduct the file transfer?
A. TFTP
B. SFTP
C. FTP
D. SCP

A

Answer: A
Explanation: Discussion: TFTP is a curious protocol that doesn’t use authentication and is often used to transfer configuration files between an administrator’s computer and switch or router

340
Q

What sort of attack is described by the following: An attacker has a list of broadcast addresses
which it stores into an array, the attacker sends a spoofed icmp echo request to each of those
addresses in series and starts again. The spoofed IP address used by the attacker as the source
of the packets is the target/victim IP address.
A. Smurf Attack
B. Fraggle Attack
C. LAND Attack
D. Replay Attack

A

Answer: A
Explanation: The Smurf Attack is a denial-of-service attack in which large numbers of Internet Control Message Protocol (ICMP) packets with the intended victim’s spoofed source IP are broadcast to a computer network using an IP Broadcast address.

341
Q

Which of the following attack is MOSTLY performed by an attacker to steal the identity information
of a user such as credit card number, passwords,etc?
A. Smurf attack
B. Traffic analysis
C. Pharming
D. Interrupt attack

A

Answer: C
Explanation: Pharming is a cyber attack intended to redirect a website’s traffic to another, bogus site. Pharming can be conducted either by changing the hosts file on a victim’s computer or by exploitation of a vulnerability in DNS server software. DNS servers are computers responsible for resolving Internet names into their real IP addresses. Compromised DNS servers are sometimes referred to as “poisoned”. Pharming requires unprotected access to target a computer, such as altering a customer’s home computer, rather than a corporate business server.

342
Q

The control of communications test equipment should be clearly addressed by security policy for
which of the following reasons?
A. Test equipment is easily damaged.
B. Test equipment can be used to browse information passing on a network.
C. Test equipment is difficult to replace if lost or stolen.
D. Test equipment must always be available for the maintenance personnel.

A

Answer: B
Explanation: Test equipment must be secured. There are equipment and other tools that if in the wrong hands could be used to “sniff” network traffic and also be used to commit fraud. The storage and use of this equipment should be detailed in the security policy for this reason.

343
Q

The ISO/IEC 27001:2005 is a standard for:
A. Information Security Management System
B. Implementation and certification of basic security measures
C. Evaluation criteria for the validation of cryptographic algorithms
D. Certification of public key infrastructures

A
Answer: A
THE CONTENTS OF ISO 27001
The content sections of the standard are:
Management Responsibility
Internal Audits
ISMS Improvement
344
Q
Which of the following would be best suited to oversee the development of an information security
policy?
A. System Administrators
B. End User
C. Security Officers
D. Security administrators
A

Answer: C
Explanation: The security officer would be the best person to oversea the development of such
policies.

345
Q

Which of the following is the MOST important aspect relating to employee termination?
A. The details of employee have been removed from active payroll files.
B. Company property provided to the employee has been returned.
C. User ID and passwords of the employee have been deleted.
D. The appropriate company staff are notified about the termination.

A

Answer: D
By notifying the appropriate company staff about the termination, they would in turn initiate account termination, ask the employee to return company property, and all credentials would be withdrawn for the individual concerned. This answer is more complete than simply disabling account.

346
Q

Which of the following is NOT an administrative control?
A. Logical access control mechanisms
B. Screening of personnel
C. Development of policies, standards, procedures and guidelines
D. Change control procedures

A

Answer: A
Explanation: It is considered to be a technical control.
Logical is synonymous with Technical Control. That was the easy answer. There are three broad categories of access control: Administrative, Technical, and Physical. Each category has different access control mechanisms that can be carried out manually or
automatically. All of these access control mechanisms should work in concert with each other to protect an infrastructure and its data.

347
Q

Which of the following is NOT a technical control?
A. Password and resource management
B. Identification and authentication methods
C. Monitoring for physical intrusion
D. Intrusion Detection Systems

A

Answer: C
Explanation: It is considered to be a ‘Physical Control’

348
Q
Which of the following would be the best criterion to consider in determining the classification of an
information asset?
A. Value
B. Age
C. Useful life
D. Personal association
A

Answer: A
Explanation: Information classification should be based on the value of the information to the organization and its sensitivity (reflection of how much damage would accrue due to disclosure).

349
Q

Who is responsible for providing reports to the senior management on the effectiveness of the
security controls?
A. Information systems security professionals
B. Data owners
C. Data custodians
D. Information systems auditors

A

Answer: D
Explanation: IT auditors determine whether systems are in compliance with the security policies, procedures, standards, baselines, designs, architectures, management direction and other
requirements” and “provide top company management with an independent view of the controls that have been designed and their effectiveness.”

350
Q
Which of the following is not a component of a Operations Security "triples"?
A. Asset
B. Threat
C. Vulnerability
D. Risk
A

Answer: D
Explanation: The Operations Security domain is concerned with triples - threats, vulnerabilities and assets.

351
Q

Computer security should be first and foremost which of the following:
A. Cover all identified risks
B. Be cost-effective.
C. Be examined in both monetary and non-monetary terms.
D. Be proportionate to the value of IT systems.

A

Answer: B
Explanation: Computer security should be first and foremost cost-effective.

352
Q
Which of the following best allows risk management results to be used knowledgeably?
A. A vulnerability analysis
B. A likelihood assessment
C. An uncertainty analysis
D. A threat identification
A

Answer: C
Explanation: Risk management consists of two primary and one underlying activity; risk assessment and risk mitigation are the primary activities and uncertainty analysis is the underlying one. After having performed risk assessment and mitigation, an uncertainty analysis should be performed. Risk management must often rely on speculation, best guesses, incomplete data, and many unproven assumptions. A documented uncertainty analysis allows the risk management
results to be used knowledgeably. A vulnerability analysis, likelihood assessment and threat identification are all parts of the collection and analysis of data part of the risk assessment, one of the primary activities of risk management.

