CISSP-P1 Flashcards

1
Q

The CIA triad stands for

A

Confidentiality Integrity Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

From a CIA perspective “Access Controls help ensure that only authorized subjects can access objects”

Confidentiality
Integrity
Availability

A

Confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

From a CIA perspective “Ensures that our data or system configurations are not modified without authorization”

Confidentiality
Integrity
Availability

A

Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

From a CIA perspective “Authorized request for objects must be granted to subjects within a reasonable amount of time”

Confidentiality
Integrity
Availability

A

Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

The isc2 code of ethics

P.A.P.A

A

Protect society, the common wealth, the Infrastructure
Act honorably, honestly, justly, responsibly and legally
Provide diligent and competent service to principals
Advance and protect the profession

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Out of these four levels of security policy development which one “offers recommendation”

Security procedures
Security guidelines
Security baselines
Acceptable use policy

A

Security guidelines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Out of these four levels of security policy development which one offers “detailed step by step”

Security procedures
Security guidelines
Security baselines
Acceptable use policy

A

Security procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Out of these four levels of security policy development which one assigns roles and responsibilities”

Security procedures
Security guidelines
Security baselines
Acceptable use policy

A

Acceptable use policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Out of these four levels of security policy development which one defines minimum levels”

Security procedures
Security guidelines
Security baselines
Acceptable use policy

A

Security baselines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

In security planning this pan is categorized as a “Midterm plan developed to provide more details on goals of the strategic plan 1 year”

Strategic
Tactical
Operational

A

Tactical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

In security planning this pan is categorized as a “Long Term, stable plan that should include a risk assessment (5 year with annual updates)”

Strategic
Tactical
Operational

A

Strategic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

In security planning this pan is categorized as a “Short term highly detailed plan based on the strategic and tactical plan”

Strategic
Tactical
Operational

A

Operational

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

In the Response to risk category which one of these is defined as “Do nothing, and you must accept the risk and potential loss if threat occurs”.

Risk Rejection
Risk deterrence
Risk avoidance
Risk mitigation
Risk assignment
Risk acceptance

A

Risk acceptance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

In the Response to risk category which one of these is defined as “You do this by implementing a countermeasure and accepting the residual risk”.

Risk mitigation
Risk Rejection
Risk deterrence
Risk acceptance
Risk assignment

A

Risk mitigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

In the Response to risk category which one of these is defined as “Transfer (assign) to a 3rd party , like by purchasing insurance against damage”.

Risk acceptance
Risk avoidance
Risk Rejection
Risk deterrence
Risk mitigation
Risk assignment

A

Risk assignment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

In the Response to risk category which one of these is “when cost of mitigating or accepting are higher than benefits of the service”.

Risk acceptance
Risk mitigation
Risk avoidance
Risk Rejection
Risk assignment
Risk deterrence

A

Risk avoidance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

In the Response to risk category which one of these is “Implementing deterrents to would be violators of security and Policy”.
Risk acceptance
Risk mitigation
Risk avoidance
Risk deterrence
Risk Rejection
Risk assignment

A

Risk deterrence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

In the Response to risk category which one of these is “An unacceptable possible response to risk is to reject risk or ignore risk”.
Risk acceptance
Risk mitigation
Risk avoidance
Risk deterrence
Risk assignment
Risk Rejection

A

Risk Rejection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

The Seven steps of the risk management framework (NIST 800-37)

People - Prepare or Procure?
Can - Classify or Categorize?
See - Select or Sort?
I - influence or Implement
Am - Authorize or assess”
Always - Authorize or assess?
Monitoring- Monitor or Monitor?

A

Prepare
Categorize
Select
Implement
Assess
Authorize
Monitor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

This type of risk is the risk that remains even with all conceivable safeguards in place.

Residual Risk
Inherent Risk
Total Risk

A

Residual Risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

This type of risk is newly identified risk not yet addressed with risk management strategies, the amount of risk that exist in the absence of controls

Residual Risk
Inherent Risk
Total Risk

A

Inherent Risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Types of risk

Residual = after controls implemented
Inherent = Before controls implemented
Total = Without controls

True
False

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

This type of risk is the amount of risk an organization would face if no safe guards were implemented.

Residual Risk
Inherent Risk
Total Risk

A

Total Risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Residual = Before controls implemented
Inherent = Without controls
Total = after controls implemented

True
False

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Formula for total risk

A. Threats * Vulnerabilities * asset value
B. Threats * Vulnerabilities * ALE

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Risk is defined as

A. risk= asset * vulnerability
B. risk= threat * vulnerability

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which one of these Risk analysis concepts “Assigns a dollar value to evaluate effectiveness of countermeasures?” It is an objective measure.

Qualitative
Quantitative

A

Quantitative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Risk Analysis steps in quantitative risk analysis?
I - Inventory
IDENTIFIED - Identify
PEOPLE - Perform
ENJOYING -Estimate
RAMBUNCTIOUS - Research
PARTY - Perform

A

Inventory assets (AV)
Identify Threats (calculate EF and SLE)
Perform a threat analysis (ARO)
Estimate the potential loss (ALE)
Research countermeasures for each threat
Perform a cost benefit analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which one of these Risk analysis concepts “uses a scoring system to rank threats and effectiveness of countermeasures?” It is a subjective measure as it involves opinions, therefore less accurate.

Qualitative
Quantitative

A

Qualitative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is the Delphi technique?

A. Uses a scoring system to rank threats and effectiveness of countermeasures
B. Assigns a dollar value to evaluate effectiveness of countermeasures?
C. Anonymous feedback and response process used to arrive at a consensus

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Threat agents are what caused the threats by exploiting vulnerabilities

True
False

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

In calculating risk this is defined as “Percentage of loss than an organization would experience if a specific asset were violated by a realized risk

A

EF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

In calculating risk this “Represents the cost associated with a single realized risk against a specific asset.”

A

SLE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Formula for SLE

A

AV X EF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

In calculating risk this is “the expected frequency with a specific threat or risk will occur within a single year.”

A

ARO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

In calculating risk this is “the possible yearly cost of all instances of a specific realized threat against a specific asset.”

A

ALE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Formula for ALE

A

SLE X ARO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

ALE Example

Office bldg. = 200,000
Hurricane damage estimate 50%
Hurricane probability is one every ten years 10%

(AV X EF = SLE) 200,000 X .50 = 100,000
(SLE X ARO = ALE) 100,000 XS .10 = 10,000

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

ALE Example

Office bldg. = 200,000
Hurricane damage estimate 50%
Hurricane probability is one every ten years 10%

(AV X EF = SLE) 200,000 X 50 = 10,000,000
(SLE X ARO = ALE) 10,000,000 X 10 = 100,000,000

A

False

Watch that decimal!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

In calculating risk a safeguard evaluation means that the security controls are cost effective.

Ale before safeguard - Ale after safeguard - annual cost of safeguard = value of the safeguard

ALE1-ALE2-ACS

A

True the control cannot cost more than the value of the safeguard, is the safeguard cost effective?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Thread model - S.T.R.I.D.E

A

STRIDE - Microsoft threat modeling tool

Spoofing
Tampering
Repudiation - attacker can deny participation
Information disclosure
Denial of service
Elevation of privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Thread model - At which stage of the pasta model do we perform an “Attack AnalysIs?”

Stage One
Stage Two
Stage Three
Stage Four:
Stage Five:
Stage Six:
Stage Seven:

A

Stage Six: Attack Analysis

Stage One: Define the Objectives
Stage Two: Define the Technical Scope
Stage Three: Decompose the Application
Stage Four: Analyze the Threats
Stage Five: Vulnerability Analysis
Stage Six: Attack Analysis
Stage Seven: Risk and Impact Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Thread model - At which stage of the pasta model do we “ Decompose the Application?”

Stage One
Stage Two
Stage Three
Stage Four:
Stage Five:
Stage Six:
Stage Seven:

A

Stage Three: Decompose the Application

Stage One: Define the Objectives
Stage Two: Define the Technical Scope
Stage Three: Decompose the Application
Stage Four: Analyze the Threats
Stage Five: Vulnerability Analysis
Stage Six: Attack Analysis
Stage Seven: Risk and Impact Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Thread model - At which stage of the pasta model do we “ Define the objectives”

Stage One
Stage Two
Stage Three
Stage Four:
Stage Five:
Stage Six:
Stage Seven:

A

Stage One: Define the Objectives

Stage One: Define the Objectives
Stage Two: Define the Technical Scope
Stage Three: Decompose the Application
Stage Four: Analyze the Threats
Stage Five: Vulnerability Analysis
Stage Six: Attack Analysis
Stage Seven: Risk and Impact Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Thread model - At which stage of the pasta model do we “ Define the Technical Scope”

Stage One:
Stage Two:
Stage Three:
Stage Four:
Stage Five:
Stage Six:
Stage Seven:

A

Stage Two: Define the Technical Scope

Stage One: Define the Objectives
Stage Two: Define the Technical Scope
Stage Three: Decompose the Application
Stage Four: Analyze the Threats
Stage Five: Vulnerability Analysis
Stage Six: Attack Analysis
Stage Seven: Risk and Impact Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Thread model - At which stage of the pasta model do we “ Analyze the Threats”

Stage One:
Stage Two:
Stage Three:
Stage Four:
Stage Five:
Stage Six:
Stage Seven:

A

Stage Four: Analyze the Threats

Stage One: Define the Objectives
Stage Two: Define the Technical Scope
Stage Three: Decompose the Application
Stage Four: Analyze the Threats
Stage Five: Vulnerability Analysis
Stage Six: Attack Analysis
Stage Seven: Risk and Impact Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Thread model - At which stage of the pasta model do we perform a “ Vulnerability Analysis”

Stage One:
Stage Two:
Stage Three:
Stage Four:
Stage Five:
Stage Six:
Stage Seven:

A

Stage Five: Vulnerability Analysis

Stage One: Define the Objectives
Stage Two: Define the Technical Scope
Stage Three: Decompose the Application
Stage Four: Analyze the Threats
Stage Five: Vulnerability Analysis
Stage Six: Attack Analysis
Stage Seven: Risk and Impact Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Thread model - At which stage of the pasta model do we perform a “Risk and Impact Analysis”

Stage One:
Stage Two:
Stage Three:
Stage Four:
Stage Five:
Stage Six:
Stage Seven:

A

Stage Seven: Risk and Impact Analysis

Stage One: Define the Objectives
Stage Two: Define the Technical Scope
Stage Three: Decompose the Application
Stage Four: Analyze the Threats
Stage Five: Vulnerability Analysis
Stage Six: Attack Analysis
Stage Seven: Risk and Impact Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Treat model V.A.S.T

Visual
Agile
Simple
Threat

A

Memorize

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

D.r.e.a.d

Damage potential
Reproducibility
Exploitability
Affected users
Discoverability

A

Memorize

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Trike

A

Memorize A requirements model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

COBIT 5 is based on five principles that are essential for the effective management and governance of enterprise IT

Principle 1: Meeting stakeholder needs
Principle 2: Covering the enterprise end to end
Principle 3: Applying a single integrated framework
Principle 4: Enabling a holistic approach
Principle 5: Separating governance from management

A

memorize

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Access control types fall into one of three categories: administrative, technical, or physical. This control is implemented using software, hardware, or firmware that restricts logical access on an IT system. Examples include firewalls, routers, encryption, etc.

  1. Administrative (also called directive)
  2. Technical
  3. Physical
A

Technical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Access control types fall into one of three categories: administrative, technical, or physical. This control is implemented by creating and following organizational
policy, procedure, or regulation. User training and awareness also fall into this category.

  1. Administrative (also called directive)
  2. Technical
  3. Physical
A

Administrative (also called directive)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Access control types fall into one of three categories: administrative, technical, or physical. This control is implemented with devices, such as locks, fences, gates, and security guards

  1. Administrative (also called directive)
  2. Technical
  3. Physical
A

Physical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

This type of access control prevent actions from occurring. It applies restrictions to what a potential user, either authorized or unauthorized, can do. An example of an this control is a preemployment drug screening. It is designed to prevent an organization from hiring an employee who is using illegal drugs

Corrective
Preventive
Compensating
Detective
Deterrent
Recovery

A

Preventive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

This type of access control sends alerts during or after a successful attack. Examples of this control are intrusion detection systems that send alerts after a successful attack, closed-circuit television cameras that alert guards to an intruder, and a building alarm system that is triggered by an intruder

Corrective
Preventive
Compensating
Detective
Deterrent
Recovery

A

Detective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

This type of access control works by “correcting” a damaged system or process. This access control typically works hand in hand with detective access controls. Antivirus software has both components. First, the antivirus software runs a scan and uses its definition file to detect whether there is any software that matches its virus list. If it detects a virus, this control takes over and either places the suspicious software in quarantine or deletes it from the system

Corrective
Preventive
Compensating
Detective
Deterrent
Recovery

A

Corrective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

This type of access control means after a security incident has occurred, we may need to restore the functionality of the system and organization. This control means that the system must be restored, which involves reinstallation from OS media or image, data restored from backups, etc

Corrective
Preventive
Compensating
Detective
Deterrent
Recovery

A

Recovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

This type of access control deter users from performing certain actions on a system. One example is a “Beware of Dog” sign; a thief encountering two buildings, one with guard dogs and one without, is more likely to attack the building without guard dogs. Another example is large fines for drivers who speed. This control is a sanction policy that makes users understand that they will be fired if they are caught surfing illicit or illegal websites

Corrective
Preventive
Compensating
Detective
Deterrent
Recovery

A

Deterrent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

This type of access control is an additional security control put in place to compensate for weaknesses in other controls

Corrective
Preventive
Compensating
Detective
Deterrent
Recovery

A

Compensating

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

This law pertains to those laws where the victim can be seen as society itself. While it might seem odd to consider society the victim when an individual is murdered, the goal of criminal law is to promote and maintain an orderly and law-abiding citizenry. This law can include penalties that remove an individual from society
by incarceration or, in some extreme cases in some regions, death. The goals of this law are to deter crime and to punish offenders. Due to the severity of depriving criminals of either freedom or their lives, the burden of proof in criminal cases is beyond any reasonable doubt

Civil law
Liability
Criminal law
Administrative law

A

Criminal law

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

In addition to this law being a major legal system in the world, it also serves as a type of law within the common law legal system. Another term associated with this lawis tort law, which deals with injury (loosely defined), resulting from someone violating their responsibility to provide a duty of care. Tort law is the primary component of this law, and it is the most significant source of lawsuits that seek damages. In the United States, the burden of proof in a criminal court is beyond a reasonable doubt, while the burden of proof in civil proceedings is the preponderance of the evidence. “Preponderance” means more likely than not. Satisfying the burden of proof requirement regarding the preponderance of the evidence in a civil matter is
much easier than meeting the burden of proof requirement in criminal proceedings.

Civil law
Liability
Criminal law
Administrative law

A

Civil law

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

This law also known as a regulatory law is law enacted by government agencies. The executive branch (deriving from the Office of the President) enacts this law in the United States. Government-mandated compliance measures are these laws. Some examples of this law are FCC regulations, Health Insurance Portability and Accountability Act (HIPAA) security mandates, FDA regulations, and FAA regulations

Civil law
Liability
Criminal law
Administrative law

A

Administrative law

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Is another important legal concept for information security professionals and their employers. Society has grown quite litigious over the years, and the
question of whether an organization is legally liable for specific actions or inactions can prove costly. Questions of liability often turn into questions regarding potential negligence. When attempting to determine whether certain actions or inactions constitute negligence, the Prudent Man Rule is often applied

Civil law
Liability
Criminal law
Administrative law

A

LIABILITY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

This law is the 1st major piece of US Cybercrime specific legislation

Copyright and the Digital Millennium Copyright Act
Federal Information Security Management Act (FISMA)
Federal Sentencing Guidelines
Computer Fraud and Abuse Act

A

Computer Fraud and Abuse Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

This law provides punishment guidelines to help federal judges interpret computer crime laws

Copyright and the Digital Millennium Copyright Act
Federal Information Security Management Act (FISMA)
Federal Sentencing Guidelines
Computer Fraud and Abuse Act

A

Federal Sentencing Guidelines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

This law Required a formal Infosec operations for federal government

Copyright and the Digital Millennium Copyright Act
Federal Information Security Management Act (FISMA)
Federal Sentencing Guidelines
Computer Fraud and Abuse Act

A

Federal Information Security Management Act (FISMA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

This law covers literary, musical and dramatic works

Copyright and the Digital Millennium Copyright Act
Federal Information Security Management Act (FISMA)
Federal Sentencing Guidelines
Computer Fraud and Abuse Act

A

Copyright and the Digital Millennium Copyright Act

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Are associated with marketing, allows for the creation of
a brand in order to distinguish the source of products or services. A name, logo, symbol, or image represents the most common items. In the United States, there are two different symbols that are used by an individual or organization in order to protect distinctive marks.

Trade Secrets
Trademark
Licenses
Copyright
Patent

A

Trademark

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Provide a monopoly to the holder regarding the right to use, make, or sell an invention for a period of time in exchange for the holder’s promise to make the invention public. During the life of this item the holder can, through the use of civil litigation, exclude others from leveraging the invention.

A

Patent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Represents a type of intellectual property that protects the form of expression in artistic, musical, or literary works and is typically denoted by the circled c
symbol, It’s purpose is to preclude unauthorized
duplication, distribution, or modification of a creative work. Note that it is the form of expression that is protected, not the subject matter or ideas represented

Trade Secrets
Trademark
Licenses
Copyright
Patent

A

Copyright

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Are a contract between a provider of software and the consumer. Though there are types of these that provide explicit permission for the consumer to do virtually anything with the software, including modifying it for use in another commercial product, most commercial of this type provides explicit limits on the use and distribution of the software. EULAs, are an unusual form of contract because using the software typically constitutes contractual agreement, even though a small minority of users read the lengthy EULA

Trade Secrets
Trademark
Licenses
Copyright
Patent

A

Licenses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Are business-proprietary information that is important to an organization’s ability to compete. The organization must exercise due care and due diligence in the protection of these artifacts. Noncompete and nondisclosure agreements are two of the most common protection methods used.

Trade Secrets
Trademark
Licenses
Copyright
Patent

A

Trade secrets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

4 types of licensing
Contractual
Shrink Wrap
Click Through
Cloud Services

A

Memorize

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

HIPPA
HITECH - health information Technology for economic and clinical Health
Gramm-Leach- Biley Act
Coppa - Children’s online privacy protection act
ECPA - Electronics communications Privacy Act
CALEA - Communications Assistance for Law Enforcement Act

A

Memorize

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Due care is doing what a reasonable person would do in a given situation. It is sometimes called the “prudent man” rule. The term is derived from “duty of care”; for example, parents have a duty to care for their children. Due diligence is the management of due care.

Due care and due diligence are often confused; they are related, but there is a difference between them. Due care is informal, while due diligence follows a process.
Think of due diligence as a step beyond due care. For example, expecting your staff
to keep their systems patched means that you expect them to exercise due care, while verifying that your staff has patched their systems is an example of due diligence.

A

Memorize

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Consists of tangible or physical objects. A knife or bloody glove might constitute real evidence in some traditional criminal proceedings.

Direct evidence
Hearsay evidence
Real Evidence
Corroborative evidence
Circumstantial evidence
Secondary evidence

A

Real Evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Is testimony provided by witnesses regarding what they actually experienced through their five senses.

Direct evidence
Hearsay evidence
Real Evidence
Corroborative evidence
Circumstantial evidence
Secondary evidence

A

Direct evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Circumstantial evidence serves to establish the circumstances related to particular points or other evidence.

Direct evidence
Hearsay evidence
Real Evidence
Corroborative evidence
Circumstantial evidence
Secondary evidence

A

Circumstantial evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Corroborative evidence provides additional support for a fact that might have been called into question.

Direct evidence
Hearsay evidence
Real Evidence
Corroborative evidence
Circumstantial evidence
Secondary evidence

A

Corroborative evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Constitutes second-hand evidence. As opposed to direct evidence, which is witnessed using any of the five senses, involves indirect information.

Direct evidence
Hearsay evidence
Real Evidence
Corroborative evidence
Circumstantial evidence
Secondary evidence

A

Hearsay evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Consists of copies of original documents and oral descriptions. Computer-generated logs and documents might also constitute this type of evidence rather than best evidence.

Direct evidence
Hearsay evidence
Real Evidence
Corroborative evidence
Circumstantial evidence
Secondary evidence

A

Secondary evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

A digital rights management solution can be used for:

Protection of intellectual property
Protection of digital real estate
Protection from digital squatting
Protection of digital assets

A

Protection of intellectual property

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Which of the following statements is not correct concerning contingencies?

The recovery time objective must be less than the maximum allowable downtime
The recovery point objective is not a preference
The maximum allowable downtime cannot be exceeded
The recovery time objective is a preference

A

The recovery point objective is not a preference

The Maximum Allowable Downtime (MAD) also known as the Maximum Tolerable Downtime (MTD), and also a Maximum Allowable Outage (MAO) is the amount of time that the business can be disrupted before the organization dies. The Recovery Time Objective (RTO) is the target time set for recovering from an interruption. The recovery point objective (RPO) is how much data can be lost before the organization dies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

If 12 yachts are worth $5 million each, pro-rated slippage fees are $1,000 per year, and damage that can be incurred is $20,000 per boat, what does the value of 0.4% represent?

The Exposure Factor of a single loss in relation to the total of all asset values
The Annualized Loss Expectancy from the exposure factor of one asset
The exposure factor of an annualized loss expectancy
The Annualized rate of occurrence from a single loss in relation to the total of all assets

A

The Exposure Factor of a single loss in relation to the total of all asset values

This question is looking to see if you know the difference between AF, EF, ALE, ARO, and SLE in a non-standard context. EF in the context of the available choices would be 20K divided by 5 million, not 240,000 divided by 60 million. Try to ignore the additional information that was intentionally thrown into the options (“in relation to…”)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

The realization of a risk results in:

The exploitation of a vulnerability
The weakening in layers of defense
Any potential threats becoming stronger
The possible accumulation of weaknesses

A

The exploitation of a vulnerability

Vulnerability is a weakness, or lack of a safeguard. A safeguard is a control; a threat is something that can take advantage of the vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

If a company has limited funding and assigns a single employee to be responsible for creating the security policy, standards, procedures, and to participate in source code writing, forensic investigations, and firewall request, which of the following statements is most correct?

The company should consider separating some the employee’s duties
The company is violating the principle of least privilege by giving the employee too many job duties
The employee should not have this many job duties unless they are clearly articulated in the job description.
The employee should verify with management whether there are too many responsibilities

A

The employee should not have this many job duties unless they are clearly articulated in the job description.

Least privilege has to do with access. While the other responses are good, the MOST correct statement is that he shouldn’t have such duties unless they are articulated in his job description.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Which of the following could be an issue with the business impact analysis?

User error issues
The BIA has many vulnerabilities that could be exploited by an administrative process
The asset values contained therein might be nominal values to one particular area
The analysis is ongoing and never viewed as complete by the business owners

A

The asset values contained therein might be nominal values to one particular area

Ideally the BIA will contain mostly accurate asset values rather than nominal values that one particular area of the business presumes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

The difference between training and awareness is:

Training seeks to educate, awareness seeks to remind
Training is informal, awareness is semi-formal
Training helps change employee behavior, awareness prevents it
One is more formal than the other

A

Training seeks to educate, awareness seeks to remind

As presented in Domain 1, education is more formal, offered by an accredited organization and results in a degree or certification. This can be through an accredited college, or official training program. Training is semi-formal, typically offered by employers, it can be documented & tracked, occurs during employment, and may be required by law or industry/regulator policy. Awareness is the effort to make employees aware of security requirements. It is informal, unscheduled, not required, and consists of reminders and encouragement, typically in the form of email reminders, security posters, team meeting discussions, conference call presentation, in-person presentations and guest speaker presentations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

The Wassenar Agreement is primarily known its position on what?

The import/export of encrypted files
The import/export of cryptographic software and hardware
The import/export of block cipher technology
The import/export of non-approved cryptosystems

A

The import/export of cryptographic software and hardware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Which of the following would be a violation of the ISC2 code of ethics?

Monitoring contents of a hard drive from an executive manager you don’t like and who has bullied you in the past. You conduct this activity only after receiving explicit e-mail instructions from the chief information officer.

Conducting dictionary attacks on competitor website accounts at work; this type of attack is documented as part of your job duties under the category of “ethical hacking activities” to conduct on your company’s website.

Using a rainbow table to steal credentials from employees as part of internal penetration testing activities. While this activity is not explicitly stated in your job description, you are part of the pentest team, and management has directed you to perform this activity while your co-worker is out sick.

Sniffing the internet activity conducted on your home router after you suspect that an unauthorized individual is connecting to it in order to stream movies online.

A

Conducting dictionary attacks on competitor website accounts at work; this type of attack is documented as part of your job duties under the category of “ethical hacking activities” to conduct on your company’s website.

According to the ISC2 code of conduct, the (ISC)2 member is expected to do the following: 
1. Protect society, the common good, necessary public trust and confidence, and the infrastructure.
2. Act honorably, honestly, justly, responsibly, and legally.
3. Provide diligent and competent service to principals.
4. Advance and protect the profession.

If your activities are not authorized you would be violating the second and third tenets of the code of conduct (acting justly and legally responsible; providing diligent and competent service). Conducting dictionary attacks on competitor websites would violate these tenets (because it is not authorized by your job description).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Public domain software typically refers to which of the following?

Free to use including any modifications but support and extra features are not free
Download requires registration but the software can be used for any purpose
Modifications are free to use, but extra support and use are not featured
Free to download including any support, but features and modifications include installation

A

Free to use including any modifications but support and extra features are not free

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

What can executive management do with an identified risk?

Accept, transfer, avoid, protect according to the risk value
Mitigate, accept, transfer, abandon the activity
Transfer, postpone, avoid, mitigate to an acceptable level
Accept, ignore, transfer, verify its accuracy

A

Mitigate, accept, transfer, abandon the activity

Abandon the activity” is the same as to avoid the risk. If you struggled with this question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Which of the following is not a privacy law tenet?

Notification
Scope
Limitation
Accountability

A

Accountability

Accountability is not a tenet of privacy law, however it does apply to data ownership responsibility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

A hacker gains access to a device on the network and is able to intercept transmissions, however the transmissions are encrypted. Which of the following is most likely a deterrent for the hacker?

The use of shielded twisted pair
Work factor in breaking the algorithm
The use of fiber optics
The difficulty of capturing packets

A

Work factor in breaking the algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Which of the following statements is most true?

Education about security is the best way to change employee behavior
Non-Disclosure Agreements prevent employees from divulging sensitive information
Policy sets the foundation for the organizational culture
Procedures ensure that tasks are performed according to standards

A

Procedures ensure that tasks are performed according to standards

Knowledge needed:

Candidates need to be aware of the difference between policies, standards, procedures, and guidelines.

Policy – should have the following components:

-High level overview of security strategy or goals
-Contains data classifications (confidential, sensitive, etc.)
-Type of access management (whether role-based, etc.)
-Expected user behavior with the entity’s IT systems and data
-High level personnel security practices, such as background checks

Standard – should have the following elements:

-Can come from statutory/administrative law, professional organizations, or industry groups
-Describes settings, expectations of performance, configurations, specific requirements

Guidelines – contain recommendations and suggestions, but they are not required.

Procedures – contain specific, repeatable steps; very task-oriented.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Alex is a security practitioner of a cloud services provider whose customers have selected NIST 800-53 as the security framework. During an internal review, Alex discovers that none of the security controls have been applied to the baseline configuration. Alex has observed:

That non-compliance could be occurring, and that due practice has not been achieved.
That the company could be liable under the prudent person rule.
That this is a potentially reportable security incident, and should be investigated or
researched further.
That the company has not practiced due diligence.

A

That the company could be liable under the prudent person rule.

Explanation:

This question may be especially challenging since it has multiple correct or incorrect answers, depending on how you interpret it. The best approach with questions like this is to rate each response according to which one would be better than the other. Whichever response has the better rating should be the answer you select.

Knowledge needed:

Due diligence involves the research and preparation, whereas due care (aka “prudent person”) applies to the actions afterward. This would not constitute a security incident (however it could lead to a security incident). Not applying the selected security framework could make the company liable under the prudent person rule. There is no such thing as due practice.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

Which of the following statements is correct concerning contingencies?

The recovery objectives overall must be stated in the policy
The recovery point objective must be more than the maximum allowable downtime
The recovery time objective must be less than the maximum allowable downtime
The recovery objectives overall must be decided by functional management

A

The recovery time objective must be less than the maximum allowable downtime

RTO is a preference, MAD cannot be exceeded, otherwise the business cannot continue.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Executive management publishes an official email that describes what could happen to an employee who willingly violates the information security policy. This email can most likely be considered:

A standard derived from policy
Part of training & awareness
A guideline rather than a procedure
A reminder to all employees

A

Part of training & awareness

Knowledge needed:

Awareness is the effort to make employees aware of security requirements. It is informal, unscheduled, not required, and consists of reminders and encouragement, typically in the form of email reminders, security posters, team meeting discussions, conference call presentation, in-person presentations and guest speaker presentations.

Policy – should have the following components:

  1. High level overview of security strategy or goals
  2. Contains data classifications (confidential, sensitive, etc.)
  3. Type of access management (whether role-based, etc.)
  4. Expected user behavior with the entity’s IT systems and data
  5. High level personnel security practices, such as background checks

Procedures contain specific, repeatable steps; very task-oriented.

Standards should have the following elements:

  1. Can come from statutory/administrative law, professional organizations, or industry groups
  2. Describes settings, expectations of performance, configurations, specific requirements

Guidelines – contain recommendations and suggestions, but they are not required.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Which of the following is most likely not something to use as input into a business impact analysis?

The results of a financial audit that are not current
A hybrid survey focused on both employee and customer varying opinions
An external survey focused on overly-negative customer opinions
An internal survey focused on overly-positive employee opinions

A

The results of a financial audit that are not current

The type of opinions is irrelevant when conducting surveys in a BIA. An old financial audit does not capture variances in the asset values, thus would not be used as input for a BIA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Which of the following would not be considered intellectual property?

Unreleased music
Unreleased movie script
Software source code
None of the above

A

None of the above

Correct
all of these are intellectual property

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Contingency operations are concerned with:

Ensuring that profits rendered from current activities continue without disruption
Ensuring that existing operations do not fail without appropriate safeguards
Ensuring that recovery objectives are met and set appropriately
Ensuring that the critical path continues despite or without disruption

A

Ensuring that the critical path continues despite or without disruption

Correct
Critical path is synonymous with mission criticality. Profits may or may not be part of the critical path. The other two options are not optimal because they are concerned with management decisions and recovery rather than continuity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

Which of the following is not a privacy law tenet?

The subject should be told at the time their data is collected or created
The data should be collected for a specific, legal, and ethical purpose
The data can be shared with others
The subject’s information should only be retained as long as it’s needed

A

The data can be shared with others

Explanation:

This question may be especially challenging since it asks the question in roundabout way. These questions are presented with statements like “which of the following is NOT”, which is misleading for those of us who are quick readers. The best approach with questions like this is to rephrase the question in your mind, and turn it into something like “all of these are good options EXCEPT” and then find the choice that doesn’t fit.

Knowledge needed:

Dissemination refers to the tenet that data should not be shared with others. Here is the mnemonic to use that can help memorize the general privacy tenets presented in the Common Body of Knowledge, but keep in mind ISC2 has added the GDPR privacy tenets as well, which are slightly different. Here is the mnemonic for the general tenets: “PLS (please) Acquire or Reveal Some DoNuts”. These are intentionally out of order from your book(s) to make memorization easier:

  1. Participation – the data subject should have the option to opt in or opt out.
  2. Limitation – data can only use it for the purpose stated.
  3. Scope – there must be a specific purpose (and it must be legal/ethical), the scope should be include in the notification.
  4. Accuracy – the data must be as accurate as possible, and the data subject should be able to make corrections.
  5. Retention – the data should be kept only as long as it’s needed.
  6. Security – the custodian must protect the data.
  7. Dissemination – the custodian must not share the data without notifying the data subject.
  8. Notification – must notify the user that you’re collecting and creating their data before it’s used, should include purpose of use
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

If twelve yachts are worth five million each with a slippage fee of $1,000 and can incur $20,000 of damage per disaster, what would $240,000 represent if disasters occur once every three years?

Exposure factor
Asset value
Cost of risk mitigation
Single loss expectancy

A

Single loss expectancy

Correct
Explanation:

This question may be especially challenging since it contains irrelevant information. The best approach with questions like this is to take your time in reading the question and available responses a few times to identify the irrelevant information. This will help you to understand what the question is really asking.

Knowledge needed:

Single loss expectancy is the correct answer since this is a dollar amount (20,000 x 12). The Risk Measurement Model from Domain 1 is outdated according to ISC2 and is based on a physical security model, but they are still holding tight to these concepts. Asset Value (AV) is of course the asset’s value, exposure factor (EF) is the percent of the asset that can be lost from a certain event, single loss expectancy (SLE) is the AV x the EF, measured in money; the annual rate of occurrence (ARO) is how many times in a year the event occurs, typically a decimal but it can be more; the Annual loss expectancy (ALE) is the SLE x ARO, which shows how much the business is currently losing without implementing safeguards. If the safeguards are cheaper than the ALE, it’s best to implement the safeguards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

If social engineering is used to gain access to a restricted area, upon which an individual logs into a server but does not have sufficient permissions to access data, which statement is most true if the security settings log the user activity, send it to an appliance for analysis, and alert the information security officer of the activity?

The sensitive data has sufficient controls to protect it.
The alert is a compensating control in the absence of other controls.
The audit logs are administrative controls.
The audit logs are preventive controls.

A

The alert is a compensating control in the absence of other controls.

Incorrect
Compensating controls only exist in the absence of other, more efficient controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Marco works for the University of Law whose CIO requests information on how frequently earthquakes have occurred within the area so that a risk assessment can be performed. What metric should Marco present to the CIO as input for the risk assessment?

Exposure factor of earthquakes in the area
Exposure factor of earthquakes worldwide
The annualized rate of earthquake occurrence for the area
The annualized loss expectancy from any given local earthquake

A

The annualized rate of earthquake occurrence for the area

This question may be especially challenging since it takes concepts from the Common Body of Knowledge and applies them to a realistic scenario. The best approach with questions like this is to try and identify which concept you are being quizzed on, which you can do by reading both question and available options slowly. It may take several times before you fully understand what the question is asking. Try not to rush in the real exam, and be patient with yourself.

Knowledge needed:

The Risk Measurement Model from Domain 1 is outdated according to ISC2 and is based on a physical security model, but they are still holding tight to these concepts. Asset Value (AV) is of course the asset’s value, exposure factor (EF) is the percent of the asset that can be lost from a certain event, single loss expectancy (SLE) is the AV x the EF, measured in money; the annual rate of occurrence (ARO) is how many times in a year the event occurs, typically a decimal but it can be more; the Annual loss expectancy (ALE) is the SLE x ARO, which shows how much the business is currently losing without implementing safeguards. If the safeguards are cheaper than the ALE, it’s best to implement the safeguards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

A possible difference between a contractual mandate and a regulatory mandate is:

Regulatory mandates may have stronger consequences
Contractual mandates have stronger incentives
Regulatory mandates do not have financial incentives
Contractual mandates are derived from regulatory mandates

A

Regulatory mandates do not have financial incentives

This is a convoluted way of saying that contractual mandates do have financial incentives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Which of the following would most likely not be considered intellectual property?

A work that is not registered with a copyright organization
A work that is published to the web and available for the public to see
A work that is in the public domain without the knowledge of the original author
A work that is given by the author into the public domain

A

A work that is given by the author into the public domain

Correct
Public domain works, as long as they are given as such by the creator, are not considered intellectual property and do not need to be protected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

If twelve yachts are worth 60 million total and the damage per boat from a hurricane is $20,000, and hurricanes occur once every three years, what does the value 0.33 represent?

Rate of expected loss
Rate of loss expectancy
Rate of asset valuation
Rate of annualized occurrence

A

Rate of annualized occurrence

Correct
This question is looking to see if you know the difference between AF, EF, ALE, ARO, and SLE. While this is not worded exactly correct, ARO is the correct answer even though it rearranges the words to throw you off.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Which of the following would not be a component of an acceptable use policy?

Password requirements for the company’s systems
Disclosure requirements for employees who handle sensitive data
Email and internet use guidelines for onsite vendors
The company’s system usage guidelines for applications that process public data

A

Password requirements for the company’s systems

Password requirements for systems are typically part of requirements identified during the SDLC. All other options would be included in the policy even though they are worded slightly different than your book may have presented them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Which of the following could be an issue with the business impact analysis?

The asset values contained therein might be nominal values to one particular area
User error issues
The analysis is ongoing and never viewed as complete by the business owners
The BIA has many vulnerabilities that could be exploited by an administrative process

A

The asset values contained therein might be nominal values to one particular area

This question may be especially challenging since it does not have enough information to make a good choice with the available options (the question is vague or ambiguous). The best approach with questions like this is to either think through the process to what the eventual outcome or missing component might be, or to give the available options a rating to see which one is CLOSEST to being the right answer.

Knowledge needed:

Ideally the BIA will contain mostly accurate asset values rather than nominal values that one particular area of the business presumes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Privacy Law Tenet

  1. Participation – the data subject should have the option to opt in or opt out.
  2. Limitation – data can only use it for the purpose stated.
  3. Scope – there must be a specific purpose (and it must be legal/ethical), the scope should be include in the notification.
  4. Accuracy – the data must be as accurate as possible, and the data subject should be able to make corrections.
  5. Retention – the data should be kept only as long as it’s needed.
  6. Security – the custodian must protect the data.
  7. Dissemination – the custodian must not share the data without notifying the data subject.
  8. Notification – must notify the user that you’re collecting and creating their data before it’s used, should include purpose of use
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

Non-Disclosure Agreements prevent employees from divulging sensitive information
Procedures ensure that tasks are performed according to standards
Education about security is the best way to change employee behavior
Policy sets the foundation for the organizational culture

A

Procedures ensure that tasks are performed according to standards

Knowledge needed:

Candidates need to be aware of the difference between policies, standards, procedures, and guidelines.

Policy – should have the following components:

-High level overview of security strategy or goals
-Contains data classifications (confidential, sensitive, etc.)
-Type of access management (whether role-based, etc.)
-Expected user behavior with the entity’s IT systems and data
-High level personnel security practices, such as background checks

Standard – should have the following elements:

-Can come from statutory/administrative law, professional organizations, or industry groups
-Describes settings, expectations of performance, configurations, specific requirements

Guidelines – contain recommendations and suggestions, but they are not required.

Procedures – contain specific, repeatable steps; very task-oriented.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

The disallowance of unfair trade practices might be an example of:

Code of ethics
Policy
Standard
Procedure

.

A

Code of ethics

While this is a specific directive, you have to think about where it would fit within the given options (don’t assume too much) – in this case an organizational code of ethics would be the best fit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Marco works for the University of Law whose CIO requests information on how much damage would be done to the campus if an earthquake occurred. What metric should Marco present to the CIO as input for the risk assessment?

Exposure factor from an earthquake
Annualized cost of mitigation of an earthquake
Single loss expectancy from an earthquake
Annual loss expectancy from earthquakes in the area

A

Exposure factor from an earthquake

ALE is the amount of loss the company currently experiences, single loss expectancy is the loss from a single instance, and annualized cost of mitigation is not a concept in the CBK.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Who is ultimately responsible for security?

Policy as written by upper and executive management
Executives who are not directly interacting with staff carrying out the program
Employees who have delegated authority from executives
Everyone in the organization, at the direction of executives

While many organizations state that all employees are responsible, such a directive can only come from executive management.

A

Executives who are not directly interacting with staff carrying out the program

While many organizations state that all employees are responsible, such a directive can only come from executive management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

If a mannequin is placed at the front desk to look like a security guard and the facility also has dim lighting, a fenced perimeter, and an alarm system, which of the following statements is most true?

The mannequin is a preventive control.
The fence is a compensating control.
The mannequin represents a mitigation.
The mannequin is a vulnerability.

Since the lack of a guard is a vulnerability, the other controls are compensating.

A

The fence is a compensating control.

Since the lack of a guard is a vulnerability, the other controls are compensating.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Barney is the front desk security guard and has called in sick for his night shift. He is the only guard willing to work the night shift since the other guards have small children and family duties. Due to separation of duties, your CIO won’t let you fill in for Barney, but instructs you to take one of the mannequins from storage and dress it up in security guard clothing and prop it at the guard desk for the night. Due to the dim lighting inside, a fenced perimeter, and an alarm system, the CIO felt okay with giving you this directive. Which of the following statements is most true?

The mannequin represents a mitigation
The fence is a compensating control
The mannequin is a deterrent control
The mannequin is a vulnerability

A

The mannequin is a deterrent control

This question tries to confuse you with too much information in the beginning. Since the lack of a guard is a vulnerability, the mannequin would deter an attacker from breaking in.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

What is the best description of governance?

The process of how an organization is managed
The security of an organization within a company
The management of various processes and procedures
The process of managing security policies to influence behavior

A

The process of how an organization is managed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

Your CIO instructs you to perform a risk analysis on an issue that the company’s failover site is currently experiencing. Employees at the site often disagree with information security principles, and the CIO’s vision due to lack of education and training. There is limited-to-no information on asset values due to the failover site losing its accounting records in a fire last year, and the company’s data mostly consisting of intellectual property that hasn’t been released yet. What is the best approach to this situation?

Take a subjective approach to risk analysis
Take a hypothetical approach to risk analysis
Take a hybrid approach to risk analysis, combining quantitative and qualitative methods
Take an objective approach to risk analysis

A

Take a subjective approach to risk analysis

“Subjective” means that something is based on opinions or feelings, and is the description of “qualitative”. This is the best approach due to the lack of numeric values and un-quantifiable metrics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

Astrotek Company has just experienced an unexpected outage of both the primary site and the mirror site. The duration of this outage has been declared to be at least three weeks. As you begin to examine the contingency plan, what is the first category of items you should look for?

Recovery steps to the hot site within the given recovery time objective
Reconstitution steps to the cold site within the recovery point objective
Reconstitution steps to the warm site that exceed the maximum allowable downtime
Recovery steps to the alternate site within the recovery time objective

A

Recovery steps to the alternate site within the recovery time objective

Alternate site (could be warm or cold) within the RTO is the best choice here, given that we don’t have more details. The other options mix terminology to confuse you. A hot site is the same as mirror.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

What is the best recommendation for a risk assessment wherein 12 yachts are valued at 5 million each, hurricanes cause $20,000 worth of damage per boat, and typically occur once every three years?

The annualized rate of occurrence drops to 0.32%
Purchase insurance if the annualized loss expectancy for each boat exceeds the cost of the annualized rate of insurance.
The total cost of insurance for each boat is $100,000.
Purchase insurance if the single loss expectancy for each boat exceeds the cost of the annualized rate of insurance.

A

Purchase insurance if the annualized loss expectancy for each boat exceeds the cost of the annualized rate of insurance.

Remember that the ALE is what’s currently being experienced, thus the cost to transfer the risk (insurance) must be less than the ALE.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

A site license means:

All staff at one location can use the software, regardless of the number
All staff for one business can use the software, regardless of the number
All staff at one location can use the software, regardless of the number of companies
All individuals can use the software at a specific location, as long as they agree to the terms

A

All staff at one location can use the software, regardless of the number

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

Which of the following is a list of assets that also shows criticality?

Business impact analysis
Asset classification inventory
Privacy impact analysis
Software inventory

A

Business impact analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Which of the following would be an efficient method of evaluating the effectiveness of a Security, Education, Training and Awareness (SETA) program?

A logging mechanism that shows which employee took the training with date and time stamp, and average outcomes.
Gamification that includes difficult quizzes for employees to complete within the training modules.
Games, quizzes, and prizes included with the module to make the SETA activities fun and engaging.
Embedded security games within the training that feed user scores into a separate data analytics system.

A

Embedded security games within the training that feed user scores into a separate data analytics system.

One of the key words in this question is “evaluating”. Hold on to that word as you read through the options to determine which of the options is the best option. While the question itself doesn’t ask you to find the “best option”, you should assume that’s the case with all questions. Gamification, while fun and engaging, is useless in evaluating the training’s effectiveness unless scores can be viewed and evaluated by management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Which of the following is not an example of governance?

Regulations dictating who can make decisions
A formalized decision making policy that involves board members
The business owner arbitrarily made the decision not to purchase and install a layer 3 switch
The security officer conducting in-person training to board members

A

The security officer conducting in-person training to board members

This is almost a giveaway question, but could be challenging since it presents real-world scenarios. If you understand what governance is, the key word “decision” should stand out in all the options here. Also, note how the question uses the phrase “is not”, in which case you should, by now, be able to flip the wording in your mind by saying “all of these are examples EXCEPT…” and hopefully arrive at the right answer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

What could be a problem with the Traditional/Loss Expectancy risk assessment model taught in the Common Body of Knowledge?