353
Q
Who is responsible for initiating corrective measures and capabilities used when there are security
violations?
A. Information systems auditor
B. Security administrator
C. Management
D. Data owners
A

Answer: C
Explanation: Management is responsible for protecting all assets that are directly or indirectly under their control.

354
Q

In an organization, an Information Technology security function should:
A. Be a function within the information systems function of an organization.
B. Report directly to a specialized business unit such as legal, corporate security or insurance.
C. Be lead by a Chief Security Officer and report directly to the CEO.
D. Be independent but report to the Information Systems function.

A

Answer: C
Explanation: In order to offer more independence and get more attention from management, an IT security function should be independent from IT and report directly to the CEO. Having it report to a specialized business unit (e.g. legal) is not recommended as it promotes a low technology view of the function and leads people to believe that it is someone else’s problem.

355
Q

Who of the following is responsible for ensuring that proper controls are in place to address
integrity, confidentiality, and availability of IT systems and data?
A. Business and functional managers
B. IT Security practitioners
C. System and information owners
D. Chief information officer

A

Answer: C
Explanation: The system and information owners are responsible for ensuring that proper controls are in place to address integrity, confidentiality, and availability of the IT systems and data they own. IT security practitioners are responsible for proper implementation of security requirements in their IT systems.

356
Q

Which of the following is an advantage of a qualitative over a quantitative risk analysis?
A. It prioritizes the risks and identifies areas for immediate improvement in addressing the
vulnerabilities.
B. It provides specific quantifiable measurements of the magnitude of the impacts.
C. It makes a cost-benefit analysis of recommended controls easier.
D. It can easily be automated.

A

Answer: A
Explanation: The main advantage of the qualitative impact analysis is that it prioritizes the risks and identifies areas for immediate improvement in addressing the vulnerabilities. It does not provide specific quantifiable measurements of the magnitude of the impacts, therefore making a cost-analysis of any recommended controls difficult. Since it involves a consensus of export and some guesswork based on the experience of Subject Matter Experts (SME’s), it can not be easily automated.

357
Q
Which of the following would best classify as a management control?
A. Review of security controls
B. Personnel security
C. Physical and environmental protection
D. Documentation
A

Answer: A
Explanation: Management controls focus on the management of the IT security system and the
management of risk for a system.

358
Q

Which of the following statements pertaining to a security policy is incorrect?
A. Its main purpose is to inform the users, administrators and managers of their obligatory
requirements for protecting technology and information assets.
B. It specifies how hardware and software should be used throughout the organization.
C. It needs to have the acceptance and support of all levels of employees within the organization
in order for it to be appropriate and effective.
D. It must be flexible to the changing environment.

A

Answer: B
Explanation: A security policy would NOT define how hardware and software should be used throughout the organization. A standard or a procedure would provide such details but not a policy.

359
Q

Which of the following best defines add-on security?
A. Physical security complementing logical security measures.
B. Protection mechanisms implemented as an integral part of an information system.
C. Layer security.
D. Protection mechanisms implemented after an information system has become operational.

A

Answer: D
Explanation: The Internet Security Glossary (RFC2828) defines add-on security as “The retrofitting of protection mechanisms, implemented by hardware or software, after the [automatic data processing] system has become operational.”

360
Q
The preliminary steps to security planning include all of the following EXCEPT which of the
following?
A. Establish objectives.
B. List planning assumptions.
C. Establish a security audit function.
D. Determine alternate courses of action
A

Answer: C
Explanation: The keyword within the question is: preliminary This means that you are starting your effort, you cannot audit if your infrastructure is not even in
place

361
Q
The owner of a system should have the confidence that the system will behave according to its
specifications. This is termed as :
A. Integrity
B. Accountability
C. Assurance
D. Availability
A

Answer: C
Explanation: The owner of a system should have the confidence that the system will behave according to its specifications. This is termed as Assurance

362
Q
Which of the following is best practice to employ in order to reduce the risk of collusion?
A. Least Privilege
B. Job Rotation
C. Separation of Duties
D. Mandatory Vacations
A

Answer: B
Explanation: The practice of Job Rotation can reduce the risk of collusion of activities between individuals. Job Rotation can be used to detect illegal activities or fraud within the system by having a new person filling up specific roles at regular interval. It is often times combined with Separation of duties as well.

363
Q

Which Security and Audit Framework has been adopted by some organizations working towards
Sarbanes—Oxley Section 404 compliance?
A. Committee of Sponsoring Organizations of the Treadway Commission (COSO)
B. BIBA
C. National Institute of Standards and Technology Special Publication 800-66 (NIST SP 800-66)
D. CCTA Risk Analysis and Management Method (CRAMM)

A

Answer: A
“The Committee of Sponsoring Organizations of the Treadway Commission (COSO) was formed in 1985 to sponsor the National Commission on Fraudulent Financial Reporting, which studied factors that lead to fraudulent financial reporting and produced recommendations for public companies, their auditors, the Securities Exchange Commission, and other regulators. COSO identifies five areas of internal control necessary to meet the financial reporting and disclosure objectives. These include (1) control environment, (2) risk assessment, (3) control activities, (4) information and communication, and (5) monitoring. The COSO internal control model has been adopted as a framework by some organizations working toward Sarbanes—Oxley Section 404 compliance.”