It is more of a corrective approach rather than preventive
Unrealistic vulnerability identifications, standard compensating controls that prevent future loss expectancy capabilities, and more emphasis on application security
It is more of a qualitative approach rather than quantitative
Unrealistic single loss expectancies, standard quick remediations that prevent future occurrences, and it may be more suitable to physical security

A

Unrealistic vulnerability identifications, standard compensating controls that prevent future loss expectancy capabilities, and more emphasis on application security

This is part of the CBK that is hidden within the pages of the risk management module. Pay special attention to these sections as they often have important information for the exam.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Before any penetration test activities are performed, what must be considered?

Management approval
Potential impact to organizational assets
Potential impact to asset values
Management oversight

A

Potential impact to organizational assets

Ambiguous questions can be difficult. Two key words are “performed” and “considered” – management decisions have already been made if you are “performing” pentest activities. Make sure you understand the question completely before choosing an answer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

Security is most likely considered which of the following?

An operations function
A compliance function
A support function
A governance function

A

A support function

Remember that the purpose of security is to support the organizational mission/goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

What is the entirety of policies, roles, and processes that an organization uses to make security decisions?

Governance
Incident management
Organizational culture
Security governance

A

Security governance

“Security decisions”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

Which of the following is an aspect of governance?

The process of how a decision is made
The process of how employees behave
The incident response process
The divestiture process

A

The process of how a decision is made

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Which of the following might not apply to third-party assessors?

Employment agreements
Service level agreements
Organizational policies
Non-disclosure agreements

A

Employment agreements

Since the third-party is not an employee, an employment agreement would not apply to this situation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

Your organization is evaluating whether to adopt a three-step photoelectric cell analysis process for more accurate smoke detection, or a one-step process for quicker detection. What risk perspective is being utilized?

Asset-based
Process-based
Vulnerability-based
Outcomes-based

A

Process-based

Knowledge needed:

Safety critical activities can frequently be the focus of process-based risk perspectives. As the title suggests, processes are the primary focus of process-based risk analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

Which of the following is not a security control framework?

ISO 27002
COBIT
GDPR
NIST RMF

A

GDPR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Who most likely makes the final decision on what a company’s potential asset values might be?

Functional management
Senior management
Accounting staff
Line supervisors

.

A

Senior management

Line supervisors are typically concerned with day-to-day supervision tasks, whereas functional management has a better perspective on what the asset values might be. Senior and Executive management would make the final decision while taking into consideration the input of functional management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

A control that imposes a mandate is also known as:

Detective
Dispensive
Deterrent
Directive

A

Directive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

Which of the following is not a physical vulnerability?

First floor data center with a planned floor raising project
Humidified areas in a data center
Flammable materials near a fire extinguisher
Automatically opening doors that never lock near a guard kiosk

A

Humidified areas in a data center

Again when questions contain “not”, be sure to re-write them in your mind to something like “These are all physical vulnerabilities EXCEPT”… at which point the question should become easier.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Looking at the results of a recent vendor audit prior to purchasing products or services might be an example of:

Due diligence
Due care
Comprehensive staff work
Work factor

A

Due diligence

Remember that due diligence is doing the pre-decision work, or the research; whereas due care is the action, or the decision piece. In the context of this question, purchasing the services of the best and most compliant vendor would be practicing due care.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

Which of the following best represents the principle of data minimization?

An online tax portal that collects user name, address, social security number, and hair color.
An online trading platform that collects user bank account and bank transaction histories along with name, address, and social security number.
A tele-health mobile phone application that collects credit card, billing, name, and criminal history information.
An e-commerce web application that collects individual’s names, shipping/billing address, and credit card information.

A

An e-commerce web application that collects individual’s names, shipping/billing address, and credit card information.

Data minimization principle of GDPR stipulates that data collected must be limited to the minimum amount of data necessary for the specified purpose.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

iin which of the following scenarios has the organization implemented “enough” of its security standards?

No encryption of data in transit; with a corrective action plan that is analyzed quarterly
Lack of data classification program; with perimeter firewalls and IPSec
Lack of encryption for data at rest; with an organizational viewpoint that more can always be done
Monthly security control reviews and quarterly vulnerability scans, but no official security program

A

Lack of encryption for data at rest; with an organizational viewpoint that more can always be done

This question combines the concepts of professional ethics and risk maturity from Domain 1 in a vague fashion. Continuous improvement is a philosophy in the ISO 27,000 Family of Standards. It claims that “enough” implementation does not really exist, thus the assumption is that no matter what you do you can always do more. Security management is process, not a goal or task with a definable end date.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

If your company pulls copied flat-files from a credit reporting agency in order to conduct administrative investigations, what type of non-disclosure agreement (NDA) is in place?

Multilateral NDA
Bilateral NDA
Unilateral NDA
non-compete agreement (NCA)

A

Unilateral NDA

Unilateral refers to a one-way disclosure agreement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

What is the tradeoff with implementing any given security control?

It requires time and resources
It may have a negative impact on operations
It requires change management
It may have a negative impact on asset value

A

It may have a negative impact on operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

Which of the following would provide the best number of samples and data points for a risk assessment prior to building and deploying a mobile device management system?

Systems audit
Security assessment
Certification
Simulation

A

Simulation

Simulation provides numbers, samples, and data points as a basis of risk before systems are built. If you struggled with this question, be sure to read up on simulation in Domain 1.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

Elevation of privilege in the STRIDE model refers to which of the following?

Attaining a level of control with the capability to destroy target data and systems.
Obtaining authorized-user credentials on the target system to carry out attacks.
The destruction of users with elevated privileges within a target system.
Elevating permissions of authorized users in the system.

A

Attaining a level of control with the capability to destroy target data and systems.

Vague options can be confusing. Rule out any options that contain information that is too specific, such as destruction of users, or allowing unauthorized users into the system. Elevating permissions may be tempting, but the key phrase in that option is too specific (allowing users into the system). While this could be part of the threat model, the STRIDE model is described at a higher-level in the Common Body of Knowledge.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Which of the following is most likely not a software vulnerability?

An aspect of the code that does not create an exploitable vulnerability
Unintentional defect in programming
Intentional defect in programming
An aspect of the code that creates an exploitable vulnerability

A

An aspect of the code that does not create an exploitable vulnerability

Double negatives can be tricky. Rephrase the question in your mind to “All of these are software vulnerabilities” and then find the one that isn’t. If there’s another negative in the answer/response, rephrase the response, in this case to read “An aspect of the code that prevented vulnerabilities”.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

What is the best way to prevent risk assessments from using poorly constructed averages that mix qualitative and quantitative measures erroneously?

Using risk simulations
Factor analysis of information risk (FAIR) method
Assigning probability of occurrence values to each risk
Using the NIST Risk Management Framework
Incorrect

A

Factor analysis of information risk (FAIR) method

The FAIR method uses straightforward, numeric, and simple ways to make most risk assessment tasks start out quantitative and stay that way.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

As the new information security analyst for an e-commerce company specializing in diaper sales, what risk perspective should you have if the company considers daily sales of diapers to be its primary asset?

Vulnerability-based
Asset-based
Threat-based
Outcomes-based

A

Outcomes-based

Outcomes-based risk approach identifies goals or objectives the company wants to achieve and links them to core business processes that make them happen.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

What is the best course of action if you discover that lack of sufficient humidity controls is causing a risk of condensation in the server room?

Request that senior management decide on whether to transfer, mitigate, accept, or avoid the risk due to its severity.
Alert senior management so that a priority can be set on the risk, and request that a decision be made to mitigate, transfer, accept, or avoid the risk.
Present the risk to senior management under the context of human safety and request that one of the four risk decisions be made.
Schedule a meeting with senior management to discuss the risk, and request that a decision be made to either mitigate or avoid the risk.

A

Alert senior management so that a priority can be set on the risk, and request that a decision be made to mitigate, transfer, accept, or avoid the risk.

Domain 1 of the revised Common Body of Knowledge (May 2021) brings a new update to the decision making process for risk. Each risk must have two decisions made before anything should be done to respond.

1) Prioritize
2) Choose one of the four decisions: mitigate, accept, transfer, avoid.

Since the condensation is a risk and not an imminent threat (i.e. it’s not happening right now), the two decisions must be made before acting on it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Which of the following is intended to manage and document security functions for an organization?

ITIL
COBIT
ISO 31000
ISO 27001

A

COBIT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

A control that is implemented through policy or procedure is:

Management
Directive
Deterrent
Administrative

A

Administrative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

Controls that recognize activities can be referred to as which of the following?

Detective controls
Corrective controls
Directive controls
Recovery controls

A

Detective controls

Detective controls identify or recognize malicious activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

Which of the following is most likely not considered a recovery control?

Restoring a desktop computer after a malware infection
The decision to conduct backups
Adherence to a backup standard
Adherence to the disaster recovery plan

A

The decision to conduct backups

A decision to conduct backups would most likely be considered part of the governance process and not a recovery control. The others are administrative, technical, preventative, and corrective controls (controls may fall into more than one category).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

Other threat models outside of STRIDE may include which of the following?

Strike, FIPS
Streak, OTTO-OCTAVIUS
TWEAK, OCTAVE-S
OCTAVE, Trike

A

OCTAVE, Trike

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

The difference between regulatory standards and legal standards is:

Legal standards are based on court decisions; regulatory standards are mandates set by government agencies

Regulatory standards are enacted by the public; legal standards are based on jury outcomes

Regulatory standards are based on international laws; legal standards are based on local laws

Legal standards represent the views of government agencies; regulatory standards represent the views of court decisions

A

Legal standards are based on court decisions; regulatory standards are mandates set by government agencies

Comparison questions can be the trickiest. Be sure to focus on the question and what you know.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

The difference between an employee handbook and an employee contract is which of the following?

The handbook informs employees about expectations; the contract holds employees accountable for disclosure issues

The handbook informs contractors about expectations; the contract holds them accountable for behavior requirements

The contract informs employees about expectations; the handbook holds employees accountable

The handbook informs employees about expectations; the contract holds them accountable for behavior requirements

A

The handbook informs employees about expectations; the contract holds them accountable for behavior requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

Your CIO wants to protect media using a technical control. Which of the following would be the best recommendation?

Electronic use policy/procedure
Electronic locks
Encryption
Technical logging implementation procedures

A

Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

Pretending to be an authorized user occurs in which element of the STRIDE model?

Elevation of privilege
Spamming
Spoofing
Masquerading

A

Spoofing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

Noncompliance with PCI-DSS could result in:

Issues with the supply chain
A reduction in revenue
Regulatory shutdown
Audit findings

A

A reduction in revenue
Regulatory shutdown

PCI DSS noncompliance results in loss of ability to process card payments, resulting in loss of sales or revenue.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

rrr

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

Which of the following might be considered a support function?

Cryptographic services applied to informational assets by the security office staff who were intentionally left out of the recovery plan documentation

The facilities group that ensures the stability of critical of day-to-day activities

Network administration of a large IT services company who were mistakenly left out of the recovery plan documentation

Revenue generating operations, such as sales, and the employees designated as critical path

A

Cryptographic services applied to informational assets by the security office staff who were intentionally left out of the recovery plan documentation

Information security is a supporting function. One of the key words here is “critical”. Security staff may or may not be designated as critical path, however, such terminology can be thrown in just to confuse you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

Indicating to someone that their data will be collected for a specific purpose, but not indicating how it will further be used might be an indication of:

The Participation tenet but not the Retention tenet

The Scope tenet but lacking the Limitation tenet

The Scope tenet but not the Privacy tenet

The Notification tenet but lacking the Scope tenet

A

The Scope tenet but lacking the Limitation tenet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

The difference between risk management and risk mitigation is most likely which of the following?

Managerial opinion versus staff opinion
Addressing many issues versus addressing a single issue
Policy versus procedure
Avoiding issues versus acceptable issues

A

Addressing many issues versus addressing a single issue

Take your time with questions like these. When there is vague wording, look at the overall spirit of the question and pick “the best of the worst” since all of these options are poorly worded.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

Notifying an individual that the data will only be used for the scope in which it was collected might refer to which of the following?

Participation tenet
Notification tenet
Scope tenet
Limitation tenet

A

Limitation tenet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

Your CIO asks you to review a risk report that details the former cost of a soon-to-be deprecated data center. The report indicates that despite the legacy system, the organization cannot decommission the data center or update its systems without incurring major cost. What type of report is this, and what should be done?

Quantitative risk analysis; consideration of mitigating controls presented in the risk report
Qualitative risk analysis; consideration of mitigating controls presented in the risk report
Qualitative risk analysis; consideration of compensating controls presented in the risk report
Quantitative risk analysis; consideration of compensating controls presented in the risk report

A

Quantitative risk analysis; consideration of compensating controls presented in the risk report

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

Informing the data subject that their information is about to be collected and used for something might refer to which of the following?

Limitation tenet
Scope tenet
Participation tenet
Notification tenet

A

Notification tenet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

You receive an email that states the following: “We are required to protect any information transmitted between network segments, devices, and endpoints.” The requirement most likely refers to which of the following?

Security Policy
Security Framework
Security Standard
Security baseline

A

Security Policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

You receive an email that states the following: “We are required to protect all attachments using Advanced Encryption Standard. The best way to achieve this is through the use of the ZiparChives software licensing that we already have via bulk purchase.” This email is most likely an example of:

Security Policy
Security Framework
Security Guideline

A

Security Guideline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

Notifying the data subject that they can disallow the data custodian from interacting with any data collected refers to which of the following?

Participation tenet
Limitation tenet
Scope tenet
Notification tenet

A

Participation tenet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

Restricting traffic disclosure in a star topology by utilizing smart port management might be an example of:

A guideline
A policy
A procedure
A Standard

A

A standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

A security pamphlet that is normally given to the public outlining an organization’s security practices might be derived from which of the following?

Guidelines
Procedure
Standards
Policy

A

Standards

This is straight from the CBK. “Practices” typically represent what is currently being done, thus standards would be the best choice. Policy influences standards, which drive procedures, and guidelines are good ideas.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

Your organization is using a deprecated cryptographic protocol internally within the network, but has disabled the ability of anyone to use, install, or connect decryption technologies while preventing external connections. The deprecated protocol represents:

A safeguard
A threat
A vulnerability
A risk

A

A vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

If a server team is responsible for web applications and their data, why might the server team take into consideration contacting the security practitioner in the event of a mirrored disk failure?

Because policy might require it
Because regional regulations might require it
Because guidelines might suggest it
Because procedures might require it

A

Because guidelines might suggest it

This question requires you to pay attention to the wording (as do all questions). It tests your knowledge of the difference between policy, procedures, guidelines, and regulation. The phrase “Take into consideration” is the giveaway – guidelines are suggestions and not required. All other options would be some type of requirement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

An internal process document that contains an overview of your organization’s incident response process has the following: triage, intake, declaration, investigation, operational-state, root-cause analysis, root-cause resolution, lessons-learned meeting. This document is most likely which of the following?

Standard
Guideline
Procedure
Policy

A

Standard

The document is a standard because it represents an overview of a process rather than specific steps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

As an employer requiring a high degree of trust in your employees, what is the most effective method of achieving this level of trust?

Background check, employment check, and financial profile check

Implementing strict personnel security policies within the organization

Writing precise expectations within an employee handbook that must be adhered to

Codifying the performance expectations through an employment contract

A

Codifying the performance expectations through an employment contract

Since contracts are legally enforceable, this is the best option.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

Three documents have been delivered to you that contain the following: a document that describes the security strategy of your organization; a document that requires that background checks be conducted by the Department of Justice, and a document that states employees should use heat-proof gloves when removing food from the ovens. These documents represent which of the following?

Policy, standard, guideline
Requirement, guideline, standard
Strategy, standard, procedure
Policy, procedure, governance

A

Policy, standard, guideline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

What is the difference between risk acceptance and risk avoidance?

Both are documented within policies; one addresses management approach and the other addresses the decision making process
Both are policies; one addresses baseline configuration and the other addresses management approach
Both are decisions; one addresses attitudes on risk and the other addresses performing the assessment
Both are decisions; one addresses consequences and the other addresses preventing the consequences

A

Both are decisions; one addresses consequences and the other addresses preventing the consequences

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

If a server team is responsible for web applications and their data, why might the security practitioner be contacted in the event of a mirrored disk failure?

Because it could impact integrity and could be related to a security incident
Because it might not impact confidentiality but might impact integrity
Because it could impact availability and could be related to a security incident
Because it is related to availability and might impact integrity

A

Because it could impact availability and could be related to a security incident

This question tests your knowledge of the difference between the CIA tenets of information security from Domain 1.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

Before beginning your new position, the Human Resource department paid for access to a database containing portions of your credit report and criminal history without your knowledge. What best describes this scenario?

A procedural action
A preventive control
A privacy issue
An administrative control

A

An administrative control

The key concept is that the organization did something before hiring you, which is an administrative control no matter how you might feel about it or what the laws might be in your area. It would not be considered a procedure because the question does not mention any referencing of a document.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

What is the difference between training/awareness review and training/awareness evaluation?

Review is formal, evaluation is informal

Review examines content, evaluation examines context

Review examines outputs, evaluation looks at inputs

Review looks at inputs, evaluation looks at outputs

A

Review looks at inputs, evaluation looks at outputs

This question tries to confuse you with vague wordings. Inputs for training/awareness might be a vague way of indicating the content and what’s driving the content, whereas output refers to the efficacy of the program. Evaluation is the formal process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

Your organization manages a public-facing web application that uses two application servers, two database servers, and a transport layer security (TLS) accelerator that is required by the data classification for user sessions. What is the vulnerability and relative mitigation for this scenario?

If the TLS accelerator fails, then traffic may be unencrypted; consider implementing a redundant accelerator

If either of the web application servers fail, availability will be impacted; implement redundant web servers to handle failures

If the database servers fail, integrity will be impacted; implement a redundant array of independent disks (RAID)

If one web server and one database server fail but the TLS accelerator remains active, only availability will be impacted; implement a RAID solution for the database

A

If the TLS accelerator fails, then traffic may be unencrypted; consider implementing a redundant accelerator

This question tests your ability to filter out key terms that are used incorrectly, to identify the vulnerability, and to pay attention to wording. The reference to “availability” might have been the most tempting, but pay special attention to the word “either” which means that if one OR the other fails (not both, in which case redundant web servers would be the correct answer).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

Recently one of your employees was tricked into downloading ransomware by visiting a compromised legitimate website. What would have been the best preventive measure in this scenario?

Netshare and local file backups
Security awareness training that covers social engineering
Patched systems, content filtering, and up-to-date intrusion prevention systems
Security awareness training that covers phishing

A

Security awareness training that covers social engineering

The key word here is “tricked,” which means that social engineering has occurred, and the best preventive measure would be appropriate security awareness training. Phishing is a type of social engineering, and since we don’t know the method of trickery, security awareness training that covers social engineering is the best response.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

A document that states fences must be at least ten feet tall and preferably twelve feet tall might be considered which of the following?

A policy or a guideline
A standard or a guideline
A hybrid standard/guideline
Physical security preferences

A

A hybrid standard/guideline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

The difference between continuity and contingency is most likely which of the following?

Continuity comes before contingency
Contingency recovers, continuity restores
Continuity comes after contingency
Contingency is critical, continuity is normal

A

Contingency is critical, continuity is normal

The key word is “critical”. Contingency is concerned with critical operations. While poorly worded, you may see questions like this in the exam that seek to confuse you (aka: test your knowledge).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

What is the best example of security governance?

A group of employees comprised of staff and management who meet regularly to discuss how to better respond to and manage security incidents from a governance perspective

Executive management that oversees various processes and procedures used within the organization to govern its business activities

Security managers and officers of an organization within a company who carry out the governance directives

A group of mid-to-high ranking employees who meet regularly to discuss security policies, roles, and processes used to make security decisions

A

A group of mid-to-high ranking employees who meet regularly to discuss security policies, roles, and processes used to make security decisions

The term “governance” is used in the available responses to tempt you into selecting the wrong answer. Notice that one group is focused on security incidents, another is concerned with overall processes/procedures, and another is concerned with carrying out the governance directives. These can all be ruled out.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

You have been asked to look at the policies mentioned in the Security, Education, Training & Awareness (SETA) module to see if anything needs updating. This might be an example of:

Audit of the training program
Program effectiveness evaluation
Evaluation of the awareness program
Assessment of the education program

A

Program effectiveness evaluation

This is the updated terminology used for a security education training & awareness program in Domain 1.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

Several legitimate company users have complained that logging into your web application is five to ten minutes, while an analyst reports to you that pulsing zombies are occasionally flooding the application with packets from compromised systems. In elevating this event, how should it be classified for upper management?

Degradation of service attack
Distributed denial of service attack
Zombie botnet
Pulsing zombie attack

A

Degradation of service attack

This could be a type of beta question that uses terminology not necessarily covered in the CBK. The key word in this question (not that they all have key words) is “occasionally”, which indicates that the attack is not continuous – in combination with the fact that login is taking five to ten minutes (as opposed to never) indicates this is a degradation, not a denial.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

After being alerted that an employee has stolen sensitive equipment and data for personal use, you examine their personnel file and discover that a background check was conducted but reference checks were not. This could indicate which of the following?

Poor personnel screening practices
Policy violation
Poor judgment
Poor personnel hiring practices

A

Poor personnel screening practices

This question is vague but seeks to test your knowledge about what category background checks and reference checks fit into. When an option is as vague as “poor judgment”, you can instantly rule it out. Also while high-level options (such as hiring practices) might seem good, the exam is testing you on specific concepts presented in the CBK.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

When a company manages its operations and policies using the Sigma model, this is indicative of which principle?

Governance
Policy
Configuration management
Change management

A

Governance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

Which of the following is not a technical control?

Staff using write-block technology to conduct forensics on suspicious devices
A log that is created to assist in the detection of inappropriate activity showing username, access time, data accessed
An alert that is sent when a user tries to access a data element without the proper permissions
A configuration setting that reports device locations to the central authentication server

A

Staff using write-block technology to conduct forensics on suspicious devices

Investigative processes are detective controls, which can sometimes be technical as well, but not in this case.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

A security manager is unable to conduct an investigation despite having the knowledge/expertise and not having procedures. What is the most probable cause for the inability to conduct an investigation?

Investigative standards most likely do not exist to guide the security manager
An investigative policy most likely does not exist that provides guidance
Investigative guidelines have most likely not been developed or approved by upper management
A procedure does not exist to indicate the steps the security manager must take

A

Investigative standards most likely do not exist to guide the security manager

Since the procedures do not exist and the manager already has the appropriate knowledge, focus on what may be missing from this equation and look back to your lesson on the difference between policy, standard, guideline and procedure. In questions like this, not everything will be spelled out perfectly for you, and you may need to make some assumptions using the knowledge you gained from studying the CBK. As always, go with the best of the worst options.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

What should be considered in addition to dynamic policy control in order to help protect highly sensitive data?

Licensing and centralized access control
Centralized access control and interoperability
Licensing and continuous audit trails
Decentralized access control and persistency

A

Licensing and continuous audit trails

Ultimately this question tests your knowledge about digital rights management solutions. Since very little information is given, you have to look for key words and make assumptions (e.g. dynamic policy control).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

What is the most important component of the contingency plan?

Remediation steps to the alternate site
Response steps to the primary site
Recovery steps and objectives to the alternate site
Reconstitution steps and objectives to the primary site

A

Recovery steps and objectives to the alternate site

While short and vague, this question tests your knowledge between terminology from the Security Operations and Security Risk Management domains – the many “Rs” (remediation, response, recovery, etc.) can be confusing when not presented in the context of their respective domains. Be sure to study up on contingency planning and incident management if you missed this question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

Your company’s management philosophy, including its risk appetite might be found where?

In its governance
In its personnel handbook
In its policy
In its standards

A

In its governance

Vague wording is used in this question. Governance is the best answer because it takes into consideration all the policies, standards, and handbooks from the company.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

You receive word from the governance committee that a weaker security framework must be adopted immediately to save costs, but you are approached by an analyst who tells you that adopting the weaker framework could bring the entity out of compliance with federal law. Shortly thereafter, the analyst is laid off. What should you do in this scenario?

Implement the weaker framework
Gather evidence in support of the new framework
Ask the laid off analyst for supporting documents
Notify the regulating federal agency

A

Implement the weaker framework

In difficult ethical questions like this, pay attention to wording. One key word is “could”, meaning it’s unknown whether the company would be out of compliance. Also, keep in mind that nothing in this question ties the two incidents together (weak framework and being laid off). In addition, remember that security is a supporting function that must align with organizational goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

If key data inputs and metrics are missing, what is the best approach to conducting a risk analysis?

Subjective
Objective
Hybrid approach that combines quantitative and qualitative
Quantifiable method

A

Subjective

“Subjective” is the same as qualitative. Since metrics are missing, this is the best option.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

Recently a court ruled that forensic investigations in your district can no longer use write-block technology. This is most likely which of the following?

Legal standard
Legal ruling
Regulatory standard
Industry standard

A

Legal standard

This question tests your knowledge of the difference between legal, regulatory, and industry standards. The key word here is “court ruling”.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

Management is concerned that infections in the workplace may rise if temperatures are not taken before employees enter the building. This concern can best be defined as which of the following?

Vulnerability
Exposure
Risk aversion
Likelihood

A

Likelihood

This is a vague question, but remember that likelihood is the measure of possibility. If the possibility is increasing, the likelihood is increasing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

A protocol document approved by senior management that appears to be outdated conflicts with the runbook approved by your management team. What should be done in this situation?

The protocol document should be followed.
A guideline should be developed.
The runbook should be reviewed.
The runbook should be followed.

A

The protocol document should be followed.

Given that one of the options talks about “guidelines”, you might be able to decipher that this question is talking about the difference between policy, procedures, standards, etc. Also, given that none of these answers are perfect, you have to choose the best one, which is usually the higher level option since a protocol (policy/standard) would overrule a runbook (procedure). Thesaurus and non-CBK terms are commonly inserted into questions to test your ability to apply the knowledge and ability to wade through challenges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

You are covertly ordered by two out of twelve board members to initiate an internal investigation on your manager. What is the best approach in this situation?

Explain the concept of separation of duties and ask for guidance.
Gently recuse yourself explaining your chain of command.
Conduct the investigation discreetly without anyone’s knowledge.
Educate the board members on how to submit a complaint to internal affairs.

A

Educate the board members on how to submit a complaint to internal affairs.

In ethical dilemma questions, pay attention to the wording and when in doubt, the best approach is to look for established processes/procedures that can be followed. Also try to ignore irrelevant information within the question, such as the number of board members, and their lack of knowledge. Since each of the available options has an inherent assumption (which will make you uncomfortable during the exam), you have to choose the BEST one.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

Which of the following is an adequate clause for a service-level agreement?

Service must comply with security regulations outlined in the contract. Any variances will result in financial penalties.

Interruptions to service must not exceed 3 seconds. Interruptions beyond this threshold must be logged by the system and provided monthly.

A splash screen must be presented to website users for a duration of 5 to 10 seconds, giving them the choice to opt-out of services.

Security incidents must be resolved within 24 hours.
disputed.

A

Interruptions to service must not exceed 3 seconds. Interruptions beyond this

SLAs need to have a measurable and financially/legally enforceable metric. While some of these options have numeric metrics, they are not objective or reasonable, and could easily be disputed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

Which of the following is not an example of governance?

Organizational roles
Guidelines
Policy
Procedures

A

Guidelines

When all of the answers are theoretically “correct”, try to choose the option that is the least correct. In this case, since guidelines are recommendations, they would be the least correct out of the options presented here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

How should proposed changes be handled when they comply with policy but do not comply with guidelines?

They should be avoided if any risks are discovered.
They should be considered for implementation through the regular change process.
They should be accepted for risks by management.
They should receive additional scrutiny from stakeholders prior to being considered.

A

They should be considered for implementation through the regular change process.

While the options available are vague and poorly worded, look for key words that can help you focus on the bottom line and rule out the bad options. Ultimately this question asks what the difference is between policy and guideline. If you remember that guidelines are simply suggestions, then this question becomes fairly easy. If a change complies with policy then it should be considered through the normal process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

In which situation would an employee have the most repudiation?

Administrators have local admin access to change, read, update, and delete.
Administrator activities are logged and they have full read/write permissions.
Administrators have read only access.
Administrators have impersonator accounts where logging is written as the impersonated user.

A

Administrators have impersonator accounts where logging is written as the impersonated user.

This question is vague, and has multiple right answers, but the best choice is the one in which the employee would have the “most” repudiation. Remember that repudiation is the ability to deny, so in the case where an “impersonator” account exists, the admin remains completely anonymous and users can deny all actions performed under their accounts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

A business that transports and stores your backup media also serves other customers and has concerns with allowing your audit staff on site. If they are subject to your company’s data regulations, what is the most acceptable solution to this dilemma?

Seek cooperation to conduct an onsite audit.
Elevate the issue to the storage facility upper management.
Ensure that the right-to-audit is in the contract.
Request copies of third-party audit results.

A

Request copies of third-party audit results.

When all of the options seem good, you have to use the process of elimination to weed out the worst options. When ruling out options, re-read the question multiple times, especially if the question is short. In this case since we don’t know what’s in the contract or what the regulations allow, conducting an audit is out of the question, and looking at the contract won’t do any good other than adding to your knowledge. Elevating the issue might be good, but the CBK specifically mentions reviewing audit results for organizations that are subject to the same regulations. Be sure to review risk management concepts in Domain 1 if you struggled with this question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

Which of the following is the best example of a layered defense?

Use of digital signatures and private keys
Multifactor authentication and a separate passcode
Role-based access controls and user monitoring
Security guards at the main entrance and proximity access card locks on the remaining doors

A

Role-based access controls and user monitoring

This question requires you to think through each option, what they might do as a combination, and how they might complement each other as a layered defense architecture. In this case, the only two that would provide sufficient layered defense would be RBAC and monitoring, because it presents a technical control and administrative/management control combination. The remaining options are good but not the best (remember to always choose the “best” option).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

Access authorization rules are typically enforced by:

Access control systems
Organizational standards
Access control procedures
Role-based access control matrices

A

Access control systems

Standards, procedures, and policy dictate the rules, but systems or processes enforce them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q
  1. Who has the primary responsibility of determining the classification level for
    information?
    A. The functional manager
    B. Senior management
    C. The owner
    D. The user
A
  1. C. A company can have one specific data owner or different data owners who have been delegated the responsibility of protecting specific sets of data. One
    of the responsibilities that goes into protecting this information is properly
    classifying it
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q
  1. If different user groups with different security access levels need to access the same information, which of the following actions should management take?
    A. Decrease the security level on the information to ensure accessibility and usability of the information.
    B. Require specific written approval each time an individual needs to access the information.
    C. Increase the security controls on the information.
    D. Decrease the classification label on the information.
A

C. If data is going to be available to a wide range of people, more granular
security should be implemented to ensure that only the necessary people access the data and that the operations they carry out are controlled. The security implemented can come in the form of authentication and authorization technologies, encryption, and specific access control mechanisms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q
  1. What should management consider the most when classifying data?
    A. The type of employees, contractors, and customers who will be accessing the data
    B. Availability, integrity, and confidentiality
    C. Assessing the risk level and disabling countermeasures
    D. The access controls that will be protecting the data
A
  1. B. The best answer to this question is B, because to properly classify data,
    the data owner must evaluate the availability, integrity, and confidentiality
    requirements of the data. Once this evaluation is done, it will dictate which
    employees, contractors, and users can access the data, which is expressed in
    answer A. This assessment will also help determine the controls that should
    be put into place.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q
  1. Who is ultimately responsible for making sure data is classified and protected?
    A. Data owners
    B. Users
    C. Administrators
    D. Management
A
  1. D. The key to this question is the use of the word “ultimately.” Though management can delegate tasks to others, it is ultimately responsible for everything that takes place within a company. Therefore, it must continually ensure that data and resources are being properly protected.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q
  1. Which factor is the most important item when it comes to ensuring security is successful in an organization?
    A. Senior management support
    B. Effective controls and implementation methods
    C. Updated and relevant security policies and procedures
    D. Security awareness by all employees
A
  1. A. Without senior management’s support, a security program will not receive
    the necessary attention, funds, resources, and enforcement capabilities.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q
  1. When is it acceptable to not take action on an identified risk?
    A. Never. Good security addresses and reduces all risks.
    B. When political issues prevent this type of risk from being addressed
    C. When the necessary countermeasure is complex.
    D. When the cost of the countermeasure outweighs the value of the asset and
    potential loss.
A
  1. D. Companies may decide to live with specific risks they are faced with if the cost of trying to protect themselves would be greater than the potential loss
    if the threat were to become real. Countermeasures are usually complex to a degree, and there are almost always political issues surrounding different risks, but these are not reasons to not implement a countermeasure.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q
  1. Which is the most valuable technique when determining if a specific security control should be implemented?
    A. Risk analysis
    B. Cost/benefit analysis
    C. ALE results
    D. Identifying the vulnerabilities and threats causing the risk
A
  1. B. Although the other answers may seem correct, B is the best answer here. This is because a risk analysis is performed to identify risks and come up with suggested countermeasures. The ALE tells the company how much it could lose if a specific threat became real. The ALE value will go into the cost/benefit analysis, but the ALE does not address the cost of the countermeasure and the benefit of a countermeasure. All the data captured in answers A, C, and D are inserted into a cost/benefit analysis.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q
  1. Which best describes the purpose of the ALE calculation?
    A. Quantifies the security level of the environment
    B. Estimates the loss possible for a countermeasure
    C. Quantifies the cost/benefit result
    D. Estimates the loss potential of a threat in a span of a year
A
  1. D. The ALE calculation estimates the potential loss that can affect one asset from a specific threat within a one-year time span. This value is used to figure
    out the amount of money that should be earmarked to protect this asset from this threat.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q
  1. The security functionality defines the expected activities of a security mechanism, and assurance defines which of the following?
    A. The controls the security mechanism will enforce
    B. The data classification after the security mechanism has been implemented
    C. The confidence of the security the mechanism is providing
    D. The cost/benefit relationship
A
  1. C. The functionality describes how a mechanism will work and behave. This may have nothing to do with the actual protection it provides. Assurance
    is the level of confidence in the protection level a mechanism will provide. When systems and mechanisms are evaluated, their functionality and
    assurance should be examined and tested individually.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q
  1. How do you calculate residual risk?
    A. Threats × risks × asset value
    B. (Threats × asset value × vulnerability) × risks
    C. SLE × frequency = ALE
    D. (Threats × vulnerability × asset value) × controls gap
A
  1. D. The equation is more conceptual than practical. It is hard to assign a number to an individual vulnerability or threat. This equation enables you to look at the potential loss of a specific asset, as well as the controls gap (what the specific countermeasure cannot protect against). What remains is the residual risk, which is what is left over after a countermeasure is implemented
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q
  1. Why should the team that will perform and review the risk analysis information be made up of people in different departments?
    A. To make sure the process is fair and that no one is left out.
    B. It shouldn’t. It should be a small group brought in from outside the organization because otherwise the analysis is biased and unusable.
    C. Because people in different departments understand the risks of their department. Thus, it ensures the data going into the analysis is as close to reality as possible.
    D. Because the people in the different departments are the ones causing the risks, so they should be the ones held accountable
A
  1. C. An analysis is only as good as the data that go into it. Data pertaining to risks the company faces should be extracted from the people who understand best the business functions and environment of the company. Each department
    understands its own threats and resources, and may have possible solutions to specific threats that affect its part of the company.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q
  1. Which best describes a quantitative risk analysis?
    A. A scenario-based analysis to research different security threats
    B. A method used to apply severity levels to potential loss, probability of loss,
    and risks
    C. A method that assigns monetary values to components in the risk
    assessment
    D. A method that is based on gut feelings and opinions
A
  1. C. A quantitative risk analysis assigns monetary values and percentages to the different components within the assessment. A qualitative analysis uses
    opinions of individuals and a rating system to gauge the severity level of different threats and the benefits of specific countermeasures.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q
  1. Why is a truly quantitative risk analysis not possible to achieve?
    A. It is possible, which is why it is used.
    B. It assigns severity levels. Thus, it is hard to translate into monetary values.
    C. It is dealing with purely quantitative elements.
    D. Quantitative measures must be applied to qualitative elements.
A
  1. D. During a risk analysis, the team is trying to properly predict the future and all the risks that future may bring. It is somewhat of a subjective exercise and requires educated guessing. It is very hard to properly predict that a flood will take place once in ten years and cost a company up to $40,000 in damages, but this is what a quantitative analysis tries to accomplish.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q
  1. What is CobiT and where does it fit into the development of information security systems and security programs?
    A. Lists of standards, procedures, and policies for security program development
    B. Current version of ISO 17799
    C. A framework that was developed to deter organizational internal fraud
    D. Open standards for control objectives
A
  1. D. The Control Objectives for Information and related Technology (CobiT) is a framework developed by the Information Systems Audit and Control
    Association (ISACA) and the IT Governance Institute (ITGI). It defines goals for the controls that should be used to properly manage IT and ensure IT
    maps to business needs.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q
  1. What are the four domains that make up CobiT?
    A. Plan and Organize, Acquire and Implement, Deliver and Support, and Monitor and Evaluate

B. Plan and Organize, Maintain and Implement, Deliver and Support, and Monitor and Evaluate

C. Plan and Organize, Acquire and Implement, Support and Purchase, and Monitor and Evaluate

D. Acquire and Implement, Deliver and Support, and Monitor and Evaluate

A
  1. A. CobiT has four domains: Plan and Organize, Acquire and Implement, Deliver and Support, and Monitor and Evaluate. Each category drills down
    into subcategories. For example, Acquire and Implement contains the
    following subcategories:
    * Acquire and Maintain Application Software
    * Acquire and Maintain Technology Infrastructure
    * Develop and Maintain Procedures
    * Install and Accredit Systems
    * Manage Changes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q
  1. What is the ISO/IEC 27799 standard?
    A. A standard on how to protect personal health information
    B. The new version of BS 17799
    C. Definitions for the new ISO 27000 series
    D. The new version of NIST 800-60
A
  1. A. It is referred to as the health informatics, and its purpose is to provide
    guidance to health organizations and other holders of personal health
    information on how to protect such information via implementation
    of ISO/IEC 27002.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q
  1. CobiT was developed from the COSO framework. What are COSO’s main
    objectives and purpose?
    A. COSO is a risk management approach that pertains to control objectives and IT business processes.
    B. Prevention of a corporate environment that allows for and promotes financial fraud
    C. COSO addresses corporate culture and policy development.
    D. COSO is risk management system used for the protection of federal
    systems.
A
  1. B. COSO deals more at the strategic level, while CobiT focuses more at the operational level. CobiT is a way to meet many of the COSO objectives,
    but only from the IT perspective. COSO deals with non-IT items also, as in company culture, financial accounting principles, board of director
    responsibility, and internal communication structures. Its main purpose
    is to help ensure fraudulent financial reporting cannot take place in an
    organization
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q
  1. OCTAVE, NIST 800-30, and AS/NZS 4360 are different approaches to carrying out risk management within companies and organizations. What are the differences between these methods?
    A. NIST 800-30 and OCTAVE are corporate based, while AS/NZS is international.
    B. NIST 800-30 is IT based, while OCTAVE and AS/NZS 4360 are corporate based.
    C. AS/NZS is IT based, and OCTAVE and NIST 800-30 are assurance based.
    D. NIST 800-30 and AS/NZS are corporate based, while OCTAVE is international
A
  1. B. NIST 800-30 Risk Management Guide for Information Technology Systems is a U.S. federal standard that is focused on IT risks. OCTAVE is a
    methodology to set up a risk management program within an organizational structure. AS/NZS 4360 takes a much broader approach to risk management. This methodology can be used to understand a company’s financial, capital,
    human safety, and business decisions risks. Although it can be used to analyze security risks, it was not created specifically for this purpose.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

A server that houses sensitive data has been stored in an unlocked room for the last few years at Company A. The door to the room has a sign on the door that reads “Room 1.” This sign was placed on the door with the hope that people would not look for important servers in this room. Realizing this is not optimum security, the company has decided to install a reinforced lock and server cage for the server and remove the sign. They have also hardened the server’s configuration and employed strict operating system access controls.

  1. The fact that the server has been in an unlocked room marked “Room 1” for the last few years means the company was practicing which of the following?
    A. Logical security
    B. Risk management
    C. Risk transference
    D. Security through obscurity
A
  1. D. Security through obscurity is not implementing true security controls, but rather attempting to hide the fact that an asset is vulnerable in the hope
    that an attacker will not notice. Security through obscurity is an approach to try and fool a potential attacker, which is a poor way of practicing security.
    Vulnerabilities should be identified and fixed, not hidden.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

A server that houses sensitive data has been stored in an unlocked room for the last few years at Company A. The door to the room has a sign on the door that reads “Room 1.” This sign was placed on the door with the hope that people would not look for important servers in this room. Realizing this is not optimum security, the company has decided to install a reinforced lock and server cage for the server and remove the sign. They have also hardened the server’s configuration and employed strict operating system access controls.

  1. The new reinforced lock and cage serve as which of the following?
    A. Logical controls
    B. Physical controls
    C. Administrative controls
    D. Compensating controls
A
  1. B. Physical controls are security mechanisms in the physical world, as in locks,
    fences, doors, computer cages, etc. There are three main control types, which
    are administrative, technical, and physical.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

A server that houses sensitive data has been stored in an unlocked room for the last few years at Company A. The door to the room has a sign on the door that reads “Room 1.” This sign was placed on the door with the hope that people would not look for important servers in this room. Realizing this is not optimum security, the company has decided to install a reinforced lock and server cage for the server and remove the sign. They have also hardened the server’s configuration and employed strict operating system access controls

  1. The operating system access controls comprise which of the following?
    A. Logical controls
    B. Physical controls
    C. Administrative controls
    D. Compensating controls
A
  1. A. Logical (or technical) controls are security mechanisms, as in firewalls, encryption, software permissions, and authentication devices.They are
    commonly used in tandem with physical and administrative controls to provide a defense-in-depth approach to security.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

A company has an e-commerce website that carries out 60 percent of its annual revenue. Under the current circumstances, the annualized loss expectancy for a website against the threat of attack is $92,000. After implementing a new application-layer firewall, the new annualized loss expectancy would be $30,000. The firewall costs $65,000 per year to implement and maintain.
22. How much does the firewall save the company in loss expenses?
A. $62,000
B. $3,000
C. $65,000
D. $30,000

A
  1. A. $62,000 is the correct answer. The firewall reduced the annualized loss expectancy (ALE) from $92,000 to $30,000 for a savings of $62,000. The
    formula for ALE is single loss expectancy × annualized rate of occurrence = ALE.

Subtracting the ALE value after the firewall is implemented from the value before it was implemented results in the potential loss savings this type of control provides.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

A company has an e-commerce website that carries out 60 percent of its annual revenue. Under the current circumstances, the annualized loss expectancy for a website against the threat of attack is $92,000. After implementing a new application-layer firewall, the new annualized loss expectancy would be $30,000. The firewall costs $65,000 per year to implement and maintain.

  1. What is the value of the firewall to the company?
    A. $62,000
    B. $3,000
    C. –$62,000
    D. –$3,000
A
  1. D. –$3,000 is the correct answer. The firewall saves $62,000, but costs $65,000 per year. 62,000 – 65,000 = –3,000. The firewall actually costs the
    company more than the original expected loss, and thus the value to the company is a negative number. The formula for this calculation is (ALE before
    the control is implemented) – (ALE after the control is implemented) – (annual cost of control) = value of control.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

A company has an e-commerce website that carries out 60 percent of its annual revenue. Under the current circumstances, the annualized loss expectancy for a website against the threat of attack is $92,000. After implementing a new application-layer firewall, the new annualized loss expectancy would be $30,000. The firewall costs $65,000 per year to implement and maintain.

  1. Which of the following describes the company’s approach to risk
    management?
    A. Risk transference
    B. Risk avoidance
    C. Risk acceptance
    D. Risk mitigation
A
  1. D. Risk mitigation involves employing controls in an attempt to reduce the either the likelihood or damage associated with an incident, or both. The four ways of dealing with risk are accept, avoid, transfer, and mitigate (reduce). A firewall is a countermeasure installed to reduce the risk of a threat.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

A small remote office for a company is valued at $800,000. It is estimated, based on historical data, that a fire is likely to occur once every ten years at a facility in this area. It is estimated that such a fire would destroy 60 percent of the facility under the current circumstances and with the current detective and preventative controls in place.

  1. What is the Single Loss Expectancy (SLE) for the facility suffering from a fire?
    A. $80,000
    B. $480,000
    C. $320,000
    D. 60%
A
  1. B. $480,000 is the correct answer. The formula for single loss expectancy (SLE) is asset value × exposure factor (EF) = SLE. In this situation the formula would work out as asset value ($800,000) × exposure factor (60%) = $480,000. This
    means that the company has a potential loss value of $480,000 pertaining to this one asset (facility) and this one threat type (fire).
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

A small remote office for a company is valued at $800,000. It is estimated, based on historical data, that a fire is likely to occur once every ten years at a facility in this area. It is estimated that such a fire would destroy 60 percent of the facility under the current circumstances and with the current detective and preventative controls in place.