364
Q

Common Criteria 15408 generally outlines assurance and functional requirements through a
security evaluation process concept of ______________, ____________, __________ for
Evaluated Assurance Levels (EALs) to certify a product or system.
A. EAL, Security Target, Target of Evaluation
B. SFR, Protection Profile, Security Target
C. Protection Profile, Target of Evaluation, Security Target
D. SFR, Security Target, Target of Evaluation

A

Answer: C
Explanation: Common Criteria 15408 generally outlines assurance and functional requirements through a security evaluation process concept of Protection Profile (PP), Target of Evaluation (TOE), and Security Target (ST) for Evaluated Assurance Levels (EALs) to certify a product or system.

365
Q

CobiT was developed from the COSO framework. Which of the choices below best describe the
COSO’s main objectives and purpose?
A. COSO main purpose is to help ensure fraudulent financial reporting cannot take place in an
organization
B. COSO main purpose is to define a sound risk management approach within financial
companies.
C. COSO addresses corporate culture and policy development.
D. COSO is risk management system used for the protection of federal systems.

A

Answer: A
Explanation: The Committee of Sponsoring Organizations of the Treadway Commission (COSO)2 was formed in 1985 to sponsor the National Commission on Fraudulent Financial Reporting, which studied factors that lead to fraudulent financial reporting and produced recommendations for public companies, their auditors, the Securities Exchange Commission, and other regulators.

366
Q

Which of the following activities would not be included in the contingency planning process phase?
A. Prioritization of applications
B. Development of test procedures
C. Assessment of threat impact on the organization
D. Development of recovery scenarios

A

Answer: B
Explanation: All of the answers except Development of test procedures would all be part of the contingency planning phase.

367
Q
In terms or Risk Analysis and dealing with risk, which of the four common ways listed below seek to eliminate involvement with the risk being evaluated?
A. Avoidance
B. Acceptance
C. Transference
D. Mitigation
A

Answer: A
Explanation: There are four common ways for addressing risk: Avoidance, Acceptance, Transference and Mitigation.

368
Q

What does “System Integrity” mean?
A. The software of the system has been implemented as designed.
B. Users can’t tamper with processes they do not own.
C. Hardware and firmware have undergone periodic testing to verify that they are functioning
properly.
D. Design specifications have been verified against the formal top-level specification.

A

Answer: C
Explanation: System Integrity means that all components of the system cannot be tampered with by unauthorized personnel and can be verified that they work properly. Users can’t tamper with processes they do not own. Is incorrect because this would fall under Configuration Management.

369
Q
Which of the following is commonly used for retrofitting multilevel security to a database
management system?
A. trusted front-end.
B. trusted back-end.
C. controller.
D. kernel.
A

Answer: A
Explanation: If you are “retrofitting” that means you are adding to an existing database management system (DBMS). You could go back and redesign the entire DBMS but the cost of that could be expensive and there is no telling what the effect will be on existing applications, but that is redesigning and the question states retrofitting. The most cost effective way with the least effect on existing applications while adding a layer of security on top is through a trusted front-end.

370
Q

A security evaluation report and an accreditation statement are produced in which of the following
phases of the system development life cycle?
A. project initiation and planning phase
B. system design specification phase
C. development & documentation phase
D. acceptance phase

A

Answer: D
Explanation: The Answer: “acceptance phase”. Note the question asks about an “evaluation report” - which details how the system evaluated, and an “accreditation statement” which describes the level the system is allowed to operate at. Because those two activities are a part of testing and testing is a part of the acceptance phase, the only answer above that can be correct is “acceptance phase”.

371
Q
Which of the following is often the greatest challenge of distributed computing solutions?
A. scalability
B. security
C. heterogeneity
D. usability
A

Answer: B
Explanation: The correct answer to this “security”. It is a major factor in deciding if a centralized or decentralized environment is more appropriate.

372
Q

The information security staff’s participation in which of the following system development life
cycle phases provides maximum benefit to the organization?
A. project initiation and planning phase
B. system design specifications phase
C. development and documentation phase
D. in parallel with every phase throughout the project

A

Answer: D
Explanation: The other answers are not correct because:
You are always looking for the “best” answer. While each of the answers listed here could be considered correct in that each of them require input from the security staff, the best answer is for that input to happen at all phases of the project.

373
Q

A ‘Pseudo flaw’ is which of the following?
A. An apparent loophole deliberately implanted in an operating system program as a trap for
intruders.
B. An omission when generating Psuedo-code.
C. Used for testing for bounds violations in application programming.
D. A normally generated page fault causing the system to halt.

A

Answer: A
Explanation: A Pseudo flaw is something that looks like it is vulnerable to attack, but really acts as an alarm or triggers automatic actions when an intruder attempts to exploit the flaw.

374
Q
With SQL Relational databases where is the actual data stored?
A. Views
B. Tables
C. Schemas and sub-schemas
D. Index-sequential tables
A

Answer: B
Explanation: SQL is a relational database Query language. SQL stands for structured query language. Schemas describe how the tables and views are structured - careful design is required so that the SQL database runs in an efficient manner. Tables are made up of rows and columns and contain the actual data. Views represent how you want to look at the data. They are not concerned with where the data is, but rather what data you want to view and how you want to see it. You can even join more than one table together. However, the less efficient the views, the longer it takes to retrieve your report. Sub-schemas may be used to establish user privileges to see data.

375
Q
Which of the following determines that the product developed meets the projects goals?
A. verification
B. validation
C. concurrence
D. accuracy
A

Answer: B
Validation determines if the product provides the necessary solution intended real-world problem.
It validates whether or not the final product is what the user expected in the first place and whether or not it solve the problem it intended to solve. In large projects, it is easy to lose sight of overall goal. This exercise ensures that the main goal of the project is met.