  1. What is the Annualized Rate of Occurrence (ARO)?
    A. 1
    B. 10
    C. .1
    D. .01
A
  1. C. The annualized rate occurrence (ARO) is the frequency that a threat will most likely occur within a 12-month period. It is a value used in the ALE
    formula, which is SLE × ARO = ALE.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

A small remote office for a company is valued at $800,000. It is estimated, based on historical data, that a fire is likely to occur once every ten years at a facility in this area. It is estimated that such a fire would destroy 60 percent of the facility under the current circumstances and with the current detective and preventative controls in place.

  1. What is the Annualized Loss Expectancy (ALE)?
    A. $480,000
    B. $32,000
    C. $48,000
    D. .6
A
  1. C. $48,000 is the correct answer. The annualized loss expectancy formula (SLE × ARO = ALE) is used to calculate the loss potential for one asset experiencing one threat in a 12-month period. The resulting ALE value helps to determine
    the amount that can be reasonably be spent in the protection of that asset. In this situation, the company should not spend over $48,000 on protecting this asset from the threat of fire. ALE values help organizations rank the severity
    level of the risks they face so they know which ones to deal with first and how
    much to spend on each.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q
  1. The international standards bodies ISO and IEC developed a series of standards that are used in organizations around the world to implement and maintain information security management systems. The standards were derived from
    the British Standard 7799, which was broken down into two main pieces. Organizations can use this series of standards as guidelines, but can also be
    certified against them by accredited third parties. Which of the following are incorrect mappings pertaining to the individual standards that make up the ISO/IEC 27000 series?
    i. ISO/IEC 27001 outlines ISMS implementation guidelines, and ISO/IEC 27003 outlines the ISMS program’s requirements.
    ii. ISO/IEC 27005 outlines the audit and certification guidance, and ISO/IEC 27002 outlines the metrics framework.
    iii. ISO/IEC 27006 outlines the program implementation guidelines, and
    ISO/IEC 27005 outlines risk management guidelines.
    iv. ISO/IEC 27001 outlines the code of practice, and ISO/IEC 27004 outlines the implementation framework.
    A. i, iii
    B. i, ii
    C. ii, iii, iv
    D. i, ii, iii, iv
A
  1. D. The proper mapping for the ISO/IEC standards are as follows:
    * ISO/IEC 27001 ISMS requirements
    * ISO/IEC 27002 Code of practice for information security management
    * ISO/IEC 27003 Guideline for ISMS implementation
    * ISO/IEC 27004 Guideline for information security management measurement and metrics framework
    * ISO/IEC 27005 Guideline for information security risk management
    * ISO/IEC 27006 Guidance for bodies providing audit and certification of
    information security management systems
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q
  1. The information security industry is made up of various best practices, standards, models, and frameworks. Some were not developed first with security in mind, but can be integrated into an organizational security program to help in its effectiveness and efficiency. It is important to know of all of these different approaches so that an organization can choose the ones that best fit its business needs and culture.

Which of the following best describes the approach(es) that should be put into place if an organization wants to integrate a way to improve
its security processes over a period of time?
i. Information Technology Infrastructure Library should be integrated because it allows for the mapping of IT service process management,
business drivers, and security improvement.
ii. Six Sigma should be integrated because it allows for the defects of security processes to be identified and improved upon.
iii. Capability Maturity Model should be integrated because it provides distinct maturity levels.
iv. The Open Group Architecture Framework should be integrated because it
provides a structure for process improvement.
A. i, iii
B. ii, iii, iv
C. ii, iii
D. ii, iv

A
  1. C. The best process improvement approaches provided in this list are Six Sigma and the Capability Maturity Model. The following outlines the
    definitions for all items in this question:
    * TOGAF Model and methodology for the development of enterprise architectures developed by The Open Group
    * ITIL Processes to allow for IT service management developed by the United Kingdom’s Office of Government Commerce
    * Six Sigma Business management strategy that can be used to carry out process improvement
    * Capability Maturity Model Integration (CMMI) Organizational development for process improvement developed by Carnegie Mellon
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

Todd is a new security manager and has the responsibility of implementing personnel security controls within the financial institution where he works. Todd knows that many employees do not fully understand how their actions can put the institution at risk; thus, an awareness program needs to be developed. He has determined that the bank tellers need to get a supervisory override when customers have checks over $3,500 that need to be cashed. He has also uncovered that some employees have stayed in their specific positions within the company for over three years. Todd would like to be able to investigate some of the bank’s personnel activities to see if any fraudulent activities have taken place. Todd is already ensuring that two people must use separate keys at the same time to open the bank vault.

  1. Todd documents several fraud opportunities that the employees have at the financial institution so that management understands these risks and allocates the funds and resources for his suggested solutions. Which of the following best describes the control Todd should put into place to be able to carry out fraudulent investigation activity?

A. Separation of duties
B. Rotation of duties
C. Mandatory vacations
D. Split knowledge

A
  1. C. Mandatory vacation is an administrative detective control that allows for an organization to investigate an employee’s daily business activities to uncover any potential fraud that may be taking place. The employee should be forced to be away from the organization for a two-week period and another person put into that role. The idea is that the person who was rotated into that position may be able to detect suspicious activities
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q
  1. If the financial institution wants to force collusion to take place for fraud to happen successfully in this situation, what should Todd put into place?
    A. Separation of duties
    B. Rotation of duties
    C. Social engineering
    D. Split knowledge
A
  1. A. Separation of duties is an administrative control that is put into place to ensure that one person cannot carry out a critical task by himself. If a person were able to carry out a critical task alone, this could put the organization at risk. Collusion is when two or more people come together to carry out fraud. So if a task was split between two people, they would have to carry out collusion (working together) to complete that one task and carry out fraud.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q
  1. Todd wants to be able to prevent fraud from taking place, but he knows that some people may get around the types of controls he puts into place. In those situations he wants to be able to identify when an employee is doing something suspicious. Which of the following incorrectly describes what Todd is implementing in this scenario and what those specific controls provide?
    A. Separation of duties by ensuring that a supervisor must approve the cashing of a check over $3,500. This is an administrative control that
    provides preventative protection for Todd’s organization.
    B. Rotation of duties by ensuring that one employee only stays in one position
    for up to three months of a time. This is an administrative control that provides detective capabilities.
    C. Security awareness training, which is a preventive administrative control that can also emphasize enforcement.
    D. Dual control, which is an administrative detective control that can ensure that two employees must carry out a task simultaneously.
A
  1. D. Dual control is an administrative preventative control. It ensures that two people must carry out a task at the same time, as in two people having
    separate keys when opening the vault. It is not a detective control. Notice that the question asks what Todd is not doing. Remember that on the exam
    you need to choose the best answer.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

Sam has just been hired as the new security officer for a pharmaceutical company. The company has experienced many data breaches and has charged Sam with ensuring that the company is better protected. The company currently has the following classifications in place: public, confidential, and secret. There is a data classification policy that outlines the classification scheme and the definitions for each classification, but there is no supporting documentation that the technical staff can follow to know how to meet these goals. The company has no data loss prevention controls in place and only conducts basic security awareness
training once a year. Talking to the business unit managers, he finds out that only half
of them even know where the company’s policies are located and none of them know
their responsibilities pertaining to classifying data.
33. Which of the following best describes what Sam should address first in this
situation?
A. Integrate data protection roles and responsibilities within the security awareness training and require everyone to attend it within the next 15 days.
B. Review the current classification policies to ensure that they properly address the company’s risks.
C. Meet with senior management and get permission to enforce data owner tasks for each business unit manager.
D. Audit all of the current data protection controls in place to get a firm understanding of what vulnerabilities reside in the environment.

A
  1. B. While each answer is a good thing for Sam to carry out, the first thing that needs to be done is to ensure that the policies properly address data
    classification and protection requirements for the company. Policies provide direction, and all other documents (standards, procedures, guidelines) and
    security controls are derived from the policies and support them.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
242
Q

Sam has just been hired as the new security officer for a pharmaceutical company. The company has experienced many data breaches and has charged Sam with ensuring that the company is better protected. The company currently has the following classifications in place: public, confidential, and secret. There is a data classification policy that outlines the classification scheme and the definitions for each classification, but there is no supporting documentation that the technical staff can follow to know how to meet these goals. The company has no data loss prevention controls in place and only conducts basic security awareness
training once a year. Talking to the business unit managers, he finds out that only half
of them even know where the company’s policies are located and none of them know
their responsibilities pertaining to classifying data.

  1. Sam needs to get senior management to assign the responsibility of protecting specific data sets to the individual business unit managers, thus making them data owners. Which of the following would be the most important in the criteria the managers would follow in the process of actually classifying data once this responsibility has been assigned to them?
    A. Usefulness of the data
    B. Age of the data
    C. Value of the data
    D. Compliance requirements of the data
A
  1. C. Data is one of the most critical assets to any organization. The value of the asset must be understood so that the organization knows which assets require the most protection. There are many components that go into calculating the value of an asset: cost of replacement, revenue generated from asset, amount adversaries would pay for the asset, cost that went into the development of the asset, productivity costs if asset was absent or destroyed, and liability costs of not properly protecting the asset. So the data owners need to be able to
    determine the value of the data to the organization for proper classification
    purposes.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
243
Q

Sam has just been hired as the new security officer for a pharmaceutical company. The company has experienced many data breaches and has charged Sam with ensuring that the company is better protected. The company currently has the following classifications in place: public, confidential, and secret. There is a data classification policy that outlines the classification scheme and the definitions for each classification, but there is no supporting documentation that the technical staff can follow to know how to meet these goals. The company has no data loss prevention controls in place and only conducts basic security awareness
training once a year. Talking to the business unit managers, he finds out that only half of them even know where the company’s policies are located and none of them know their responsibilities pertaining to classifying data.

  1. From this scenario, what has the company accomplished so far?
    A. Implementation of administrative controls
    B. Implementation of operational controls
    C. Implementation of physical controls
    D. Implementation of logical controls
A
  1. A. The company has developed a data classification policy, which is an administrative control.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
244
Q

Susan has been told by her boss that she will be replacing the current security manager within her company. Her boss explained to her that operational security measures have not been carried out in a standard fashion, so some systems have proper security configurations and some do not. Her boss needs to understand how dangerous it is to have some of the systems misconfigured along with what to do in this situation.
36. Which of the following best describes what Susan needs to ensure the
operations staff creates for proper configuration standardization?
A. Dual control
B. Redundancy
C. Training
D. Baselines

A
  1. D. The operations staff needs to know what minimum level of security is required per system within the network. This minimum level of security is
    referred to as a baseline. Once a baseline is set per system, then the staff has something to compare the system against to know if changes have not taken
    place properly, which could make the system vulnerable.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
245
Q

Susan has been told by her boss that she will be replacing the current security manager within her company. Her boss explained to her that operational security measures have not been carried out in a standard fashion, so some systems have proper security configurations and some do not. Her boss needs to understand how dangerous it is to have some of the systems misconfigured along with what to do in this situation.
37. Which of the following is the best way to illustrate to her boss the dangers of
the current configuration issues?
A. Map the configurations to the compliancy requirements.
B. Compromise a system to illustrate its vulnerability.
C. Audit the systems.
D. Carry out a risk assessment.

A
  1. D. Susan needs to illustrate these vulnerabilities (misconfigured systems) in the context of risk to her boss. This means she needs to identify the specific
    vulnerabilities, associate threats to those vulnerabilities, and calculate their risks. This will allow her boss to understand how critical these issues are and what type of action needs to take place
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
246
Q

Susan has been told by her boss that she will be replacing the current security manager within her company. Her boss explained to her that operational security measures have not been carried out in a standard fashion, so some systems have proper security configurations and some do not. Her boss needs to understand how dangerous it is to have some of the systems misconfigured along with what to do in this situation.
38. Which of the following is one of the most likely solutions that Susan will
come up with and present to her boss?
A. Development of standards
B. Development of training
C. Development of monitoring
D. Development of testing

A
  1. A. Standards need to be developed that outline proper configuration management processes and approved baseline configuration settings. Once
    these standards are developed and put into place, then employees can be trained on these issues and how to implement and maintain what is outlined
    in the standards. Systems can be tested against what is laid out in the standards, and systems can be monitored to detect if there are configurations that do not meet the requirements outlined in the standards. You will find that some CISSP
    questions seem subjective and their answers hard to pin down. Questions that ask what is “best” or “more likely” are common
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
247
Q

Policy Protect the CIA of PII by hardening the operating system is considered
Mandatory
Discretionary

A

Mandatory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
248
Q

Procedure is considered
Step 1: Install prehardened OS Image.
Step 2: Download patches from update server.
Step 3: …

Mandatory
Discretionary

A

Mandatory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
249
Q

Standard Use Nexus-6 laptop hardware Mandatory is considered

Mandatory
Discretionary

A

Mandatory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
250
Q

Guideline Patch installation may be automated via the
use of an installer script is considered
Mandatory
Discretionary

A

Discretionary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
251
Q

Baselines Use the CIS Security Benchmarks Windows is considered
Mandatory
Discretionary

A

Discretionary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
252
Q

Your company sells Apple iPods online and has suffered many denial-of-service (DoS) attacks. Your company makes an average $20,000 profit per week, and a typical DoS attack lowers sales by 40%. You suffer seven DoS attacks on average per year. A DoS-mitigation service is available for a subscription fee of $10,000 per month. You have tested this service and believe it will mitigate the attacks.

  1. What is the ARO in the above scenario?
    (a) $20,000
    (b) 40%
    (c) 7
    (d) $10,000
A
  1. Correct answer and explanation: C. The ARO is the number of attacks in a year.Incorrect answers and explanations: Answers A, B, and D are incorrect. The
    AV is $20,000. The EV is 40% and the monthly cost of the DoS service (used to
    calculate TCO) is $10,000.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
253
Q

Your company sells Apple iPods online and has suffered many denial-of-service (DoS) attacks. Your company makes an average $20,000 profit per week, and a typical DoS attack lowers sales by 40%. You suffer seven DoS attacks on average per year. A DoS-mitigation service is available for a subscription fee of $10,000 per month. You have tested this service and believe it will mitigate the attacks.

  1. What is the ALE of lost iPod sales due to the DoS attacks?
    (a) $20,000
    (b) $8000
    (c) $84,000
    (d) $56,000
A
  1. Correct answer and explanation: D. The ALE is derived by first calculating the SLE, which is the AV, $20,000, multiplied by the EF, 40%.
    The SLE is $8000, which is multiplied by the ARO of 7 for an ALE of $56,000.
    Incorrect answers and explanations: Answers A, B, and C are incorrect. $20,000 is the AV, while $8000 is the SLE.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
254
Q

Your company sells Apple iPods online and has suffered many denial-of-service (DoS) attacks. Your company makes an average $20,000 profit per week, and a typical DoS attack lowers sales by 40%. You suffer seven DoS attacks on average per year. A DoS-mitigation service is available for a subscription fee of $10,000 per month. You have tested this service and believe it will mitigate the attacks.

  1. Is the DoS mitigation service a good investment?
    (a) Yes, it will pay for itself.
    (b) Yes, $10,000 is less than the $56,000 ALE.
    (c) No, the annual TCO is higher than the ALE.
    (d) No, the annual TCO is lower than the ALE
A
  1. Correct answer and explanation: C. The TCO of the DoS mitigation service is higher than ALE of lost sales due to DoS attacks. This means it is less expensive to accept the risk of DoS attacks or to find a less expensive mitigation strategy.Incorrect answers and explanations: Answers A, B, and D are incorrect. The
    annual TCO is higher, not lower. $10,000 is the monthly TCO; you must calculate yearly TCO to compare with the ALE.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
255
Q

4.Which canon of The (ISC)2® Code of Ethics should be considered the most
important?
(a) Protect society, the commonwealth, and the infrastructure
(b) Advance and protect the profession
(c) Act honorably, honestly, justly, responsibly, and legally
(d) Provide diligent and competent service to principals

A
  1. Correct answer and explanation: A. The canons are applied in order and “To protect society, the commonwealth, and the infrastructure” is the first canon, and is thus the most important of the four canons of The (ISC)2 Code of Ethics.

Incorrect answers and explanations:
Answers B, C, and D are incorrect.
The canons of The (ISC)2 Code of Ethics are presented in order of importance.

The second canon requires the security professional to act honorably, honestly, justly, responsibly, and legally.

The third mandates that professionals provide
diligent and competent service to principals.

The final and therefore least important canon wants professionals to advance and protect the profession.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
256
Q

Which of the following is NOT a component of the CIA triad?
A. Confidentiality
B. Integrity
C. Availability
D. Privacy

A

Answer: D. Privacy

Explanation: The CIA triad consists of confidentiality, integrity, and availability. Privacy is an important security concept but not part of the CIA
triad

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
257
Q

Which of the following is NOT a category of access control?
A. Physical
B. Administrative
C. Technical
D. Financial

A

Answer: D. Financial

Explanation: Access control has three categories:
physical, administrative, and technical. Financial is
not a category of access control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
258
Q

What is the primary goal of a security risk assessment?
A. To eliminate all risks
B. To reduce risks to an acceptable level
C. To identify all possible risks
D. To transfer all risks to a third party

A

Answer: B. To reduce risks to an acceptable level

Explanation: The primary goal of a security risk
assessment is to identify and analyze risks and then
develop strategies to reduce them to an acceptable
level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
259
Q

Which of the following is an example of symmetric key cryptography?
A. RSA
B.AES
C. ElGamal
D.Diffie-Hellman

A

Answer: B. AES

Explanation: AES is a symmetric key algorithm, meaning the same key is used for encryption and decryption. RSA, Diffie-Hellman, and ElGamal are
examples of asymmetric key algorithms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
260
Q

Which of the following is NOT a common Software Development Life Cycle (SDLC) model?
A. Waterfall
B. Agile
C. Spiral
D. Sequential

A

Answer: D. Sequential

Explanation: There is no SDLC model called sequential. The most common SDLC models are Waterfall, Agile, and Spiral.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
261
Q

What is the primary purpose of a firewall?
A. To prevent unauthorized access to a network
B. To detect and remove viruses from a network
C. To provide secure remote access to a network
D. To encrypt all network traffic

A

Answer: A. To prevent unauthorized access to a network

Explanation: The primary purpose of a firewall is to prevent unauthorized access to a network by blocking traffic that does not meet specific criteria.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
262
Q

Which of the following is NOT an example of a physical security control?
A. Security cameras
B. Biometric scanners
C. Firewalls
D. Fences

A

Answer: C. Firewalls

Explanation: Firewalls are an example of technical security control, not physical security. Physical security controls include security cameras, biometric scanners, and fences.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
263
Q

Which of the following is NOT a type of encryption key?
A. Public key
B. Private key
C. Session key
D. Public-private key

A

Answer: D. Public-private key

Explanation: There is no such thing as a public private key. Public key encryption uses a public and private key, while symmetric key encryption uses a session key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
264
Q

Which of the following is an example of security control that falls under the security operations domain?
A. Penetration testing
B. Security awareness training
C. Access control
D. Application security testing

A

Answer: B. Security awareness training

Explanation: Security awareness training is a security control that falls under the security operations domain. It aims to educate employees about their responsibilities in maintaining the organization’s security posture and helps them recognize and respond to potential threats.Penetration testing is not a correct answer because it
falls under the Security Assessment and Testing domain, which involves evaluating an organization’s security posture by simulating real-world attacks. Access control is not a correct answer because it falls under the Identity and Access Management (IAM) domain, which deals with controlling who has access to resources and ensuring that only authorized individuals can access those resources. Application security testing is not a correct answer because it falls under the Software Development security domain, which focuses on ensuring the security of applications throughout their development life cycle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
265
Q

Which of the following is NOT a security incident response plan component?
A. Preparation
B. Detection
C. Mitigation
D. Penetration

A

Answer: D. Penetration

Explanation: Penetration is not a component of a security incident response plan. The three primary components of a security incident response plan are preparation, detection, and mitigation. Preparation involves developing policies, procedures, and controls to prevent security incidents from occurring. Detection consists of identifying and analyzing security incidents when they occur. Mitigation consists of responding to and containing the impact of security incidents and preventing similar incidents from occurring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
266
Q

Which of the following is an example of technical security control?
A. Background checks
B. Security awareness training
C. Intrusion detection system
D. Facility access controls

A

Answer: C. Intrusion detection system
Explanation: Technical security controls use technology to prevent, detect, or respond to security threats. Examples include firewalls, antivirus software, and intrusion detection systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
267
Q

Which of the following is NOT an example of a common authentication factor?
A. Something you know
B. Something you have
C. Something you are
D. Something you want

A

Answer: D. Something you want

Explanation: The three common authentication factors are something you know (e.g., password), something you have (e.g., token), and something you are (e.g., biometric). Something you want is not a recognized authentication factor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
268
Q

Which of the following is a security control that falls under the security assessment and testing domain?
A. Change management
B. Vulnerability scanning
C. Disaster recovery
D. Incident response

A

Answer: B. Vulnerability scanning

Explanation: Vulnerability scanning is a security control under the security assessment and testing domain. It involves scanning a system for known
vulnerabilities and weaknesses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
269
Q

Which of the following is NOT a common type of access control model?
A. Discretionary access control (DAC)
B. Mandatory access control (MAC)
C. Role-based access control (RBAC)
D. Access control list (ACL)

A

Answer: D. Access control list (ACL)

Explanation: Access control lists (ACLs) are a common implementation of access control but are not themselves an access control model. The three common access control models are discretionary access control (DAC), mandatory access control (MAC), and role-based access control (RBAC).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
270
Q

Which of the following is a key consideration when designing a secure network architecture?
A. High availability
B. Low cost
C. Easy administration
D. High bandwidth

A

Answer: A. High availability

Explanation: A key consideration when designing asecure network architecture is ensuring the high availability of critical services and resources. While cost, administration, and bandwidth are also important, they are secondary to availability in the context of security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
271
Q

What is the purpose of a security baseline?
A. To establish the minimum-security requirements for a system or application
B. To identify and prioritize security risks based on their potential impact
C. To monitor and report on security events and incidents
D. To test the effectiveness of security controls in a simulated attack environment

A

Answer: A. To establish the minimum-securityrequirements for a system or application

Explanation: A security baseline is a set of minimum-security requirements that a system or application must meet to be considered secure. It serves as a starting point for security configuration and helps ensure security controls are implemented
consistently across the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
272
Q

Which of the following is NOT a common method of authentication?
A. Password
B. Certificate
C. Token
D. Proxy

A

Answer: D. Proxy
Explanation: Proxy is not a method of authentication. The three common methods of authentication are something you know (e.g.,password), something you have (e.g., token), and something you are (e.g., biometric). The certificate is a type of token-based authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
273
Q

What is the primary goal of a security audit?
A. To identify and assess security risks
B. To monitor and report on security events and incidents
C. To test the effectiveness of security controls
D. To ensure compliance with security policies and standards

A

Answer: D. To ensure compliance with security
policies and standards
Explanation: A security audit systematically evaluates an organization’s security policies, standards, and procedures to ensure compliance with established security requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
274
Q

Which of the following is a key principle of secure software development?
A. Agile development
B. Security by design
C. Minimum viable product
D. Continuous integration

A

Answer: B. Security by design

Explanation: Security by design is a key principle of secure software development that involves considering security requirements throughout the entire Software Development Life Cycle rather than as an afterthought.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
275
Q

Which of the following is NOT a key component of an incident response plan?
A. Preparation
B. Detection and analysis
C. Containment, eradication, and recovery
D. Termination

A

Answer: D. Termination
Explanation: Termination is not a key component of an incident response plan. The three primary components are preparation, detection and analysis, and containment, eradication, and recovery.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
276
Q

Which of the following are NOT examples of a non repudiation control?
A. Digital signatures
B. Audit trails
C. Two-factor authentication
D. Passwords

A

Answer: C. Two-factor authentication and D. Passwords

Explanation: Non-repudiation controls prevent the denial of an action or transaction. Digital signatures and audit trails are examples of non-repudiation controls, as they prove a transaction’s origin and integrity. Two-factor authentication provides authentication and authorization but does not prevent repudiation. Passwords are not a non-repudiation control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
277
Q

Which of the following is NOT an example of technical security control?
A. Firewalls
B. Biometric authentication
C. Background checks
D. Intrusion detection systems

A

Answer: C. Background checks

Explanation: Background checks are a type of administrative security control, not a technical security control. Technical security controls involve using technology to prevent, detect, or respond to security threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
278
Q

Which of the following is crucial when designing a secure network topology?
A. Network bandwidth
B. Network latency
C. Network availability
D. Network throughput

A

Answer: C. Network availability

Explanation: Network availability is crucial when designing a secure network topology. The network must be designed to ensure that critical services and resources are available when needed while minimizing downtime and disruption in an attack or failure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
279
Q

Which of the following is a crucial principle of secure software development?
A. Continuous delivery
B. Code obfuscation
C. Defense in depth
D. Secure coding

A

Answer: D. Secure coding

Explanation: Secure coding is a key principle of secure software development that involves writing code free from security vulnerabilities and exploits. This helps prevent the introduction of security weaknesses into the software and reduces the risk of
a successful attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
280
Q

Which of the following is NOT a type of access control?
A. Identity verification
B. Authorization
C. Accountability
D. Authentication

A

Answer: C. Accountability
Explanation: Accountability is not a type of access control but rather a concept related to responsibility and liability for actions taken. The three common types of access control are authentication, authorization, and audit/monitoring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
281
Q

Which of the following is a crucial benefit of using cloud computing for security?
A. Increased control over data security
B. Improved physical security of data centers
C. Reduced risk of insider threats
D. Improved disaster recovery capabilities

A

Answer: D. Improved disaster recovery capabilities

Explanation: Cloud computing can improve disaster recovery by providing redundant infrastructure and data backups in multiple locations. While cloud providers may also offer enhanced physical security and other benefits, improved disaster recovery is a key benefit for protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
282
Q

Which of the following is crucial when designing secure Mobile Device Management?
A. Protecting against insider threats
B. Providing high-bandwidth connectivity
C. Ensuring device compatibility with all apps
D. Enforcing data encryption and access control
policies

A

Answer: D. Enforcing data encryption and access control policies

Explanation: Enforcing data encryption and access control policies is a key consideration for secure Mobile Device Management. Mobile devices are highly portable and often contain sensitive data, making encryption and access control critical for protecting against unauthorized access or data loss.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
283
Q

Which of the following is a key principle of secure password management?
A. Requiring password changes every 90 days
B. Using long, complex passwords
C. Storing passwords in a centralized database
D. Sharing passwords with trusted colleagues

A

Answer: B. Using long, complex passwords

Explanation: Using long, complex passwords is a key principle of secure password management Requiring password changes too frequently can lead to weaker passwords while storing passwords in a centralized database or sharing passwords increases the risk of unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
284
Q

Which of the following is NOT a common type of
access control model?
A. Role-based access control (RBAC)
B. Mandatory access control (MAC)
C. Discretionary access control (DAC)
D. Hierarchical access control (HAC)

A

Answer: D. Hierarchical access control (HAC)

Explanation: Hierarchical access control (HAC) is not a recognized access control model. The three common access control models are role-based access control (RBAC), mandatory access control (MAC), and discretionary access control (DAC).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
285
Q

Which of the following is a key consideration when designing secure network segmentation?
A. Maximizing network throughput
B. Minimizing network latency
C. Isolating critical systems and resources
D. Providing open access to all users

A

Answer: C. Isolating critical systems and resources

Explanation: Isolating critical systems and resources is a key consideration when designing secure network segmentation. Segmenting the network can help limit the impact of a security breach or failure, but it is important to ensure that critical systems and resources are properly isolated and protected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
286
Q

Which of the following is a primary consideration when designing secure virtualization environments?
A. Providing unrestricted access to virtual resources
B. Ensuring compatibility with all virtualization platforms
C. Securing virtual machine images and snapshots
D. Maximizing virtual machine density

A

Answer: C. Securing virtual machine images and snapshots

Explanation: Securing virtual machine images and snapshots is a key consideration when designing secure virtualization environments. Virtual machines can be easily copied or cloned, potentially exposing sensitive data or allowing unauthorized access. Proper security measures must be taken to secure virtual machine images and snapshots.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
287
Q

Which of the following is a critical principle of secure
network design?
A. Maximizing network throughput
B. Minimizing network complexity
C.
Providing unrestricted access to all network
resources
D.
Using open standards and protocols

A

Answer: B. Minimizing network complexity

Explanation: Minimizing network complexity is a key principle of secure network design. Complex networks are more difficult to manage and secure and can increase the risk of security breaches or failures. Simplifying the network and reducing complexity can help improve security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
288
Q

Which of the following is NOT a type of vulnerability?
A. Zero-day vulnerability
B. Privilege escalation vulnerability
C. Buffer overflow vulnerability
D. Social engineering vulnerability

A

Answer: D. Social engineering vulnerability

Explanation: Social engineering is a technique that manipulates people into divulging sensitive information or performing actions that compromise security. It is not a type of vulnerability. The three types of vulnerabilities listed are commonly found in
software or systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
289
Q

Which of the following is a crucial consideration when designing secure cloud architecture?
A. Maximizing control over cloud infrastructure
B. Using proprietary cloud technologies
C. Ensuring compliance with applicable regulations
and standards
D. Avoiding the use of third-party cloud providers

A

Answer: C. Ensuring compliance with applicable regulations and standards

Explanation: Ensuring compliance with applicable regulations and standards is a key consideration when designing secure cloud architecture. Cloud providers must comply with various regulations and standards, such as GDPR or HIPAA, depending on the industry and the data stored in the cloud.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
290
Q

Which of the following is a key principle of secure
application development?
A. Requiring all code to be written in-house
B. Using open source libraries and frameworks
C. Implementing secure coding practices
D. Focusing on functionality over security

A

Answer: C. Implementing secure coding practices

Explanation: Implementing secure coding practices is a key principle of secure application development. Secure coding involves writing code free from security vulnerabilities and exploits and incorporating security considerations throughout the Software Development Life Cycle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
291
Q

Which of the following is a primary consideration when implementing secure remote access?
A. Providing unrestricted access to all network resources
B. Using weak authentication mechanisms
C. Minimizing network segmentation and access controls
D. Enforcing strong encryption and access controls

A

Answer: D. Enforcing strong encryption and access controls

Explanation: Enforcing strong encryption and access controls is a key consideration when implementing secure remote access. Remote access can expose sensitive data and resources to unauthorized access, so it is important to use strong authentication mechanisms and enforce proper access controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
292
Q

Which of the following is an essential principle of secure data classification?
A. Treating all data as sensitive and confidential
B. Using open data standards and formats
C. Applying consistent data classification criteria
D. Allowing data to be stored on any device or
platform

A

Answer: C. Applying consistent data classification criteria

Explanation: Applying consistent data classification criteria is a key principle of secure data classification. Data classification involves categorizing data based on its sensitivity and value and applying appropriate security controls based on the classification. Consistency in classification criteria helps ensure that data is properly protected across the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
293
Q

Which of the following is NOT a common type of encryption algorithm?
A. AES
B. RSA
C. SHA-256
D. HMAC

A

Answer: D. HMAC

Explanation: HMAC (Hash-based Message Authentication Code) is a cryptographic hash function, not an encryption algorithm. The three common encryption algorithms listed are commonly used for encryption and decryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
294
Q

Which of the following is a key principle of secure incident response?
A. Ignoring minor incidents to focus on major incidents
B. Minimizing response time to all incidents
C. Conducting thorough post-incident analysis and review
D. Assigning blame and punishing those responsible

A

Answer: C. Conducting thorough post-incident analysis and review

Explanation: Conducting thorough post-incident analysis and review is a key principle of secure incident response. Incident response involves detecting, analyzing, and responding to security incidents, and conducting a post-incident analysis and review helps identify areas for improvement and strengthen the organization’s security posture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
295
Q

Which of the following is essential when implementing secure data storage?
A. Maximizing data availability
B. Using open data formats and standards
C. Securing data at rest and in transit
D. Storing all data on a single device or platform

A

Answer: C. Securing data at rest and in transit

Explanation: Securing data at rest and in transit is a key consideration when implementing secure data storage. Data must be protected against unauthorized access or disclosure, whether stored on disk or transmitted across the network. Encryption and access controls are commonly used to secure data at rest and in transit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
296
Q

Which of the following is a key concept of risk management?
A. Avoid all risks
B. Accept all risks
C. Transfer all risks
D. Risk decisions should be based on the impact on the business

A

Answer: D. Risk decisions should be based on the impact on the business.

Explanation: Risk decisions should be made case by case, considering the unique context and potential impact on the business. A one-size-fits-all approach to risk management is not effective. Instead, an organization should evaluate each risk regarding its potential impact and decide the most appropriate risk response strategy: accept, avoid, transfer, or mitigate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
297
Q

What is the purpose of data classification?
A. To ensure data privacy
B. To ensure data integrity
C. To ensure data availability
D. To facilitate appropriate levels of protection
based on value or sensitivity

A

Answer: D. To facilitate appropriate levels of protection based on value or sensitivity.

Explanation: Data classification is essential to an organization’s information security strategy. By classifying data, organizations can apply appropriate levels of protection to sensitive information and ensure that resources are allocated efficiently.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
298
Q

What is the primary purpose of a firewall in network security?
A. To facilitate network routing
B. To control network traffic based on predetermined security rules
C. To encrypt network traffic
D. To store network data

A

Answer: B. To control network traffic based on predetermined security rules

Explanation: A firewall is a network security device that monitors incoming and outgoing network traffic and decides whether to allow or block specific traffic based on a defined set of security rules. It is a critical piece of a network security infrastructure and can help prevent unauthorized access to or from a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
299
Q

What is the primary aspect of security in the Software Development Life Cycle?
A. Using a single programming language
B. Testing the software only at the end of the development
C. Integrating security throughout the life cycle, including design, development, and testing
D. Ignoring security during development and adding it later

A

Answer: C. Integrating security throughout the life cycle, including design, development, and testing.

Explanation: Security should be a key consideration throughout the entire software development life cycle, not just at the end. This approach, often called “security by design,” helps ensure that security is integrated into the software from the ground up and can help identify and mitigate vulnerabilities early in the development process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
300
Q

Which type of access control model uses labels and
levels of protection to determine access?
A. Role-based access control (RBAC)
B. Discretionary access control (DAC)
C. Mandatory access control (MAC)
D. None of the above

A

Answer: C. Mandatory access control (MAC)

Explanation: Mandatory access control (MAC) uses labels (often reflecting different sensitivity levels, such as confidential, secret, and top secret) to determine access. In a MAC model, users do not have the discretion to determine who has access to the
information they own or control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
301
Q

What is the primary goal of a business continuity plan (BCP)?
A. To provide a framework for building network infrastructure
B. To establish steps to take for immediate response to a security incident
C. To ensure the continuation of business processes during and after a disruption
D. To provide a framework for prosecuting hackers

A

Answer: C. To ensure the continuation of business processes
Explanation: The primary goal of a business continuity plan (BCP) is to ensure the continuation of business processes during and after a disruption. The BCP is a comprehensive plan to maintain or resume business during a disruption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
302
Q

In the context of cryptography, what does “integrity” ensure?
A. That the data is accessible when needed
B. That the data has not been altered during transmission
C. That the data is kept confidential
D. That the sender of the data can be authenticated

A

Answer: B. That the data has not been altered during transmission

Explanation: In cryptography, “integrity” ensures that the data has not been altered during transmission. Alteration can be accidental, such as data corruption during transmission, or intentional, such as a malicious attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
303
Q

What is the primary purpose of penetration testing?
A. To gain unauthorized access to systems for malicious purposes
B. To evaluate the effectiveness of security controls
C. To troubleshoot network connectivity issues
D. To monitor network traffic in real time

A

Answer: B. Evaluate the effectiveness of security controls

Explanation: The primary purpose of penetration testing is to evaluate the
effectiveness of security controls by simulating an attack. By identifying
vulnerabilities and testing security measures, organizations can better understand their security posture and make informed decisions about risk management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
304
Q

What is a key concept of identity and access management?
A. Granting every user full access to all systems
B. Granting users the minimum access necessary to perform their job function
C. Not revoking access rights when a user changes roles
D. Allowing shared accounts for convenience

A

Answer: B. Granting users the minimum access necessary to perform their job function

Explanation: A key principle of Identity and Access Management is granting users the minimum access necessary to perform their job functions. This principle, known as the principle of least privilege, is critical for reducing the risk of unauthorized access or actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
305
Q

Which one of the following is NOT a part of the CIA
triad in information security?
A. Confidentiality
B. Integrity
C. Availability
D. Authenticity

A

Answer: D. Authenticity

Explanation: The CIA triad in information security stands for confidentiality, integrity, and availability. While authenticity is an important concept in information security, it is not a part of the CIA triad.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
306
Q

What does the term “least privilege” mean in the context of information security?
A. Granting users only the permissions they need to perform their job functions
B. Giving all users the same level of access to information
C. Limiting access to information to the highest ranking individuals in an organization
D. Granting all users full access to information but tracking their activities

A

Answer: A. Granting users only the permissions they need to perform their job functions

Explanation: The principle of least privilege is a computer security concept in which users are given the minimum access necessary to complete their job functions. This helps to reduce the potential damage caused by errors or malicious actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
307
Q

Which of the following best describes “phishing”?
A. A method of securing a network by blocking certain websites
B. An attack that involves sending deceptive emails to trick individuals into revealing sensitive information
C. A physical security measure used to protect sensitive information
D. A type of malware that replicates itself across a network

A

Answer: B. An attack that involves sending deceptive emails to trick individuals into revealing sensitive information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
308
Q

What does “IDS” stand for in the context of information security?
A. Information Data System
B. Integrated Defense Strategy
C. Intrusion Detection System
D. Internal Domain Security

A

Answer: C. Intrusion detection system

Explanation: In the context of information security, IDS stands for intrusion detection system. A device or software application monitors a network or systems for malicious activity or policy violations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
309
Q

What type of security control is a biometric scanner?
A. Physical
B. Technical
C. Administrative
D. Operational

A

Answer: B. Technical

Explanation: A biometric scanner is technical security control. Technical controls are often hardware or software tools, such as firewalls, encryption, and authentication mechanisms, like biometric scanners, designed to protect systems and data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
310
Q

What are the three primary components of risk?
A. Threat, consequence, vulnerability
B. Impact, threat, vulnerability
C. Asset, threat, impact
D. Asset, impact, consequence

A

Answer: B. Impact, threat, vulnerability

Explanation: Risk is typically composed of three components: threat (a potential cause of an incident that may result in harm), vulnerability (a weakness that can be exploited by a threat), and impact (the potential harm caused by a threat exploiting a vulnerability)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
311
Q

Which risk treatment option involves an organization deciding to tolerate a risk without implementing additional controls?
A. Risk avoidance
B. Risk mitigation
C. Risk transfer
D. Risk acceptance

A

Answer: D. Risk acceptance

Explanation: Risk acceptance is when an organization decides to acknowledge a risk but does not implement additional controls or measures to address it. The other options (avoidance, mitigation,
and transfer) all involve taking some action to address
the risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
312
Q

Which of the following is NOT a component of the ISC2 Code of Ethics?
A. Protect society and the infrastructure
B. Act honorably, honestly, and legally
C. Provide diligent and competent service
D. Prioritize personal gain over professional duties

A

Answer: D. Prioritize personal gain over professional duties

Explanation: The ISC2 Code of Ethics includes the principles of protecting society and the infrastructure; acting honorably, honestly, and legally; and providing diligent and competent service. Prioritizing personal gain over professional duties is contrary to the ethical principles outlined by ISC2.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
313
Q

In the context of business continuity and disaster recovery planning, what does it mean to “identify critical business functions”?
A. Determining the most essential functions and processes of the organization
B. Identifying potential disruptions to business functions
C. Implementing recovery plans for all business functions
D. Regularly testing business functions for potential disruptions

A

Answer: A. Determining the most essential functions and processes of the organization

Explanation: Identifying critical business functions involves determining the most essential functions and processes of the organization, which should be prioritized for recovery during an incident. This is a crucial first step in business continuity and disaster recovery planning. The other options are also part of the planning process, but they do not define what it means to “identify critical business functions.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
314
Q

Which of the following best describes a qualitative risk assessment?
A. It uses numerical values to estimate risk.
B. It relies on subjective judgments to rank risk.
C. It calculates the financial value of a risk.
D. It identifies the vulnerabilities that might be
exploited by threats.

A

Answer: B. It relies on subjective judgments to rank risk.

Explanation: A qualitative risk assessment uses subjective judgments and expert opinions to rank risks, often categorizing them as low, medium, or
high. In contrast, a quantitative risk assessment uses numerical values and calculations to estimate risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
315
Q

What does the asset valuation method of “business impact” involve?
A. Calculating the cost of maintaining or replacing an asset
B. Determining the asset’s worth based on market demand
C. Evaluating the potential impact on operations if the asset is compromised
D. Considering the asset’s contribution to the organization’s intellectual property

A

Answer: C. Evaluating the potential impact on operations if the asset is compromised

Explanation: The “business impact” asset valuation method involves evaluating the potential impact on the organization’s operations, reputation, or bottom line if the asset is compromised. The other options
correspond to different asset valuation methods: “financial value,” “market value,” and “intangible value,” respectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
316
Q

Which of the following is NOT a key element of effective risk
communication and reporting effective risk communication and reporting?
A. Clarity
B. Timeliness
C. Consistency
D. Complexity

A

Answer: D. Complexity

Explanation: Effective risk communication and reporting should be clear, timely, and consistent. Complexity, particularly in the form of jargon and
technical terms, can actually hinder effective communication and should be avoided when possible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
317
Q

Which of the following activities is NOT involved in regular risk monitoring and review?
A. Tracking risk treatment progress
B. Reviewing risk assessments
C. Analyzing incident reports
D. Implementing risk treatment plans

A

Answer: D. Implementing risk treatment plans

Explanation: Regular risk monitoring and review involves tracking risk treatment progress, reviewing risk assessments, and analyzing incident reports. Implementing risk treatment plans is part of risk treatment, not monitoring and review.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
318
Q

In the context of compliance and regulatory considerations, what does it mean to “conduct compliance audits”?
A. Determine which laws and regulations apply to the organization
B. Establish policies and procedures that address legal and regulatory requirements
C. Perform regular assessments of the organization’s adherence to relevant laws and regulations
D. Develop and maintain incident response plans

A

Answer: C. Perform regular assessments of the organization’s adherence to relevant laws and regulations

Explanation: Conducting compliance audits involves performing regular assessments to check if the organization is adhering to relevant laws and
regulations. This process helps to identify any deviations or noncompliance issues, which can then be addressed to avoid legal penalties, reputational damage, and other negative consequences. Options A,B, and D are all important components of a compliance program but do not accurately define the term “conduct compliance audits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
319
Q

Which one of the following is not a risk treatment option?
A. Risk acceptance
B. Risk avoidance
C. Risk mitigation
D. Risk expansion

A

Answer: D. Risk expansion

Explanation: Risk expansion is not a recognized risk treatment option. The commonly accepted risk treatment options are risk acceptance, risk avoidance, risk mitigation, and risk transfer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
320
Q

What does FAIR in the risk management framework stand for?
A. Factual Analysis of Intrinsic Risk
B. Factor Analysis of Information Risk
C. Formal Assessment of Incident Response
D. Functional Analysis of Infrastructure Resilience

A

Answer: B. Factor Analysis of Information Risk

Explanation: FAIR stands for Factor Analysis of Information Risk. It offers a quantitative approach to risk management, enabling organizations to measure and prioritize risks using financial terms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
321
Q

What does the risk treatment option “risk transfer” involve?
A. Eliminating the risk by discontinuing the activity that causes it
B. Acknowledging the risk and deciding to tolerate it
C. Implementing controls to reduce the risk
D. Transferring the risk to a third party

A

Answer: D. Transferring the risk to a third party

Explanation: Risk transfer involves shifting the risk to a third party, such as an insurance company or a service provider.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
322
Q

Which of the following is not a type of control used in risk mitigation strategies?
A. Technical controls
B. Administrative controls
C. Physical controls
D. Emotional controls

A

Answer: D. Emotional controls

Explanation: Risk mitigation strategies involve technical, administrative, and physical controls. Emotional controls are not a recognized type of
control in risk mitigation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
323
Q

Which of the following is not a part of the risk assessment process?
A. Identify assets
B. Identify threats
C. Identify vulnerabilities
D. Assess operational efficiency

A

Answer: D. Assess operational efficiency

Explanation: The risk assessment process involves identifying assets, threats, and vulnerabilities, assessing the potential impact and likelihood of each threat-vulnerability pair, and prioritizing risks. Assessing operational efficiency is not part of this process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
324
Q

What is the primary purpose of business continuity and disaster recovery planning?
A. To prevent disasters from occurring
B. To prepare for, respond to, and recover from disruptions or disasters
C. To eliminate all risks associated with the organization
D. To ensure all staff are trained in emergency procedures

A

Answer: B. To prepare for, respond to, and recover rom disruptions or disasters

Explanation: The primary purpose of business continuity and disaster recovery planning is to prepare for, respond to, and recover from disruptions or disasters. While prevention is ideal, it is not always possible, hence the need for preparation, response, and recovery plans.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
325
Q

Which asset valuation methodology considers the asset’s contribution to the organization’s intellectual property, customer trust, or competitive advantage?
A. Financial value
B. Business impact
C. Market value
D. Intangible value

A

Answer: D. Intangible value

Explanation: Intangible value considers the asset’s contribution to the organization’s intellectual property, customer trust, or competitive advantage. These aspects may not have a direct monetary value but are critical to the organization’s success.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
326
Q

What does the “canons” in the ISC2 Code of Ethics refer to?
A. A list of security technologies
B. A set of fundamental principles
C. A set of regulatory laws
D. A list of cybersecurity certifications

A

Answer: B. A set of fundamental principles

Explanation: The “canons” in the ISC2 Code of Ethics refer to a set of fundamental principles that guide the ethical and professional behavior of
information security professionals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
327
Q

What is the primary difference between risk acceptance and risk avoidance?
A. Risk acceptance eliminates the risk, while risk avoidance tolerates the risk.
B. Risk acceptance tolerates the risk, while risk avoidance eliminates the risk.
C. Risk acceptance transfers the risk, while risk avoidance mitigates the risk
D. Risk acceptance mitigates the risk, while risk avoidance transfers the risk.

A

Answer: B. Risk acceptance tolerates the risk, while risk avoidance eliminates the risk.

Explanation: Risk acceptance involves acknowledging and deciding to tolerate the risk, whereas risk avoidance involves eliminating the risk by discontinuing the activity or process that causes it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
328
Q

Which of the following is not typically included in a comprehensive enterprise risk management program according to the COSO ERM framework?
A. Risk governance and culture
B. Risk strategy and objective setting
C. Risk in execution and performance
D. Risk in product design and marketing

A

Answer: B. Risk in product design and marketing

Explanation: The COSO ERM framework includes principles and guidance focusing on risk governance and culture, strategy and objective setting, and risk in execution and performance. Risk in product design and marketing, while important, is not specifically mentioned in the framework.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
329
Q

In the context of risk management, what is the primary role of a quantitative risk assessment?
A. To make subjective judgments about risks
B. To rank risks based on expert opinion
C. To use numerical values to estimate risks
D. To categorize risks as low, medium, or high

A

Answer: C. To use numerical values to estimate risks

Explanation: Quantitative risk assessment uses numerical values and calculations to estimate potential risks, often in terms of potential financial
impact.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
330
Q

Which of the following is not a primary component of risk, as defined in risk management?
A. Threats
B. Vulnerabilities
C. Impacts
D. Controls

A

Answer: D. Controls

Explanation: Controls are not a component of risk but are measures taken to mitigate risk. The primary components of risk are threats, vulnerabilities, and potential impacts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
331
Q

What does the NIST SP 800-37 framework primarily provide guidelines for?
A. Implementing an information security risk management process
B. Implementing a risk management process for federal information systems
C. Providing a quantitative approach to risk management
D. Developing a comprehensive enterprise risk management program

A

Answer: B. Implementing a risk management process
for federal information systems

Explanation: The NIST SP 800-37 framework primarily provides guidelines for implementing a risk management process for federal information systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
332
Q

What is one key element of effective risk communication and reporting?
A. Using complex technical terms to explain risks
B. Communicating risks as infrequently as possible
C. Presenting information in a clear and understandable
D. Presenting information in a clear and understandable manner

A

Answer: D. Presenting information in a clear and understandable manner

Explanation: Effective risk communication and reporting involve presenting risk-related information clearly, timely, and concisely. This allows stakeholders at all levels, regardless of their technical
expertise, to comprehend the risks and make informed decisions. Option A is incorrect as complex technical terms can make the information harder to understand, especially for nontechnical stakeholders.
Option B is also incorrect as frequent communication of risk-related information is crucial to keep all stakeholders informed and aware of the current risk landscape.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
333
Q

In the context of risk management, why is it important to integrate risk management into an organization’s business processes?
A. It helps to increase the number of risks the organization faces.
B. It allows risk considerations to be part of decision-making processes and overall business strategy.
C. It ensures that risks are only handled by the risk management department.
D. It reduces the need for regular risk monitoring and review.

A

Answer: B. It allows risk considerations to be part of decision-making processes and overall business strategy.

Explanation: Integrating risk management into an organization’s business processes ensures that risk considerations are incorporated into all aspects of the business, including decision-making processes, resource allocation, and strategic planning. This approach promotes a risk-aware culture and allows the organization to proactively manage risks rather
than reactively responding to them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
334
Q

Which of the following best describes risk acceptance?
A. The organization reduces the risk by implementing controls.
B. The organization acknowledges the risk and decides to tolerate it.
C. The organization transfers the risk to a third party.
D. The organization eliminates the risk source.

A

Answer: B. The organization acknowledges the risk and decides to tolerate it.

Explanation: Risk acceptance involves acknowledging risk and deciding to tolerate it without implementing additional controls. This typically
occurs when the cost of mitigating the risk exceeds the potential benefit or when the risk is deemed to have a low impact on the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
335
Q

What is the primary purpose of asset valuation in the context of risk management?
A. To estimate the direct monetary value of an asset
B. To identify potential threats to the asset
C. To assess the potential impact and likelihood of threats to the asset
D. To prioritize the asset for risk treatment

A

Answer: A. To estimate the direct monetary value of an asset

Explanation: Asset valuation involves assigning a value to an organization’s assets, such as hardware, software, data, or personnel. This value can be based on various factors, including the cost of purchasing, maintaining, or replacing the asset; its potential impact on the organization’s operations or reputation; its market value; or its intangible value.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
336
Q

Which of the following is a key component of effective risk communication and reporting?
A. Using complex technical terms and jargon
B. Communicating risks and risk management activities irregularly
C. Tailoring the content and format of risk reports to the needs of the intended audience
D. Keeping risk communication and reporting inconsistent across the organization

A

Answer: C. Tailoring the content and format of risk reports to the needs of the intended audience

Explanation: Effective risk communication and reporting should be tailored to the needs and preferences of the intended audience. This includes presenting information in a clear, concise, and understandable manner; communicating risks and risk management activities regularly; and maintaining consistency in risk communication and reporting across the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
337
Q

What is the main goal of business continuity and disaster recovery planning?
A. To eliminate all risks faced by the organization
B. To ensure that the organization can continue operating during and after a disruption or disaster
C. To prioritize risks for treatment
D. To transfer the financial risk of a disruption or disaster to a third party

A

Answer: B. To ensure that the organization can continue operating during and after a disruption or disaster

Explanation: Business continuity and disaster recovery planning aim to ensure that an organization can continue its critical operations during and after a disruption or disaster This involves identifying disruption or disaster. This involves identifying critical business functions, assessing potential disruptions, developing recovery strategies, implementing recovery plans, and regularly testing and maintaining these plans.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
338
Q

According to the ISC2 Code of Ethics, which of the following is a primary ethical obligation of a security professional?
A. To advance one’s own professional interests
B. To provide diligent and competent service to principals
C. To avoid service to the community
D. To use their skills primarily for personal gain

A

Answer: B. To provide diligent and competent service to principals

Explanation: According to the ISC2 Code of Ethics, a primary ethical obligation of a security professional is to provide diligent and competent service to principals. This means that security professionals should strive to serve their employers, clients, and other stakeholders with the highest level of professionalism.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
339
Q

Which of the following is not a type of control mentioned in the risk mitigation strategies?
A. Technical
B. Administrative
C. Physical
D. Spiritual

A

D.
Spiritual

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
340
Q

Which of the following is a key component of the risk monitoring and review process?
A. Ignoring risk treatment progress
B. Avoiding reviewing risk assessments
C. Tracking risk treatment progress
D. Omitting incident report analysis

A

Answer: C. Tracking risk treatment progress

Explanation: Tracking risk treatment progress is a key component of the risk monitoring and review process. Other elements include reviewing risk
assessments, analyzing incident reports, and evaluating the overall effectiveness of the risk management program

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
341
Q

How does integrating risk management into an organization’s business processes benefit the organization?
A. It decreases the organization’s profitability.
B. It ensures that risk considerations are part of decision-making processes.
C. It eliminates all the risks faced by the organization.
D. It restricts stakeholder involvement.

A

Answer: B. It ensures that risk considerations are part of decision-making processes.

Explanation: Integrating risk management into an organization’s business processes helps ensure that risk considerations are part of decision-making processes, resource allocation, and overall business strategy. This can help the organization make better informed decisions and mitigate potential risks more effectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
342
Q

Which of the following activities is not a part of compliance and regulatory considerations?
A. Identifying applicable laws and regulations
B. Developing policies and procedures
C. Ignoring compliance audits
D. Implementing incident response plans

A

Answer: C. Ignoring compliance audits

Explanation: Ignoring compliance audits is not a part of compliance and regulatory considerations. Regular audits are important for assessing the
organization’s compliance with relevant laws and regulations and identifying potential gaps or areas for improvement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
343
Q

Which of the following risk treatment options involves transferring the risk to a third party?
A. Risk acceptance
B. Risk avoidance
C. Risk mitigation
D. Risk transfer

A

Answer: D. Risk transfer

Explanation: Risk transfer is a risk treatment option that involves transferring the risk to a third party, such as an insurance company or a service provider.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
344
Q

What does the intangible value of an asset refer to in the context of asset valuation methodologies?
A. The asset’s direct monetary value
B. The asset’s market demand
C. The asset’s contribution to the organization’s intellectual property or customer trust
D. The asset’s impact on the organization’s operations

A

Answer: C. The asset’s contribution to the organization’s intellectual property or customer trust

Explanation: The intangible value of an asset refers to nonmonetary aspects such as its contribution to the organization’s intellectual property, customer trust, or competitive advantage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
345
Q

What is the most effective method to ascertain the value of an intangible asset?
A. Calculate the physical storage costs and multiply by the company’s projected lifespan
B. Engage a financial or accounting expert to determine the asset’s profit returns
C. Examine the intangible asset’s depreciation over the previous three years
D. Refer to the historical cost of acquiring or developing the intangible asset

A

Answer: B. Engage a financial or accounting expert to determine the asset’s profit returns

Explanation: The value of an intangible asset is
best determined by assessing its economic benefits,
such as the profits it generates. A financial or
accounting professional would be most equipped to
calculate this

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
346
Q

What is the key characteristic of qualitative risk assessment?
A. It can be executed easily and by individuals with basic knowledge of the risk assessment process.
B. It can be executed by individuals with basic knowledge of risk assessment and utilizes specific metrics for risk calculation.
C. It uses specific metrics for risk calculation and can be easily implemented.
D. It can be done by individuals with limited risk assessment knowledge and utilizes specific metrics for risk calculation.

A

Answer: A. It can be executed easily and by individuals with basic knowledge of the risk assessment process.

Explanation: Qualitative risk assessment is characterized by its simplicity and the ability to be performed by individuals with a basic understanding
of the process. It does not rely heavily on specific metrics or calculations; rather, it uses descriptions or categories to assess and prioritize risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
347
Q

How is Single Loss Expectancy (SLE) computed?
A. By multiplying the asset value and the Annualized Rate of Occurrence (ARO)
B. By using asset value, Local Annual Frequency Estimate (LAFE), and Standard Annual Frequency Estimate (SAFE)
C. By multiplying the asset value and exposure factor
D. By using the Local Annual Frequency Estimate and the Annualized Rate of Occurrence

A

Answer: C. By multiplying the asset value and exposure factor

Explanation: Single Loss Expectancy (SLE) is calculated by multiplying the asset value (how much the asset is worth) by the exposure factor (the
proportion of the asset that is lost in the event of an
incident).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
348
Q

What are the factors to consider when deciding on the type of risk assessment to perform?
A. Organizational culture, probability of exposure, and budget
B. Budget, resource capabilities, and probability of exposure
C. Resource capabilities, probability of exposure, and budget
D. Organizational culture, budget, and resource capabilities

A

Answer: D. Organizational culture, budget, and resource capabilities

Explanation: The type of risk assessment to be performed in an organization is influenced by various factors. These include the organizational culture (which can determine the acceptance and
understanding of the assessment process), the available budget (which can limit or extend the scope and depth of the assessment), and resource
capabilities (which can impact the ability to perform certain types of assessments). While the probability of exposure is a factor in risk assessment, it is part of the assessment process itself rather than a
determining factor in the type of risk assessment to
be conducted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
349
Q

What does security awareness training encompass?
A. Legal security compliance objectives
B. Security roles and responsibilities of staff
C. High-level results of vulnerability assessments
D. Specialized curriculum tasks, coursework, and an accredited institution

A

Answer: B. Security roles and responsibilities of staff

Explanation: Security awareness training typically covers the roles and responsibilities of staff regarding security. It aims to equip them with the knowledge they need to recognize and respond appropriately to
security threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
350
Q

What is the purpose of a signed user acknowledgment of the corporate security policy?
A. To ensure that users have read the policy
B. To ensure that users understand the policy, as well as the consequences of not adhering to the policy
C. Can be waived if the organization is satisfied that users have a good understanding of the policy
D. To protect the organization if a user’s behavior violates the policy

A

Answer: D. To protect the organization if a user’s behavior violates the policy

Explanation: While all options may have some relevance, a signed user acknowledgment of the corporate security policy primarily helps protect the organization if a user’s behavior violates the policy. It serves as documented evidence that the user was aware of the policy and the associated consequences of noncompliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
351
Q

What does effective security management accomplish?
A. Achieves security at the lowest cost
B. Reduces risk to an acceptable level
C. Prioritizes security for new products
D. Implements patches in a timely manner

A

Answer: B. Reduces risk to an acceptable level

Explanation: Effective security management focuses on mitigating risk to a level that is acceptableto the organization, balancing the cost of risk
mitigation with the potential impact of security incidents. While cost control, prioritization for new products, and timely patching are important, they are part of a broader strategy aimed at risk reduction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
352
Q

What threats does the principle of availability protect information from?
A. Denial-of-service attacks, fires, floods, hurricanes, and unauthorized transactions
B. Fires, floods, hurricanes, unauthorized transactions, and unreadable backup tapes
C. Unauthorized transactions, fires, floods, hurricanes, and unreadable backup tapes
D. Denial-of-service attacks, fires, floods, hurricanes, and unreadable backup tapes

A

Answer: D. Denial-of-service attacks, fires, floods, hurricanes, and unreadable backup tapes

Explanation: The principle of availability in information security is concerned with ensuring that authorized users have access to data and resources when needed. This involves protection against a variety of threats including denial-of-service attacks; natural disasters like fires, floods, and hurricanes; and technical issues such as unreadable backup
tapes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
353
Q

To maintain impartiality, the security officer could report to which of the following?
A. CEO, application development, or CFO
B. Chief Information Officer, CFO, or application development
C. CFO CEO or Chief Information Officer CFO, CEO, or Chief Information Officer
D. Application development, CFO, or CEO

A

Answer: C. CFO, CEO, or Chief Information Officer

Explanation: To avoid bias and ensure independence, a security officer could report directly to top-level management such as the Chief Financial
Officer (CFO), Chief Executive Officer (CEO), or the Chief Information Officer (CIO). This arrangement helps to ensure that security concerns are addressed at the highest level of decision-making.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
354
Q

What is the best use of tactical security plans?
A. To establish high-level security policies
B. To enable enterprise-wide security management
C. To minimize downtime
D. To deploy new security technology

A

Answer: D. To deploy new security technology

Explanation: Tactical security plans are typically used to guide the implementation of specific security measures, such as the deployment of new security technologies. These plans have a shorter time horizon
than strategic security plans and are more detailed, focusing on the practical aspects of implementing security measures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
355
Q

Who is responsible for the implementation of information security?
A. Everyone
B. Senior management
C. Security officer
D. Data owners

A

Answer: A. Everyone

Explanation: While specific roles like the security officer, senior management, and data owners have key responsibilities, implementing information security is a shared responsibility. Everyone in an
organization has a part to play in maintaining security, from following established policies to reporting potential security incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
356
Q

In which phase is security likely to be the most costly?
A. Design
B. Rapid prototyping
C. Testing
D. Implementation

A

Answer: D. Implementation

Explanation: Implementing security measures often involves significant costs, including the purchase of security hardware or software, hiring or
training staff, and potential disruptions to business operations. It’s generally more cost-effective to consider security early in the design phase, where potential issues can be addressed before they become
expensive problems during implementation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
357
Q

What attributes should a security policy have to remain relevant and meaningful over time?
A. Directive words such as shall, must, or will, technical specifications, and should be short in length
B. A defined policy development process, should be short in length, and contain directive words such as shall, must, or will
C. Short in length, contain technical specifications, and directive words such as shall, must, or will
D. Directive words such as shall, must, or will, a defined policy development process, and is short in length

A

Answer: D. Directive words such as shall, must, or will a defined policy development process and is will, a defined policy development process, and is short in length

Explanation: A security policy that remains meaningful over time is one that is clear and concise, has a defined policy development and review process, and uses directive words to clearly communicate the
requirements. It doesn’t necessarily need to contain detailed technical specifications, as these may change over time and could make the policy less adaptable and more difficult to maintain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
358
Q

Which among the following best describes an intangible asset’s valuation process?
A. Multiplying the physical storage costs by the company’s expected lifespan
B. Collaborating with finance or accounting professionals to ascertain the profit returned by the asset
C. Reviewing the intangible asset’s depreciation over the past three years
D. Using the historical acquisition or development cost of the intangible asset

A

Answer: B. Collaborating with finance or accounting professionals to ascertain the profit returned by the asset

Explanation: The value of an intangible asset is often best determined by its ability to generate profit. Therefore, working with finance or accounting
professionals to ascertain the profit returned by the asset is typically the most effective approach.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
359
Q

Which principle is violated if one individual in the finance department has the ability to add vendors to the vendor database and subsequently make
payments to the vendor?
A. A well-formed transaction
B. Separation of duties
C. Least privilege
D. Data sensitivity level

A

Answer: B. Separation of duties

Explanation: The separation of duties principle is designed to prevent errors and fraud that might be possible when only one person is in control of all parts of a process. Here, allowing one person to both add vendors and make payments could lead to fraudulent transactions. Hence, this scenario is a violation of the separation of duties principle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
360
Q

What is the best way to mitigate collusion?
A. Job rotation
B. Data classification
C. Defining job sensitivity level
D. Least privilege

A

Answer: A. Job rotation

Explanation: Collusion is the act of collaborating fraudulently within an organization to deceive or defraud. Job rotation, which involves moving
employees between different roles, is a good way to prevent collusion because it reduces the opportunity for long-term manipulation in any single position.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
361
Q

Who is best suited to make decisions about data access?
A. User managers
B. Data owners
C. Senior management
D. Application developers

A

Answer: B. Data owners

Explanation: Data owners, the individuals or entities responsible for the data’s security and use, are best suited to make decisions about data access. They understand the data’s sensitivity and the potential risks of unauthorized access. While other stakeholders may have input, the ultimate decision should lie with the data owner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
362
Q

What is the most significant source of cybercrime risk?
A. Outsiders
B. Nation-states
C. Insiders
D. Script kiddies

A

Answer: C. Insiders

Explanation: Although cybercrime can come from various sources, the greatest risk often comes from insiders. These are individuals who have legitimate access to the system and can misuse it for harmful activities. Insider threats are difficult to detect and can cause substantial damage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
363
Q

What is the primary obstacle in combating computer crime?
A. Computer criminals are generally smarter than computer investigators.
B. Adequate funding to stay ahead of the computer criminals.
C. Activity associated with computer crime is truly international.
D. There are so many more computer criminals than investigators that it is impossible to keep up.

A

Answer: C. Activity associated with computer crime is truly international.

Explanation: The international nature of computer crime is a major hindrance to fighting it. Jurisdictional issues, differences in laws across countries, and the sheer scope of the Internet make it challenging to
investigate and prosecute cybercrimes effectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
364
Q

What discipline does computer forensics combine with computer science, information technology, and engineering?
A. Law
B. Information systems
C. Analytical thought
D. The scientific method

A

Answer: A. Law

Explanation: Computer forensics is a multidisciplinary field that combines computer science, information technology, and engineering with law. The goal is to gather and analyze data in a way that is legally admissible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
365
Q

Which principle allows an investigator to identify aspects of a person responsible for a crime, based on the residual traces left behind while stealing information?
A. Meyer’s principle of legal impunity
B. Criminalistic principles
C. IOCE/Group of 8 Nations principles for computer forensics
D. Locard’s principle of exchange

A

Answer: D. Locard’s principle of exchange

Explanation: Locard’s exchange principle states that the perpetrator of a crime will bring something into the crime scene and leave with something from it and that both can be used as forensic evidence. This principle is applicable to cybercrimes, where digital traces can be left behind

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
366
Q

Which of the following is a part of the fundamental principles of evidence?
A. Authenticity, redundancy, and admissibility
B. Completeness, authenticity, and admissibility
C. Completeness, redundancy, and authenticity
D. Redundancy, admissibility, and completeness

A

Answer: B. Completeness, authenticity, and admissibility
Explanation: The five cardinal rules of evidence include completeness, authenticity, admissibility, accuracy, and reasonableness. Hence, option B is correct as it contains three of these principles.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
367
Q

Which of the following is not listed as a stage in incident response?
A. Documentation
B. Prosecution
C. Containment
D. Investigation

A

Answer: B. Prosecution

Explanation: While prosecution may be a result of an incident response, it is not a phase in itself. The typical phases of incident response include
preparation, identification, containment, eradication, recovery, and lessons learned/documentation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
368
Q

Which type of law primarily focuses on the abstract concepts and is greatly influenced by the writings of legal scholars and academics?
A. Criminal law
B. Civil law
C. Religious law
D. Administrative law

A

Answer: B. Civil law

Explanation: Civil law, also known as Roman law, is primarily based on written codes, statutes, and legal principles developed by legal scholars and academics. It emphasizes abstract concepts of law.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
369
Q

Which category of intellectual property protection covers the expression of ideas rather than the ideas themselves?
A. Trademark
B. Patent
C. Copyright
D. Trade secret

A

Answer: C. Copyright

Explanation: Copyright law protects the expression of an idea in a tangible medium, such as a book, song, or software program, rather than the idea itself.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
370
Q

Which type of intellectual property safeguards the goodwill that a merchant or vendor invests in its products?
A. Trademark
B. Patent
C. Copyright
D. Trade secret

A

Answer: A. Trademark

Explanation: Trademarks protect brand names, logos, and other identifiers that signify the source of goods or services. The value of a trademark lies in the goodwill and brand recognition that a merchant or vendor builds in its products or services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
371
Q

Which of the following represent types of software licensing?
A. Freeware, open source, and commercial
B. Commercial, academic, and open source
C. Academic, freeware, and open source
D. Freeware, commercial, and academic

A

Answer: D. Freeware, commercial, and academic

Explanation: These are all types of software licensing. Freeware is software that is available free of charge. Commercial software is typically sold for
profit Academic licenses are special types of software profit. Academic licenses are special types of software licenses designed for educational institutions. These licenses are often offered at a discounted rate and
may come with specific terms and conditions that restrict usage to educational purposes only.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
372
Q

What is most directly concerned with the rights and duties of individuals and organizations in relation to the gathering, usage, storage, and sharing of personal data?
A. Privacy
B. Secrecy
C. Availability
D. Reliability

A

Answer: A. Privacy

Explanation: Privacy deals with the rights and obligations of individuals and organizations with respect to the collection, use, retention, and
disclosure of personal information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
373
Q

Which of the following subphases are included in the triage process of incident response?
A. Collection, transport, testimony
B. Traceback, feedback, loopback
C. Detection, identification, notification
D. Confidentiality, integrity, availability

A

Answer: C. Detection, identification, notification

Explanation: The initial steps of triage in incident response typically include detection (discovering the incident), identification (understanding the nature of the incident), and notification (informing relevant parties about the incident).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
374
Q

The integrity of a forensic bit stream image is verified by
A. Comparing hash totals to the original source
B. Keeping good notes
C. Taking pictures
D. Encrypted keys

A

Answer: A. Comparing hash totals to the original source

Explanation: The integrity of a forensic bit stream image is typically verified by comparing the hash of the image to the hash of the original source. If the hashes match, it verifies that the image is an exact replica of the original.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
375
Q

In the context of digital evidence, the crime scene should
A. Remain unaltered at all times
B. Be fully replicable in a legal setting
C. Be located in a single country
D. Have the minimum possible level of contamination

A

Answer: D. Have the minimum possible level of contamination

Explanation: The aim should always be to minimize contamination of the crime scene to maintain the integrity of the digital evidence. This aids in its
admissibility and reliability in a court of law.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
376
Q

In the context of outsourcing IT systems
A. All regulatory and compliance requirements must be transferred to the provider.
B. The outsourcing organization is relieved from compliance obligations
compliance obligations.
C. The outsourced IT systems are exempt from compliance obligations.
D. The provider is exempt from compliance obligations.

A

Answer: A. All regulatory and compliance requirements must be transferred to the provider.

Explanation: The responsibility for regulatory and compliance requirements lies with the organization, but when outsourcing IT systems these requirements but when outsourcing IT systems, these requirements
should be clearly communicated and agreed upon
with the provider.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
377
Q

How does the ISC2 Code of Ethics address conflicts between canons?
A. There can never be conflicts between canons.
B. Through a process of adjudication.
C. Based on the order of the canons.
D. By having all canon conflicts reviewed by the board of directors.

A

Answer: C. Based on the order of the canons

Explanation: If a conflict arises between the canons in the ISC2 Code of Ethics, they are resolved by giving precedence to the canon that appears
earlier in the list.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
378
Q

Which law in the United States requires federal agencies to develop, document, and implement an agency-wide program to provide security for the information systems that support its operations and
assets?
A. Health Insurance Portability and Accountability Act (HIPAA)
B. Gramm-Leach-Bliley Act (GLBA)
C. Federal Information Security Management Act (FISMA)
D. Sarbanes-Oxley Act (SOX)

A

Answer: C. Federal Information Security Management Act (FISMA)

Explanation: The FISMA requires federal agencies to develop, document, and implement an agency-wide program to provide information security for the information systems that support its operations and
assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
379
Q

The General Data Protection Regulation (GDPR) is a regulation in EU law on data protection and privacy. Which of the following principles is NOT stated in GDPR?
A. Data minimization
B. Consent
C. Data localization
D. Accountability

A

Answer: C. Data localization

Explanation: Data localization is not a principle stated in GDPR. GDPR principles include lawfulness, fairness, transparency, purpose limitation, data minimization, accuracy, storage limitation, integrity
and confidentiality, and accountability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
380
Q

The _____________ provides guidance for the protection of electronically protected health information.
A. HIPAA Security Rule
B. Sarbanes-Oxley Act
C. Computer Fraud and Abuse Act
D. Federal Information Security Management Act

A

Answer: A. HIPAA Security Rule

Explanation: The HIPAA Security Rule specifically focuses on the protection of electronic protected health information (ePHI).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
381
Q

Which of the following laws mandates that organizations must have adequate security measures in place to protect customer data?
A. Sarbanes-Oxley Act (SOX)
B. Gramm-Leach-Bliley Act (GLBA)
C. Data Protection Act (DPA)
D. Federal Information Security Management Act (FISMA)

A

Answer: B. Gramm-Leach-Bliley Act (GLBA)

Explanation: The GLBA requires financial institutions to explain their information-sharing practices to their customers and to safeguard
sensitive data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
382
Q

The purpose of the _____________ is to ensure the accuracy, fairness, and privacy of the information in a consumer’s credit reports.
A. Fair Credit Reporting Act (FCRA)
B. General Data Protection Regulation (GDPR)
C. Gramm-Leach-Bliley Act (GLBA)
D. Federal Information Security Management Act (FISMA)

A

Answer: A. Fair Credit Reporting Act (FCRA)

Explanation: FCRA is designed to ensure the accuracy, fairness, and privacy of the information in a consumer’s credit reports.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
383
Q

What is the primary purpose of the Children’s Online Privacy Protection Act (COPPA)?
A. To regulate how websites collect data about children under 13
B. To regulate how websites collect data about all users
C. To protect children from inappropriate content online
D. To protect the privacy of adults when they use websites

A

Answer: A. To regulate how websites collect data about children under 13

Explanation: COPPA imposes certain requirements on operators of websites or online services directed to children under 13 years of age and on operators of other websites or online services that have actual
knowledge that they are collecting personal information online from a child under 13 years of age.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
384
Q

What is the primary purpose of the Payment Card Industry Data Security Standard (PCI DSS)?
A. To protect customer data during online transactions
B. To ensure the privacy of customer data
C. To ensure the secure disposal of customer data
D. To ensure the security of credit card transactions

A

Answer: D. To ensure the security of credit card transactions

Explanation: PCI DSS is a set of security standards designed to ensure that all companies that accept, process, store, or transmit credit card information maintain a secure environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
385
Q

The _____________ outlines procedures to enhance the protection of critical infrastructure from cyber threats.
A. Executive Order 13636
B. HIPAA Security Rule
C. Federal Information Security Management Act (FISMA)
D. Computer Fraud and Abuse Act

A

Answer: A. Executive Order 13636

Explanation: This executive order establishes a policy to enhance the security and resilience of the nation’s critical infrastructure and to maintain a cyber environment that encourages efficiency, innovation,
and economic prosperity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
386
Q

Which law is designed to combat identity theft by requiring businesses to destroy sensitive information derived from consumer reports?
A. Fair and Accurate Credit Transactions Act (FACTA)
B. General Data Protection Regulation (GDPR)
C. Sarbanes-Oxley Act (SOX)
D. Federal Information Security Management Act (FISMA)

A

Answer: A. Fair and Accurate Credit Transactions Act (FACTA)

Explanation: FACTA aims to help consumers protect their data from identity theft. It allows consumers to request and obtain a free credit report once every twelve months from each of the three nationwide consumer credit reporting companies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
387
Q

Which of the following laws makes it a crime to gain unauthorized access to protected computer systems?
A. Computer Fraud and Abuse Act (CFAA)
B. Fair Credit Reporting Act (FCRA)
C. Federal Information Security Management Act (FISMA)
D. Sarbanes-Oxley Act (SOX)

A

Answer: A. Computer Fraud and Abuse Act (CFAA)

Explanation: The CFAA makes it illegal to intentionally access a computer without authorization or to exceed authorized access and thereby obtain
protected information from any protected computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
388
Q

Imagine you are a cybersecurity analyst for a retail company. The company has assessed that the Single Loss Expectancy (SLE) for a data breach is $500,000. The exposure factor (EF) for such an event is estimated at 0.85, and the Annualized Rate of Occurrence (ARO) is 0.60. Additionally, the residual risk is calculated to be $200,000. Based on
these metrics, what would be the resulting Annualized Loss Expectancy (ALE) for a data breach?
A. $255,000
B. $510,000
C. $300,000
D. $425,000

A

Answer: D. $425,000.

Explanation: The Annualized Loss Expectancy (ALE) is calculated by first determining the Single Loss Expectancy (SLE), which is the product of the
asset value and the exposure factor (EF). In this case, the SLE would be $500,000 multiplied by 0.85, resulting in $425,000. The ALE is then calculated by multiplying the SLE by the Annualized Rate of Occurrence (ARO), which is 0.60. However, since the ALE is essentially an annualized version of the SLE in this specific scenario, the ALE would also be $425,000. The residual risk of $200,000 is a separate metric that indicates the remaining risk after security measures have been applied and does not directly factor into the ALE calculation for this question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
389
Q

The correct sequence for the following formulas should be
A. ALE, residual risk, SLE, ARO
B. ALE, ARO, SLE, residual risk
C. RO, SLE, ALE, residual risk
D. SLE, ARO, ALE, residual risk

A

Answer: D. SLE, ARO, ALE, residual risk

Explanation: The correct order of these formulas in the context of risk assessment is as follows:
SLE (Single Loss Expectancy): This is calculated first as it represents the monetary loss expected from a single event.
ARO (Annualized Rate of Occurrence): This is the frequency with which a threat is expected to occur within a year.
ALE (Annualized Loss Expectancy): This is calculated by multiplying the SLE by the ARO; hence, it comes after SLE and ARO.
Residual risk: This is the remaining risk after security controls have been applied and is typically assessed after understanding the potential losses
(ALE).
Thus, the proper order is Single Loss Expectancy (SLE),
Annualized Rate of Occurrence (ARO), Annualized Loss
Expectancy (ALE), and then residual risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
390
Q

What is the duration of copyright protection in both the United States and the European Union?
A. The author’s life plus 20 years
B. The author’s life plus 30 years
C. The author’s life plus 70 years
D. The author’s life plus 100 years

A

Answer: C. The author’s life plus 70 years

Explanation: In both the United States and the European Union, copyright protection generally lasts for the duration of the author’s life plus 70 years.
This time frame provides creators with a substantial period of control over their works, incentivizing further creation and innovation. It’s important to
note that copyright laws can vary by country and type of work, so always refer to specific legislation for accurate information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
391
Q

Which term refers to a flaw, loophole, oversight, or error that leaves an organization open to potential attack or harm?
A. Risk
B. Vulnerability
C. Threat
D. Exploit

A

Answer: B. Vulnerability

Explanation: In the context of information security, a vulnerability refers to a flaw, loophole, oversight, or error in a system that could be exploited to cause harm. This could include software bugs, misconfigurations, weak passwords, etc. Vulnerabilities can be exploited by threats, such as
hackers or malware, to perform unauthorized actions or gain unauthorized access. The process of identifying and addressing these vulnerabilities is a crucial part of any organization’s risk management
and security strategy. The term “weakness” is quite often used when defining vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
392
Q

Which of the following security documents is the broadest in scope?
A. Procedures
B. Standards
C. Policies
D. Baselines

A

Answer: C. Policies

Explanation: Policies are the most general type of security document. They provide a high-level overview of an organization’s principles, rules, and
expectations regarding information security. Policies set the foundation for all other security documents and guide the development of standards,
procedures, and baselines, which are more specific and detail oriented. They are typically designed to guide decision-making and set the direction for an organization’s information security program.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
393
Q

Which role within an organization is responsible for assigning sensitivity labels to information assets?
A. Management
B. The auditor
C. The user
D. The owner

A

Answer: D. The owner

Explanation: Within an organization, the owner of an information asset is typically responsible for assigning sensitivity labels. These labels represent
the asset’s classification level and help guide how the asset should be handled, stored, transmitted, and destroyed. The owner, having the best
understanding of the data’s value and sensitivity, is in the best position to assign these labels.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
394
Q

If the cost of implementing a countermeasure exceeds the value of the asset it’s meant to protect, which approach should be preferred?
A. Do nothing
B. Transfer the risk
C. Mitigate the risk
D. Increase the cost of exposure

A

Answer: B. Transfer the risk

Explanation: When the cost of the countermeasure is more than the value of the asset, the most appropriate approach is typically to transfer the risk. This could be through insurance or by using third-party services. In this way, the organization can balance the cost of protection with the value of the asset. This doesn’t mean ignoring the risk (option A) or unnecessarily increasing costs (option D). Mitigating the risk (option C) might still be more expensive than the asset’s value.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
395
Q

Which ISO document serves as a standard for information security management?
A. ISO 27001
B. ISO 27002
C. ISO 27004
D. ISO 2779

A

Answer: A. ISO 27001

Explanation: ISO 27001 is the international standard for information security management. It establishes the requirements and best practices for an Information Security Management System (ISMS). The other ISO standards listed here are also part of the ISO 27000 series, but they focus on different aspects of information security. For example, ISO 27002 provides a code of practice for information security controls, while ISO 27004 provides guidelines for the measurement of information security. ISO 27799 provides guidelines for health informatics – information security management in health using ISO/IEC 27002.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
396
Q

Which of the following accurately describes the risk management techniques?
A. Risk acceptance, risk transference, risk avoidance, risk mitigation
B. Risk acceptance, risk containment, risk avoidance, risk migration
C. Risk acceptance, risk mitigation, risk containment, risk quantification
D. Risk avoidance, risk migration, risk containment, risk quantification

A

Answer: A. Risk acceptance, risk transference, risk avoidance, risk mitigation

Explanation: The four main risk management techniques are risk acceptance (accepting the potential loss and continuing operations), risk
transference (shifting the potential loss to another party), risk avoidance (eliminating the risk by not engaging in a certain activity), and risk mitigation (reducing the impact of the risk). The other terms mentioned in the options, such as risk containment, risk migration, and risk quantification, are not standard risk management techniques.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
397
Q

Which of the following identifies a model that specifically targets security and not governance of an entire enterprise?
A. The Zachman framework
B. COBIT
C. COSO
D. SABSA

A

Answer: D. SABSA

Explanation: The Sherwood Applied Business Security Architecture (SABSA) is a framework and methodology for enterprise security architecture and
service management. It is specifically designed to focus on security, unlike other models like COBIT, COSO, or the Zachman framework, which are
designed for broader governance of an entire enterprise. COBIT (Control Objectives for Information and Related Technologies) and COSO
(Committee of Sponsoring Organizations of the Treadway Commission) are used for IT governance and enterprise risk management, respectively. The Zachman framework is an enterprise architecture framework, which is not specifically focused on security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
398
Q

Which term allows the management to demonstrate that they took necessary steps to prevent negligence in lawsuits, even if their actions weren’t flawless?
A. Due care
B. Prudency
C. Due diligence
D. Threat agent

A

Answer: A. Due care

Explanation: “Due care” refers to the effort made by an ordinarily prudent or reasonable party to prevent harm to another taking the circumstances
prevent harm to another, taking the circumstances into account. It is the level of judgment, care, prudence, determination, and activity that a person would reasonably be expected to do under particular circumstances. In the context of lawsuits, demonstrating “due care” can help management show that they took all necessary precautions, even
if the outcomes weren’t perfect. The other options – “prudency,” “due diligence,” and “threat agent” – are not specifically related to this context.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
399
Q

Which term refers to the method of gathering information by interviewing individuals anonymously?
A. ISO/IEC 27001
B. Qualitative valuation
C. The Delphi method
D. Quantitative valuation

A

Answer: C. The Delphi method

Explanation: The Delphi method is a structured communication technique, originally developed as a systematic, interactive forecasting method which
relies on a panel of experts. The experts answer questionnaires in multiple rounds. After each round, a facilitator provides an anonymous summary of the experts’ forecasts from the previous round as well as the reasons they provided for their judgments. Thus, the Delphi method involves anonymous interviews or surveys, and it’s used to arrive at a group consensus. The other options – ISO/IEC 27001, qualitative valuation, and quantitative valuation – do not involve interviewing people anonymously

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
400
Q

What is the suitable standard for governing third party providers?
A. A nondisclosure agreement (NDA)
B. An acceptable use policy
C. The same level as employee
D. The same level as defined by the ISC2 Code of Ethics

A

Answer: C. The same level as employees Explanation: Third-party providers should be governed at the same level as employees. This is
because they often have access to the same sensitive information and systems as employees and therefore pose a similar risk. They should be subject to the same policies, procedures, and controls as employees to ensure information security. The other options – an NDA, an acceptable use policy, and the ISC2 Code of Ethics – are components of a broader
governance strategy, but they are not comprehensive standards for third-party governance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
401
Q

Which term refers to the expected cost associated with a single loss event?
A. Annualized loss expectancy (ALE)
B. Exposure factor (EF)
C. Asset value (AV)
D. Single loss expectancy (SLE)

A

Answer: D. Single loss expectancy (SLE)

Explanation: The Single Loss Expectancy (SLE) represents the monetary loss expected from the occurrence of a risk on an asset once. It is calculated by multiplying the asset’s value (AV) by the exposure
factor (EF), which represents the impact of the risk on the asset. The other terms – ALE, EF, and AV – are also important in risk assessment, but they do not directly represent the expected cost of a single loss event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
402
Q

What is the rationale behind an enterprise reassessing the classification of its data files and records at least once a year?
A. To adhere to the stipulations of the Internet Architecture Board
B. Because the worth of data varies as time progresses
C. Due to the necessity of mitigating new threats
D. To safeguard the data’s confidentiality

A

Answer: B. Because the worth of data varies as time progresses

Explanation: Data’s value can change over time based on its relevance, accuracy, and usefulness to the organization. Therefore, it’s essential to
periodically reevaluate the classification of data files and records. While the other options may influence data management practices, they don’t directly explain why data classification should be reevaluated annually.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
403
Q

What should be the primary concern of management when establishing a governance framework?
A. Enhancing profits
B. Evading losses
C. Catering to the needs of the business
D. Ensuring safety

A

Answer: C. Catering to the needs of the business

Explanation: A governance framework should be designed primarily to support the needs of the business. It should guide the organization in
achieving its strategic objectives while managing risks and ensuring compliance. Although maximizing profits, avoiding losses, and ensuring safety are important, they are not the primary purpose of a governance framework.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
404
Q

When it comes to forensically examining digital evidence, which is the most accurate description of the priorities?
A. Carry out an analysis of a bit-level duplicate of the disk.
B. Examine the log files on the duplicated disk.
C. Perform steganographic analysis on the duplicated disk.
D. Detect any harmful code present on the duplicated disk.

A

Answer: A. Carry out an analysis of a bit-level duplicate of the disk.

Explanation: When forensically analyzing digital evidence the first priority is to create and analyze a evidence, the first priority is to create and analyze a bit-level clone of the disk. This ensures that the original evidence remains unaltered and preserves its admissibility in court. After creating the clone, further analysis like reviewing log files, detecting malicious code, or performing a steganographic analysis can be done.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
405
Q

Which of the following illustrates an instance of self regulation?
A. Sarbanes-Oxley (SOX)
B. Gramm-Leach-Bliley Act (GLBA)
C. Payment Card Industry Data Security Standard (PCI DSS)
D. Third-party governance

A

Answer: C. Payment Card Industry Data Security Standard (PCI DSS)

Explanation: The Payment Card Industry Data Security Standard (PCI DSS) is an example of self regulation. It’s a standard created by the major credit card companies to protect cardholder data. The companies themselves enforce compliance with the standard, not a governmental or external
regulatory body. In contrast, Sarbanes-Oxley (SOX) and the Gramm-Leach-Bliley Act (GLBA) are examples of governmental regulation, and third party governance is a broader concept that includes various mechanisms of control over third-party relationship

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
406
Q

What are the possible actions that can be taken with residual risk?
A. It can be either allocated or accepted.
B. It can be either pinpointed or appraised It can be either pinpointed or appraised.
C. It can be either lessened or computed.
D. It can be either unveiled or evaluated

A

Answer: A. It can be either allocated or accepted.

Explanation: Residual risk is the remaining risk after controls and mitigation efforts have been applied. This risk can either be accepted (if it’s
within the organization’s risk tolerance) or it can be assigned/transferred to another entity, such as through insurance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
407
Q

Which element does not constitute part of risk analysis?
A. Assets
B. Threats
C. Vulnerabilities
D. Countermeasures

A

Answer: D. Countermeasures

Explanation: Risk analysis involves the identification and assessment of assets, threats, and vulnerabilities. Countermeasures, however, are a
response to the identified risk, applied after risk analysis to mitigate the risk. They are not a part of the analysis itself

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
408
Q

What is it that security safeguards and controls are incapable of doing?
A. Risk reduction
B. Risk avoidance
C. Risk transfer
D. Risk analysis

A

Answer: D. Risk analysis

Explanation: Security safeguards and controls are used to reduce, avoid, or transfer risk. However, they do not perform risk analysis. Risk analysis is a separate process that identifies and assesses risk, which then informs the appropriate safeguards and controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
409
Q

The quantity of risk an organization can endure should be based on what?
A. Technological level
B. Acceptable level
C. Affordable level
D. Measurable level

A

Answer: B. Acceptable level

Explanation: The amount of risk an organization can handle or tolerate is based on its acceptable level of risk. This level is determined by factors such as the organization’s strategic goals, resources, and risk appetite. While affordability and measurability
might influence the decision, the acceptable level is
the determining factor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
410
Q

Which of the following best describes the relationship between CobiT and ITIL?
A. CobiT is a model for IT governance, whereas ITIL is a model for corporate governance.
B. CobiT provides a corporate governance roadmap, whereas ITIL is a customizable framework for IT service management.
C. CobiT defines IT goals, whereas ITIL provides the process level steps on how to achieve them.
D. CobiT provides a framework for achieving security goals, whereas ITIL defines a framework for achieving IT service level goals.

A

C. The Control Objectives for Information and related
Technology (CobiT) is a framework developed by the
Information Systems Audit and Control Association (ISACA)
and the IT Governance Institute (ITGI). It defines goals for
the controls that should be used to properly manage IT and
ensure IT maps to business needs, not specifically just
security needs. The Information Technology Infrastructure
Library (ITIL) is the de facto standard of best practices for IT
service management. A customizable framework, ITIL
provides the goals, the general activities necessary to
achieve these goals, and the input and output values for
each process required to meet these determined goals. In
essence, CobiT addresses “what is to be achieved,” while
ITIL addresses “how to achieve it.”
A is incorrect because, while CobiT can be used as a model
for IT governance, ITIL is not a model for corporate
governance. Actually, Committee of Sponsoring
Organizations of the Treadway Commission (COSO) is a
model for corporate governance. CobiT is derived from the
COSO framework. You can think of CobiT as a way to meet
many of the COSO objectives, but only from the IT
perspective. In order to achieve many of the objectives
addressed in CobiT, an organization can use ITIL, which
provides process-level steps for achieving IT service
management objectives.
B is incorrect because, as previously stated, CobiT can be
used as a model for IT governance, not corporate
governance. COSO is a model for corporate governance. The
second half of the answer is correct. ITIL is a customizable
framework that is available as a series of books or online, for
IT service management.
D is incorrect because CobiT defines goals for the controls
that should be used to properly manage IT and ensure IT
maps to business needs, not just IT security needs. ITIL
provides steps for achieving IT service management goals as
they relate to business needs. ITIL was created because of
the increased dependence on information technology to
meet business needs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
411
Q

Which of the following is not included in a risk assessment?
A. Discontinuing activities that introduce risk
B. Identifying assets
C. Identifying threats
D. Analyzing risk in order of cost or criticality
A. Discontinuing activities that introduce risk is a way of
responding to risk through avoidance. For example, there
are many risks surrounding the use of instant messaging
(IM) in the enterprise. If a company decides not to allow IM
activity because there is not enough business need for its
use, then prohibiting this service is an example of risk
avoidance. Risk assessment does not include the
implementation of countermeasures such as this.