376
Q
Which of the following is the act of performing tests and evaluations to test a system's security level to see if it complies with the design specifications and security requirements?
A. Validation
B. Verification
C. Assessment
D. Accuracy
A

Answer: B
Explanation: Verification vs. Validation:
Verification determines if the product accurately represents and meets the specifications. A
product can be developed that does not match the original specifications. This step ensures that the specifications are properly met. Validation determines if the product provides the necessary solution intended real-world problem. In large projects, it is easy to lose sight of overall goal. This exercise ensures that the main goal of the project is met.

377
Q

The object-relational and object-oriented models are better suited to managing complex data such
as required for which of the following?
A. computer-aided development and imaging.
B. computer-aided duplexing and imaging.
C. computer-aided processing and imaging.
D. computer-aided design and imaging.

A

Answer: D
Explanation: The object-relational and object-oriented models are better suited to managing complex data such as required for computer-aided design and imaging.

378
Q

Which of the following is not an element of a relational database model?
A. Relations , tuples , attributes and domains
B. Data Manipulation Language (DML) on how the data will be accessed and manipulated
C. Constraints to determine valid ranges and values
D. Security structures called referential validation within tables

A

Answer: D
Explanation: The Three Parts of the Relational Model
The relational model can be considered as having three parts and these are covered in sequence
below:
1. Structural: defines the core of the data and the relationships involved. The model structure is described in terms of relations , tuples , attributes and domains .
2. Manipulative: defines how the data in the model will be accessed and manipulated. This concerns how relations in the model will be manipulated to produce other relations, which in turn provide the answer to some question posed by a user of the data. The manipulation is achieved though relational algebra or relational calculus .
3. Constraints: defines limits on the model. The constraints determine valid ranges and values of
data to be included in the model.

379
Q
Which of the following represents a relation, which is the basis of a relational database?
A. One-dimensional table
B. Two-dimensional table
C. Three-dimensional table
D. Four-dimensional table
A

Answer: B
Explanation: The relational models is based on set theory and predicate logic and provide a high level of abstraction. The use of set theory allows data to be structured in a series of table that have columns representing the variables and rows that contain specific instances of data.

380
Q
A database view is the results of which of the following operations?
A. Join and Select.
B. Join, Insert, and Project.
C. Join, Project, and Create.
D. Join, Project, and Select.
A

Answer: D
Five operations are primitives (Select, Project, Union, Difference and Product) and the other operations can be defined in terms of those five. A View is defined from the operations of Join, Project, and Select.

Tuple = Row, Entry
Attribute = Column
Relation or Based relation = Table

381
Q

Which of the following are placeholders for literal values in a Structured Query Language (SQL)
query being sent to the database on a server?
A. Bind variables
B. Assimilation variables
C. Reduction variables
D. Resolution variables

A

Answer: A
Explanation: Bind variables are placeholders for literal values in a Structured Query Language (SQL) query being sent to the database on a server.

382
Q

Which of the following is used to create and modify the structure of your tables and other objects
in the database?
A. SQL Data Definition Language (DDL)
B. SQL Data Manipulation Language (DML)
C. SQL Data Relational Language (DRL)
D. SQL Data Identification Language (DIL)

A

Answer: A
Explanation: The SQL Data Definition Language (DDL) is used to create, modify, and delete views and relations (tables).

383
Q
With regard to databases, which of the following has characteristics of ease of reusing code and
analysis and reduced maintenance?
A. Object-Oriented Data Bases (OODB)
B. Object-Relational Data Bases (ORDB)
C. Relational Data Bases
D. Data base management systems (DBMS)
A

Answer: A
Explanation: OODB has the characteristics of ease of reusing code and analysis, reduced maintenance, and an easier transition from analysis of the problem to design and implementation.

384
Q
Which of the following translates source code one command at a time for execution on a
computer?
A. A translator
B. An interpreter
C. A compiler
D. An assembler
A

Answer: B
Explanation: Interpreters translate one command at a time during execution, as opposed to compilers and assemblers where source code for the whole application is transformed to executable code before being executed. A translator is a generic term for the others.

385
Q

Which of the following statements relating to Distributed Computing Environment (DCE) is
FALSE?
A. It is a layer of software that sits on the top of the network layer and provides services to the
applications above it.
B. It uses a Universal Unique Identifier (UUID) to uniquely identify users, resources and
components.
C. It provides the same functionality as DCOM, but it is more proprietary than DCOM.
D. It is a set of management services with a communication layer based on RPC.

A

Answer: C
Explanation: DCE does provide the same functionality as DCOM, but DCE is an open standard developed by the Open Software Foundation (OSF) and DCOM was developed by Microsoft, DCOM is more proprietary in nature

386
Q
Why would a database be denormalized?
A. To ensure data integrity
B. To increase processing efficiency
C. To prevent duplication of data
D. To save storage space
A

Answer: B
Explanation: A database is denormalized when there is a need to improve processing efficiency.

387
Q
Risk analysis is MOST useful when applied during which phase of the system development
process?
A. Project initiation and Planning
B. Functional Requirements definition
C. System Design Specification
D. Development and Implementation
A

Answer: A
Explanation: In most projects the conditions for failure are established at the beginning of the project. Thus risk management should be established at the commencement of the project with a risk assessment during project initiation

388
Q

Which option can be used to reduce the avenues an attacker can use to gather information about an organization through its web server?
A. Restrict the use of Server Side Includes (SSI).
B. Ensure that only Active Server Pages (ASPs) are being used.
C. Avoid using a Data Source me (DSN).
D. Remove database connection strings from the registry.