A

B is incorrect because identifying assets is part of a risk
assessment, and the question asks to identify what is not
included in a risk assessment. In order to determine the
value of assets, those assets must first be identified. Asset
identification and valuation are also important tasks of risk
management.
C is incorrect because identifying threats is part of a risk
assessment, and the question asks to identify what is not
included in a risk assessment. Risk is present because of the
possibility of a threat exploiting a vulnerability. If there were
no threats, there would be no risk. Risk ties the vulnerability,
threat, and likelihood of exploitation to the resulting business
impact.
D is incorrect because analyzing risk in order of cost or
criticality is part of the risk assessment process, and the
question asks to identify what is not included in a risk
assessment. A risk assessment researches and quantifies the
risk a company faces. Dealing with risk must be done in a
cost-effective manner. Knowing the severity of the risk allows
the organization to determine how to address it effectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
412
Q

Sue has been tasked with implementing a number of security
controls, including antivirus and antispam software, to protect
the company’s e-mail system. What type of approach is her
company taking to handle the risk posed by the system?
A. Risk mitigation
B. Risk acceptance
C. Risk avoidance
D. Risk transference
A. Risk can be dealt with in four basic ways: transfer it, avoid
it, reduce it, or accept it. By implementing security controls
such as antivirus and antispam software, Sue is reducing the
risk posed by her company’s e-mail system. This is also
referred to as risk mitigation, where the risk is decreased to
a level considered acceptable. In addition to the use of IT
security controls and countermeasures, risk can be mitigated
by improving procedures, altering the environment, erecting
barriers to the threat, and implementing early detection
methods to stop threats as they occur, thereby reducing their
possible damage.

A

B is incorrect because identifying assets is part of a risk
assessment, and the question asks to identify what is not
included in a risk assessment. In order to determine the
value of assets, those assets must first be identified. Asset
identification and valuation are also important tasks of risk
management.
C is incorrect because identifying threats is part of a risk
assessment, and the question asks to identify what is not
included in a risk assessment. Risk is present because of the
possibility of a threat exploiting a vulnerability. If there were
no threats, there would be no risk. Risk ties the vulnerability,
threat, and likelihood of exploitation to the resulting business
impact.
D is incorrect because analyzing risk in order of cost or
criticality is part of the risk assessment process, and the
question asks to identify what is not included in a risk
assessment. A risk assessment researches and quantifies the
risk a company faces. Dealing with risk must be done in a
cost-effective manner. Knowing the severity of the risk allows
the organization to determine how to address it effectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
413
Q

The integrity of data is not related to which of the following?
A. Unauthorized manipulation or changes to data
B. The modification of data without authorization
C. The intentional or accidental substitution of data
D. The extraction of data to share with unauthorized entities

A

D. The extraction of data to share with unauthorized entities
is a confidentiality issue, not an integrity issue.
Confidentiality ensures that the necessary level of secrecy is
enforced at each junction of data processing and prevents
unauthorized disclosure. This level of confidentiality should
prevail while data resides on systems and devices within the
network, as it is transmitted, and once it reaches its
destination. Integrity, on the other hand, is the principle that
signifies the data has not been changed or manipulated in
an unauthorized manner.
A is incorrect because integrity is related to the unauthorized
manipulation or changes to data. Integrity is upheld when
any unauthorized modification is prevented. Hardware,
software, and communication mechanisms must work in
concert to maintain and process data correctly and move
data to intended destinations without unexpected alteration.
The systems and network should be protected from outside
interference and contamination.
B is incorrect because the modification of data without
authorization is related to integrity. Integrity is about
protecting data so that it cannot be changed either by users
or other systems that do not have the rights to do so.
C is incorrect because the intentional or accidental
substitution of data is related to integrity. Along with the
assurance that data is not modified by unauthorized entities,
integrity is upheld when the assurance of the accuracy and
reliability of the information and systems is provided. An
environment that enforces integrity prevents attackers, for
example, from inserting a virus, logic bomb, or backdoor into
a system that could corrupt or replace data. Users usually
affect a system or its data’s integrity by mistake (although
internal users may also commit malicious deeds). For
example, a user may insert incorrect values into a data
processing application that ends up charging a customer
$3,000 instead of $300.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
414
Q

There are several methods an intruder can use to gain access
to company assets. Which of the following best describes
masquerading?
A. Changing an IP packet’s source address
B. Elevating privileges to gain access
C. An attempt to gain unauthorized access as another user
D. Creating a new authorized user with hacking tools

A

C. Masquerading is an attempt to gain unauthorized access
by impersonating an authorized user. Masquerading is
commonly used by attackers carrying out phishing attacks
and has been around for a long time. For example, in 1996
hackers posed as AOL staff members and sent messages to
victims asking for their passwords in order to verify correct
billing information or verify information about the AOL
accounts. Today, phishers often masquerade as large
banking companies and well-known Internet entities like
Amazon.com and eBay. Masquerading is a type of active
attack because the attacker is actually doing something
instead of sitting back and gathering data.
A is incorrect because changing an IP packet’s source
address is an example of masquerading and not a definition
of masquerading. IP spoofing is the act of presenting false
information within packets, to trick other systems and hide
the origin of the message. This is usually done by hackers so
that their identity cannot be successfully uncovered.
B is incorrect because elevating privileges is not part of
masquerading. Elevating privileges is often the next step
after being able to penetrate a system successfully, but it
does not have anything to do directly with fooling a user or
system about the attacker’s true identity.
D is incorrect because masquerading involves commonly
posing as an authorized user that already exists in the
system the attacker is attempting to access. It is common
for the attacker then to attempt to create a new authorized
user account on a compromised system, but successful
masquerading has to happen first

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
415
Q

A number of factors should be considered when assigning values to assets. Which of the following is not used to determine the value of an asset?
A. The asset’s value in the external marketplace
B. The level of insurance required to cover the asset
C. The initial and outgoing costs of purchasing, licensing, and
supporting the asset
D. The asset’s value to the organization’s production operations

A

B. The level of insurance required to cover the asset is not a
consideration when assigning values to assets. It is actually
the other way around: By knowing the value of an asset, an
organization can more easily determine the level of
insurance coverage to purchase for that asset. In fact,
understanding the value of an asset is the first step to
understanding what security mechanisms should be put in
place and what funds should go toward protecting it. This
knowledge can also help companies perform effective
cost/benefit analyses, understand exactly what is at risk, and
comply with legal and regulatory requirements.
A is incorrect because the asset’s value in the external
marketplace is a factor that should be considered when
determining the value of an asset. It should also include the
value the asset might have to competitors or what others are
willing to pay for a given asset.
C is incorrect because the initial and outgoing costs of
purchasing, licensing, and supporting the asset are
considerations when determining the cost and value of an
asset. The asset must be cost-effective to the business
directly. If the supporting requirements of maintaining the
asset outweighs the business need for the asset, its value
will decrease.
D is incorrect because it is a factor to be considered when
determining an asset’s value. The asset’s value to the
organization’s production operations is the determination of
cost to an organization if the asset is not available for a
certain period of time. Along these same lines, the asset’s
usefulness and role in the organization should be considered
as well as the operational and production activities affected
if the asset is unavailable. If the asset helps operations it is
valuable; the trick is to figure out how valuable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
416
Q

Jill is establishing a companywide sales program that will require different user groups with different privileges to access information on a centralized database. How should the security manager secure the database?
A. Increase the database’s security controls and provide more
granularity.
B. Implement access controls that display each user’s
permissions each time they access the database.
C. Change the database’s classification label to a higher security
status.
D. Decrease the security so that all users can access the
information as needed.

A

A. The best approach to securing the database in this
situation would be to increase the controls and assign very
granular permissions. These measures would ensure that
users cannot abuse their privileges and the confidentiality of
the information would be maintained. Granularity of
permissions gives network administrators and security
professionals additional control over the resources they are
charged with protecting, and a fine level of detail enables
them to give individuals just the precise level of access they
need.
B is incorrect because implementing access controls that
display each user’s permissions each time they access the
database is an example of one control. It is not the overall
way of dealing with user access to a full database of
information. This may be an example of increasing database
security controls, but it is only one example and more would
need to be put into place.
C is incorrect because the classification level of the
information in the database was previously determined
based on its confidentiality, integrity, and availability levels.
These levels do not change simply because more users need
access to the data. Thus, you would never increase or
decrease the classification level of information when more
users or groups need to access that information. Increasing
the classification level would only mean a smaller subset of
users could access the database.
D is incorrect because it puts data at risk. If security is
decreased so that all users can access it as needed, then
users with lower privileges will be able to access data of
higher classification levels. Lower security also makes it
easier for intruders to break into the database. As stated in
answer C, a classification level is not changed just because
the number of users who need to access the data increases
or decreases

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
417
Q

As his company’s CISO, George needs to demonstrate to the Board of Directors the necessity of a strong risk management program. Which of the following should George use to calculate the company’s residual risk?
A. threats × vulnerability × asset value = residual risk
B. SLE × frequency = ALE, which is equal to residual risk
C. (threats × vulnerability × asset value) × control gap =
residual risk
D. (total risk – asset value) × countermeasures = residual risk

A

C. Countermeasures are implemented to reduce overall risk
to an acceptable level. However, no system or environment
is 100 percent secure, and with every countermeasure some
risk remains. The leftover risk after countermeasures are
implemented is called residual risk. Residual risk differs from
total risk, which is the risk companies face when they choose
not to implement any countermeasures. While the total risk
can be determined by calculating threats × vulnerability ×
asset value = total risk, residual risk can be determined by
calculating (threats × vulnerability × asset value) × control
gap = residual risk. Control gap is the amount of protection
the control cannot provide.
A is incorrect because threats × vulnerability × asset value
does not equal residual risk. It is the equation to calculate
total risk. Total risk is the risk a company faces in the
absence of any security safeguards or actions to reduce the
overall risk exposure. The total risk is reduced by
implementing safeguards and countermeasures, leaving the
company with residual risk—or the risk left over after
safeguards are implemented.
B is incorrect because SLE × frequency is the equation to
calculate the annualized loss expectancy (ALE) as a result of
a threat exploiting a vulnerability and the business impact.
The frequency is the threat’s annual rate of occurrence
(ARO). The ALE is not equal to residual risk. ALE indicates
how much money a specific type of threat is likely to cost
the company over the course of a year. Knowing the real
possibility of a threat and how much damage, in monetary
terms, the threat can cause is important in determining how
much should be spent to try and protect against that threat
in the first place.
D is incorrect and is a distracter answer. There is no such
formula like this used in risk assessments. The actual
equations are threats × vulnerability × asset value = total
risk; and (threats × vulnerability × asset value) × control
gap = residual risK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
418
Q

Susan, an attorney, has been hired to fill a new position at Widgets Inc. The position is Chief Privacy Officer (CPO). What is the primary function of her new role?
A. Ensuring the protection of partner data
B. Ensuring the accuracy and protection of company financial
information
C. Ensuring that security policies are defined and enforced
D. Ensuring the protection of customer, company, and employee
data

A

D. The Chief Privacy Officer (CPO) position is being created
by companies in response to the increasing demands on
organizations to protect myriad types of data. The CPO is
responsible for ensuring the security of customer, company,
and employee data, which keeps the company free from
legal prosecution and—hopefully—out of the headlines.
Thus, the CPO is directly involved with setting policies on
how data is collected, protected, and distributed to third
parties. The CPO is usually an attorney and reports to the
Chief Security Officer.
A is incorrect because protecting partner data is just a small
subset of all the data the CPO is responsible for protecting.
CPOs are responsible for ensuring the protection of
customer, company, and employee data. Partner data is
among the various types of data that the CPO is responsible
for protecting. In addition, the CPO is responsible for
knowing how its company’s suppliers, partners, and other
third parties are protecting its sensitive information. Many
times, companies will need to review these other parties
(which have copies of data needing protection).
B is incorrect because the accuracy of financial information is
the responsibility of its data owner—the Chief Financial
Officer (CFO). The CFO is responsible for the corporation’s
account and financial activities, and the overall financial
structure of the organization. The CPO is responsible for
helping to ensure the secrecy of this data, but not the
accuracy of the data. The financial information is also a small
subset of all the data types the CPO is responsible for
protecting.
C is incorrect because the definition and enforcement of
security policies is the responsibility of senior management,
commonly delegated to the CISO or CSO—not the CPO. A
security policy is an overall general statement that dictates
what role security plays within the organization. The CPO’s
responsibilities as they relate to policies are to contribute to
the setting of data protection policies, including how data is
collected, protected, and distributed to third parties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
419
Q

Jared plays a role in his company’s data classification system.
In this role, he must practice due care when accessing data and
ensure that the data is used only in accordance with allowed
policy while abiding by the rules set for the classification of the
data. He does not determine, maintain, or evaluate controls, so
what is Jared’s role?
A. Data owner
B. Data custodian
C. Data user
D. Information systems auditor

A

C. Any individual who routinely uses data for work-related
tasks is a data user. Users must have the necessary level of
access to the data to perform the duties within their position
and are responsible for following operational security
procedures to ensure the data’s confidentiality, integrity, and
availability to others. This means that users must practice
due care and act in accordance with both security policy and
data classification rules.
A is incorrect because the data owner has a greater level of
responsibility in the protection of the data. Data owners are
responsible for classifying the data, regularly reviewing
classification levels, and delegating the responsibility of the
data protection duties to the data custodian. The data owner
is typically a manager or executive in the organization and is
held responsible when it comes to protecting the company’s
information assets.
B is incorrect because the data custodian is responsible for
the implementation and maintenance of security controls as
dictated by the data owner. In other words, the data
custodian is the technical caretaker of the controls that
protects the data. Her duties include making backups,
restoring data, implementing and maintaining
countermeasures, and administering controls.
D is incorrect because an information systems auditor is
responsible for evaluating controls. After evaluating the
controls, the auditor provides reports to management,
illustrating the mapping between the set acceptable risk level
of the organization and her findings. This does not have to
do with using the data or practicing due care with the use of
data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
420
Q

Risk assessment has several different methodologies. Which of
the following official risk methodologies was not created for the
purpose of analyzing security risks?
A. FAP
B. OCTAVE
C. ANZ 4360
D. NIST SP 800-30

A

C. While ANZ 4360 can be used to analyze security risks, it
was not created for that purpose. It takes a much broader
approach to risk management than other risk assessment
methodologies, such as NIST and OCTAVE, which focus on
IT threats and information security risks. ANZ 4360 can be
used to understand a company’s financial, capital, human
safety, and business decisions risks.
A is incorrect because there is no formal FAP risk analysis
approach. It is a distracter answer.
B is incorrect because OCTAVE focuses on IT threats and
information security risks. OCTAVE is meant to be used in
situations where people manage and direct the risk
evaluation for information security within their organization.
The organization’s employees are given the power to
determine the best approach for evaluating security.
D is incorrect because NIST SP 800-30 is specific to IT
threats and how they relate to information security risks. It
focuses mainly on systems. Data is collected from network
and security practice assessments, and from people within
the organization. The data is then used as input values for
the risk analysis steps outlined in the 800-30 document.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
421
Q

Which of the following is not a characteristic of a company with a security governance program in place?
A. Board members are updated quarterly on the company’s
state of security.
B. All security activity takes place within the security
department.
C. Security products, services, and consultants are deployed in
an informed manner.
D. The organization has established metrics and goals for
improving security.

A

B. If all security activity takes place within the security
department, then security is working within a silo and is not
integrated throughout the organization. In a company with a
security governance program, security responsibilities
permeate the entire organization, from executive
management down the chain of command. A common
scenario would be executive management holding business
unit managements responsible for carrying out risk
management activities for their specific business units. In
addition, employees are held accountable for any security
breaches they participate in, either maliciously or
accidentally.
A is incorrect because security governance is a set of
responsibilities and practices exercised by the board and
executive management of an organization with the goal of
providing strategic direction, ensuring that objectives are
achieved, ascertaining that risks are managed appropriately,
and verifying that the organization’s resources are used
responsibly. An organization with a security governance
program in place has a board of directors that understands
the importance of security and is aware of the organization’s
security performance and breaches.
C is incorrect because security governance is a coherent
system of integrated security components that includes
products, personnel, training, processes, etc. Thus, an
organization with a security governance program in place is
likely to purchase and deploy security products, managed
services, and consultants in an informed manner. They are
also constantly reviewed to ensure they are cost-effective.
D is incorrect because security governance requires
performance measurement and oversight mechanisms. An
organization with a security governance program in place
continually reviews its processes, including security, with the
goal of continued improvement. On the other hand, an
organization that lacks a security governance program is
likely to march forward without analyzing its performance
and therefore repeatedly makes similar mistakes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
422
Q

Michael is charged with developing a classification program for
his company. Which of the following should he do first?
A. Understand the different levels of protection that must be
provided.
B. Specify data classification criteria.
C. Identify the data custodians.
D. Determine protection mechanisms for each classification
level.

A

A. Before Michael begins developing his company’s
classification program, he must understand the different
levels of protection that must be provided. Only then can he
develop the necessary classification levels and their criteria.
One company may choose to use only two layers of
classification, while another may choose to use more.
Regardless, when developing classification levels, he should
keep in mind that too many or too few classification levels
will render the classification ineffective; there should be no
overlap in the criteria definitions between classification
levels; and classification levels should be developed for both
data and software.
B is incorrect because data classification criteria cannot be
established until the classification levels themselves have
been defined. The classification criteria are used by data
owners to know what classification should be assigned to
specific data. Basically, the classifications are defined
buckets and the criteria help data owners determine what
bucket each data set should be put into.
C is incorrect because there is no need to identify the data
custodians until classification levels are defined, criteria are
determined for how data are classified, and the data owner
has indicated the classification of the data she is responsible
for. Remember, the data custodian is responsible for
implementing and maintaining the controls specified by the
data owner.
D is incorrect because protection mechanisms for each
classification level cannot be determined until the
classification levels themselves are defined based on the
different levels of protection that are required. The types of
controls implemented per classification will depend upon the
level of protection that management and the security team
have determined is needed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
423
Q
  1. ISO/IEC 27000 is part of a growing family of ISO/IEC
    information security management systems (ISMS) standards. It
    comprises information security standards published jointly by
    the International Organization for Standardization (ISO) and the
    International Electrotechnical Commission (IEC). Which of the
    following provides an incorrect mapping of the individual
    standards that make up this family of standards?
    A. ISO/IEC 27002 Code of practice for information security
    management
    B. ISO/IEC 27003 Guideline for ISMS implementation
    C. ISO/IEC 27004 Guideline for information security
    management measurement and metrics framework
    D. ISO/IEC 27005 Guideline for bodies providing audit and
    certification of information security management systems
A

D. The ISO/IEC 27005 standard is the guideline for
information security risk management. ISO/IEC 27005 is an
international standard for how risk management should be
carried out in the framework of an information security
management system (ISMS).
A is incorrect because ISO/IEC 27002 is the code of practice
for information security management; thus, it has a correct
mapping. ISO/IEC 27002 provides best practice
recommendations and guidelines as they pertain to initiating,
implementing, or maintaining information security
management systems (ISMS).
B is incorrect because ISO/IEC 27003 is the guideline for
ISMS implementation; thus, it has a correct mapping. It
focuses on the critical aspects needed for successful design
and implementation of an information security management
system (ISMS) in accordance with ISO/IEC 27001:2005. It
describes the process of ISMS specification and design from
inception to the production of implementation plans.
C is incorrect because ISO/IEC 27004 is the guideline for
information security management measurement and metrics
framework; thus, it has a correct mapping. It provides
guidance on the development and use of measures and
measurement in order to assess the effectiveness of an
implemented information security management system
(ISMS) and controls or groups of controls, as specified in
ISO/IEC 2700

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
424
Q

Barry has just been hired as the company security officer at an
international financial institution. He has reviewed the company’s
data protection policies and procedures. He sees that the company
stores its sensitive data within a secured database. The database is
located in a network segment all by itself, which is monitored by a
network-based intrusion detection system. The database is hosted
on a server kept within a server room, which can only be accessed
by personnel with the correct PIN value and smart card. Barry finds
that the sensitive data backups are not being properly secured and
requests that the company implement a secure courier service that
moves backup tapes to a secured location. His management states
that this option is too expensive, so Barry implements a local
hierarchy storage management system that properly protects the
sensitive data.

Which of the following best describes the control types the
company originally had in place?
A. Administrative preventive controls are the policies and
procedures. Technical preventive controls are securing the
system, network segmentation, and intrusion detection
system. Physical detective controls are the physical location
of the database and PIN and smart card access controls.
B. Administrative preventive controls are the policies. Technical
preventive controls are securing the system and intrusion
detection system. Physical preventive controls are the
physical location of the database and PIN and smart card
access controls.
C. Administrative corrective controls are the policies and
procedures. Technical preventive controls are securing the
system, network segmentation, and intrusion detection
system. Physical preventive controls are the physical location
of the database and PIN and smart card access controls.
D. Administrative preventive controls are the policies and
procedures. Technical preventive controls are securing the
system and network segmentation. The technical detective
control is the intrusion detection system. Physical preventive
controls are the physical location of the database and PIN
and smart card access controls

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
425
Q

Barry has just been hired as the company security officer at an
international financial institution. He has reviewed the company’s
data protection policies and procedures. He sees that the company
stores its sensitive data within a secured database. The database is
located in a network segment all by itself, which is monitored by a
network-based intrusion detection system. The database is hosted
on a server kept within a server room, which can only be accessed
by personnel with the correct PIN value and smart card. Barry finds
that the sensitive data backups are not being properly secured and
requests that the company implement a secure courier service that
moves backup tapes to a secured location. His management states
that this option is too expensive, so Barry implements a local
hierarchy storage management system that properly protects the
sensitive data.

The storage management system that Barry put into place is
referred to as which of the following?
A. Administrative control
B. Compensating control
C. Physical control
D. Confidentiality control

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
426
Q

Barry has just been hired as the company security officer at an
international financial institution. He has reviewed the company’s
data protection policies and procedures. He sees that the company
stores its sensitive data within a secured database. The database is
located in a network segment all by itself, which is monitored by a
network-based intrusion detection system. The database is hosted
on a server kept within a server room, which can only be accessed
by personnel with the correct PIN value and smart card. Barry finds
that the sensitive data backups are not being properly secured and
requests that the company implement a secure courier service that
moves backup tapes to a secured location. His management states
that this option is too expensive, so Barry implements a local
hierarchy storage management system that properly protects the
sensitive data.

Which are the two most common situations that require the
type of control covered in the scenario to be implemented?
A. Defense-in-depth is required, and the current controls only
provide one protection layer.
B. Primary control costs too much or negatively affects business
operations.
C. Confidentiality is the highest concern in a situation where
defense-in-depth is required.
D. Availability is the highest concern in a situation where
defense-in-depth is required

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
427
Q

For intrusion detection and prevention system capabilities,
stateful protocol analysis uses which of the following?
1. Blacklists
2. Whitelists
3. Threshold
4. Program code viewing
a. 1 and 2
b. 1, 2, and 3
c. 3 only
d. 1, 2, 3, and 4

A
  1. d. Stateful protocol analysis (also known as deep packet inspection)
    is the process of comparing predetermined profiles of generally
    accepted definitions of benign protocol activity for each protocol state
    against observed events to identify deviations. Stateful protocol
    analysis uses blacklists, whitelists, thresholds, and program code
    viewing to provide various security capabilities.
    A blacklist is a list of discrete entities, such as hosts or applications
    that have been previously determined to be associated with malicious
    activity. A whitelist is a list of discrete entities, such as hosts or
    applications known to be benign. Thresholds set the limits between
    normal and abnormal behavior of the intrusion detection and
    prevention systems (IDPS). Program code viewing and editing features
    are established to see the detection-related programming code in the
    IDPS.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
428
Q

Electronic authentication begins with which of the following?
a. Token
b. Credential
c. Subscriber
d. Credential service provider

A

C. An applicant applies to a registration authority (RA) to become a
subscriber of a credential service provider (CSP) and, as a subscriber,
is issued or registers a secret, called a token, and a credential (public
key certificate) that binds the token to a name and other attributes that
the RA has verified. The token and credential may be used in
subsequent authentication events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
429
Q

In the electronic authentication process, who performs the
identity proofing?
a. Subscriber
b. Registration authority
c. Applicant
d. Credential service provider

A

B. The RA performs the identity proofing after registering the
applicant with the CSP. An applicant becomes a subscriber of the CSP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
430
Q

In electronic authentication, which of the following provides the
authenticated information to the relying party for making access
control decisions?
a. Claimant/subscriber
b. Applicant/subscriber
c. Verifier/claimant
d. Verifier/credential service provider

A

D. The relying party can use the authenticated information provided
by the verifier/CSP to make access control decisions or authorization
decisions. The verifier verifies that the claimant is the subscriber/applicant through an authentication protocol. The verifier passes on an assertion about the identity of the subscriber to the relying party. The verifier and the CSP may or may not belong to the same identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
431
Q

In electronic authentication, an authenticated session is
established between which of the following?
a. Claimant and the relying party
b. Applicant and the registration authority
c. Subscriber and the credential service provider
d. Certifying authority and the registration authority

A

A. An authenticated session is established between the claimant and
the relying party. Sometimes the verifier is also the relying party. The
other three choices are incorrect because the correct answer is based on
facts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
432
Q

Under which of the following electronic authentication circumstances does the verifier need to directly communicate with the CSP to complete the authentication activity?
a. Use of a digital certificate
b. A physical link between the verifier and the CSP
c. Distributed functions for the verifier, relying party, and the CSP
d. A logical link between the verifier and the CSP

A

B. The use of digital certificates represents a logical link between the
verifier and the CSP rather than a physical link. In some implementations, the verifier, relying party, and the CSP functions may be distributed and separated. The verifier needs to directly communicate with the CSP only when there is a physical link between them. In other words, the verifier does not need to directly communicate with the CSP for the other three choices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
433
Q

In electronic authentication, who maintains the registration records to allow recovery of registration records?
a. Credential service provider
b. Subscriber
c. Relying party
d. Registration authority

A

A. The CSP maintains registration records for each subscriber to
allow recovery of registration records. Other responsibilities of the
CSP include the following:
The CSP is responsible for establishing suitable policies for renewal
and reissuance of tokens and credentials. During renewal, the usage or
validity period of the token and credential is extended without
changing the subscriber’s identity or token. During reissuance, a new
credential is created for a subscriber with a new identity and/or a new
token.
The CSP is responsible for maintaining the revocation status of
credentials and destroying the credential at the end of its life. For
example, public key certificates are revoked using certificate
revocation lists (CRLs) after the certificates are distributed. The
verifier and the CSP may or may not belong to the same entity.
The CSP is responsible for mitigating threats to tokens and credentials
and managing their operations. Examples of threats include disclosure,
tampering, unavailability, unauthorized renewal or reissuance, delayed
revocation or destruction of credentials, and token use after
decommissioning.
The other three choices are incorrect because the (i) subscriber is a
party who has received a credential or token from a CSP, (ii) relying
party is an entity that relies upon the subscriber’s credentials or
verifier’s assertion of an identity, and (iii) registration authority (RA) is
a trusted entity that establishes and vouches for the identity of a
subscriber to a CSP. The RA may be an integral part of a CSP, or it
may be independent of a CSP, but it has a relationship to the CSP(s).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
434
Q

Which of the following is used in the unique identification of employees and contractors?
a. Personal identity verification card token
b. Passwords
c. PKI certificates
d. Biometrics

A

A. It is suggested that a personal identity verification (PIV) card
token is used in the unique identification of employees and contractors.
The PIV is a physical artifact (e.g., identity card or smart card) issued
to an individual that contains stored identity credentials (e.g.,
photograph, cryptographic keys, or digitized fingerprint).
The other three choices are used in user authenticator management, not
in user identifier management. Examples of user authenticators include
passwords, tokens, cryptographic keys, personal identification
numbers (PINs), biometrics, public key infrastructure (PKI)
certificates, and key cards. Examples of user identifiers include
internal users, external users, contractors, guests, PIV cards,
passwords, tokens, and biometrics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
435
Q

In electronic authentication, which of the following produces an authenticator used in the authentication process?
a. Encrypted key and password
b. Token and cryptographic key
c. Public key and verifier
d. Private key and claimant

A

B. The token may be a piece of hardware that contains a
cryptographic key that produces the authenticator used in the
authentication process to authenticate the claimant. The key is
protected by encrypting it with a password.
The other three choices cannot produce an authenticator. A public key
is the public part of an asymmetric key pair typically used to verify
signatures or encrypt data. A verifier is an entity that verifies a
claimant’s identity. A private key is the secret part of an asymmetric
key pair typically used to digitally sign or decrypt data. A claimant is a
party whose identity is to be verified using an authentication protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
436
Q

In electronic authentication, shared secrets are based on which
of the following?
1. Asymmetric keys
2. Symmetric keys
3. Passwords
4. Public key pairs
a. 1 only
b. 1 or 4
c. 2 or 3
d. 3 or 4

A

C. Shared secrets are based on either symmetric keys or passwords.
The asymmetric keys are used in public key pairs. In a protocol sense,
all shared secrets are similar and can be used in similar authentication
protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
437
Q

For electronic authentication, which of the following is not an
example of assertions?
a. Cookies
b. Security assertions markup language
c. X.509 certificates
d. Kerberos tickets

A

C. An assertion is a statement from a verifier to a relying party that
contains identity information about a subscriber. Assertions may be
digitally signed objects, or they may be obtained from a trusted source
by a secure protocol. X.509 certificates are examples of electronic
credentials, not assertions. Cookies, security assertions markup
language (SAML), and Kerberos tickets are examples of assertions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
438
Q

In electronic authentication, electronic credentials are stored as data in a directory or database. Which of the following refers to when the directory or database is untrusted?
a. Self-authenticating
b. Authentication to the relying party
c. Authentication to the verifier
d. Authentication to the credential service provider

A

A. When electronic credentials are stored in a directory or database
server, the directory or database may be an untrusted entity because the
data it supplies is self-authenticated. Alternatively, the directory or
database server may be a trusted entity that authenticates itself to the
relying party or verifier, but not to the CSP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
439
Q

The correct flows and proper interactions between parties
involved in electronic authentication include:
a. Applicant⇒Registration Authority⇒Subscriber⇒Claimant
b. Registration Authority⇒Applicant⇒Claimant⇒Subscriber
c. Subscriber⇒Applicant⇒Registration Authority⇒Claimant
d. Claimant⇒Subscriber⇒Registration Authority⇒Applicant

A

A. The correct flows and proper interactions between the various
parties involved in electronic authentication include the following:
An individual applicant applies to a registration authority (RA)
through a registration process to become a subscriber of a
credential service provider (CSP) The RA identity proofs that applicant
On successful identity proofing, the RA sends the CSP a
registration confirmation message A secret token and a corresponding credential are established between the CSP and the new subscriber for use in subsequent authentication events The party to be authenticated is called a claimant (subscriber) and the party verifying that identity is called a verifier The other three choices are incorrect be

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
440
Q

In electronic authentication, which of the following represents
the correct order of passing information about assertions?
a. Subscriber⇒Credential Service Provider⇒Registration
Authority
b. Verifier⇒Claimant⇒Relying Party
c. Relying Party⇒Claimant⇒Registration Authority
d. Verifier⇒Credential Service Provider⇒Relying Party

A

B. An assertion is a statement from a verifier to a relying party that
contains identity information about a subscriber (i.e., claimant). These
assertions are used to pass information about the claimant from the
verifier to a relying party. Assertions may be digitally signed objects or
they may be obtained from a trusted source by a secure protocol. When
the verifier and the relying parties are separate entities, the verifier
conveys the result of the authentication protocol to the relying party.
The object created by the verifier to convey the result of the
authentication protocol is called an assertion. The credential service
provider and the registration authority are not part of the assertion
process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
441
Q

From an access control viewpoint, which of the following are
restricted access control models?
1. Identity-based access control policy
2. Attribute-based access control policy
3. Bell-LaPadula access control model
4. Domain type enforcement access control model
a. 1 and 2
b. 2 and 3
c. 3 and 4
d. 1, 2, 3, and 4

A

C. Both the Bell-LaPadula model and domain type enforcement
model uses restricted access control models because they are employed
in safety-critical systems, such as military and airline systems. In a
restricted model, the access control policies are expressed only once by
a trusted principal and fixed for the life of the system. The identitybased and attribute-based access control policies are not based on
restricted access control models but based on identities and attributes
respectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
442
Q

Regarding password guessing and cracking threats, which of
the following can help mitigate such threats?
a. Passwords with low entropy, larger salts, and smaller stretching
b. Passwords with high entropy, smaller salts, and smaller
stretching
c. Passwords with high entropy, larger salts, and larger stretching
d. Passwords with low entropy, smaller salts, and larger stretching

A

C. Entropy in an information system is the measure of the disorder
or randomness in the system. Passwords need high entropy because
low entropy is more likely to be recovered through brute force attacks.
Salting is the inclusion of a random value in the password hashing
process that greatly decreases the likelihood of identical passwords
returning the same hash. Larger salts effectively make the use of
Rainbow Tables (lookup tables) by attackers infeasible. Many
operating systems implement salted password hashing mechanisms to
reduce the effectiveness of password cracking.
Stretching, which is another technique to mitigate the use of rainbow
tables, involves hashing each password and its salt thousands of times.
Larger stretching makes the creation of rainbow tables more time consuming, which is not good for the attacker, but good for the
attacked organization. Rainbow tables are lookup tables that contain
precomputed password hashes. Therefore, passwords with high
entropy, larger salts, and larger stretching can mitigate password
guessing and cracking attempts by attackers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
443
Q

In electronic authentication using tokens, the authenticator in
the general case is a function of which of the following?
a. Token secret and salt or challenge
b. Token secret and seed or challenge
c. Token secret and nonce or challenge
d. Token secret and shim or challenge

A

C. The authenticator is generated through the use of a token. In the
trivial case, the authenticator may be the token secret itself where the
token is a password. In the general case, an authenticator is generated
by performing a mathematical function using the token secret and one
or more optional token input values such as a nonce or challenge.
A salt is a nonsecret value used in a cryptographic process, usually to
ensure that the results of computations for one instance cannot be
reused by an attacker.
A seed is a starting value to generate initialization vectors. A nonce is
an identifier, a value, or a number used only once. Using a nonce as a
challenge is a different requirement than a random-challenging because
a nonce is predictable.
A shim is a layer of host-based intrusion detection and prevention code
placed between existing layers of code on a host that intercepts data
and analyzes it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
444
Q

In electronic authentication, using one token to gain access to a
second token is called a:
a. Single-token, multifactor scheme
b. Single-token, single-factor scheme
c. Multitoken, multifactor scheme
d. Multistage authentication scheme

A

B. Using one token to gain access to a second token is considered a
single token and a single factor scheme because all that is needed to
gain access is the initial token. Therefore, when this scheme is used,
the compound solution is only as strong as the token with the lowest
assurance level. The other choices are incorrect because they are not
applicable to the situation here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
445
Q

As a part of centralized password management solutions,which of the following statements are true about passwordsynchronization?
1. No centralized directory
2. No authentication server
3. Easier to implement than single sign-on technology
4. Less expensive than single sign-on technology
a. 1 and 3
b. 2 and 4
c. 3 and 4
d. 1, 2, 3, and 4

A

D. A password synchronization solution takes a password from a
user and changes the passwords on other resources to be the same as
that password. The user then authenticates directly to each resource
using that password. There is no centralized directory or no
authentication server performing authentication on behalf of the
resources. The primary benefit of password synchronization is that it
reduces the number of passwords that users need to remember; this
may permit users to select stronger passwords and remember them
more easily. Unlike single sign-on (SSO) technology, password
synchronization does not reduce the number of times that users need to
authenticate. Password synchronization solutions are typically easier,
less expensive, and less secure to implement than SSO technologies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
446
Q

As a part of centralized password management solutions,
password synchronization becomes a single point-of-failure due to
which of the following?
a. It uses the same password for many resources.
b. It can enable an attacker to compromise a low-security resource
to gain access to a high-security resource.
c. It uses the lowest common denominator approach to password
strength.
d. It can lead passwords to become unsynchronized.

A

A. All four choices are problems with password synchronization
solution. Because the same password is used for many resources, the
compromise of any one instance of the password compromises all the
instances, therefore becoming a single point-of-failure. Password
synchronization forces the use of the lowest common denominator
approach to password strength, resulting in weaker passwords due to
character and length constraints. Passwords can become
unsynchronized when a user changes a resource password directly with
that resource instead of going through the password synchronization
user interface. A password could also be changed due to a resource
failure that requires restoration of a backup.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
447
Q

RuBAC is rule-based access control; RAdAC is risk adaptive
access control; UDAC is user-directed access control; MAC is
mandatory access control; ABAC is attribute-based access control;
RBAC is role-based access control; IBAC is identity-based access
control; and PBAC is policy-based access control. From an access
control viewpoint, separation of domains is achieved through
which of the following?
a. RuBAC or RAdAC
b. UDAC or MAC
c. ABAC or RBAC
d. IBAC or PBAC

A

C. Access control policy may benefit from separating Web services
into various domains or compartments. This separation can be
implemented in ABAC using resource attributes or through additional
roles defined in RBAC. The other three choices cannot handle
separation of domains.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
448
Q

Regarding local administrator password selection, which of the
following can become a single point-of-failure?
a. Using the same local root account password across systems
b. Using built-in root accounts
c. Storing local passwords on the local system
d. Authenticating local passwords on the local system

A

A. Having a common password shared among all local
administrator or root accounts on all machines within a network
simplifies system maintenance, but it is a widespread security
weakness, becoming a single point-of-failure. If a single machine is
compromised, an attacker may recover the password and use it to gain
access to all other machines that use the shared password. Therefore, it
is good to avoid using the same local administrator or root account
passwords across many systems. The other three choices, although
risky in their own way, do not yield a single point-of-failure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
449
Q

In electronic authentication, which of the following statements is not true about a multistage token scheme?
a. An additional token is used for electronic transaction receipt.
b. Multistage scheme assurance is higher than the multitoken
scheme assurance using the same set of tokens.
c. An additional token is used as a confirmation mechanism.
d. Two tokens are used in two stages to raise the assurance level.

A

B. In a multistage token scheme, two tokens are used in two stages,
and additional tokens are used for transaction receipt and confirmation
mechanism to achieve the required assurance level. The level of
assurance of the combination of the two stages can be no higher than
that possible through a multitoken authentication scheme using the
same set of tokens.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
450
Q

Online guessing is a threat to the tokens used for electronic
authentication. Which of the following is a countermeasure to
mitigate the online guessing threat?
a. Use tokens that generate high entropy authenticators.
b. Use hardware cryptographic tokens.
c. Use tokens with dynamic authenticators.
d. Use multifactor tokens.

A

A. Entropy is the uncertainty of a random variable. Tokens that
generate high entropy authenticators prevent online guessing of secret
tokens registered to a legitimate claimant and offline cracking of
tokens. The other three choices cannot prevent online guessing of
tokens or passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
451
Q

Token duplication is a threat to the tokens used for electronic
authentication. Which of the following is a countermeasure to
mitigate the token duplication threat?
a. Use tokens that generate high entropy authenticators.
b. Use hardware cryptographic tokens.
c. Use tokens with dynamic authenticators.
d. Use multifactor tokens.

A

B. In token duplication, the subscriber’s token has been copied with
or without the subscriber’s knowledge. A countermeasure is to use
hardware cryptographic tokens that are difficult to duplicate. Physical
security mechanisms can also be used to protect a stolen token from
duplication because they provide tamper evidence, detection, and
response capabilities. The other three choices cannot handle a
duplicate tokens problem.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
452
Q

Eavesdropping is a threat to the tokens used for electronic
authentication. Which of the following is a countermeasure to
mitigate the eavesdropping threat?
a. Use tokens that generate high entropy authenticators.
b. Use hardware cryptographic tokens.
c. Use tokens with dynamic authenticators.
d. Use multifactor tokens.

A

C. A countermeasure to mitigate the eavesdropping threat is to use
tokens with dynamic authenticators where knowledge of one
authenticator does not assist in deriving a subsequent authenticator.
The other choices are incorrect because they cannot provide dynamic
authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
453
Q

Identifier management is applicable to which of the following accounts?
a. Group accounts
b. Local user accounts
c. Guest accounts
d. Anonymous accounts

A

B. All users accessing an organization’s information systems must
be uniquely identified and authenticated. Identifier management is
applicable to local user accounts where the account is valid only on a
local computer, and its identity can be traced to an individual.
Identifier management is not applicable to shared information system
accounts, such as group, guest, default, blank, anonymous, and
nonspecific user accounts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
454
Q

Phishing or pharming is a threat to the tokens used for electronic authentication. Which of the following is a countermeasure to mitigate the phishing or pharming threat?
a. Use tokens that generate high entropy authenticators.
b. Use hardware cryptographic tokens.
c. Use tokens with dynamic authenticators.
d. Use multifactor tokens.

A

C. A countermeasure to mitigate the phishing or pharming threat is
to use tokens with dynamic authenticators where knowledge of one
authenticator does not assist in deriving a subsequent authenticator.
The other choices are incorrect because they cannot provide dynamic
authentication.
Phishing is tricking individuals into disclosing sensitive personal
information through deceptive computer-based means. Phishing
attacks use social engineering and technical subterfuge to steal
consumers’ personal identity data and financial account credentials. It
involves Internet fraudsters who send spam or pop-up messages to lure
personal information (e.g., credit card numbers, bank account
information, social security numbers, passwords, or other sensitive
information) from unsuspecting victims. Pharming is misdirecting
users to fraudulent websites or proxy servers, typically through DNS
hijacking or poisoning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
455
Q

Theft is a threat to the tokens used for electronic authentication. Which of the following is a countermeasure to mitigate the theft threat?
a. Use tokens that generate high entropy authenticators.
b. Use hardware cryptographic tokens.
c. Use tokens with dynamic authenticators.
d. Use multifactor tokens.

A

D. A countermeasure to mitigate the threat of token theft is to use
multifactor tokens that need to be activated through a PIN or
biometric. The other choices are incorrect because they cannot provide
multifactor tokens.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
456
Q

Social engineering is a threat to the tokens used for electronic authentication. Which of the following is a countermeasure to mitigate the social engineering threat?
a. Use tokens that generate high entropy authenticators.
b. Use hardware cryptographic tokens.
c. Use tokens with dynamic authenticators.
d. Use multifactor tokens.

A

C. A countermeasure to mitigate the social engineering threat is to
use tokens with dynamic authenticators where knowledge of one
authenticator does not assist in deriving a subsequent authenticator.
The other choices are incorrect because they cannot provide dynamic
authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
457
Q

In electronic authentication, which of the following is used to verify proof-of-possession of registered devices or identifiers?
a. Lookup secret token
b. Out-of-band token
c. Token lock-up feature
d. Physical security mechanism

A

B. Out-of-band tokens can be used to verify proof-of-possession of
registered devices (e.g., cell phones) or identifiers (e.g., e-mail IDs).
The other three choices cannot verify proof-of-possession. Lookup
secret tokens can be copied. Some tokens can lock up after a number
of repeated failed activation attempts. Physical security mechanisms
can be used to protect a stolen token from duplication because they
provide tamper evidence, detection, and response capabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
458
Q

In electronic authentication, which of the following are examples of weakly bound credentials?
1. Unencrypted password files
2. Signed password files
3. Unsigned public key certificates
4. Signed public key certificates
a. 1 only
b. 1 and 3
c. 1 and 4
d. 2 and 4

A

B. Unencrypted password files and unsigned public key certificates
are examples of weakly bound credentials. The association between
the identity and the token within a weakly bound credential can be
readily undone, and a new association can be readily created. For
example, a password file is a weakly-bound credential because anyone
who has “write” access to the password file can potentially update the
association contained within the file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
459
Q

In electronic authentication, which of the following are examples of strongly bound credentials?
1. Unencrypted password files
2. Signed password files
3. Unsigned public key certificates
4. Signed public key certificates
a. 1 only
b. 1 and 3
c. 1 and 4
d. 2 and 4
.

A

D. Signed password files and signed public key certificates are
examples of strongly bound credentials. The association between the
identity and the token within a strongly bound credential cannot be
easily undone. For example a digital signature binds the identity to the
public key in a public key certificate; tampering of this signature can
be easily detected through signature verification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
460
Q

Authorization controls are a part of which of the following?
a. Directive controls
b. Preventive controls
c. Detective controls
d. Corrective controls

A

B. Authorization controls such as access control matrices and
capability tests are a part of preventive controls because they block
unauthorized access. Preventive controls deter security incidents from
happening in the first place.
Directive controls are broad-based controls to handle security
incidents, and they include management’s policies, procedures, and
directives. Detective controls enhance security by monitoring the
effectiveness of preventive controls and by detecting security incidents
where preventive controls were circumvented. Corrective controls are
procedures to react to security incidents and to take remedial actions
on a timely basis. Corrective controls require proper planning and
preparation as they rely more on human judgment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
461
Q

In electronic authentication, after a credential has been created, which of the following is responsible for maintaining the credential in storage?
a. Verifier
b. Relying party
c. Credential service provider
d. Registration authority

A

C. The credential service provider (CSP) is the only one responsible
for maintaining the credential in storage. The verifier and the CSP may
or may not belong to the same entity. The other three choices are
incorrect because they are not applicable to the situation here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
462
Q

Which of the following is the correct definition of privilege management?
a. Privilege management = Entity attributes + Entity policies
b. Privilege management = Attribute management + Policy
management
c. Privilege management = Resource attributes + Resource policies
d. Privilege management = Environment attributes + Environment
policies

A

B. Privilege management is defined as a process that creates,
manages, and stores the attributes and policies needed to establish
criteria that can be used to decide whether an authenticated entity’s
request for access to some resource should be granted. Privilege
management is conceptually split into two parts: attribute management
and policy management. The attribute management is further defined
in terms of entity attributes, resource attributes, and environment
attributes. Similarly, the policy management is further defined in terms
of entity policies, resource policies, and environment policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
463
Q

The extensible access control markup language (XACML) does
not define or support which of the following?
a. Trust management
b. Privilege management
c. Policy language
d. Query language

A

A. The extensible access control markup language (XACML) is a
standard for managing access control policy and supports the
enterprise-level privilege management. It includes a policy language
and a query language. However, XACML does not define authority
delegation and trust management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
464
Q

For intrusion detection and prevention system (IDPS) security capabilities, which of the following prevention actions should be performed first to reduce the risk of inadvertently blocking benign activity?
1. Alert enabling capability.
2. Alert disabling capability.
3. Sensor learning mode ability.
4. Sensor simulation mode ability.
a. 1 and 2
b. 1 and 3
c. 2 and 4
d. 3 and 4

A

D. Some intrusion detection and prevention system (IDPS) sensors
have a learning mode or simulation mode that suppresses all
prevention actions and instead indicates when a prevention action
should have been performed. This ability enables administrators to
monitor and fine-tune the configuration of the prevention capabilities
before enabling prevention actions, which reduces the risk of
inadvertently blocking benign activity. Alerts can be enabled or
disabled later

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
465
Q

In the electronic authentication process, which of the following
is weakly resistant to man-in-the-middle (MitM) attacks?
a. Account lockout mechanism
b. Random data
c. Sending a password over server authenticated TLS
d. Nonce

A

C. A protocol is said to have weak resistance to MitM attacks if it
provides a mechanism for the claimant to determine whether he is
interacting with the real verifier, but still leaves the opportunity for the
nonvigilant claimant to reveal a token authenticator to an unauthorized
party that can be used to masquerade as the claimant to the real
verifier. For example, sending a password over server authenticated
transport layer security (TLS) is weakly resistant to MitM attacks. The
browser enables the claimant to verify the identity of the verifier;
however, if the claimant is not sufficiently vigilant, the password will
be revealed to an unauthorized party who can abuse the information.
The other three choices do not deal with MitM attacks, but they can
enhance the overall electronic authentication process.
An account lockout mechanism is implemented on the verifier to
prevent online guessing of passwords by an attacker who tries to
authenticate as a legitimate claimant. Random data and nonce can be
used to disguise the real data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
466
Q

In the electronic authentication process, which of the following is strongly resistant to man-in-the-middle (MitM) attacks?
a. Encrypted key exchange (EKE)
b. Simple password exponential key exchange (SPEKE)
c. Secure remote password protocol (SRP)
d. Client authenticated transport layer security (TLS)

A

D. A protocol is said to be highly resistant to man-in-the-middle
(MitM) attacks if it does not enable the claimant to reveal, to an
attacker masquerading as the verifier, information (e.g., token secrets
and authenticators) that can be used by the latter to masquerade as the
true claimant to the real verifier. For example, in client authenticated
transport layer security (TLS), the browser and the Web server
authenticate one another using public key infrastructure (PKI)
credentials, thus strongly resistant to MitM attacks. The other three
choices are incorrect, because they are examples of being weakly
resistant to MitM attacks and are examples of zero-knowledge
password protocol where the claimant is authenticated to a verifier
without disclosing the token secret.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
467
Q

In electronic authentication, which of the following controls is
effective against cross site scripting (XSS) vulnerabilities?
a. Sanitize inputs to make them nonexecutable.
b. Insert random data into any linked uniform resource locator.
c. Insert random data into a hidden field.
d. Use a per-session shared secret.

A

D. In a cross site scripting (XSS) vulnerability, an attacker may use
an extensible markup language (XML) injection to perform the
equivalent of an XSS, in which requesters of a valid Web service have
their requests transparently rerouted to an attacker-controlled Web
service that performs malicious operations. To prevent XSS
vulnerabilities, the relying party should sanitize inputs from claimants
or subscribers to ensure they are not executable, or at the very least not
malicious, before displaying them as content to the subscriber’s
browser. The other three choices are incorrect because they are not
applicable to the situation here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
468
Q

In electronic authentication, which of the following controls is
not effective against a cross site request forgery (CSRF) attack?
a. Sanitize inputs to make them nonexecutable.
b. Insert random data into any linked uniform resource locator.
c. Insert random data into a hidden field.
d. Generate a per-session shared secret.

A

A. A cross site request forgery (CSRF) is a type of session
hijacking attack where a malicious website contains a link to the URL
of the legitimate relying party. Web applications, even those protected
by secure sockets layer/transport layer security (SSL/TLS), can still be
vulnerable to the CSRF attack. One control to protect the CSRF attack
is by inserting random data, supplied by the relying party, into any
linked uniform resource locator with side effects and into a hidden
field within any form on the relying party’s website. Generating a persession shared secret is effective against a session hijacking problem.
Sanitizing inputs to make them nonexecutable is effective against cross
site scripting (XSS) attacks, not CSRF attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
469
Q

In electronic authentication, which of the following can mitigate the threat of assertion manufacture and/or modification?
a. Digital signature and TLS/SSL
b. Timestamp and short lifetime of validity
c. Digital signature with a key supporting nonrepudiation
d. HTTP and TLS

A

A. An assertion is a statement from a verifier to a relying party that
contains identity information about a subscriber. To mitigate the threat
of assertion manufacture and/or modification, the assertion may be
digitally signed by the verifier and the assertion sent over a protected
channel such as TLS/SSL. The other three choices are incorrect
because they are not applicable to the situation here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
470
Q

In electronic authentication, which of the following can mitigate the threat of assertion reuse?
a. Digital signature and TLS/SSL
b. Timestamp and short lifetime of validity
c. Digital signature with a key supporting nonrepudiation
d. HTTP and TLS

A

B. An assertion is a statement from a verifier to a relying party that
contains identity information about a subscriber. To mitigate the threat
of assertion reuse, the assertion should include a timestamp and a short
lifetime of validity. The other three choices are incorrect because they
are not applicable to the situation here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
471
Q

In electronic authentication, which of the following can mitigate the threat of assertion repudiation?
a. Digital signature and TLS/SSL
b. Timestamp and short lifetime of validity
c. Digital signature with a key supporting nonrepudiation
d. HTTP and TLS

A

C. An assertion is a statement from a verifier to a relying party that
contains identity information about a subscriber. To mitigate the threat
of assertion repudiation, the assertion may be digitally signed by the
verifier using a key that supports nonrepudiation. The other three
choices are incorrect because they are not applicable to the situation
here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
472
Q

In electronic authentication, which of the following can mitigate the threat of assertion substitution?
a. Digital signature and TLS/SSL
b. Timestamp and short lifetime of validity
c. Digital signature with a key supporting nonrepudiation
d. HTTP and TLS

A

D. An assertion is a statement from a verifier to a relying party that
contains identity information about a subscriber. To mitigate the threat
of assertion substitution, the assertion may include a combination of
HTTP to handle message order and TLS to detect and disallow
malicious reordering of packets. The other three choices are incorrect
because they are not applicable to the situation here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
473
Q

In mobile device authentication, password and personal identification number (PIN) authentication is an example of which of the following?
a. Proof-by-possession
b. Proof-by-knowledge
c. Proof-by-property
d. Proof-of-origin

A

B. Proof-by-knowledge is where a claimant authenticates his
identity to a verifier by the use of a password or PIN (i.e., something
you know) that he has knowledge of.
Proof-by-possession and proof-by-property, along with proof-byknowledge, are used in mobile device authentication and robust
authentication. Proof-of-origin is the basis to prove an assertion. For
example, a private signature key is used to generate digital signatures
as a proof-of-origin.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
473
Q

Serious vulnerabilities exist when:
a. An untrusted individual has been granted an unauthorized
access.
b. A trusted individual has been granted an authorized access.
c. An untrusted individual has been granted an authorized access.
d. A trusted individual has been granted an unauthorized access.

A

A. Vulnerabilities typically result when an untrusted individual is
granted unauthorized access to a system. Granting unauthorized access
is riskier than granting authorized access to an untrusted individual,
and trusted individuals are better than untrusted individuals. Both trust
and authorization are important to minimize vulnerabilities. The other
three choices are incorrect because serious vulnerabilities may not
exist with them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
474
Q

In mobile device authentication, fingerprint authentication is an example of which of the following?
a. Proof-by-possession
b. Proof-by-knowledge
c. Proof-by-property
d. Proof-of-origin

A

C. Proof-by-property is where a claimant authenticates his identity
to a verifier by the use of a biometric sample such as fingerprints (i.e.,
something you are).
Proof-by-possession and proof-by-knowledge, along with proof-by property, are used in mobile device authentication and robust
authentication. Proof-of-origin is the basis to prove an assertion. For
example, a private signature key is used to generate digital signatures
as a proof-of-origin.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
475
Q

Which of the following actions is effective for reviewing guest/anonymous accounts, temporary accounts, inactive accounts,
and emergency accounts?
a. Disabling
b. Auditing
c. Notifying
d. Terminating

A

B. All the accounts mentioned in the question can be disabled,
notified, or terminated, but it is not effective. Auditing of account
creation, modification, notification, disabling, and termination (i.e., the
entire account cycle) is effective because it can identify anomalies in
the account cycle process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
476
Q

Regarding access enforcement, which of the following mechanisms should not be employed when an immediate response is necessary to ensure public and environmental safety?
a. Dual cable
b. Dual authorization
c. Dual use certificate
d. Dual backbone

A

B. Dual authorization mechanisms require two forms of approval to
execute. The organization should not employ a dual authorization
mechanism when an immediate response is necessary to ensure public
and environmental safety because it could slow down the needed
response. The other three choices are appropriate when an immediate
response is necessary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
477
Q

Which of the following is not an example of nondiscretionary access control?
a. Identity-based access control
b. Mandatory access control
c. Role-based access control
d. Temporal constraints

A

A. Nondiscretionary access control policies have rules that are not
established at the discretion of the user. These controls can be changed
only through administrative action and not by users. An identity-based
access control (IBAC) decision grants or denies a request based on the
presence of an entity on an access control list (ACL). IBAC and
discretionary access control are considered equivalent and are not
examples of nondiscretionary access controls.
The other three choices are examples of nondiscretionary access
controls. Mandatory access control deals with rules, role-based access
control deals with job titles and functions, and temporal constraints
deal with time-based restrictions and control time-sensitive activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
478
Q

Encryption is used to reduce the probability of unauthorized disclosure and changes to information when a system is in which of the following secure, non-operable system states?
a. Troubleshooting
b. Offline for maintenance
c. Boot-up
d. Shutdown

A

B. Secure, non-operable system states are states in which the
information system is not performing business-related processing.
These states include offline for maintenance, troubleshooting, bootup,
and shutdown. Offline data should be stored with encryption in a
secure location. Removing information from online storage to offline
storage eliminates the possibility of individuals gaining unauthorized
access to that information via a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
479
Q

Bitmap objects and textual objects are part of which of the following security policy filters?
a. File type checking filters
b. Metadata content filters
c. Unstructured data filters
d. Hidden content filters

A

C. Unstructured data consists of two basic categories: bitmap
objects (e.g., image, audio, and video files) and textual objects (e.g., emails and spreadsheets). Security policy filters include file type
checking filters, dirty word filters, structured and unstructured data
filters, metadata content filters, and hidden content filters.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
480
Q

Information flow control enforcement employing rulesets to restrict information system services provides:
1. Structured data filters
2. Metadata content filters
3. Packet filters
4. Message filters
a. 1 and 2
b. 2 and 3
c. 3 and 4
d. 1, 2, 3, and 4

A

C. Packet filters are based on header information whereas message
filters are based on content using keyword searches. Both packet filters
and message filters use rulesets. Structured data filters and metadata
content filters do not use rulesets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
481
Q

For information flow enforcement, what are explicit security attributes used to control?
a. Release of sensitive data
b. Data content
c. Data structure
d. Source objects

A

A. Information flow enforcement using explicit security attributes
are used to control the release of certain types of information such as
sensitive data. Data content, data structure, and source and destination
objects are examples of implicit security attributes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
482
Q

What do policy enforcement mechanisms, used to transfer information between different security domains prior to transfer,
include?
1. Embedding rules
2. Release rules
3. Filtering rules
4. Sanitization rules
a. 1 and 2
b. 2 and 3
c. 3 and 4
d. 1, 2, 3, and 4

A

C. Policy enforcement mechanisms include the filtering and/or
sanitization rules that are applied to information prior to transfer to a
different security domain. Embedding rules and release rules do not
handle information transfer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
483
Q

Which of the following is not an example of policy rules for cross domain transfers?
a. Prohibiting more than two-levels of embedding
b. Facilitating policy decisions on source and destination
c. Prohibiting the transfer of archived information
d. Limiting embedded components within other components

A

B. Parsing transfer files facilitates policy decisions on source,
destination, certificates, classification subject, or attachments. The
other three choices are examples of policy rules for cross domain
transfers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
484
Q
  1. Which of the following are the ways to reduce the range of potential malicious content when transferring information between different security domains?
  2. Constrain file lengths
  3. Constrain character sets
  4. Constrain schemas
  5. Constrain data structures
    a. 1 and 3
    b. 2 and 3
    c. 3 and 4
    d. 1, 2, 3, and 4
A

D. The information system, when transferring information between
different security domains, implements security policy filters that
constrain file lengths, character sets, schemas, data structures, and
allowed enumerations to reduce the range of potential malicious and/or
unsanctioned content.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
485
Q

Which of the following cannot detect unsanctioned information and prohibit the transfer of such information between different security domains (i.e., domain-type enforcement)?
a. Implementing one-way flows
b. Checking information for malware
c. Implementing dirty word list searches
d. Applying security attributes to metadata

A

A. One-way flows are implemented using hardware mechanisms for
controlling the flow of information within a system and between
interconnected systems. As such they cannot detect unsanctioned
information.
The other three choices do detect unsanctioned information and
prohibit the transfer with actions such as checking all transferred
information for malware, implementing dirty word list searches on
transferred information, and applying security attributes to metadata
that are similar to information payloads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
486
Q

Which of the following binds security attributes to information to facilitate information flow policy enforcement?
a. Security labels
b. Resolution labels
c. Header labels
d. File labels

A

B. Means to bind and enforce the information flow include
resolution labels that distinguish between information systems and
their specific components, and between individuals involved in
preparing, sending, receiving, or disseminating information. The other
three types of labels cannot bind security attributes to information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
487
Q

Which of the following access enforcement mechanisms provides increased information security for an organization?
a. Access control lists
b. Business application system
c. Access control matrices
d. Cryptography

A

B. Normal access enforcement mechanisms include access control
lists, access control matrices, and cryptography. Increased information
security is provided at the application system level (i.e., accounting
and marketing systems) due to the use of password and PIN.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
488
Q

What policies about information on interconnected systems include?
1. Implementing access-only mechanisms
2. Implementing one-way transfer mechanisms
3. Employing hardware mechanisms to provide unitary flow
directions
4. Implementing regrading mechanisms to reassign security attributes
a. 1 only
b. 2 only
c. 3 only
d. 1, 2, 3, and 4

A

D. Specific architectural security solutions can reduce the potential
for undiscovered vulnerabilities. These solutions include all four items
mentioned.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
489
Q

From an access control point of view, separation of duty is of two types: static and dynamic. Which of the following are examples of static separation of duties?
1. Role-based access control
2. Workflow policy
3. Rule-based access control
4. Chinese Wall policy
a. 1 and 2
b. 1 and 3
c. 2 and 4
d. 3 and 4

A

B. Separation of duty constraints require that two roles be mutually
exclusive because no user should have the privileges from both roles.
Both role-based and rule-based access controls are examples of static
separation of duty.
Dynamic separation of duty is enforced at access time, and the
decision to grant access refers to the past access history. Examples of
dynamic separation of duty include workflow policy and the Chinese
Wall policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
490
Q

In biometrics-based identification and authentication techniques, which of the following statements are true about biometric errors?
1. High false rejection rate is preferred.
2. Low false acceptance rate is preferred.
3. High crossover error rate represents low accuracy.
4. Low crossover error rate represents low accuracy.
a. 1 and 3
b. 1 and 4
c. 2 and 3
d. 2 and 4
C. The goal of biometrics-based identification and authentication
techniques about biometric errors is to obtain low numbers for both
false rejection rate and false acceptance rate errors. Another goal is to
obtain a low crossover error rate because it represents high accuracy or
a high crossover error rate because it represents low accuracy.

A

C. The goal of biometrics-based identification and authentication
techniques about biometric errors is to obtain low numbers for both
false rejection rate and false acceptance rate errors. Another goal is to
obtain a low crossover error rate because it represents high accuracy or
a high crossover error rate because it represents low accuracy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
491
Q

For password management, user-selected passwords generally contain which of the following?
1. Less entropy
2. Easier for users to remember
3. Weaker passwords
4. Easier for attackers to guess
a. 2 only
b. 2 and 3
c. 2, 3, and 4
d. 1, 2, 3, and 4

A

D. User-selected passwords generally contain less entropy, are easier for users to remember, use weaker passwords, and at the same time are easier for attackers to guess or crack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
492
Q

As a part of centralized password management solution, which of the following architectures for single sign-on technology becomes a single point-of-failure?
a. Kerberos authentication service
b. Lightweight directory access protocol
c. Domain passwords
d. Centralized authentication server

A

D. A common architecture for single sign-on (SSO) is to have an
authentication service, such as Kerberos, for authenticating SSO users,
and a database or directory service such as lightweight directory access
protocol (LDAP) that stores authentication information for the
resources the SSO handles authentication for. By definition, the SSO
technology uses a password, and an SSO solution usually includes one
or more centralized servers containing authentication credentials for
many users. Such a server becomes a single point-of-failure for
authentication to many resources, so the availability of the server
affects the availability of all the resources that rely on that server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
493
Q

If proper mutual authentication is not performed, what is the single sign-on technology vulnerable to?
a. Man-in-the-middle attack
b. Replay attack
c. Social engineering attack
d. Phishing attack

A

A. User authentication to the single sign-on (SSO) technology is
important. If proper mutual authentication is not performed, the SSO
technology using passwords is vulnerable to a man-in-the-middle
(MitM) attack. Social engineering and phishing attacks are based on
passwords, and replay attacks do not use passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
494
Q

From an access control point of view, separation of duty is of two types: static and dynamic. Which of the following are examples of dynamic separation of duties?
1. Two-person rule
2. History-based separation of duty
3. Design-time
4. Run-time
a. 1 and 2
b. 1 and 3
c. 2 and 4
d. 3 and 4

A

A. The two-person rule states that the first user can be any
authorized user, but the second user can be any authorized user
different from the first. History-based separation of duty regulates that
the same subject (role or user) cannot access the same object (program
or device) for a variable number of times. Design-time and run-time
are used in the workflow policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
495
Q

From an access control point of view, the Chinese Wall policy focuses on which of the following?
a. Confidentiality
b. Integrity
c. Availability
d. Assurance

A

A. The Chinese Wall policy is used where company sensitive
information (i.e., confidentiality) is divided into mutually disjointed
conflict-of-interest categories. The Biba model focuses on integrity.
Availability, assurance, and integrity are other components of security
principles that are not relevant to the Chinese Wall policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
496
Q

From an access control point of view, which of the following maintains consistency between the internal data and users’ expectations of that data?
a. Security policy
b. Workflow policy
c. Access control policy
d. Chinese Wall policy

A

B. The goal of workflow policy is to maintain consistency between
the internal data and external (users’) expectations of that data. This is
because the workflow is a process, consisting of tasks, documents, and
data. The Chinese Wall policy deals with dividing sensitive data into
separate categories. The security policy and the access control policy
are too general to be of any importance here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
497
Q

From an access control point of view, separation of duty is not related to which of the following?
a. Safety
b. Reliability
c. Fraud
d. Security

A

B. Computer systems must be designed and developed with
security and safety in mind because unsecure and unsafe systems can
cause injury to people and damage to assets (e.g., military and airline
systems). With separation of duty (SOD), fraud can be minimized
when sensitive tasks are separated from each other (e.g., signing a
check from requesting a check). Reliability is more of an engineering
term in that a computer system is expected to perform with the
required precision on a consistent basis. On the other hand, SOD deals
with people and their work-related actions, which are not precise and
consistent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
498
Q

Which of the following statements are true about access controls, safety, trust, and separation of duty?
1. No leakage of access permissions are allowed to an unauthorized
principal.
2. No access privileges can be escalated to an unauthorized principal.
3. No principals’ trust means no safety.
4. No separation of duty means no safety.
a. 1 only
b. 2 only
c. 1, 2, and 3
d. 1, 2, 3, and 4

A

D. If complete trust by a principal is not practical, there is a
possibility of a safety violation. The separation of duty concept is used
to enforce safety and security in some access control models. In an
event where there are many users (subjects), objects, and relations
between subjects and objects, safety needs to be carefully considered.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
499
Q

From a safety configuration viewpoint, the separation of duty concept is not enforced in which of the following?
a. Mandatory access control policy
b. Bell-LaPadula access control model
c. Access control matrix model
d. Domain type enforcement access control model

A

C. The separation of duty concept is not enforced by the access
control matrix model because it is not safety configured and is based
on an arbitrary constraint. The other three choices use restricted access
control models with access constraints that describe the safety
requirements of any configuration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
500
Q

The purpose of static separation of duty is to address problems,
such as static exclusivity and the assurance principle. Which of the
following refers to the static exclusivity problem?
1. To reduce the likelihood of fraud.
2. To prevent the loss of user objectivity.
3. One user is less likely to commit fraud when this user is a part of
many users involved in a business transaction.
4. Few users are less likely to commit collusion when these users are
a part of many users involved in a business transaction.
a. 1 and 2
b. 2 and 3
c. 3 and 4
d. 1, 2, 3, and 4

A

A. A static exclusivity problem is the condition for which it is
considered dangerous for any user to gain authorization for a
conflicting set of access capabilities. The motivation for exclusivity
relations includes reducing the likelihood of fraud or preventing the
loss of user objectivity. The assurance principle deals with committing
fraud or collusion when many users are involved in handling a
business transaction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
501
Q

Role-based access control and the least privilege principle do not enable which of the following?
a. Read access to a specified file
b. Write access to a specified directory
c. Connect access to a given host computer
d. One administrator with super-user access permissions

A

D. The concept of limiting access or least privilege is simply to
provide no more authorization than necessary to perform required
functions. Best practice suggests it is better to have several
administrators with limited access to security resources rather than one
administrator with super-user access permissions. The principle of
least privilege is connected to the role-based access control in that each
role is assigned those access permissions needed to perform its
functions, as mentioned in the other three choices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
502
Q

From an access control viewpoint, which of the following requires an audit the most?
a. Public access accounts
b. Nonpublic accounts
c. Privileged accounts
d. Non-privileged accounts

A

C. The goal is to limit exposure due to operating from within a
privileged account or role. A change of role for a user or process
should provide the same degree of assurance in the change of access
authorizations for that user or process. The same degree of assurance is
also needed when a change between a privileged account and nonprivileged account takes place. Auditing of privileged accounts is
required mostly to ensure that privileged account users use only the
privileged accounts and that non-privileged account users use only the
non-privileged accounts. An audit is not required for public access
accounts due to little or no risk involved. Privileged accounts are
riskier than nonpublic accounts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
503
Q

From an information flow policy enforcement viewpoint, which of the following allows forensic reconstruction of events?
1. Security attributes
2. Security policies
3. Source points
4. Destination points
a. 1 and 2
b. 2 and 3
c. 3 and 4
d. 1, 2, 3, and 4

A

C. The ability to identify source and destination points for
information flowing in an information system allows for forensic
reconstruction of events and increases compliance to security policies.
Security attributes are critical components of the operations security
concept.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
504
Q

From an access control policy enforcement viewpoint, which of
the following should not be given a privileged user account to
access security functions during the course of normal operations?
1. Network administration department
2. Security administration department
3. End user department
4. Internal audit department
a. 1 and 2
b. 3 only
c. 4 only
d. 3 and 4

A

D. Privileged user accounts should be established and administered
in accordance with a role-based access scheme to access security
functions. Privileged roles include network administration, security
administration, system administration, database administration, and
Web administration, and should be given access to security functions.
End users and internal auditors should not be given a privileged
account to access security functions during the course of normal
operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
505
Q

From an access control account management point of view, service-oriented architecture implementations rely on which of the
following?
a. Dynamic user privileges
b. Static user privileges
c. Predefined user privileges
d. Dynamic user identities

A

A. Service-oriented architecture (SOA) implementations rely on
run-time access control decisions facilitated by dynamic privilege
management. In contrast, conventional access control implementations
employ static information accounts and predefined sets of user
privileges. Although user identities remain relatively constant over
time, user privileges may change more frequently based on the
ongoing business requirements and operational needs of the
organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
506
Q

For privilege management, which of the following is the correct
order?
a. Access control⇒Access management⇒Authentication
management⇒Privilege management
b. Access management⇒Access control⇒Privilege
management⇒Authentication management
c. Authentication management⇒Privilege management⇒Access
control⇒Access management
d. Privilege management⇒Access management⇒Access
control⇒Authentication management

A

C. Privilege management is defined as a process that creates,
manages, and stores the attributes and policies needed to establish
criteria that can be used to decide whether an authenticated entity’s
request for access to some resource should be granted. Authentication
management deals with identities, credentials, and any other
authentication data needed to establish an identity. Access
management, which includes privilege management and access
control, encompasses the science and technology of creating,
assigning, storing, and accessing attributes and policies. These
attributes and policies are used to decide whether an entity’s request
for access should be allowed or denied. In other words, a typical access
decision starts with authentication management and ends with access
management, whereas privilege management falls in between.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
507
Q

From an access control viewpoint, which of the following are examples of super user accounts?
a. Root and guest accounts
b. Administrator and root accounts
c. Anonymous and root accounts
d. Temporary and end-user accounts

A

B. Super user accounts are typically described as administrator or
root accounts. Access to super user accounts should be limited to
designated security and system administration staff only, and not to the
end-user accounts, guest accounts, anonymous accounts, or temporary
accounts. Security and system administration staff use the super user
accounts to access key security/system parameters and commands.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
508
Q

Responses to unsuccessful login attempts and session locks are Implemented with which of the following?
a. Operating system and firmware
b. Application system and hardware
c. Operating system and application system
d. Hardware and firmware

A

C. Response to unsuccessful login attempts can be implemented at
both the operating system and the application system levels. The
session lock is implemented typically at the operating system level but
may be at the application system level. Hardware and firmware are not
used for unsuccessful login attempts and session lock.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
509
Q

Which of the following statements is not true about a session lock in access control?
a. A session lock is a substitute for logging out of the system.
b. A session lock can be activated on a device with a display
screen.
c. A session lock places a publicly viewable pattern on to the
device display screen.
d. A session lock hides what was previously visible on the device
display screen.

A

A. A session lock prevents further access to an information system
after a defined time period of inactivity. A session lock is not a
substitute for logging out of the system as in logging out at the end of
the workday. The other three choices are true statements about a
session lock.

510
Q

Which of the following user actions are permitted without identification or authentication?
1. Access to public websites
2. Emergency situations
3. Unsuccessful login attempts
4. Reestablishing a session lock
a. 1 only
b. 2 only
c. 1 and 2
d. 3 and 4

A

C. Access to public websites and emergency situations are
examples of user permitted actions that don’t require identification or
authentication. Both unsuccessful login attempts and reestablishing a
session lock require proper identification or authentication procedures.
A session lock is retained until proper identification or authentication
is submitted, accepted, and reestablished..

511
Q

Which of the following circumstances require additional security protections for mobile devices after unsuccessful login
attempts?
a. When a mobile device requires a login to itself, and not a user
account on the device
b. When a mobile device is accessing a removable media without a
login
c. When information on the mobile device is encrypted
d. When the login is made to any one account on the mobile device

A

A. Additional security protection is needed for a mobile device
(e.g., PDA) requiring a login where the login is made to the mobile
device itself, not to any one account on the device. Additional
protection is not needed when removable media is accessed without a
login and when the information on the mobile device is encrypted. A
successful login to any account on the mobile device resets the
unsuccessful login count to zero.

512
Q

An information system dynamically reconfigures with which of the following as information is created and combined?
a. Security attributes and data structures
b. Security attributes and security policies
c. Security attributes and information objects
d. Security attributes and security labels

A

B. An information system dynamically reconfigures security
attributes in accordance with an identified security policy as
information is created and combined. The system supports and
maintains the binding of security attributes to information in storage, in
process, and in transmission. The term security label is often used to
associate a set of security attributes with a specific information object
as part of the data structures (e.g., records, buffers, and files) for that
object.

513
Q

For identity management, international standards do not use which of the following access control policies for making access
control decisions?
1. Discretionary access control (DAC)
2. Mandatory access control (MAC)
3. Identity-based access control (IBAC)
4. Rule-based access control (RuBAC)
a. 1 and 2
b. 1 and 3
c. 2 and 3
d. 3 and 4

A

A. International standards for access control decisions do not use
the U.S.-based discretionary or mandatory access control policies.
Instead, they use identity-based and rule-based access control policies.

514
Q

Which of the following is an example of less than secure networking protocols for remote access sessions?
a. Secure shell-2
b. Virtual private network with blocking mode enabled
c. Bulk encryption
d. Peer-to-peer networking protocols

A

D. An organization must ensure that remote access sessions for
accessing security functions employ security measures and that they
are audited. Bulk encryption, session layer encryption, secure shell-2
(SSH-2), and virtual private networking (VPN) with blocking enabled
are standard security measures. Bluetooth and peer-to-peer (P2P)
networking are examples of less than secure networking protocols.

515
Q

For wireless access, in which of the following ways does an organization confine wireless communications to organization controlled boundaries?
1. Reducing the power of the wireless transmission and controlling
wireless emanations
2. Configuring the wireless access path such that it is point-to-point
in nature
3. Using mutual authentication protocols
4. Scanning for unauthorized wireless access points and connections
a. 1 only
b. 3 only
c. 2 and 4
d. 1, 2, 3, and 4

A

D. Actions that may be taken to confine wireless communication to
organization-controlled boundaries include all the four items
mentioned. Mutual authentication protocols include EAP/TLS and
PEAP. Reducing the power of the wireless transmission means that the
transmission cannot go beyond the physical perimeter of the
organization. It also includes installing TEMPEST measures to control
emanations.

516
Q

For access control for mobile devices, which of the following assigns responsibility and accountability for addressing known vulnerabilities in the media?
a. Use of writable, removable media
b. Use of personally owned removable media
c. Use of project-owned removable media
d. Use of nonowner removable media

A

C. An identifiable owner (e.g., employee, organization, or project)
for removable media helps to reduce the risk of using such technology
by assigning responsibility and accountability for addressing known
vulnerabilities in the media (e.g., malicious code insertion). Use of
project-owned removable media is acceptable because the media is
assigned to a project, and the other three choices are not acceptable
because they have no accountability feature attached to them.
Restricting the use of writable, removable media is a good security
practice.

517
Q

For access control for mobile devices, which of the following actions can trigger an incident response handling process?
a. Use of external modems or wireless interfaces within the device
b. Connection of unclassified mobile devices to unclassified
systems
c. Use of internal modems or wireless interfaces within the device
d. Connection of unclassified mobile devices to classified systems

A

D. When unclassified mobile devices are connected to classified
systems containing classified information, it is a risky situation
because a security policy is violated. This action should trigger an
incident response handling process. Connection of an unclassified
mobile device to an unclassified system still requires an approval;
although, it is less risky. Use of internal or external modems or
wireless interfaces within the mobile device should be prohibited.

518
Q

For least functionality, organizations utilize which of the following to identify and prevent the use of prohibited functions, ports, protocols, and services?
1. Network scanning tools
2. Intrusion detection and prevention systems
3. Firewalls
4. Host-based intrusion detection systems
a. 1 and 3
b. 2 and 4
c. 3 and 4
d. 1, 2, 3, and 4

A

D. Organizations can utilize network scanning tools, intrusion
detection and prevention systems (IDPS), endpoint protections such as
firewalls, and host-based intrusion detection systems to identify and
prevent the use of prohibited functions, ports, protocols, and services.

519
Q

An information system uses multifactor authentication mechanisms to minimize potential risks for which of the following situations?
1. Network access to privileged accounts
2. Local access to privileged accounts
3. Network access to non-privileged accounts
4. Local access to non-privileged accounts
a. 1 and 2
b. 1 and 3
c. 3 and 4
d. 1, 2, 3, and 4

A

D. An information system must use multifactor authentication
mechanisms for both network access (privileged and non-privileged)
and local access (privileged and non-privileged) because both
situations are risky. System/network administrators have administrative
(privileged) accounts, and these individuals have access to a set of
“access rights” on a given system. Malicious non-privileged account
users are as risky as privileged account users because they can cause
damage to data and program files.

520
Q

Which of the following statements is not true about identification and authentication requirements?
a. Group authenticators should be used with an individual
authenticator
b. Group authenticators should be used with a unique authenticator
c. Unique authenticators in group accounts need greater
accountability
d. Individual authenticators should be used at the same time as the
group authenticators

A

D. You need to require that individuals are authenticated with an
individual authenticator prior to using a group authenticator. The other
three choices are true statements.

521
Q

Which of the following can prevent replay attacks in an authentication process for network access to privileged and non privileged accounts?
1. Nonces
2. Challenges
3. Time synchronous authenticators
4. Challenge-response one-time authenticators
a. 1 and 2
b. 2 and 3
c. 3 and 4
d. 1, 2, 3, and 4

A

D. An authentication process resists replay attacks if it is
impractical to achieve a successful authentication by recording and
replaying a previous authentication message. Techniques used to
address the replay attacks include protocols that use nonces or
challenges (e.g., TLS) and time synchronous or challenge-response
one-time authenticators.

522
Q

For device identification and authentication, dynamic address allocation process for devices is standardized with which of the following?
a. Dynamic host configuration protocol
b. Dynamic authentication
c. Dynamic hypertext markup language
d. Dynamic binding

A

A. For dynamic address allocation for devices, dynamic host
configuration protocol (DHCP)-enabled clients obtain leases for
Internet Protocol (IP) addresses from DHCP servers. Therefore, the
dynamic address allocation process for devices is standardized with
DHCP. The other three choices do not have the capability to obtain
leases for IP addresses.

523
Q

For identifier management, service-oriented architecture implementations do not reply on which of the following?
a. Dynamic identities
b. Dynamic attributes and privileges
c. Preregistered users
d. Pre-established trust relationships

A

C. Conventional approaches to identifications and authentications
employ static information system accounts for known preregistered
users. Service-oriented architecture (SOA) implementations do not rely
on static identities but do rely on establishing identities at run-time for
entities (i.e., dynamic identities) that were previously unknown.
Dynamic identities are associated with dynamic attributes and
privileges as they rely on pre-established trust relationships.

524
Q

For authenticator management, which of the following presents a significant security risk?
a. Stored authenticators
b. Default authenticators
c. Reused authenticators
d. Refreshed authenticators

A

B. Organizations should change the default authenticators upon
information system installation or require vendors and/or
manufacturers to provide unique authenticators prior to delivery. This
is because default authenticator credentials are often well known,
easily discoverable, and present a significant security risk, and
therefore, should be changed upon installation. A stored or embedded
authenticator can be risky depending on whether it is encrypted or
unencrypted. Both reused and refreshed authenticators are less risky
compared to default and stored authenticators because they are under
the control of the user organization.

525
Q

For authenticator management, use of which of the following is risky and leads to possible alternatives?
a. A single sign-on mechanism
b. Same user identifier and different user authenticators on all
systems
c. Same user identifier and same user authenticator on all systems
d. Different user identifiers and different user authenticators on
each system

A

C. Examples of user identifiers include internal users, contractors,
external users, guests, passwords, tokens, and biometrics. Examples of
user authenticators include passwords, PINs, tokens, biometrics,
PKI/digital certificates, and key cards. When an individual has
accounts on multiple information systems, there is the risk that if one
account is compromised and the individual uses the same user
identifier and authenticator, other accounts will be compromised as
well. Possible alternatives include (i) having the same user identifier
but different authenticators on all systems, (ii) having different user
identifiers and different user authenticators on each system, (iii)
employing a single sign-on mechanism, or (iv) having one-time
passwords on all systems.

526
Q

For authenticator management, which of the following is the least risky situation when compared to the others?
a. Authenticators embedded in an application system
b. Authenticators embedded in access scripts
c. Authenticators stored on function keys
d. Identifiers created at run-time

A

D. It is less risky to dynamically manage identifiers, attributes, and
access authorizations. Run-time identifiers are created on-the-fly for
previously unknown entities. Information security management should
ensure that unencrypted, static authenticators are not embedded in
application systems or access scripts or not stored on function keys.
This is because these approaches are risky. Here, the concern is to
determine whether an embedded or stored authenticator is in the
encrypted or unencrypted form.

527
Q

Which of the following access authorization policies applies to when an organization has a list of software not authorized to execute on an information system?
a. Deny-all, permit-by-exception
b. Allow-all, deny-by-exception
c. Allow-all, deny-by-default
d. Deny-all, accept-by-permission

A

A. An organization employs a deny-all, permit-by-exception
authorization policy to identify software not allowed to execute on the
system. The other three choices are incorrect because the correct
answer is based on specific access authorization policy.

528
Q

Encryption is a part of which of the following?
a. Directive controls
b. Preventive controls
c. Detective controls
d. Corrective controls

A

B. Encryption prevents unauthorized access and protects data and
programs when they are in storage (at rest) or in transit. Preventive
controls deter security incidents from happening in the first place.
Directive controls are broad-based controls to handle security
incidents, and they include management’s policies, procedures, and
directives. Detective controls enhance security by monitoring the
effectiveness of preventive controls and by detecting security incidents
where preventive controls were circumvented. Corrective controls are
procedures to react to security incidents and to take remedial actions
on a timely basis. Corrective controls require proper planning and
preparation as they rely more on human judgment.

529
Q

Which of the following access authorization policies applies to external networks through managed interfaces employing boundary protection devices such as gateways or firewalls?
a. Deny-all, permit-by-exception
b. Allow-all, deny-by-exception
c. Allow-all, deny-by-default
d. Deny-all, accept-by-permission

A

A. Examples of managed interfaces employing boundary
protection devices include proxies, gateways, routers, firewalls,
hardware/software guards, and encrypted tunnels on a demilitarized
zone (DMZ). This policy “deny-all, permit-by-exception” denies
network traffic by default and enables network traffic by exception
only.
The other three choices are incorrect because the correct answer is
based on specific access authorization policy. Access control lists
(ACL) can be applied to traffic entering the internal network from
external sources.

530
Q

Which of the following are needed when the enforcement of normal security policies, procedures, and rules are difficult to implement?
1. Compensating controls
2. Close supervision
3. Team review of work
4. Peer review of work
a. 1 only
b. 2 only
c. 1 and 2
d. 1, 2, 3, and 4

A

D. When the enforcement of normal security policies, procedures,
and rules is difficult, it takes on a different dimension from that of
requiring contracts, separation of duties, and system access controls.
Under these situations, compensating controls in the form of close
supervision, followed by peer and team review of quality of work are
needed101. a. An information system authenticates devices before
establishing remote and wireless network connections using
bidirectional authentication between devices that are
cryptographically-based. Examples of device identifiers include media
access control (MAC) addresses, IP addresses, e-mail IDs, and device unique token identifiers. Examples of device authenticators include
digital/PKI certificates and passwords. The other three choices are not
correct because they lack two-way authentication.

531
Q

Which of the following is critical to understanding an access control policy?
a. Reachable-state
b. Protection-state
c. User-state
d. System-state

A

B. A protection-state is that part of the system-state critical to
understanding an access control policy. A system must be either in a
protection-state or reachable-state. User-state is not critical because it
is the least privileged mode.

532
Q

Which of the following should not be used in Kerberos authentication implementation?
a. Data encryption standard (DES)
b. Advanced encryption standard (AES)
c. Rivest, Shamir, and Adelman (RSA)
d. Diffie-Hellman (DH)

A

A. DES is weak and should not be used because of several
documented security weaknesses. The other three choices can be used.
AES can be used because it is strong. RSA is used in key transport
where the authentication server generates the user symmetric key and
sends the key to the client. DH is used in key agreement between the
authentication server and the client.

533
Q

From an access control decision viewpoint, failures due to flaws in permission-based systems tend to do which of the following?
a. Authorize permissible actions
b. Fail-safe with permission denied
c. Unauthorize prohibited actions
d. Grant unauthorized permissions

A

B. When failures occur due to flaws in permission-based systems,
they tend to fail-safe with permission denied. There are two types of
access control decisions: permission-based and exclusion-based.

534
Q

Host and application system hardening procedures are a part of which of the following?
a. Directive controls
b. Preventive controls
c. Detective controls
d. Corrective controls

A

B. Host and application system hardening procedures are a part of
preventive controls, as they include antivirus software, firewalls, and
user account management. Preventive controls deter security incidents
from happening in the first place.
Directive controls are broad-based controls to handle security
incidents, and they include management’s policies, procedures, and
directives. Detective controls enhance security by monitoring the
effectiveness of preventive controls and by detecting security incidents
where preventive controls were circumvented. Corrective controls are
procedures to react to security incidents and to take remedial actions
on a timely basis. Corrective controls require proper planning and
preparation as they rely more on human judgment.

535
Q

From an access control decision viewpoint, fail-safe defaults operate on which of the following?
1. Exclude and deny
2. Permit and allow
3. No access, yes default
4. Yes access, yes default
a. 1 only
b. 2 only
c. 2 and 3
d. 4 only

A

C. Fail-safe defaults mean that access control decisions should be
based on permit and allow policy (i.e., permission rather than
exclusion). This equates to the condition in which lack of access is the
default (i.e., no access, yes default). “Allow all and deny-by-default”
refers to yes-access, yes-default situations.

536
Q

For password management, automatically generated random passwords usually provide which of the following?
1. Greater entropy
2. Passwords that are hard for attackers to guess
3. Stronger passwords
4. Passwords that are hard for users to remember
a. 2 only
b. 2 and 3
c. 2, 3, and 4
d. 1, 2, 3, and 4

A

D. Automatically generated random (or pseudo-random)
passwords usually provide greater entropy, are hard for attackers to
guess or crack, stronger passwords, but at the same time are hard for
users to remember.

537
Q

In biometrics-based identification and authentication techniques, which of the following indicates that security is unacceptably weak?
a. Low false acceptance rate
b. Low false rejection rate
c. High false acceptance rate
d. High false rejection rate

A

C. The trick is balancing the trade-off between the false
acceptance rate (FAR) and false rejection rate (FRR). A high FAR
means that security is unacceptably weak.
A FAR is the probability that a biometric system can incorrectly
identify an individual or fail to reject an imposter. The FAR given
normally assumes passive imposter attempts, and a low FAR is better.
The FAR is stated as the ratio of the number of false acceptances
divided by the number of identification attempts.
An FRR is the probability that a biometric system will fail to identify
an individual or verify the legitimate claimed identity of an individual.
A low FRR is better. The FRR is stated as the ratio of the number of
false rejections divided by the number of identification attempts.

538
Q

In biometrics-based identification and authentication techniques, which of the following indicates that technology used in a biometric system is not viable?
a. Low false acceptance rate
b. Low false rejection rate
c. High false acceptance rate
d. High false rejection rate

A

D. A high false rejection rate (FRR) means that the technology is
creating a (PP) nuisance to falsely rejected users thereby undermining
user acceptance and questioning the viability of the technology used.
This could also mean that the technology is obsolete, inappropriate,
and/or not meeting the user’s changing needs.
A false acceptance rate (FAR) is the probability that a biometric
system will incorrectly identify an individual or fail to reject an
imposter. The FAR given normally assumes passive imposter attempts,
and a low FAR is better and a high FAR is an indication of a poorly
operating biometric system, not related to technology. The FAR is
stated as the ratio of the number of false acceptances divided by the
number of identification attempts.
A FRR is the probability that a biometric system will fail to identify an
individual or verify the legitimate claimed identity of an individual. A
low FRR is better. The FRR is stated as the ratio of the number of false
rejections divided by the number of identification attempts.