A

Answer: A

Before an attacker can perform an attack against an organization, they must first gather information about that organization and its network and computers. Easily available sources, such as search engines, can already be used to gather information about an organization and its resources. However, attackers can use more sophisticated methods for gathering information. SSIs allow developers to include the same content in multiple web documents. This involves an include statement in the code and within a file on the server computer. However, these SSI files can sometimes contain sensitive information that could be viewed by an attacker. If SSI files must be used, you must avoid sensitive code in the files.

389
Q
Which non-iterative software development model attempts to ensure quality by spending more time in the earlier phases of the model, such as design?
A. Waterfall
B. Spiral
C. Cleanroom
D. Structured Programming Development
A

Answer: C
The Cleanroom model is a process used for the development of high-quality software. This model puts an emphasis on the earlier phases of the model, such as design, over the later phases, such as testing. The assumption being that spending more time on design and development should reduce the time necessary for testing. The Cleanroom model focuses on preventing defects in the software over the removal of defections.

390
Q
Which of the following is BEST represented by encrypting a message with a private key and having the message decrypted with the matching public key?
A. Zero knowledge proof
B. Knapsack problem
C. Elliptic curves
D. Key escrow
A

Answer: A
In cryptography, zero knowledge proof can be represented by encrypting something with your private key. To decrypt something that was encrypted using a private key, you will need to use the corresponding public key. In this case, you know that the item was encrypted using the private key, but you never actually view or are given the public key. Only the owner of the private key can prove they have the key.

391
Q

During the development phase of a new software product, the customer has changed their requirements. A formal changed request is made and the additional functionality will be added to the product. What is the next MOST likely step in the change control process?
A. The changed request is submitted for approval.
B. The security implications are reviewed.
C. The software product is submitted for testing.
D. The change request is recorded.

A

Answer: B
The change control process is used to control changes that occur during the life cycle of a software product. This process needs to be in place at the beginning of a project so changes can be dealt with properly. A typical change control process involves several steps, with the first step being a formal request is made for a change. After the formal request is made, the next step is to analyze the request. Analyzing the request involves developing an implementation strategy, calculating costs, and reviewing any implications the change may have on security.

392
Q
Which type of software testing is known as white box testing?
A. Definition-based testing
B. Specification-based testing
C. Structural testing
D. Functional testing
A

Answer: C
Structural testing is also known as code based testing or white box testing. Structural tests are designed based on knowledge of the source code, design specifications, and any other pertinent information contained in the design documentation. It is classed as white box testing because the tester has extensive knowledge of the software that is being tested.

393
Q
You need to provide a way of protecting internal hosts on your network when they are communicating with external untrusted devices. You need to ensure the solution adds as little overhead to the connections as possible. The solution must also be able to support forwarding traffic to any TCP or UDP ports. Which firewall solution should you deploy?
A. Application level proxy
B. Packet filter
C. Circuit level proxy
D. Stateful inspection
A

Answer: C
A circuit level proxy creates a communication path between a trusted host and an untrusted host. One benefit of using a circuit level proxy is that it is not application aware, which means it can be used to forward any type of traffic to any TCP or UDP ports. One of the main disadvantages of circuit level proxies is that they are not able to detect malicious content within the communication path.

394
Q

Which option should be addressed by the governance of cryptographic algorithms and systems at a minimum?
A. Transition plans for replacing outdated keys
B. All keys that have been issued by the system
C. The top web application security flaws and how they can be mitigated
D. Industry-recommended cryptographic algorithms

A

Answer: A
All cryptographic algorithms and protocols eventually age and become compromised. IS professionals must test the cryptographic systems of their organization and replace the systems that are outdated. The governance of cryptographic algorithms and systems should address the following at a minimum:
Transition plans for replacing outdated algorithms and keys
Procedures for the use of cryptographic systems
Approved cryptographic algorithms and key sizes
Key generation, escrow, and destruction guidelines
Incident reporting guidelines

395
Q

Which of the following is not a secure coding practice?
A. Validating all client provided data before processing
B. Integrating applications with existing authentication systems
C. Logging access control failures and tampering attempts
D. Ebling debugging mode for detailed error messages

A

Answer: D
Developers should disable debugging mode on publicly accessible servers and applications. While detailed error messages are vital for debugging code, they can often contain sensitive internal information, such as system details and session identifiers. If left exposed, attackers could use these to launch an attack.

396
Q
You are the security professional at a company. Users in the Marketing department need to retrieve information from a web server hosted by a third party. You are concerned about the security risks associated with accessing an unsecure web site. Which type of device should you implement to filter the end user web traffic?
A. Stateful inspection firewall
B. Dynamic packet filtering firewall
C. Application level firewall
D. Static packet filtering firewall
A

Answer: C
Application level firewalls are designed to filter traffic based on the application layer protocol that is being used, such as HTTP or FTP. Many application level firewalls run proxy software. A web proxy server provides the ability to mask the origin of the data by making a copy of it and then sending it to the destination. As a result, the data looks like it came from the proxy server instead of the original sender.

397
Q

Which statement about cryptographic key management is true?
A. Keys that are used often require a longer key lifetime.
B. Keys should be escrowed in case of emergencies.
C. Keys should be archived when they are no longer in use.
D. Keys used to protect less sensitive data require a shorter key lifetime

A

Answer: B
Keys should be escrowed in case of emergencies refers to the handling of the private key’s data by a trusted third party. These parties store a copy of the private key that can be retrieved in the event your private key is lost.