539
Q

In biometrics-based identification and authentication techniques, what is a countermeasure to mitigate the threat of identity spoofing?
a. Liveness detection
b. Digital signatures
c. Rejecting exact matches
d. Session lock

A

A. An adversary may present something other than his own
biometric to trick the system into verifying someone else’s identity,
known as spoofing. One type of mitigation for an identity spoofing
threat is liveness detection (e.g., pulse or lip reading). The other three
choices cannot perform liveness detection.

540
Q

In biometrics-based identification and authentication techniques, what is a countermeasure to mitigate the threat of impersonation?
a. Liveness detection
b. Digital signatures
c. Rejecting exact matches
d. Session lock

A

B. Attackers can use residual data on the biometric reader or in
memory to impersonate someone who authenticated previously.
Cryptographic methods such as digital signatures can prevent attackers
from inserting or swapping biometric data without detection. The other
three choices do not provide cryptographic measures to prevent
impersonation attacks.

541
Q

In biometrics-based identification and authentication techniques, what is a countermeasure to mitigate the threat of replay attack?
a. Liveness detection
b. Digital signatures
c. Rejecting exact matches
d. Session lock

A

C. A replay attack occurs when someone can capture a valid user’s
biometric data and use it at a later time for unauthorized access. A
potential solution is to reject exact matches, thereby requiring the user
to provide another biometric sample. The other three choices do not
provide exact matches.

542
Q

In biometrics-based identification and authentication techniques, what is a countermeasure to mitigate the threat of a security breach from unsuccessful authentication attempts?
a. Liveness detection
b. Digital signatures
c. Rejecting exact matches
d. Session lock

A

D. It is good to limit the number of attempts any user can
unsuccessfully attempt to authenticate. A session lock should be placed
where the system locks the user out and logs a security event whenever
a user exceeds a certain amount of failed logon attempts within a
specified timeframe.
The other three choices cannot stop unsuccessful authentication
attempts. For example, if an adversary can repeatedly submit fake
biometric data hoping for an exact match, it creates a security breach
without a session lock. In addition, rejecting exact matches creates ill
will with the genuine user.

543
Q

In the single sign-on technology, timestamps thwart which of the following?
a. Man-in-the-middle attack
b. Replay attack
c. Social engineering attack
d. Phishing attack

A

B. Timestamps or other mechanisms to thwart replay attacks
should be included in the single sign-on (SSO) credential
transmissions. Man-in-the-middle (MitM) attacks are based on
authentication and social engineering, and phishing attacks are based
on passwords.

544
Q

From an access control effectiveness viewpoint, which of the following represents biometric verification when a user submits a combination of a personal identification number (PIN) first and biometric sample next for authentication?
a. One-to-one matching
b. One-to-many matching
c. Many-to-one matching
d. Many-to-many matching

A

A. This combination of authentication represents something that
you know (PIN) and something that you are (biometric). At the
authentication system prompt, the user enters the PIN and then submits
a biometric live-captured sample. The system compares the biometric
sample to the biometric reference data associated with the PIN entered,
which is a one-to-one matching of biometric verification. The other
three choices are incorrect because the correct answer is based on its
definition.

545
Q

From an access control effectiveness viewpoint, which of the following represents biometric identification when a user submits a combination of a biometric sample first and a personal identification number (PIN) next for authentication?
a. One-to-one matching
b. One-to-many matching
c. Many-to-one matching
d. Many-to-many matching

A

B. This combination of authentication represents something that
you know (PIN) and something that you are (biometric). The user
presents a biometric sample first to the sensor, and the system conducts
a one-to-many matching of biometric identification. The user is
prompted to supply a PIN that provided the biometric reference data.
The other three choices are incorrect because the correct answer is
based on its definition.

546
Q

During biometric identification, which of the following can result in slow system response times and increased expense?
a. One-to-one matching
b. One-to-many matching
c. Many-to-one matching
d. Many-to-many matching

A

B. The biometric identification with one-to-many matching can
result in slow system response times and can be more expensive
depending on the size of the biometric database. That is, the larger the
database size, the slower the system response time. A personal
identification number (PIN) is entered as a second authentication
factor, and the matching is slow.

547
Q

During biometric verification, which of the following can result in faster system response times and can be less expensive?
a. One-to-one matching
b. One-to-many matching
c. Many-to-one matching
d. Many-to-many matching

A

A. The biometric verification with one-to-one matching can result
in faster system response times and can be less expensive because the
personal identification number (PIN) is entered as a first authenticator
and the matching is quick.

548
Q

From an access control effectiveness viewpoint, which of the following is represented when a user submits a combination of hardware token and a personal identification number (PIN) for authentication?
1. A weak form of two-factor authentication
2. A strong form of two-factor authentication
3. Supports physical access
4. Supports logical access
a. 1 only
b. 2 only
c. 1 and 3
d. 2 and 4

A

C. This combination represents something that you have (i.e.,
hardware token) and something that you know (i.e., PIN). The
hardware token can be lost or stolen. Therefore, this is a weak form of
two-factor authentication that can be used to support unattended access
controls for physical access only. Logical access controls are software based and as such do not support a hardware token.

549
Q

From an access control effectiveness viewpoint, which of the following is represented when a user submits a combination of public key infrastructure (PKI) keys and a personal identification number (PIN) for authentication?
1. A weak form of two-factor authentication
2. A strong form of two-factor authentication
3. Supports physical access
4. Supports logical access
a. 1 only
b. 2 only
c. 1 and 3
d. 2 and 4

A

D. This combination represents something that you have (i.e., PKI
keys) and something that you know (i.e., PIN). There is no hardware
token to lose or steal. Therefore, this is a strong form of two-factor
authentication that can be used to support logical access.

550
Q

RuBAC is rule-based access control, ACL is access control list, IBAC is identity-based access control, DAC is discretionary access control, and MAC is mandatory access control. For identity management, which of the following equates the access control policies and decisions between the U.S. terminology and the
international standards?
1. RuBAC = ACL
2. IBAC = ACL
3. IBAC = DAC
4. RuBAC = MAC
a. 1 only
b. 2 only
c. 3 only
d. 3 and 4

A

D. Identity-based access control (IBAC) and discretionary access
control (DAC) are considered equivalent. The rule-based access
control (RuBAC) and mandatory access control (MAC) are considered
equivalent. IBAC uses access control lists (ACLs) whereas RuBAC
does not.

551
Q

For identity management, most network operating systems are based on which of the following access control policy?
a. Rule-based access control (RuBAC)
b. Identity-based access control (IBAC)
c. Role-based access control (RBAC)
d. Attribute-based access control (ABAC)

A

B. Most network operating systems are implemented with an
identity-based access control (IBAC) policy. Entities are granted
access to resources based on any identity established during network
logon, which is compared with one or more access control lists
(ACLs). These lists may be individually administered, may be
centrally administered and distributed to individual locations, or may
reside on one or more central servers. Attribute-based access control
(ABAC) deals with subjects and objects, rule-based (RuBAC) deals
with rules, and role-based (RBAC) deals with roles or job functions.

552
Q

RBAC is role-based access control, MAC is mandatory access control, DAC is discretionary access control, ABAC is attribute based access control, PBAC is policy-based access control, IBAC is identity-based access control, RuBAC is rule-based access control, RAdAC is risk adaptive access control, and UDAC is user-directed access control. For identity management, RBAC policy is defined as which of the following?
a. RBAC = MAC + DAC
b. RBAC = ABAC + PBAC
c. RBAC = IBAC + RuBAC
d. RBAC = RAdAC + UDAC

A

C. Role-based access control policy (RBAC) is a composite access
control policy between identity-based access control (IBAC) policy
and rule-based access control (RuBAC) policy and should be
considered as a variant of both. In this case, an identity is assigned to a
group that has been granted authorizations. Identities can be members
of one or more groups.

553
Q

A combination of something you have (one time), something you have (second time), and something you know is used to represent which of the following personal authentication proofing scheme?
a. One-factor authentication
b. Two-factor authentication
c. Three-factor authentication
d. Four-factor authentication

A

B. This situation illustrates that multiple instances of the same
factor (i.e., something you have is used two times) results in one-factor
authentication. When this is combined with something you know, it
results in a two-factor authentication scheme.

554
Q

Remote access controls are a part of which of the following?
a. Directive controls
b. Preventive controls
c. Detective controls
d. Corrective controls

A

B. Remote access controls are a part of preventive controls, as
they include Internet Protocol (IP) packet filtering by border routers
and firewalls using access control lists. Preventive controls deter
security incidents from happening in the first place.
Directive controls are broad-based controls to handle security
incidents, and they include management’s policies, procedures, and
directives. Detective controls enhance security by monitoring the
effectiveness of preventive controls and by detecting security incidents
where preventive controls were circumvented. Corrective controls are
procedures to react to security incidents and to take remedial actions
on a timely basis. Corrective controls require proper planning and
preparation as they rely more on human judgment.

555
Q

What is using two different passwords for accessing two different systems in the same session called?
a. One-factor authentication
b. Two-factor authentication
c. Three-factor authentication
d. Four-factor authentication

A

B. Requiring two different passwords for accessing two different
systems in the same session is more secure than requiring one
password for two different systems. This equates to two-factor
authentication. Requiring multiple proofs of authentication presents
multiple barriers to entry access by intruders. On the other hand, using
the same password (one-factor) for accessing multiple systems in the
same session is a one-factor authentication, because only one type (and
the same type) of proof is used. The key point is whether the type of
proof presented is same or different.

556
Q

What is using a personal identity card with attended access (e.g., a security guard) and a PIN called?
a. One-factor authentication
b. Two-factor authentication
c. Three-factor authentication
d. Four-factor authentication

A

B. On the surface, this situation may seem a three-factor
authentication, but in reality it is a two-factor authentication, because
only a card (proof of one factor) and PIN (proof of second factor) are
used, resulting in a two-factor authentication. Note that it is not the
strongest two-factor authentication because of the attended access. A
security guard is an example of attended access, who is checking for
the validity of the card, and is counted as one-factor authentication.
Other examples of attended access include peers, colleagues, and
supervisors who will vouch for the identify of a visitor who is
accessing physical facilities.

557
Q

A truck driver, who is an employee of a defense contractor, transports highly sensitive parts and components from a defense contractor’s manufacturing plant to a military installation at a highly secure location. The military’s receiving department tracks the driver’s physical location to ensure that there are no security problems on the way to the installation. Upon arrival at the installation, the truck driver shows his employee badge with photo ID issued by the defense contractor, enters his password and PIN, and takes a biometric sample of his fingerprint prior to entering the installation and unloading the truck’s content. What does this
described scenario represents?
a. One-factor authentication
b. Two-factor authentication
c. Three-factor authentication
d. Four-factor authentication

A

D. Tracking the driver’s physical location (perhaps with GPS or
wireless sensor network) is an example of somewhere you are (proof
of first factor). Showing the employee a physical badge with photo ID
is an example of something you have (proof of second factor).
Entering a password and PIN is an example of something you know
(proof of third factor). Taking a biometric sample of fingerprint is an
example of something you are (proof of fourth factor). Therefore, this
scenario represents a four-factor authentication. The key point is that it
does not matter whether the proof presented is one item or more items
in the same category (e.g, somewhere you are, something you have,
something you know, and something you are).

558
Q

Which of the following is achieved when two authentication proofs of something that you have is implemented?
a. Least assurance
b. Increased assurance
c. Maximum assurance
d. Equivalent assurance

A

A. Least assurance is achieved when two authentication proofs of
something that you have (e.g., card, key, and mobile ID device) are
implemented because the card and the key can be lost or stolen.
Consequently, multiple uses of something that you have offer lesser
access control assurance than using a combination of multifactor
authentication techniques. Equivalent assurance is neutral and does not
require any further action.

559
Q

Which of the following is achieved when two authentication proofs of something that you know are implemented?
a. Least assurance
b. Increased assurance
c. Maximum assurance
d. Equivalent assurance

A

B. Increased assurance is achieved when two authentication proofs
of something that you know (e.g., using two different passwords with
or without PINs) are implemented. Multiple proofs of something that
you know offer greater assurance than does multiple proofs of
something that you have. However, multiple uses of something that
you know provide equivalent assurance to a combination of multifactor
authentication techniques.

560
Q

Which of the following is achieved when “two authentication proofs of something that you are” is implemented?
a. Least assurance
b. Increased assurance
c. Maximum assurance
d. Equivalent assurance

A

C. Maximum assurance is achieved when two authentication
proofs of something that you are (e.g., personal recognition by a
colleague, user, or guard, and a biometric verification check) are
implemented. Multiple proofs of something that you are offer the
greatest assurance than does multiple proofs of something that you
have or something that you know, used either alone or combined.
Equivalent assurance is neutral and does not require any further action.

561
Q

For key functions of intrusion detection and prevention system (IDPS) technologies, which of the following is referred to when an IDPS configuration is altered?
a. Tuning
b. Evasion
c. Blocking
d. Normalization

A

A. Altering the configuration of an intrusion detection and
prevention system (IDPS) to improve its detection accuracy is known
as tuning. IDPS technologies cannot provide completely accurate
detection at all times. Access to the targeted host is blocked from the
offending user account or IP address.
Evasion is modifying the format or timing of malicious activity so that
its appearance changes but its effect is the same. Attackers use evasion
techniques to try to prevent intrusion detection and prevention system
(IDPS) technologies from detecting their attacks. Most IDPS
technologies can overcome common evasion techniques by duplicating
special processing performed by the targeted host. If the IDPS
configuration is same as the targeted host, then evasion techniques will
be unsuccessful at hiding attacks.
Some intrusion prevention system (IPS) technologies can remove or
replace malicious portions of an attack to make it benign. A complex
example is an IPS that acts as a proxy and normalizes incoming
requests, which means that the proxy repackages the payloads of the
requests, discarding header information. This might cause certain
attacks to be discarded as part of the normalization process.

562
Q

A reuse of a user’s operating system password for preboot
authentication should not be practiced in the deployment of which
of the following storage encryption authentication products?
a. Full-disk encryption
b. Volume encryption
c. Virtual disk encryption
d. File/folder encryption

A

A. Reusing a user’ operating system password for preboot
authentication in a full (whole) disk encryption deployment would
allow an attacker to learn only a single password to gain full access to
the device’s information. The password could be acquired through
technical methods, such as infecting the device with malware, or
through physical means, such as watching a user type in a password in
a public location. The correct choice is risky compared to the incorrect
choices because the latter do not deal with booting a computer or pre boot authentication.

563
Q

All the following storage encryption authentication products may use the operating system’s authentication for single sign-on except:
a. Full-disk encryption
b. Volume encryption
c. Virtual disk encryption
d. File/folder encryption

A

A. Products such as volume encryption, virtual disk encryption, or
file/folder encryption may use the operating system’s authentication
for single sign-on (SSO). After a user authenticates to the operating
system at login time, the user can access the encrypted file without
further authentication, which is risky. You should not use the same
single-factor authenticator for multiple purposes. A full-disk
encryption provides better security than the other three choices because
the entire disk is encrypted, as opposed to part of it.

564
Q

Which of the following security mechanisms for high-risk storage encryption authentication products provides protection against authentication-guessing attempts and favors security over functionality?
a. Alert consecutive failed login attempts.
b. Lock the computer for a specified period of time.
c. Increase the delay between attempts.
d. Delete the protected data from the device.

A

D. For high-security situations, storage encryption authentication
products can be configured so that too many failed attempts cause the
product to delete all the protected data from the device. This approach
strongly favors security over functionality. The other three choices can
be used for low-security situations.

565
Q

Recovery mechanisms for storage encryption authentication solutions require which of the following?
a. A trade-off between confidentiality and security
b. A trade-off between integrity and security
c. A trade-off between availability and security
d. A trade-off between accountability and security

A

C. Recovery mechanisms increase the availability of the storage
encryption authentication solutions for individual users, but they can
also increase the likelihood that an attacker can gain unauthorized
access to encrypted storage by abusing the recovery mechanism.
Therefore, information security management should consider the trade off between availability and security when selecting and planning
recovery mechanisms. The other three choices do not provide recovery
mechanisms.

566
Q
  1. For password management, which of the following ensures
    password strength?
    a. Passwords with maximum keyspace, shorter passphrases, low
    entropy, and simple passphrases
    b. Passwords with balanced keyspace, longer passphrases, high
    entropy, and complex passphrases
    c. Passwords with minimum keyspace, shorter passphrases, high
    entropy, and simple passphrases
    d. Passwords with most likely keyspace, longer passphrases, low
    entropy, and complex passphrases
  2. b. Password strength is determined by a password’s length and its
    complexity, which is determined by the unpredictability of its
    characters. Passwords based on patterns such as keyspace may meet
    password complexity and length requirement, but they significantly
    reduce the keyspace because attackers are aware of these patterns. The
    ideal keyspace is a balanced one between maximum, most likely, and
    minimum scenarios. Simple and short passphrases have low entropy
    because they consist of concatenated dictionary words, which are easy
    to guess and attack. Therefore, passphrases should be complex and
    longer to provide high entropy. Passwords with balanced keyspace,
    longer passphrases, high entropy, and complex passphrases ensure
    password strength.
A

A. When a user logs onto a host computer or workstation, the user
must be identified and authenticated before access to the host or
network is granted. This process requires a mechanism to authenticate
a real person to a machine. The best methods of doing this involve
multiple forms of authentication with multiple factors, such as
something you know (password), something you have (physical
token), and something you are (biometric verification). The other three
choices do not require multifactor authentication because they use
different authentication methods.
Peer-to-peer architecture, sometimes referred to as mutual
authentication protocol, involves the direct communication of
authentication information between the communicating entities (e.g.,
peer-to-peer or client host-to-server).
The architecture for trusted third-party (TTP) authentication uses a
third entity, trusted by all entities, to provide authentication
information. The amount of trust given the third entity must be
evaluated. Methods to establish and maintain a level of trust in a TTP
include certification practice statements (CPS) that establishes rules,
processes, and procedures that a certificate authority (CA) uses to
ensure the integrity of the authentication process and use of secure
protocols to interface with authentication servers. A TTP may provide
authentication information in each instance of authentication, in realtime, or as a precursor to an exchange with a CA.

567
Q

Regarding password management, which of the following
enforces password strength requirements effectively?
a. Educate users on password strength.
b. Run a password cracker program to identify weak passwords.
c. Perform a cracking operation offline.
d. Use a password filter utility program.

A

D. One way to ensure password strength is to add a password filter
utility program, which is specifically designed to verify that a
password created by a user complies with the password policy. Adding
a password filter is a more rigorous and proactive solution, whereas the
other three choices are less rigorous and reactive solutions.
The password filter utility program is also referred to as a password
complexity enforcement program.

568
Q

Which of the following controls over telecommuting use tokens and/or one-time passwords?
a. Firewalls
b. Robust authentication
c. Port protection devices
d. Encryption

A

D. Robust authentication increases security in two significant
ways. It can require the user to possess a token in addition to a
password or personal identification number (PIN). Tokens, when used
with PINs, provide significantly more security than passwords. For a
hacker or other would-be impersonator to pretend to be someone else,
the impersonator must have both a valid token and the corresponding
PIN. This is much more difficult than obtaining a valid password and
user ID combination. Robust authentication can also create one-time
passwords. Electronic monitoring (eavesdropping or sniffing) or
observing a user type in a password is not a threat with one-time
passwords because each time a user is authenticated to the computer, a
different “password” is used. (A hacker could learn the one-time
password through electronic monitoring, but it would be of no value.)
The firewall is incorrect because it uses a secure gateway or series of
gateways to block or filter access between two networks, often
between a private network and a larger, more public network such as
the Internet or public-switched network (e.g., the telephone system).
Firewall does not use tokens and passwords as much as robust
authentication.
A port protection device (PPD) is incorrect because it is fitted to a
communications port of a host computer and authorizes access to the
port itself, prior to and independent of the computer’s own access
control functions. A PPD can be a separate device in the
communications stream or may be incorporated into a communications
device (e.g. a modem). PPDs typically require a separate authenticator,
such as a password, to access the communications port. One of the
most common PPDs is the dial-back modem. PPD does not use tokens
and passwords as much as robust authentication.
Encryption is incorrect because it is more expensive than robust
authentication. It is most useful if highly confidential data needs to be
transmitted or if moderately confidential data is transmitted in a highthreat area. Encryption is most widely used to protect the
confidentiality of data and its integrity (it detects changes to files).
Encryption does not use tokens and passwords as much as robust
authentication.

569
Q

Which of the following statements about an access control system is not true?
a. It is typically enforced by a specific application.
b. It indicates what a specific user could have done.
c. It records failed attempts to perform sensitive actions.
d. It records failed attempts to access restricted data.

A

A. Some applications use access control (typically enforced by the
operating system) to restrict access to certain types of information or
application functions. This can be helpful to determine what a
particular application user could have done. Some applications record
information related to access control, such as failed attempts to
perform sensitive actions or access restricted data.

570
Q

Which of the following is not a preventive measure against network intrusion attacks?
a. Firewalls
b. Auditing
c. System configuration
d. Intrusion detection system

A

B. Auditing is a detection activity, not a preventive measure.
Examples of preventive measures to mitigate the risks of network
intrusion attacks include firewalls, system configuration, and intrusion
detection system.

571
Q

Smart card authentication is an example of which of the following?
a. Proof-by-knowledge
b. Proof-by-property
c. Proof-by-possession
d. Proof-of-concept

A

C. Smart cards are credit card-size plastic cards that host an
embedded computer chip containing an operating system, programs,
and data. Smart card authentication is perhaps the best-known example
of proof-by-possession (e.g., key, card, or token). Passwords are an
example of proof-by-knowledge. Fingerprints are an example of proof by-property. Proof-of-concept deals with testing a product prior to
building an actual product.

572
Q

For token threats in electronic authentication, countermeasures used for which one of the following threats are different from the other three threats?
a. Online guessing
b. Eavesdropping
c. Phishing and pharming
d. Social engineering

A

A. In electronic authentication, a countermeasure against the token
threat of online guessing uses tokens that generate high entropy
authenticators. Common countermeasures against the threats listed in
the other three choices are the same and they do not use high entropy
authenticators. These common countermeasures include (i) use of
tokens with dynamic authenticators where knowledge of one
authenticator does not assist in deriving a subsequent authenticator and
(ii) use of tokens that generate authenticators based on a token input
value.

573
Q

Which of the following is a component that provides a security service for a smart card application used in a mobile device authentication?
a. Challenge-response protocol
b. Service provider
c. Resource manager
d. Driver for the smart card reader

A

A. The underlying mechanism used to authenticate users via smart
cards relies on a challenge-response protocol between the device and
the smart card. For example, a personal digital assistant (PDA)
challenges the smart card for an appropriate and correct response that
can be used to verify that the card is the one originally enrolled by the
PDA device owner. The challenge-response protocol provides a
security service. The three main software components that support a
smart card application include the service provider, a resource
manager, and a driver for the smart card reader.

574
Q

Which of the following is not a sophisticated technical attack against smart cards?
a. Reverse engineering
b. Fault injection
c. Signal leakage
d. Impersonating

A

D. For user authentication, the fundamental threat is an attacker
impersonating a user and gaining control of the device and its contents.
Of all the four choices, impersonating is a non sophisticated technical
attack. Smart cards are designed to resist tampering and monitoring of
the card, including sophisticated technical attacks that involve reverse
engineering, fault injection, and signal leakage.

575
Q

Which of the following is an example of non polled authentication?
a. Smart card
b. Password
c. Memory token
d. Communications signal

A

B. Non polled authentication is discrete; after the verdict is
determined, it is inviolate until the next authentication attempt.
Examples of non polled authentication include password, fingerprint,
and voice verification. Polled authentication is continuous; the
presence or absence of some token or signal determines the
authentication status. Examples of polled authentication include smart
card, memory token, and communications signal, whereby the absence
of the device or signal triggers a non authenticated condition.

576
Q

Which of the following does not complement intrusion detection systems (IDS)?
a. Honeypots
b. Inference cells
c. Padded cells
d. Vulnerability assessment tools

A

B. Honeypot systems, padded cell systems, and vulnerability
assessment tools complement IDS to enhance an organization’s ability
to detect intrusion. Inference cells do not complement IDS. A
honeypot system is a host computer that is designed to collect data on
suspicious activity and has no authorized users other than security
administrators and attackers. Inference cells lead to an inference attack
when a user or intruder is able to deduce privileged information from
known information. In padded cell systems, an attacker is seamlessly
transferred to a special padded cell host. Vulnerability assessment tools
determine when a network or host is vulnerable to known attacks

577
Q

Sniffing precedes which of the following?
a. Phishing and pharming
b. Spoofing and hijacking
c. Snooping and scanning
d. Cracking and scamming

A

B. Sniffing is observing and monitoring packets passing by on the
network traffic using packet sniffers. Sniffing precedes either spoofing
or hijacking. Spoofing, in part, is using various techniques to subvert
IP-based access control by masquerading as another system by using
their IP address. Spoofing is an attempt to gain access to a system by
posing as an authorized user. Other examples of spoofing include
spoofing packets to hide the origin of attack in a DoS, spoofing e-mail
headers to hide spam, and spoofing phone numbers to fool caller-ID.
Spoofing is synonymous with impersonating, masquerading, or
mimicking, and is not synonymous with sniffing. Hijacking is an
attack that occurs during an authenticated session with a database or
system.
Snooping, scanning, and sniffing are all actions searching for required
and valuable information. They involve looking around for
vulnerabilities and planning to attack. These are preparatory actions
prior to launching serious penetration attacks.
Phishing is tricking individuals into disclosing sensitive personal
information through deceptive computer-based means. Phishing
attacks use social engineering and technical subterfuge to steal
consumers’ personal identity data and financial account credentials. It
involves Internet fraudsters who send spam or pop-up messages to lure
personal information (e.g., credit card numbers, bank account
information, social security number, passwords, or other sensitive
information) from unsuspecting victims. Pharming is misdirecting
users to fraudulent websites or proxy servers, typically through DNS
hijacking or poisoning.
Cracking is breaking for passwords and bypassing software controls in
an electronic authentication system such as user registration.
Scamming is impersonating a legitimate business using the Internet.
The buyer should check out the seller before buying goods or services.
The seller should give out a physical address with a working telephone
number.

578
Q

Passwords and personal identification numbers (PINs) are examples of which of the following?
a. Procedural access controls
b. Physical access controls
c. Logical access controls
d. Administrative access controls

A

C. Logical, physical, and administrative controls are examples of
access control mechanisms. Passwords, PINs, and encryption are
examples of logical access controls.

579
Q

Which of the following statements is not true about honeypots’ logs?
a. Honeypots are deceptive measures.
b. Honeypots collect data on indications.
c. Honeypots are hosts that have no authorized users.
d. Honeypots are a supplement to properly securing networks,
systems, and applications.

A

B. Honeypots are deceptive measures collecting better data on
precursors, not on indications. A precursor is a sign that an incident
may occur in the future. An indication is a sign that an incident may
have occurred or may be occurring now.
Honeypots are hosts that have no authorized users other than the
honeypot administrators because they serve no business function; all
activity directed at them is considered suspicious. Attackers scan and
attack honeypots, giving administrators data on new trends and
attack/attacker tools, particularly malicious code. However, honeypots
are a supplement to, not a replacement for, properly securing networks,
systems, and applications.

580
Q

Each user is granted the lowest clearance needed to perform authorized tasks. Which of the following principles is this?
a. The principle of least privilege
b. The principle of separation of duties
c. The principle of system clearance
d. The principle of system accreditation

A

A. The principle of least privilege requires that each subject (user)
in a system be granted the most restrictive set of privileges (or lowest
clearances) needed to perform authorized tasks. The application of this
principle limits the damage that can result from accident, error, and/or
unauthorized use. The principle of separation of duties states that no
single person can have complete control over a business transaction or
task.
The principle of system clearance states that users’ access rights
should be based on their job clearance status (i.e., sensitive or non sensitive). The principle of system accreditation states that all systems
should be approved by management prior to making them operational.

581
Q

Which of the following intrusion detection and prevention system (IDPS) methodology is appropriate for analyzing both network-based and host-based activity?
a. Signature-based detection
b. Misuse detection
c. Anomaly-based detection
d. Stateful protocol analysis

A

D. IDPS technologies use many methodologies to detect incidents.
The primary classes of detection methodologies include signature based, anomaly-based, and stateful protocol analysis, where the latter
is the only one that analyzes both network-based and host-based
activity.
Signature-based detection is the process of comparing signatures
against observed events to identify possible incidents. A signature is a
pattern that corresponds to a known threat. It is sometimes incorrectly
referred to as misuse detection or stateful protocol analysis. Misuse
detection refers to attacks from within the organizations.
Anomaly-based detection is the process of comparing definitions of
what activity is considered normal against observed events to identify
significant deviations and abnormal behavior.
Stateful protocol analysis (also known as deep packet inspection) is the
process of comparing predetermined profiles of generally accepted
definitions of benign protocol activity for each protocol state against
observed events to identify deviations. The stateful protocol is
appropriate for analyzing both network-based and host-based activity,
whereas deep packet inspection is appropriate for network-based
activity only. One network-based IDPS can listen on a network
segment or switch and can monitor the network traffic affecting
multiple hosts that are connected to the network segment. One host based IDPS operates on information collected from within an
individual computer system and determines which processes and user
accounts are involved in a particular attack.

582
Q

The Clark-Wilson security model focuses on which of the following?
a. Confidentiality
b. Integrity
c. Availability
d. Accountability

A

B. The Clark-Wilson security model is an approach that provides
data integrity for common commercial activities. It is a specific model
addressing “integrity,” which is one of five security objectives. The
five objectives are: confidentiality, integrity, availability, accountability, and assurance.

583
Q

The Biba security model focuses on which of the following?
a. Confidentiality
b. Integrity
c. Availability
d. Accountability

A

B. The Biba security model is an integrity model in which no subject may depend on a less trusted object, including another subject. It is a specific model addressing only one of the security objectives such as confidentiality, integrity, availability, and accountability.

584
Q

The Take-Grant security model focuses on which of the following?
a. Confidentiality
b. Accountability
c. Availability
d. Access rights

A

D. The Take-Grant security model uses a directed graph to specify
the rights that a subject can transfer to an object or that a subject can
take from another subject. It does not address the security objectives
such as confidentiality, integrity, availability, and accountability.
Access rights are a part of access control models.

585
Q

Which of the following is based on precomputed password
hashes?
a. Brute force attack
b. Dictionary attack
c. Rainbow attack
d. Hybrid attack

A

C. Rainbow attacks are a form of a password cracking technique
that employs rainbow tables, which are lookup tables that contain pre computed password hashes. These tables enable an attacker to attempt
to crack a password with minimal time on the victim system and
without constantly having to regenerate hashes if the attacker attempts
to crack multiple accounts. The other three choices are not based on
pre-computed password hashes; although, they are all related to
passwords.
A brute force attack is a form of a guessing attack in which the attacker
uses all possible combinations of characters from a given character set
and for passwords up to a given length.
A dictionary attack is a form of a guessing attack in which the attacker
attempts to guess a password using a list of possible passwords that is
not exhaustive.
A hybrid attack is a form of a guessing attack in which the attacker
uses a dictionary that contains possible passwords and then uses
variations through brute force methods of the original passwords in the
dictionary to create new potential passwords.

586
Q

For intrusion detection and prevention system capabilities, anomaly-based detection uses which of the following?
1. Blacklists
2. Whitelists
3. Threshold
4. Program code viewing
a. 1 and 2
b. 1, 2, and 3
c. 3 only
d. 1, 2, 3, and 4

A

C. Anomaly-based detection is the process of comparing
definitions of what activity is considered normal against observed
events to identify significant deviations. Thresholds are most often
used for anomaly-based detection. A threshold is a value that sets the
limit between normal and abnormal behavior.
An anomaly-based detection does not use blacklists, whitelists, and
program code viewing. A blacklist is a list of discrete entities, such as
hosts or applications that have been previously determined to be
associated with malicious activity. A whitelist is a list of discrete
entities, such as hosts or applications known to be benign. Program
code viewing and editing features are established to see the detection related programming code in the intrusion detection and prevention system (IDPS).

587
Q

Which of the following security models addresses “separation of duties” concept?
a. Biba model
b. Clark-Wilson model
c. Bell-LaPadula model
d. Sutherland model
.

A

C. The Clark and Wilson security model addresses the separation
of duties concept along with well-formed transactions. Separation of
duties attempts to ensure the external consistency of data objects. It
also addresses the specific integrity goal of preventing authorized users
from making improper modifications. The other three models do not
address the separation of duties concept

588
Q

From a computer security viewpoint, the Chinese-Wall policy is related to which of the following?
a. Aggregation problem
b. Data classification problem
c. Access control problem
d. Inference problem

A

C. As presented by Brewer and Nash, the Chinese-Wall policy is a
mandatory access control policy for stock market analysts. According
to the policy, a market analyst may do business with any company.
However, every time the analyst receives sensitive “inside“
information from a new company, the policy prevents him from doing
business with any other company in the same industry because that
would involve him in a conflict of interest situation. In other words,
collaboration with one company places the Chinese-Wall between him
and all other companies in the same industry.
The Chinese-Wall policy does not meet the definition of an
aggregation problem; there is no notion of some information being
sensitive with the aggregate being more sensitive. The Chinese-Wall
policy is an access control policy in which the access control rule is not
based just on the sensitivity of the information, but is based on the
information already accessed. It is neither an inference nor a data
classification problem.

589
Q

Which of the following security models promotes security clearances and sensitivity classifications?
a. Biba model
b. Clark-Wilson model
c. Bell-LaPadula model
d. Sutherland model

A

C. In a Bell-LaPadula model, the clearance/classification scheme
is expressed in terms of a lattice. To determine whether a specific
access model is allowed, the clearance of a subject is compared to the
classification of the object, and a determination is made as to whether
the subject is authorized for the specific access mode. The other three
models do not deal with security clearances and sensitivity
classifications.

590
Q

Which of the following solutions to local account password management problem could an attacker exploit?
a. Use multifactor authentication to access the database.
b. Use a hash-based local password and a standard password.
c. Use randomly generated passwords.
d. Use a central password database.

A

B. A local password could be based on a cryptographic hash of the
media access control address and a standard password. However, if an
attacker recovers one local password, the attacker could easily
determine other local passwords. An attacker could not exploit the
other three choices because they are secure. Other positive solutions
include disabling built-in accounts, storing the passwords in the
database in an encrypted form, and generating passwords based on a
machine name or a media access control address.

591
Q

Which of the following statements is true about intrusion detection systems (IDS) and firewalls?
a. Firewalls are a substitution for an IDS.
b. Firewalls are an alternative to an IDS.
c. Firewalls are a complement to an IDS.
d. Firewalls are a replacement for an IDS.

A

C. An IDS should be used as a complement to a firewall, not a
substitute for it. Together, they provide a synergistic effect.

592
Q

The Bell-LaPadula Model for a computer security policy deals with which of the following?
a. $ -property
b. @ -property
c. Star (*) -property
d. # -property

A

C. Star property (* -property) is a Bell-LaPadula security rule
enabling a subject write access to an object only if the security level of
the object dominates the security level of the subject.

593
Q

Which of the following cannot prevent shoulder surfing?
a. Promoting education and awareness
b. Preventing password guessing
c. Installing encryption techniques
d. Asking people not to watch while a password is typed

A

C. The key thing in shoulder surfing is to make sure that no one
watches the user while his password is typed. Encryption does not help
here because it is applied after a password is entered, not before.
Proper education and awareness and using difficult-to-guess passwords
can eliminate this problem.

594
Q

What does the Bell-LaPadula’s star.property (* -property) mean?
a. No write-up is allowed.
b. No write-down is allowed.
c. No read-up is allowed.
d. No read-down is allowed.

A

B. The star property means no write-down and yes to a write-up.
A subject can write objects only at a security level that dominates the
subject’s level. This means, a subject of one higher label cannot write
to any object of a lower security label. This is also known as the
confinement property. A subject is prevented from copying data from
one higher classification to a lower classification. In other words, a
subject cannot write anything below that subject’s level.

595
Q

Which of the following security models covers integrity?
a. Bell-LaPadula model
b. Biba model
c. Information flow model
d. Take-Grant model

A

B. The Biba model is an example of an integrity model. The Bell LaPadula model is a formal state transition model of a computer
security policy that describes a set of access control rules. Both the
Bell-LaPadula and the Take-Grant models are a part of access control
models.

596
Q

Which of the following security models covers confidentiality?
a. Bell-LaPadula model
b. Biba model
c. Information flow model
d. Take-grant model

A

A. The Bell-LaPadula model addresses confidentiality by
describing different security levels of security classifications for
documents. These classification levels, from least sensitive to most
insensitive, include Unclassified, Confidential, Secret, and Top Secret.

597
Q

Which one of the following is not an authentication mechanism?
a. What the user knows
b. What the user has
c. What the user can do
d. What the user is

A

C. “What the user can do” is defined in access rules or user
profiles, which come after a successful authentication. The other three
choices are part of an authentication process. The authenticator factor
“knows” means a password or PIN, “has” means key or card, and “is”
means a biometric identity.

598
Q

Which of the following models is used to protect the confidentiality of classified information?
a. Biba model and Bell-LaPadula model
b. Bell-LaPadula model and information flow model
c. Bell-LaPadula model and Clark-Wilson model
d. Clark-Wilson model and information flow model

A

B. The Bell-LaPadula model is used for protecting the
confidentiality of classified information, based on multilevel security
classifications. The information flow model, a basis for the Bell LaPadula model, ensures that information at a given security level
flows only to an equal or higher level. Each object has an associated
security level. An object’s level indicates the security level of the data
it contains. These two models ensure the confidentiality of classified
information.
The Biba model is similar to the Bell-LaPadula model but protects the
integrity of information instead of its confidentiality. The Clark-Wilson
model is a less formal model aimed at ensuring the integrity of
information, not confidentiality. This model implements traditional
accounting controls including segregation of duties, auditing, and well formed transactions such as double entry bookkeeping. Both the Biba
and Clark-Wilson models are examples of integrity models.

599
Q

Which of the following is the most important part of intrusion detection and containment?
a. Prevent
b. Detect
c. Respond
d. Report

A

C. It is essential to detect insecure situations to respond in a timely
manner. Also, it is of little use to detect a security breach if no effective
response can be initiated. No set of prevention measures is perfect.
Reporting is the last step in the intrusion detection and containment
process.

600
Q

Which of the following is the heart of intrusion detection systems?
a. Mutation engine
b. Processing engine
c. State machine
d. Virtual machine

A

B. The processing engine is the heart of the intrusion detection
system (IDS). It consists of the instructions (language) for sorting
information for relevance, identifying key intrusion evidence, mining
databases for attack signatures, and decision making about thresholds
for alerts and initiation of response activities.
For example, a mutation engine is used to obfuscate a virus,
polymorphic or not, to aid the proliferation of the said virus. A state
machine is the basis for all computer systems because it is a model of
computations involving inputs, outputs, states, and state transition
functions. A virtual machine is software that enables a single host
computer to run using one or more guest operating systems.

601
Q

From an access control decision viewpoint, failures due to flaws in exclusion-based systems tend to do which of the following?
a. Authorize permissible actions
b. Fail-safe with permission denied
c. Unauthorize prohibited actions
d. Grant unauthorized permissions

A

D. When failures occur due to flaws in exclusion-based systems,
they tend to grant unauthorized permissions. The two types of access
control decisions are permission-based and exclusion-based.

602
Q

Which of the following is a major issue with implementation of intrusion detection systems?
a. False-negative notification
b. False-positive notification
c. True-negative notification
d. True-positive notification

A

B. One of the biggest single issues with intrusion detection system
(IDS) implementation is the handling of false-positive notification. An
anomaly-based IDS produces a large number of false alarms (false positives) due to the unpredictable nature of users and networks.
Automated systems are prone to mistakes, and human differentiation of
possible attacks is resource-intensive.

603
Q

Which of the following provides strong authentication for centralized authentication servers when used with firewalls?
a. User IDs
b. Passwords
c. Tokens
d. Account numbers

A

C. For basic authentication, user IDs, passwords, and account
numbers are used for internal authentication. Centralized
authentication servers such as RADIUS and TACACS/TACACS+ can
be integrated with token-based authentication to enhance firewall
administration security.

604
Q

How is authorization different from authentication?
a. Authorization comes after authentication.
b. Authorization and authentication are the same.
c. Authorization is verifying the identity of a user.
d. Authorization comes before authentication.

A

A. Authorization comes after authentication because a user is
granted access to a program (authorization) after he is fully
authenticated. Authorization is permission to do something with
information in a computer. Authorization and authentication are not the
same, where the former is verifying the user’s permission and the latter
is verifying the identity of a user.

605
Q

Which of the following is required to thwart attacks against a Kerberos security server?
a. Initial authentication
b. Pre-authentication
c. Post-authentication
d. Re-authentication

A

B. The simplest form of initial authentication uses a user ID and
password, which occurs on the client. The server has no knowledge of
whether the authentication was successful. The problem with this
approach is that anyone can make a request to the server asserting any
identity, allowing an attacker to collect replies from the server and
successfully launching a real attack on those replies.
In pre-authentication, the user sends some proof of his identity to the
server as part of the initial authentication process. The client must
authenticate prior to the server issuing a credential (ticket) to the client.
The proof of identity used in pre-authentication can be a smart card or
token, which can be integrated into the Kerberos initial authentication
process. Here, post-authentication and re-authentication processes do
not apply because it is too late to be of any use.

606
Q

Which of the following statements is not true about discretionary access control?
a. Access is based on the authorization granted to the user.
b. It uses access control lists.
c. It uses grant or revoke access to objects.
d. Users and owners are different.

A

D. Discretionary access control (DAC) permits the granting and
revoking of access control privileges to be left to the discretion of
individual users. A discretionary access control mechanism enables
users to grant or revoke access to any of the objects under the control.
As such, users are said to be the owners of the objects under their
control. It uses access control lists.

607
Q

Which of the following does not provide robust authentication?
a. Kerberos
b. Secure remote procedure calls
c. Reusable passwords
d. Digital certificates

A

C. Robust authentication means strong authentication that should
be required for accessing internal computer systems. Robust
authentication is provided by Kerberos, one-time passwords,
challenge-response exchanges, digital certificates, and secure remote
procedure calls (Secure RPC). Reusable passwords provide weak
authentication.

608
Q

Which of the following statements is not true about Kerberos
protocol?
a. Kerberos uses an asymmetric key cryptography.
b. Kerberos uses a trusted third party.
c. Kerberos is a credential based authentication system.
d. Kerberos uses a symmetric key cryptography.

A

A. Kerberos uses symmetric key cryptography and a trusted third
party. Kerberos users authenticate with one another using Kerberos
credentials issued by a trusted third party. The bit size of Kerberos is
the same as that of DES, which is 56 bits because Kerberos uses a
symmetric key algorithm similar to DES.

609
Q

Which of the following authentication types is most effective?
a. Static authentication
b. Robust authentication
c. Intermittent authentication
d. Continuous authentication

A

D. Continuous authentication protects against impostors (active
attacks) by applying a digital signature algorithm to every bit of data
sent from the claimant to the verifier. Also, continuous authentication
prevents session hijacking and provides integrity.
Static authentication uses reusable passwords, which can be
compromised by replay attacks. Robust authentication includes one time passwords and digital signatures, which can be compromised by
session hijacking. Intermittent authentication is not useful because of
gaps in user verification.

610
Q

For major functions of intrusion detection and prevention
system technologies, which of the following statements are true?
1. It is not possible to eliminate all false positives and false negatives.
2. Reducing false positives increases false negatives and vice versa.
3. Decreasing false negatives is always preferred.
4. More analysis is needed to differentiate false positives from false
negatives.
a. 1 only
b. 2 only
c. 3 only
d. 1, 2, 3, and 4

A

D. Intrusion detection and prevention system (IDPS) technologies
cannot provide completely accurate detection at all times. All four
items are true statements. When an IDPS incorrectly identifies benign
activity as being malicious, a false positive has occurred. When an
IDPS fails to identify malicious activity, a false negative has occurred.

611
Q

Which of the following authentication techniques is impossible to forge?
a. What the user knows
b. What the user has
c. What the user is
d. Where the user is

A

D. Passwords and PINs are often vulnerable to guessing,
interception, or brute force attack. Devices such as access tokens and
crypto-cards can be stolen. Biometrics can be vulnerable to
interception and replay attacks. A location cannot be different than
what it is. The techniques used in the other three choices are not
foolproof. However, “where the user is” based on a geodetic location is
foolproof because it cannot be spoofed or hijacked.
Geodetic location, as calculated from a location signature, adds a
fourth and new dimension to user authentication and access control
mechanisms. The signature is derived from the user’s location. It can
be used to determine whether a user is attempting to log in from an
approved location. If unauthorized activity is detected from an
authorized location, it can facilitate finding the user responsible for
that activity.