398
Q
Which option refers to the component of the XML Key Management Specification 2.0 (XKMS 2.0) used for defining the protocols needed to register public key information?
A. X-KISS
B. X-KRSS
C. XML-SIG
D. XML-Enc
A

Answer: B
XKMS 2.0 has two key components: XML Key Registration Service Specification (X-KRSS) and XML Key Information Service Specification (X-KISS). The X-KRSS specification defines the protocols needed to register public key information. X-KRSS can generate the key material, making key recovery simpler than when created manually. Applications can be coded to bind information, such as a me or identifier, to a public key. Once registered, the key can be used with X-KISS or a Public Key Infrastructure (PKI).

399
Q
Which type of attack results in a negative fragment length when the packet is reassembled?
A. Teardrop
B. Smurf
C. Fraggle
D. Overlapping fragment
A

Answer: A
Teardrop attacks occur when an attacker sends packets that are too small and result in a system locking up or rebooting. This type of attack takes advantage of the fact that systems do not check to see if a received packet is too small. The attacker creates these small packets in such a way that when the receiving system attempts to recombine the fragments, they cannot be reassembled properly. There are three common methods used to protect a system from this type of attack. Firstly, keep the operating system patched and up-to-date. Secondly, use a router to disallow any malformed packets from entering into the network environment. Filly, use a router to attempt to combine all fragments into the associated packet before sending them on to the destination system.

400
Q
You need to determine an appropriate network access control solution to deploy for your organization to prevent intruders from gaining access to sensitive data. You need to ensure the solution is able to grant or deny access based on the context of a TCP connection. Which type of firewall should you deploy?
A. Packet filtering firewall
B. Stateful firewall
C. Application level proxy
D. Circuit level proxy
A

Answer: B
A stateful firewall uses context-dependent access control. Context-dependent access control involves using a collection of information for making access decisions. A stateful firewall using context-dependent access control will review a TCP connection and ensure that all of the correct steps are followed before allowing any packets to be transmitted through the firewall.

401
Q
In the event of a system failure, which state should an application revert to?
A. Fail-safe
B. Fail-open
C. Fail-secure
D. Fail-closed
A

Answer: C
Fail-secure is the advised failure state for most environments. It locks an application in a high level of security to prevent unauthorized access to information and. Once in a fail-secure state, the system may automatically reboot or require an administrator to manually restore it.

402
Q

Which is typically the NEXT step in the public key infrastructure (PKI) process after a digital certificate is requested by a user?
A. Identity information is processed by the RA.
B. The request is sent to the CA.
C. The private and public key pair is created on the user’s machine.
D. The certificate is generated by the CA.

A

Answer: A
PKI is a set of policies, processes, server platforms, software, and workstations to administer certificates and public-private key pairs. PKI has the ability to issue, maintain, and revoke public key certificates. PKI provides security services for confidentiality, integrity, authentication, nonrepudiation, and access control, based on using private and public key cryptography. The key pairs are obtained through a trusted authority, a certificate authority (CA), and this enables PKI to provide digital certificates.
When making a request for a digital certificate, there is a series of steps that are performed. After making the request for the certificate, the next step is for identity information to be processed. This is typically performed by a registration authority (RA) but can be performed by a CA if an RA is not being used. Once the certificate request is received by the RA, it requests identification information from the user that sent the request and verifies this information.

403
Q

What needs to be taken into consideration when implementing a CDN?
A. They require large private networks to distribute the content.
B. E-commerce portals are not supported.
C. The risk factors have not been fully analyzed.
D. They provide limited availability.

A

Answer: C
Content distribution networks (CDNs) provide the ability to host content in the cloud and then distribute the content through a geographically dispersed network. The content can then be accessed by multiple device form factors and operating system platforms. This poses risks that have not yet been fully analyzed by most industries.

404
Q
Which option is used to protect a system while downloading and executing untrusted Java applets?
A. Covert channel
B. Timing channel
C. Input validation
D. Sandbox
A

Answer: D
Java is an object-oriented language that is used to write small programs, called applets. Applets are executed autonomously from the server that sent them. Poorly written and malicious applets pose a threat. They may restrict access to your computer’s system resources, erase confidential information, send data to an unknown location on the network, or write malicious code into the processor. Java applets, which are downloaded and executed from remote computers, are untrusted programs. They have limited access to a computer’s memory, processor, and resources.
Java provides a security mechanism called sandbox, which is a security boundary within which an untrusted Java applet is executed. The sandbox restricts the amount of memory and processor resources required to execute the program. If the program exceeds these limits, the browser termites the program. Applets you write are secured and trusted, and so reside outside the sandbox.

405
Q

Which statement does NOT apply to application interface testing?
A. It determines whether the components of an application are working correctly with the hardware.
B. It determines whether all supported browsers have been tested.
C. It determines whether the recovery mechanisms are functioning properly.
D. It determines whether control is passed from one component to another correctly.

A

Answer: A
Integration testing is performed to determine whether the combined components of an application and the hardware it is running on are working correctly, not interface testing. For example, application integration testing would be performed to ensure the software is able to properly integrate with the system’s hardware to perform the tasks for which it was designed.

406
Q

Which action occurs during the operations/maintenance phase of the System Development Life Cycle (SDLC)?
A. A functional statement of need is produced for the system
B. Performance measurement for the new system occurs
C. The system is installed and documented
D. User acceptance testing is performed for the system

A

Answer: B
When the system is in operation, it needs to be constantly monitored. In the operations/maintenance phase of the SDLC, the performance of the new system is followed to make sure that it stays constant. If any inconsistencies become evident, the system can be adapted to resolve them. By following the system operation, the development team can also identify areas where improvements could be made.

407
Q
Which active cryptographic attack is EASIEST to initiate, but is the MOST difficult to actually produce results?
A. Chosen-plaintext attacks
B. Ciphertext-only attacks
C. Known-plaintext attacks
D. Chosen-ciphertext attacks
A

Answer: B
A ciphertext-only attack happens when an attacker has only encrypted data or ciphertext to work with. This type of attack is easy to initiate, as all that is needed is a single piece of ciphertext. However, it is also very difficult to produce results because so little information is known about the encryption process. The more data or pieces of ciphertext attackers have, the more likely they are to find a trend or statistical data that will help them crack the cipher.

408
Q
Which of the following can cause defects in a software product that pose security risks to remain unnoticed?
A. Steganography
B. Overt channel
C. Polyinstantiation
D. Branching
A

Answer: D
Latent defects in a software product are defects that are not found during initial testing; they are typically found after the software has been released into the marketplace. Software branching refers to the capability of the software to execute different commands based on differing inputs. Due to the sheer number of potential inputs to many software programs, it is very difficult to test all possible combinations. This can cause latent defects in a software program that pose security risks to remain hidden. This risk needs to be identified when designing a software assessment strategy, and measures taken to prevent the defects from remaining hidden.

409
Q

Which option BEST defines OWASP?
A. An organization that develops open source, best practice security standards for the World Wide Web
B. An organization that maintains a list of the top ten web application security risks
C. A standard meant to guide organizations in integrating security into their software management processes
D. A creation of the U.S. Department of Homeland Security meant to provide resources to software developers, architects, and security practitioners

A

Answer: B
Open Web Application Security Project (OWASP) is an organization dedicated to improving web application security. It provides resources and tools for web developers to detect and protect against web-based system vulnerabilities. The OWASP web site is organized into three distinct categories: Protect, Detect, and Life Cycle. Information and tools found under Protect can be used to protect against design and implementation flaws related to security. Information and tools found under Detect can be used to locate design and implementation flaws related to security. Information and tools found under Life Cycle can be used to add activities to the Software Development Life Cycle (SDLC) that address security. OWASP might be best known for maintained list of the top ten web application security risks.

410
Q

Which optional component within a Public Key Infrastructure (PKI) is used to ease the maintenance of certificate revocation lists (CRLs)?
A. Certificate authority (CA)
B. Digital certificates
C. Online Certificate Status Protocol (OCSP)
D. Registration authority (RA)

A

Answer: C
OCSP is a method used to ease the maintenance of CRLs. If this protocol is used, it performs the certificate validation and updates of the CRL automatically in the background. OCSP can make the maintenance of CRLs must easier, but it is not a required component of PKI.

411
Q
Which programming language contains the sandbox and garbage collection security features?
A. Java
B. COBOL
C. C
D. JavaScript
A

Answer: A
Java contains multiple security mechanisms, including a sandbox. The sandbox is a specified virtual area that limits access to the operating system, memory, and network, and in which you can run Java applets without risk to the system. Developers can adjust settings for the sandbox to suit specific security needs. Java also features a garbage collection feature that can leave classified data in deallocated memory locations, unless the programmer specifies otherwise.

412
Q

Identify the security vulnerability that occurs when a developer creates software and does not check the variables in the code that allow user input?
A. Rootkits
B. Back doors
C. Time of check to time of use (TOC/TOU)
D. Buffer overflows

A

Answer: D
Buffer overflows are caused when the size limit of the user input, on a web form field, for example, is not validated in the code. Input that is too long creates a surplus of data that can corrupt the data in the system’s memory. This allows an attacker to overwrite system commands or could cause the system to crash.

413
Q

Your systems are required to meet the F9 Information Technology Security Evaluation Criteria (ITSEC) rating. When selecting security controls for these systems, what must you consider?
A. A high level of data confidentiality is required.
B. A high level of data integrity is required.
C. A high level of confidentiality and integrity is required.
D. A high level of availability is required.

A

Answer: A
ITSEC is a standard used by European countries to evaluate the security attributes of computer systems. It evaluates two main attributes of a system’s protection mechanisms: functionality and assurance. Functionality is evaluated by testing the protection mechanisms available to the subjects in a system. Assurance refers to the ability of protection mechanisms to perform consistently. Assurance is evaluated by reviewing the development practices, documentation, configuration management, and testing mechanisms of a system. The ITSEC functionality ratings go from F1 to F10. The ITSEC assurance ratings go from E0 to E6. The F9 functionality rating is for systems required to meet a high level of data confidentiality.

414
Q

An organization’s systems must meet the B1 assurance level, defined in the Trusted Computer System Evaluation Criteria (TCSEC). Which statement BEST describes the necessary controls needed to meet this requirement?
A. Logical access controls are required to identify and authenticate individual users that need access to the systems.
B. Discretionary access controls (DACs) must be used to control access to the systems for individual users and groups.
C. Formal techniques must be used to compare the Trusted Computer Base (TCB) of the systems to the security policy.
D. Security labels are used by the subjects and objects of the systems and they are enforced by a mandatory access control (MAC) mechanism.

A

Answer: D
TCSEC provides a graded classification of systems that is divided into assurance levels. There are four divisions of assurance levels:
A: verified protection
B: mandatory protection
C: discretionary protection
D: minimal security
Some of these divisions can also be further divided into one or more numbered classes. Division B evaluates the MACs and the reference monitor mechanisms used in a system. For the organization’s systems to meet the B1 assurance level, security labels must be used by the subjects and objects of the systems. These security levels must be enforced by a MAC mechanism.

415
Q

Which option BEST defines the Capability Maturity Model Integration (CMMI)?
A. Its main purpose is the definition and publication of the top web application security risks.
B. It is a management process used for dealing with changes to software through its life cycle.
C. It is an iterative software development model.
D. It is a set of repeatable guidelines meant for developing software through its lifecycle.

A

Answer: D
CMMI is a set of repeatable guidelines meant for developing software or products through their life cycle. It is integrated throughout the software development life cycle, starting with concept definition and requirements analysis, and ending with operations and maintenance. The CMMI consists of five maturity levels: Initial, Repeatable, Defined, Managed, and Optimizing.

416
Q
Which option BEST describes a Bluetooth vulnerability that allows an attacker to initiate calls from the victim's mobile device?
A. Blue bug attack
B. Blue jacking
C. ARP poisoning
D. Buffer overflow
A

Answer: A
Blue bug attack is a Bluetooth vulnerability that allows an attacker to issue AT commands on a victim’s mobile device. These AT commands can be used to initiate calls or send SMS messages from the victim’s device.

417
Q
Which security strategy can BEST be used to track individuals within a highly secure area of an operations center?
A. Mantrap
B. Dual-technology sensors
C. Piggybacking
D. Anti-passback
A

Answer: D
Anti-passback is a security strategy that involves using a card reader on both sides of a door used for access to a highly secure area. By requiring that a user present their credentials to both enter and leave the secured area, it makes it easier to keep track of who is in the area at any time and for what duration. In some configurations, if a user fails to properly provide their credentials to exit the secured area, the entrance can be locked and access denied.

418
Q
Which option is used to provide security by providing isolated environments to test untrusted applications?
A. Memory protection
B. Virtualization
C. Fault tolerance
D. Reference monitor
A

Answer: B
Virtualization allows you to use the hardware for a single physical server and host multiple virtual guests. These virtual guests share the resources of this computer, which are managed through a hypervisor. Each virtual guest can provide an isolated environment to test untrusted applications. This provides a secure environment to test applications downloaded from the Internet or from an unknown source.

419
Q

For an information system to be secure, the operating system’s memory manager must be able to provide memory protection. Which option can be used to accomplish this?
A. Every address reference is checked for valid protection.
B. Each user or process must be able to access address segments that have not been allocated to them.
C. Different data classes must be assigned the same level of protection.
D. Each user or process must only have access to separate memory segments.

A

Answer: A
For an information system to be secure, various protection mechanisms must be used. These protection mechanisms must protect memory, machine code instructions, and registers from unauthorized external access. To provide memory protection, every address reference can be checked for valid protection.

420
Q

Recently the University you work for has purchased a large supercomputer. The supercomputer is a large cluster of smaller machines that works on a simultaneous workload. The supercomputer comes with SLURM installed for managing the workload.

This computer is going to be used by the physics department to compute large workloads to get a better understanding of the universe. The jobs are written in python and then put into a ticketing system prior to being moved into the SLURM environment. Recently it has been discovered that a third party has been using the cluster to mine bitcoin during the downtime. The supercomputer is on an isolated network, and only the ticketing system can talk to it. The log files show that the request to mine bitcoin is coming from the ticketing system. You are the only staff member with the ability to schedule jobs.

What kinds of attack was most likely used to mine Bitcoin on the supercomputer?
A. One of the professor’s python jobs had injected malware into the SLURM system
B. A virus that is running on the ticketing system machine
C. A Man in the Middle Attack that is spoofing the ticketing system
D. A Pass the Hash Attack that was used to root the ticketing system machine

A

Answer: C
In this case as there is likely an intermediary device configured to control access between the two networks, it is likely that a man in the middle attack is being conducted. The firewall that passes information between the two networks has likely been rooted, or a third-party machine has been configured to spoof the firewall. You may want to consider running intrusion detection on each network to try to find the culprit.

421
Q

Which of the following are considered vulnerabilities of embedded devices?
A. Security vulnerabilities cannot be patched.
B. They use complex security services that are difficult to test.
C. They are limited to a few basic security services.
D. It is difficult to verify if security services have been implemented correctly on embedded devices.

A

Answer: C
Embedded devices consist of a small form factor, with limited processing power. Typically, embedded systems use a minimal operating system with the basic functionality to meet low requirements. While there are advantages to embedded devices, there are definitely security vulnerabilities that exist. Embedded devices are limited to a few basic security services. This is because embedded devices have limited hardware and resources to help protect privileged access to memory.

422
Q

Which statement is NOT true with respect to the advantages and disadvantages of using FCoE?

A. It uses an FCoE FCF to make a native FC SAN storage target accessible.
B. It is a routable protocol that can be used throughout the data center.
C. It requires a DCB-enabled Ethernet network to operate.
D. It uses the Fibre Channel security model.

A

Answer: B

Fibre Channel over Ethernet (FCoE) does not work with routable protocols such as TCP or IP. Since FCoE cannot be routed, it can only be used within the data center.

423
Q

Which security model enforces the *-property rule?

A. Clark-Wilson
B. Biba
C. Lattice
D. Bell-LaPadula

A

Answer: D
The Bell-LaPadula security model was developed to address the ongoing concerns of confidentiality with classified government information. The development of this model was funded by the U.S. government. The main goal was to produce a framework for the storage and processing of sensitive information that would be used by computers to ensure that confidentiality was maintained. It also ensures that users are properly authenticated before they can gain access to the information. The three rules that are used to enforce this are the simple security rule, the *-property rule, and the strong star property rule.