612
Q

How does a rule-based access control mechanism work?
a. It is based on filtering rules.
b. It is based on identity rules.
c. It is based on access rules.
d. It is based on business rules.

A

C. A rule-based access control mechanism is based on specific
rules relating to the nature of the subject and object. These specific
rules are embedded in access rules. Filtering rules are specified in
firewalls. Both identity and business rules are inapplicable here.

613
Q

Which of the following is an example of a system integrity tool used in the technical security control category?
a. Auditing
b. Restore to secure state
c. Proof-of-wholeness
d. Intrusion detection tool

A

C. The proof-of-wholeness control is a system integrity tool that
analyzes system integrity and irregularities and identifies exposures
and potential threats. The proof-of-wholeness principle detects
violations of security policies.
Auditing is a detective control, which enables monitoring and tracking
of system abnormalities. “Restore to secure state” is a recovery control
that enables a system to return to a state that is known to be secure,
after a security breach occurs. Intrusion detection tools detect security
breaches.

614
Q

Individual accountability does not include which of the
following?
a. Unique identifiers
b. Access rules
c. Audit trails
d. Policies and procedures

A

D. A basic tenet of IT security is that individuals must be
accountable for their actions. If this is not followed and enforced, it is
not possible to successfully prosecute those who intentionally damage
or disrupt systems or to train those whose actions have unintended
adverse effects.
The concept of individual accountability drives the need for many
security safeguards, such as unique (user) identifiers, audit trails, and
access authorization rules. Policies and procedures indicate what to
accomplish and how to accomplish objectives. By themselves, they do
not exact individual accountability.

615
Q

From an access control viewpoint, which of the following is computed from a passphrase?
a. Access password
b. Personal password
c. Valid password
d. Virtual password

A

D. A virtual password is a password computed from a passphrase
that meets the requirements of password storage (e.g., 56 bits for
DES). A passphrase is a sequence of characters, longer than the
acceptable length of a regular password, which is transformed by a
password system into a virtual password of acceptable length.
An access password is a password used to authorize access to data and
is distributed to all those who are authorized to have similar access to
that data. A personal password is a password known by only one
person and is used to authenticate that person’s identity. A valid
password is a personal password that authenticates the identity of an
individual when presented to a password system. It is also an access
password that enables the requested access when presented to a
password system.

616
Q

Which of the following is an incompatible function for a database administrator?
a. Data administration
b. Information systems administration
c. Systems security
d. Information systems planning

A

C. The database administrator (DBA) function is concerned with
short-term development and use of databases, and is responsible for the
data of one or several specific databases. The DBA function should be
separate from the systems’ security function due to possible conflict of
interest for manipulation of access privileges and rules for personal
gain. The DBA function can be mixed with data administration,
information systems administration, or information systems planning
because there is no harm to the organization

617
Q

Kerberos uses which of the following to protect against replay
attacks?
a. Cards
b. Timestamps
c. Tokens
d. Keys

A

B. A replay attack refers to the recording and retransmission of
message packets in the network. Although a replay attack is frequently
undetected, but it can be prevented by using packet timestamping.
Kerberos uses the timestamps but not cards, tokens, and keys.

618
Q

Which of the following user identification and authentication
techniques depend on reference profiles or templates?
a. Memory tokens
b. Smart cards
c. Cryptography
d. Biometric systems

A

D. Biometric systems require the creation and storage of profiles
or templates of individuals wanting system access. This includes
physiological attributes such as fingerprints, hand geometry, or retina
patterns, or behavioral attributes such as voice patterns and handwritten signatures.
Memory tokens and smart cards involve the creation and distribution
of a token device with a PIN, and data that tell the computer how to
recognize valid tokens or PINs. Cryptography requires the generation,
distribution, storage, entry, use, distribution, and archiving of
cryptographic keys.

619
Q

When security products cannot provide sufficient protection
through encryption, system administrators should consider using
which of the following to protect intrusion detection and
prevention system management communications?
1. Physically separated network
2. Logically separated network
3. Virtual private network
4. Encrypted tunneling
a. 1 and 4
b. 2 and 3
c. 3 and 4
d. 1, 2, 3, and 4

A

C. System administrators should ensure that all intrusion detection
and prevention system (IDPS) management communications are
protected either through physical separation (management network) or
logical separation (virtual network) or through encryption using
transport layer security (TLS). However, for security products that do
not provide sufficient protection through encryption, administrators
should consider using a virtual private network (VPN) or other
encrypted tunneling method to protect the network traffic.

620
Q

Which situation is Kerberos not used in?
a. Managing distributed access rights
b. Managing encryption keys
c. Managing centralized access rights
d. Managing access permissions

A

A. Kerberos is a private key authentication system that uses a
central database to keep a copy of all users’ private keys. The entire
system can be compromised due to the central database. Kerberos is
used to manage centralized access rights, encryption keys, and access
permissions.

621
Q

Which of the following security control mechanisms is simplest to administer?
a. Discretionary access control
b. Mandatory access control
c. Access control list
d. Logical access control
.

A

B. Mandatory access controls are the simplest to use because they
can be used to grant broad access to large sets of files and to broad
categories of information.
Discretionary access controls are not simple to use due to their finer
level of granularity in the access control process. Both the access
control list and logical access control require a significant amount of
administrative work because they are based on the details of each
individual user

622
Q

What implementation is an example of an access control policy for a bank teller?
a. Role-based policy
b. Identity-based policy
c. User-directed policy
d. Rule-based policy

A

A. With role-based access control, access decisions are based on
the roles that individual users have as part of an organization. Users
take on assigned roles (such as doctor, nurse, bank teller, and
manager). Access rights are grouped by role name, and the use of
resources is restricted to individuals authorized to assume the
associated role. The use of roles to control access can be an effective
means for developing and enforcing enterprise-specific security
policies and for streamlining the security management process.
Identity-based and user-directed policies are incorrect because they are
examples of discretionary access control. Identity-based access control
is based only on the identity of the subject and object. In user-directed
access controls, a subject can alter the access rights with certain
restrictions. Rule-based policy is incorrect because it is an example of
a mandatory type of access control and is based on specific rules
relating to the nature of the subject and object.

623
Q

Which of the following access mechanisms creates a potential security problem?
a. Location-based access mechanism
b. IP address-based access mechanism
c. Token-based access mechanism
d. Web-based access mechanism

A

B. IP address-based access mechanisms use Internet Protocol (IP)
source addresses, which are not secure and subject to IP address
spoofing attacks. The IP address deals with identification only, not
authentication.
Location-based access mechanism is incorrect because it deals with a
physical address, not IP address. Token-based access mechanism is
incorrect because it uses tokens as a means of identification and
authentication. Web-based access mechanism is incorrect because it
uses secure protocols to accomplish authentication. The other three
choices accomplish both identification and authentication and do not
create a security problem as does the IP address-based access
mechanism.

624
Q

Rank the following authentication mechanisms providing most to least protection against replay attacks?
a. Password only, password and PIN, challenge response, and one time password
b. Password and PIN, challenge response, one-time password, and
password only
c. Challenge response, one-time password, password and PIN, and
password only
d. Challenge-response, password and PIN, one-time password, and
password only

A

C. A challenge-response protocol is based on cryptography and
works by having the computer generate a challenge, such as a random
string of numbers. The smart token then generates a response based on
the challenge. This is sent back to the computer, which authenticates
the user based on the response. Smart tokens that use either challenge response protocols or dynamic password generation can create one time passwords that change periodically (e.g., every minute).
If the correct value is provided, the log-in is permitted, and the user is
granted access to the computer system. Electronic monitoring is not a
problem with one-time passwords because each time the user is
authenticated to the computer, a different “password” is used. A hacker
could learn the one-time password through electronic monitoring, but
it would be of no value.
Passwords and personal identification numbers (PINs) have
weaknesses such as disclosing and guessing. Passwords combined with
PINs are better than passwords only. Both passwords and PINs are
subject to electronic monitoring. Simple encryption of a password that
will be used again does not solve the monitoring problem because
encrypting the same password creates the same cipher-text; the cipher text becomes the password.

625
Q

Some security authorities believe that re-authentication of every transaction provides stronger security procedures. Which of the following security mechanisms is least efficient and least effective for re-authentication?
a. Recurring passwords
b. Nonrecurring passwords
c. Memory tokens
d. Smart tokens

A

A. Recurring passwords are static passwords with reuse and are
considered to be a relatively weak security mechanism. Users tend to
use easily guessed passwords. Other weaknesses include spoofing
users, users stealing passwords through observing keystrokes, and
users sharing passwords. The unauthorized use of passwords by
outsiders (hackers) or insiders is a primary concern and is considered
the least efficient and least effective security mechanism for re authentication.
Nonrecurring passwords are incorrect because they provide a strong
form of re-authentication. Examples include a challenge-response
protocol or a dynamic password generator where a unique value is
generated for each session. These values are not repeated and are good
for that session only.
Tokens can help in re-authenticating a user or transaction. Memory
tokens store but do not process information. Smart tokens expand the
functionality of a memory token by incorporating one or more
integrated circuits into the token itself. In other words, smart tokens
store and process information. Except for passwords, all the other
methods listed in the question are examples of advanced authentication
methods that can be applied to re-authentication.

626
Q

Which of the following lists a pair of compatible functions within the IT organization?
a. Computer operations and applications programming
b. Systems programming and data security administration
c. Quality assurance and data security administration
d. Production job scheduling and computer operations

A

C. Separation of duties is the first line of defense against the
prevention, detection, and correction of errors, omissions, and
irregularities. The objective is to ensure that no one person has
complete control over a transaction throughout its initiation,
authorization, recording, processing, and reporting. If the total risk is
acceptable, then two different jobs can be combined. If the risk is
unacceptable, the two jobs should not be combined. Both quality
assurance and data security are staff functions and would not handle
the day-to-day operations tasks.
The other three choices are incorrect because they are examples of
incompatible functions. The rationale is to minimize such functions
that are not conducive to good internal control structure. For example,
if a computer operator is also responsible for production job
scheduling, he could submit unauthorized production jobs.

627
Q

A security label, or access control mechanism, is supported by which of the following access control policies?
a. Role-based policy
b. Identity-based policy
c. User-directed policy
d. Mandatory access control policy

A

D. Mandatory access control is a type of access control that cannot
be made more permissive by subjects. They are based on information
sensitivity such as security labels for clearance and data classification.
Rule-based and administratively directed policies are examples of
mandatory access control policy.
Role-based policy is an example of nondiscretionary access controls.
Access control decisions are based on the roles individual users are
taking in an organization. This includes the specification of duties,
responsibilities, obligations, and qualifications (e.g., a teller or loan
officer associated with a banking system).
Both identity-based and user-directed policies are examples of
discretionary access control. It is a type of access control that permits
subjects to specify the access controls with certain limitations.
Identity-based access control is based only on the identity of the
subject and object. User-directed control is a type of access control in
which subjects can alter the access rights with certain restrictions.

628
Q

The principle of least privilege refers to the security objective of granting users only those accesses they need to perform their job duties. Which of the following actions is inconsistent with the principle of least privilege?
a. Authorization creep
b. Re-authorization when employees change positions
c. Users have little access to systems
d. Users have significant access to systems

A

A. Authorization creep occurs when employees continue to
maintain access rights for previously held positions within an
organization. This practice is inconsistent with the principle of least
privilege.
All the other three choices are incorrect because they are consistent
with the principle of least privilege. Reauthorization can eliminate
authorization creep, and it does not matter how many users have access
to the system or how much access to the system as long as their access
is based on need-to-know concept.
Permanent changes are necessary when employees change positions
within an organization. In this case, the process of granting account
authorizations occurs again. At this time, however, it is also important
that access authorizations of the prior position be removed. Many
instances of authorization-creep have occurred with employees
continuing to maintain access rights for previously held positions
within an organization. This practice is inconsistent with the principle
of least privilege, and it is security vulnerability.

629
Q

Accountability is important to implementing security policies.
Which of the following is least effective in exacting accountability
from system users?
a. Auditing requirements
b. Password and user ID requirements
c. Identification controls
d. Authentication controls

A

B. Accountability means holding individual users responsible for
their actions. Due to several problems with passwords and user IDs,
they are considered to be the least effective in exacting accountability.
These problems include easy to guess passwords, easy to spoof users
for passwords, easy to steal passwords, and easy to share passwords.
The most effective controls for exacting accountability include a
policy, authorization scheme, identification and authentication
controls, access controls, audit trails, and auditing.

630
Q

Which of the following statement is not true in electronic
authentication?
a. The registration authority and the credential service provider
may be the same entity
b. The verifier and the relying party may be the same entity
c. The verifier, credential service provider, and the relying party
may be separate entities
d. The verifier and the relying party may be separate entities

A

A. The relationship between the registration authority (RA) and
the credential service provider (CSP) is a complex one with ongoing
relationship. In the simplest and perhaps the most common case, the
RA and CSP are separate functions of the same entity. However, an
RA might be part of a company or organization that registers
subscribers with an independent CSP, or several different CSPs.
Therefore a CSP may be an integral part of RA, or it may have
relationships with multiple independent RAs, and an RA may have
relationships with different CSPs as well.
The statements in the other three choices are true. The party to be
authenticated is called a claimant (subscriber) and the party verifying
that identity is called a verifier. When a subscriber needs to
authenticate to perform a transaction, he becomes a claimant to a
verifier. A relying party relies on results of an online authentication to
establish the identity or attribute of a subscriber for the purpose of
some transaction. Relying parties use a subscriber’s authenticated
identity and other factors to make access control or authorization
decisions. The verifier and the relying party may be the same entity, or
they may be separate entities. In some cases the verifier does not need
to directly communicate with the CSP to complete the authentication
activity (e.g., the use of digital certificates), which represents a logical
link between the two entities rather than a physical link. In some
implementations, the verifier, the CSP functions, and the relying party
may be distributed and separated.

631
Q

Location-based authentication techniques for transportation firms can be effectively used to provide which of the following?
a. Static authentication
b. Intermittent authentication
c. Continuous authentication
d. Robust authentication

A

C. Transportation firms can use location-based authentication
techniques continuously, as there are no time and resource limits. It
does not require any secret information to protect at either the host or
user end. Continuous authentication is better than robust
authentication, where the latter can be intermittent.

632
Q

System administrators pose a threat to computer security due
to their access rights and privileges. Which of the following
statements is true for an organization with one administrator?
a. Masquerading by a system administrator can be prevented.
b. A system administrator’s access to the system can be limited.
c. Actions by the system administrator can be detected.
d. A system administrator cannot compromise system integrity.

A

C. Authentication data needs to be stored securely, and its value
lies in the data’s confidentiality, integrity, and availability. If
confidentiality is compromised, someone may use the information to
masquerade as a legitimate user. If system administrators can read the
authentication file, they can masquerade as another user. Many systems
use encryption to hide the authentication data from the system
administrators.
Masquerading by system administrators cannot be entirely prevented.
If integrity is compromised, authentication data can be added, or the
system can be disrupted. If availability is compromised, the system
cannot authenticate users, and the users may not be able to work.
Because audit controls would be out of the control of the administrator,
controls can be set up so that improper actions by the system
administrators can be detected in audit records. Due to their broader
responsibilities, the system administrators’ access to the system cannot
be limited. System administrators can compromise a system’s integrity;
again their actions can be detected in audit records.
It makes a big difference whether an organization has one or more than
one system administrator for separation of duties or for “least
privilege” principle to work. With several system administrators, a
system administrator account could be set up for one person to have
the capability to add accounts. Another administrator could have the
authority to delete them. When there is only one system administrator
employed, breaking up the duties is not possible.

633
Q

Logical access controls provide a technical means of controlling access to computer systems. Which of the following is not a benefit of logical access controls?
a. Integrity
b. Availability
c. Reliability
d. Confidentiality

A

C. Computer-based access controls are called logical access
controls. These controls can prescribe not only who or what is to have
access to a specific system resource but also the type of access
permitted, usually in software. Reliability is more of a hardware issue.
Logical access controls can help protect (i) operating systems and
other systems software from unauthorized modification or
manipulation (and thereby help ensure the system’s integrity and
availability); (ii) the integrity and availability of information by
restricting the number of users and processes with access; and (iii)
confidential information from being disclosed to unauthorized
individuals.

634
Q

Which of the following internal access control methods offers a strong form of access control and is a significant deterrent to its a. Security labels
b. Passwords
c. Access control lists
d. Encryption

A

A. Security labels are a strong form of access control. Unlike
access control lists, labels cannot ordinarily be changed. Because
labels are permanently linked to specific information, data cannot be
disclosed by a user copying information and changing the access to
that file so that the information is more accessible than the original
owner intended. Security labels are well suited for consistently and
uniformly enforcing access restrictions, although their administration
and inflexibility can be a significant deterrent to their use.
Passwords are a weak form of access control, although they are easy to
use and administer. Although encryption is a strong form of access
control, it is not a deterrent to its use when compared to labels. In
reality, the complexity and difficulty of encryption can be a deterrent to
its use.

635
Q

It is vital that access controls protecting a computer system work together. Which of the following types of access controls should be most specific?
a. Physical
b. Application system
c. Operating system
d. Communication system

A

B. At a minimum, four basic types of access controls should be
considered: physical, operating system, communications, and
application. In general, access controls within an application are the
most specific. However, for application access controls to be fully
effective, they need to be supported by operating system and
communications system access controls. Otherwise, access can be
made to application resources without going through the application.
Operating system, communication, and application access controls
need to be supported by physical access controls such as physical
security and contingency planning.

636
Q

Which of the following types of logical access control mechanisms does not rely on physical access controls?
a. Encryption controls
b. Application system access controls
c. Operating system access controls
d. Utility programs

A

A. Most systems can be compromised if someone can physically
access the CPU machine or major components by, for example,
restarting the system with different software. Logical access controls
are, therefore, dependent on physical access controls (with the
exception of encryption, which can depend solely on the strength of
the algorithm and the secrecy of the key).
Application systems, operating systems, and utility programs are
heavily dependent on logical access controls to protect against
unauthorized use.

637
Q

A system mechanism and audit trails assist business managers to hold individual users accountable for their actions. To utilize these audit trails, which of the following controls is a prerequisite for the mechanism to be effective?
a. Physical
b. Environmental
c. Management
d. Logical access

A

D. By advising users that they are personally accountable for their
actions, which are tracked by an audit trail that logs user activities,
managers can help promote proper user behavior. Users are less likely
to attempt to circumvent security policy if they know that their actions
will be recorded in an audit log. Audit trails work in concert with
logical access controls, which restrict use of system resources. Because
logical access controls are enforced through software, audit trails are
used to maintain an individual’s accountability. The other three choices
collect some data in the form of an audit trail, and their use is limited
due to the limitation of useful data collected.

638
Q

Which of the following is the best place to put the Kerberos Protocol?
a. Application layer
b. Transport layer
c. Network layer
d. All layers of the network

A

D. Placing the Kerberos protocol below the application layer and at all layers of the network provides greatest security protection without the need to modify applications.

639
Q

An inherent risk is associated with logical access that is difficult to prevent or mitigate but can be identified via a review of audit trails. Which of the following types of access is this risk most associated with?
a. Properly used authorized access
b. Misused authorized access
c. Unsuccessful unauthorized access
d. Successful unauthorized access

A

B. Properly authorized access, as well as misused authorized
access, can use audit trail analysis but more so of the latter due to its
high risk. Although users cannot be prevented from using resources to
which they have legitimate access authorization, audit trail analysis is
used to examine their actions. Similarly, unauthorized access attempts,
whether successful or not, can be detected through the analysis of audit
trails.

640
Q

Many computer systems provide maintenance accounts for diagnostic and support services. Which of the following security techniques is least preferred to ensure reduced vulnerability when using these accounts?
a. Call-back confirmation
b. Encryption of communications
c. Smart tokens
d. Password and user ID

A

D. Many computer systems provide maintenance accounts. These
special login accounts are normally preconfigured at the factory with
preset, widely known weak passwords. It is critical to change these
passwords or otherwise disable the accounts until they are needed. If
the account is to be used remotely, authentication of the maintenance
provider can be performed using callback confirmation. This helps
ensure that remote diagnostic activities actually originate from an
established phone number at the vendor’s site. Other techniques can
also help, including encryption and decryption of diagnostic
communications, strong identification and authentication techniques,
such as smart tokens, and remote disconnect verification.

641
Q

Below is a list of pairs, which are related to one another. Which pair of items represents the integral reliance on the first item to enforce the second?
a. The separation of duties principle, the least privilege principle
b. The parity check, the limit check
c. The single-key system, the Rivest-Shamir-Adelman (RSA)
algorithm
d. The two-key system, the Data Encryption Standard (DES)
algorithm

A

A. The separation of duties principle is related to the “least
privilege” principle; that is, users and processes in a system should
have the least number of privileges and for the minimal period of time
necessary to perform their assigned tasks. The authority and capacity
to perform certain functions should be separated and delegated to
different individuals. This principle is often applied to split the
authority to write and approve monetary transactions between two
people. It can also be applied to separate the authority to add users to a
system and other system administrator duties from the authority to
assign passwords, conduct audits, and perform other security
administrator duties.
There is no relation between the parity check, which is hardware based, and the limit check, which is a software-based application. The
parity check is a check that tests whether the number of ones (1s) or
zeros (0s) in an array of binary digits is odd or even. Odd parity is
standard for synchronous transmission and even parity for
asynchronous transmission. In the limit check, a program tests the
specified data fields against defined high or low value limits for
acceptability before further processing. The RSA algorithm is incorrect
because it uses two keys: private and public. The DES is incorrect
because it uses only one key for both encryption and decryption (secret or private key).

642
Q

Which of the following is the most effective method for password creation?
a. Using password generators
b. Using password advisors
c. Assigning passwords to users
d. Implementing user selected passwords

A

B. Password advisors are computer programs that examine user
choices for passwords and inform the users if the passwords are weak.
Passwords produced by password generators are difficult to remember,
whereas user selected passwords are easy to guess. Users write the
password down on a paper when it is assigned to them.

643
Q

Which one of the following items is a more reliable authentication device than the others?
a. Fixed callback system
b. Variable callback system
c. Fixed and variable callback system
d. Smart card system

A

D. Authentication is providing assurance about the identity of a
subject or object; for example, ensuring that a particular user is who he
claims to be. A smart card system uses cryptographic-based smart
tokens that offer great flexibility and can solve many authentication
problems such as forgery and masquerading. A smart token typically
requires a user to provide something the user knows (i.e., a PIN or
password), which provides a stronger control than the smart token
alone. Smart cards do not require a callback because the codes used in
the smart card change frequently, which cannot be repeated.
Callback systems are used to authenticate a person. A fixed callback
system calls back to a known telephone associated with a known place.
However, the called person may not be known, and it is a problem with
masquerading. It is not only insecure but also inflexible because it is
tied to a specific place. It is not applicable if the caller moves around.
A variable callback system is more flexible than the fixed one but
requires greater maintenance of the variable telephone numbers and
locations. These phone numbers can be recorded or decoded by a
hacker.

644
Q

What does an example of a drawback of smart cards include?
a. A means of access control
b. A means of storing user data
c. A means of gaining unauthorized access
d. A means of access control and data storage

A

C. Because valuable data is stored on a smart card, the card is
useless if lost, damaged, or forgotten. An unauthorized person can gain
access to a computer system in the absence of other strong controls. A
smart card is a credit card-sized device containing one or more
integrated circuit chips, which performs the functions of a
microprocessor, memory, and an input/output interface.
Smart cards can be used (i) as a means of access control, (ii) as a
medium for storing and carrying the appropriate data, and (iii) a
combination of (1) and (2)

645
Q

Which of the following is a more simple and basic login control?
a. Validating username and password
b. Monitoring unsuccessful logins
c. Sending alerts to the system operators
d. Disabling accounts when a break-in occurs

A

A. Login controls specify the conditions users must meet for
gaining access to a computer system. In most simple and basic cases,
access will be permitted only when both a username and password are
provided. More complex systems grant or deny access based on the
type of computer login; that is, local, dialup, remote, network, batch, or
sub process. The security system can restrict access based on the type
of the terminal, or the remote computer’s access will be granted only
when the user or program is located at a designated terminal or remote
system. Also, access can be defined by the time of day and the day of
the week. As a further precaution, the more complex and sophisticated
systems monitor unsuccessful logins, send messages or alerts to the
system operator, and disable accounts when a break-in occurs.

646
Q

There are trade-offs among controls. A security policy would be most useful in which of the following areas?
1. System-generated passwords versus user-generated passwords
2. Access versus confidentiality
3. Technical controls versus procedural controls
4. Manual controls versus automated controls
a. 1 and 2
b. 3 and 4
c. 2 and 3
d. 2 and 4

A

C. A security policy is the framework within which an
organization establishes needed levels of information security to
achieve the desired confidentiality goals. A policy is a statement of
information values, protection responsibilities, and organizational
commitment for a computer system. It is a set of laws, rules, and
practices that regulate how an organization manages, protects, and
distributes sensitive information.
There are trade-offs among controls such as technical controls and
procedural controls. If technical controls are not available, procedural
controls might be used until a technical solution is found.
Nevertheless, technical controls are useless without procedural
controls and a robust security policy.
Similarly, there is a trade-off between access and confidentiality; that
is, a system meeting standards for access allows authorized users
access to information resources on an ongoing basis. The emphasis
given to confidentiality, integrity, and access depends on the nature of
the application. An individual system may sacrifice the level of one
requirement to obtain a greater degree of another. For example, to
allow for increased levels of availability of information, standards for
confidentiality may be lowered. Thus, the specific requirements and
controls for information security can vary.
Passwords and controls also involve trade-offs, but at a lower level.
Passwords require deciding between system-generated passwords,
which can offer more security than user-generated passwords because
system-generated passwords are randomly generated pseudo words not
found in the dictionary. However, system-generated passwords are
harder to remember, forcing users to write them down, thus defeating
the purpose. Controls require selecting between a manual and
automated control or selecting a combination of manual and automated
controls. One control can work as a compensating control for the other.

647
Q

Ensuring data and program integrity is important. Which of the following controls best applies the separation of duties principle in an automated computer operations environment?
a. File placement controls
b. Data file naming conventions
c. Program library controls
d. Program and job naming conventions

A

C. Program library controls enable only assigned programs to run
in production and eliminate the problem of test programs accidentally
entering the production environment. They also separate production
and testing data to ensure that no test data are used in normal
production. This practice is based on the “separation of duties”
principle.
File placement controls ensure that files reside on the proper direct
access storage device so that data sets do not go to a wrong device by
accident. Data file, program, and job naming conventions implement
the separation of duties principle by uniquely identifying each
production and test data file names, program names, job names, and
terminal usage.

648
Q

How does a role-based access control mechanism work?
a. Based on job enlargement concept
b. Based on job duties concept
c. Based on job enrichment concept
d. Based on job rotation concept

A

B. Users take on assigned roles such as doctor, nurse, teller, and
manager. With role-based access control mechanism, access decisions
are based on the roles that individual users have as part of an
organization, that is, job duties. Job enlargement means adding width
to a job; job enrichment means adding depth to a job; and job rotation
makes a person well rounded.

649
Q

What do the countermeasures against a rainbow attack resulting from a password cracking threat include?
a. One-time password and one-way hash
b. Keyspace and passphrase
c. Salting and stretching
d. Entropy and user account lockout

A

C. Salting is the inclusion of a random value in the password
hashing process that greatly decreases the likelihood of identical
passwords returning the same hash. If two users choose the same
password, salting can make it highly unlikely that their hashes are the
same. Larger salts effectively make the use of rainbow tables
infeasible. Stretching involves hashing each password and its salt
thousands of times. This makes the creation of the rainbow tables
correspondingly more time-consuming, while having little effect on the
amount of effort needed by the organization’s systems to verify
password authentication attempts.
Keyspace is the large number of possible key values (keys) created by
the encryption algorithm to use when transforming the message.
Passphrase is a sequence of characters transformed by a password
system into a virtual password. Entropy is a measure of the amount of
uncertainty that an attacker faces to determine the value of a secret.

650
Q

Passwords can be stored safely in which of the following places?
a. Initialization file
b. Script file
c. Password file
d. Batch file

A

C. Passwords should not be included in initialization files, script files, or batch files due to possible compromise. Instead, they should be stored in a password file, preferably encrypted.

651
Q

What are the Bell-LaPadula access control model and mandatory access control policy examples of?
a. Identity-based access controls (IBAC)
b. Attribute-based access controls (ABAC)
c. Role-based access controls (RBAC)
d. Rule-based access controls (RuBAC)

A

D. The rule-based access control (RuBAC) is based on specific
rules relating to the nature of the subject and object. A RuBAC
decision requires authorization information and restriction information
to compare before any access is granted. Both Bell-LaPadula access
control model and mandatory access control policy deals with rules.
The other three choices do not deal with rules.

652
Q

Which of the following security solutions for access control is simple to use and easy to administer?
a. Passwords
b. Cryptographic tokens
c. Hardware keys
d. Encrypted data files

A

C. Hardware keys are devices that do not require a complicated process of administering user rights and access privileges. They are simple keys, similar to door keys that can be plugged into the personal computer before a person can successfully log on to access

653
Q

Cryptographic authentication systems must specify how the cryptographic algorithms will be used. Which of the following authentication systems would reduce the risk of impersonation in an environment of networked computer systems?
a. Kerberos-based authentication system
b. Password-based authentication system
c. Memory token-based authentication system
d. Smart token-based authentication system

A

A. The primary goal of Kerberos is to prevent system users from
claiming the identity of other users in a distributed computing
environment. The Kerberos authentication system is based on secret
key cryptography. The Kerberos protocol provides strong
authentication of users and host computer systems. Further, Kerberos
uses a trusted third party to manage the cryptographic keying
relationships, which are critical to the authentication process. System
users have a significant degree of control over the workstations used to
access network services, and these workstations must therefore be
considered not trusted.
Kerberos was developed to provide distributed network authentication
services involving client/server systems. A primary threat in this type
of client/server system is the possibility that one user claims the
identity of another user (impersonation), thereby gaining access to
system services without the proper authorization. To protect against
this threat, Kerberos provides a trusted third party accessible to
network entities, which supports the services required for
authentication between these entities. This trusted third party is known
as the Kerberos key distribution server, which shares secret
cryptographic keys with each client and server within a particular
realm. The Kerberos authentication model is based upon the
presentation of cryptographic tickets to prove the identity of clients
requesting services from a host system or server.
The other three choices are incorrect because they cannot reduce the
risk of impersonation. For example: (i) passwords can be shared,
guessed, or captured and (ii) memory tokens and smart tokens can be
lost or stolen. Also, these three choices do not use a trusted third party
to strengthen controls as Kerberos does controlled
data files and programs. Each user gets a set of keys for his personal
use. Hardware keys are simple to use and easy to administer.
Passwords is an incorrect answer because they do require some amount
of security administrative work such as setting up the account and
helping users when they forget passwords. Passwords are simple to use
but hard to administer.
Cryptographic tokens is an incorrect answer because they do require
some amount of security administrative work. Tokens need to be
assigned, programmed, tracked, and disposed of.
Encrypted data files is an incorrect answer because they do require
some amount of security administrative work. Encryption keys need to
be assigned to the owners for encryption and decryption purposes.

654
Q

What do the weaknesses of Kerberos include?
1. Subject to dictionary attacks.
2. Works with existing security systems software.
3. Intercepting and analyzing network traffic is difficult.
4. Every network application must be modified.
a. 1 and 2
b. 2 and 3
c. 1 and 4
d. 3 and 4

A

C. Kerberos is an authentication system with encryption
mechanisms that make network traffic secure. Weaknesses of Kerberos
include (i) it is subject to dictionary attacks where passwords can be
stolen by an attacker and (ii) it requires modification of all network
application source code, which is a problem with vendor developed
applications with no source code provided to users. Kerberos strengths
include that it can be added to an existing security system and that it
makes intercepting and analyzing network traffic difficult. This is due
to the use of encryption in Kerberos.

655
Q

Less common ways to initiate impersonation attacks on the network include the use of which of the following?
a. Firewalls and account names
b. Passwords and account names
c. Biometric checks and physical keys
d. Passwords and digital certificates

A

C. Impersonation attacks involving the use of physical keys and
biometric checks are less likely due to the need for the network
attacker to be physically near the biometric equipment. Passwords and
account names are incorrect because they are the most common way to
initiate impersonation attacks on the network. A firewall is a
mechanism to protect IT computing sites against Internet-borne
attacks. Most digital certificates are password-protected and have an
encrypted file that contains identification information about its holder.

656
Q

Which of the following security services can Kerberos best provide?
a. Authentication
b. Confidentiality
c. Integrity
d. Availability

A

A. Kerberos is a de facto standard for an authentication protocol,
providing a robust authentication method. Kerberos was developed to
enable network applications to securely identify their peers and can be
used for local/remote logins, remote execution, file transfer,
transparent file access (i.e., access of remote files on the network as
though they were local) and for client/server requests. The Kerberos
system includes a Kerberos server, applications which use Kerberos
authentication, and libraries for use in developing applications which
use Kerberos authentication. In addition to secure remote procedure
call (Secure RPC), Kerberos prevents impersonation in a network
environment and only provides authentication services. Other services
such as confidentiality, integrity, and availability must be provided by
other means. With Kerberos and secure RPC, passwords are not
transmitted over the network in plaintext.
In Kerberos two items need to prove authentication. The first is the
ticket and the second is the authenticator. The ticket consists of the
requested server name, the client name, the address of the client, the
time the ticket was issued, the lifetime of the ticket, the session key to
be used between the client and the server, and some other fields. The
ticket is encrypted using the server’s secret key and thus cannot be
correctly decrypted by the user. If the server can properly decrypt the
ticket when the client presents it and if the client presents the
authenticator encrypted using the session key contained in the ticket,
the server can have confidence in the user’s identity. The authenticator
contains the client name, address, current time, and some other fields.
The authenticator is encrypted by the client using the session key
shared with the server. The authenticator provides a time-validation for
the credential. If a user possesses both the proper credential and the
authenticator encrypted with the correct session key and presents these
items within the lifetime of the ticket, then the user’s identity can be
authenticated.
Confidentiality is incorrect because it ensures that data is disclosed to
only authorized subjects. Integrity is incorrect because it is the
property that an object is changed only in a specified and authorized
manner. Availability is incorrect because it is the property that a given
resource will be usable during a given time period

657
Q

What is the major advantage of a single sign-on?
a. It reduces management work.
b. It is a convenience for the end user.
c. It authenticates a user once.
d. It provides a centralized administration.

A

B. Under a single sign-on (SSO), a user can authenticate once to gain access to multiple applications that have been previously defined
in the security system. The SSO system is convenient for the end user
in that it provides fewer areas to manage when compared to multiple
sign-on systems, but SSO is risky. Many points of failure exist in
multiple sign-on systems as they are inconvenient for the end user
because of many areas to manage.

658
Q

Kerberos can prevent which one of the following attacks?
a. Tunneling attack
b. Playback attack
c. Destructive attack
d. Process attack

A

B. In a playback (replay) attack, messages received from
something or from somewhere are replayed back to it. It is also called
a reflection attack. Kerberos puts the time of day in the request to
prevent an eavesdropper from intercepting the request for service and
retransmitting it from the same host at a later time.
A tunneling attack attempts to exploit a weakness in a system that
exists at a level of abstraction lower than that used by the developer to
design the system. For example, an attacker might discover a way to
modify the microcode of a processor used when encrypting some data,
rather than attempting to break the system’s encryption algorithm.
Destructive attacks damage information in a fashion that denies
service. These attacks can be prevented by restricting access to critical
data files and protecting them from unauthorized users.
In process attacks, one user makes a computer unusable for others that
use the computer at the same time. These attacks are applicable to
shared computers.

659
Q

From an access control point of view, which of the following are examples of history-based access control policies?
1. Role-based access control
2. Workflow policy
3. Rule-based access control
4. Chinese Wall policy
a. 1 and 2
b. 1 and 3
c. 2 and 4
d. 3 and 4

A

C. History-based access control policies are defined in terms of
subjects and events where the events of the system are specified as the
object access operations associated with activity at a particular security
level. This assumes that the security policy is defined in terms of the
sequence of events over time, and that the security policy decides
which events of the system are permitted to ensure that information
does not flow in an unauthorized manner. History-based access control
policies are not based on standard access control mechanism but based
on practical applications. In the history-based access control policies,
previous access events are used as one of the decision factors for the
next access authorization. The workflow and the Chinese Wall policies
are examples of history-based access control policies.

660
Q

Which of the following is most commonly used in the implementation of an access control matrix?
a. Discretionary access control
b. Mandatory access control
c. Access control list
d. Logical access control

A

C. The access control list (ACL) is the most useful and flexible
type of implementation of an access control matrix. The ACL permits
any given user to be allowed or disallowed access to any object. The
columns of an ACL show a list of users attached to protected objects.
One can associate access rights for individuals and resources directly
with each object. The other three choices require extensive
administrative work and are useful but not that flexible.

661
Q

What is Kerberos?
a. Access-oriented protection system
b. Ticket-oriented protection system
c. List-oriented protection system
d. Lock-and-key-oriented protection system

A

B. Kerberos was developed to enable network applications to
securely identify their peers. It uses a ticket, which identifies the client,
and an authenticator that serves to validate the use of that ticket and
prevent an intruder from replaying the same ticket to the server in a
future session. A ticket is valid only for a given time interval. When
the interval ends, the ticket expires, and any later authentication
exchanges require a new ticket.
An access-oriented protection system can be based on hardware or
software or a combination of both to prevent and detect unauthorized
access and to permit authorized access. In list-oriented protection
systems, each protected object has a list of all subjects authorized to
access it. A lock-and-key-oriented protection system involves
matching a key or password with a specific access requirement. The
other three choices do not provide a strong authentication protection,
as does the Kerberos.

662
Q

For intrusion detection and prevention system capabilities using anomaly-based detection, administrators should check which of the following to determine whether they need to be adjusted to compensate for changes in the system and changes in threats?
a. Whitelists
b. Thresholds
c. Program code viewing
d. Blacklists

A

B. Administrators should check the intrusion detection and
prevention system (IDPS) thresholds and alert settings to determine
whether they need to be adjusted periodically to compensate for
changes in the system environment and changes in threats. The other
three choices are incorrect because the anomaly-based detection does
not use whitelists, blacklists, and program code viewing.

663
Q

Intrusion detection systems cannot do which of the following?
a. Report alterations to data files
b. Trace user activity
c. Compensate for weak authentication
d. Interpret system logs

A

C. An intrusion detection system (IDS) cannot act as a “silver
bullet,” compensating for weak identification and authentication
mechanisms, weaknesses in network protocols, or lack of a security
policy. IDS can do the other three choices, such as recognizing and
reporting alterations to data files, tracing user activity from the point of
entry to the point of exit or impact, and interpreting the mass of
information contained in operating system logs and audit trail logs.

664
Q

Intrusion detection systems can do which of the following?
a. Analyze all the traffic on a busy network
b. Deal with problems involving packet-level attacks
c. Recognize a known type of attack
d. Deal with high-speed asynchronous transfer mode networks

A

C. Intrusion detection systems (IDS) can recognize when a known
type of attack is perpetrated on a system. However, IDS cannot do the
following: (i) analyze all the traffic on a busy network, (ii) compensate
for receiving faulty information from system sources, (iii) always deal
with problems involving packet-level attacks (e.g., an intruder using
fabricated packets that elude detection to launch an attack or multiple
packets to jam the IDS itself), and (iv) deal with high-speed
asynchronous transfer mode networks that use packet fragmentation to
optimize bandwidth.

665
Q

What is the most risky part of the primary nature of access control?
a. Configured or misconfigured
b. Enabled or disabled
c. Privileged or unprivileged
d. Encrypted or decrypted

A

B. Access control software can be enabled or disabled, meaning
security function can be turned on or off. When disabled, the logging
function does not work. The other three choices are somewhat risky
but not as much as enabled or disabled.

666
Q

Intrusion detection refers to the process of identifying attempts to penetrate a computer system and gain unauthorized access. Which of the following assists in intrusion detection?
a. Audit records
b. Access control lists
c. Security clearances
d. Host-based authentication

A

A. If audit records showing trails have been designed and
implemented to record appropriate information, they can assist in
intrusion detection. Usually, audit records contain pertinent data (e.g.,
date, time, status of an action, user IDs, and event ID), which can help
in intrusion detection.
Access control lists refer to a register of users who have been given
permission to use a particular system resource and the types of access
they have been permitted. Security clearances are associated with a
subject (e.g., person and program) to access an object (e.g., files,
libraries, directories, and devices). Host-based authentication grants
access based upon the identity of the host originating the request,
instead of the identity of the user making the request. The other three
choices have no facilities to record access activity and therefore cannot
assist in intrusion detection.

667
Q

Which of the following is the technique used in anomaly detection in intrusion detection systems where user and system behaviors are expressed in terms of counts?
a. Parametric statistics
b. Threshold detection measures
c. Rule-based measures
d. Nonparametric statistics

A

B. Anomaly detectors identify abnormal, unusual behavior
(anomalies) on a host or network. In threshold detection measures,
certain attributes of user and system behavior are expressed in terms of
counts, with some level established as permissible. Such behavior
attributes can include the number of files accessed by a user in a given
period of time.
Statistical measures include parametric and nonparametric. In
parametric measures the distribution of the profiled attributes is
assumed to fit a particular pattern. In the nonparametric measures the
distribution of the profiled attributes is “learned” from a set of
historical data values, observed over time.
Rule-based measures are similar to nonparametric statistical measures
in that observed data defines acceptable usage patterns but differs in
that those patterns are specified as rules, not numeric quantities.

668
Q

Which of the following is best to replace the use of personal identification numbers (PINs) in the world of automated teller machines (ATMs)?
a. Iris-detection technology
b. Voice technology
c. Hand technology
d. Fingerprint technology

A

A. An ATM customer can stand within three feet of a camera that
automatically locates and scans the iris in the eye. The scanned bar
code is then compared against previously stored code in the bank’s file.
Iris-detection technology is far superior for accuracy compared to the
accuracy of voice, face, hand, and fingerprint identification systems.
Iris technology does not require a PIN.

669
Q

Which of the following is true about biometrics?
a. Least expensive and least secure
b. Most expensive and least secure
c. Most expensive and most secure
d. Least expensive and most secure

A

C. Biometrics tends to be the most expensive and most secure. In
general, passwords are the least expensive authentication technique
and generally the least secure. Memory tokens are less expensive than
smart tokens but have less functionality. Smart tokens with a human
interface do not require reading equipment but are more convenient to
use.

670
Q

Which of the following is preferable for environments at high risk of identity spoofing?
a. Digital signature
b. One-time passwords
c. Digital certificate
d. Mutual authentication

A

D. If a one-way method is used to authenticate the initiator
(typically a road warrior) to the responder (typically an IPsec
gateway), a digital signature is used to authenticate the responder to
the initiator. One-way authentication, such as one-time passwords or
digital certificates on tokens is well suited for road warrior usage,
whereas mutual authentication is preferable for environments at high
risk of identity spoofing, such as wireless networks.

671
Q

Which of the following is not a substitute for logging out of the information system?
a. Previous logon notification
b. Concurrent session control
c. Session lock

A

C. Both users and the system can initiate session lock
mechanisms. However, a session lock is not a substitute for logging
out of the information system because it is done at the end of the
workday. Previous logon notification occurs at the time of login.
Concurrent session control deals with either allowing or not allowing
multiple sessions at the same time. Session termination can occur when
there is a disconnection of the telecommunications link or other
network operational problems.

672
Q

Identity thieves can get personal information through which of the following means?
1. Dumpster diving
2. Skimming
3. Phishing
4. Pretexting
a. 1 only
b. 3 only
c. 1 and 3
d. 1, 2, 3, and 4

A

D. Identity thieves get personal information by stealing records or
information while they are on the job, bribing an employee who has
access to these records, hacking electronic records, and conning
information out of employees. Sources of personal information include
the following: Dumpster diving, which includes rummaging through
personal trash, a business’ trash, or public trash dumps.
Skimming includes stealing credit card or debit card numbers by
capturing the information in a data storage device. Phishing and
pretexting deal with stealing information through e-mail or phone by
posing as legitimate companies and claiming that you have a problem
with your account. This practice is known as phishing online or
pretexting (social engineering) by phone respectively.

673
Q

Which of the following application-related authentication types is risky?
a. External authentication
b. Proprietary authentication
c. Pass-through authentication
d. Host/user authentication

A

C. Pass-through authentication refers to passing operating system
credentials (e.g., username and password) unencrypted from the
operating system to the application system. This is risky due to
unencrypted credentials. Note that pass-through authentications can be
encrypted or unencrypted.
External authentication is incorrect because it uses a directory server,
which is not risky. Proprietary authentication is incorrect because
username and passwords are part of the application, not the operating
system. This is less risky. Host/user authentication is incorrect because
it is performed within a controlled environment (e.g., managed
workstations and servers within an organization). Some applications
may rely on previous authentication performed by the operating
system. This is less risky.

674
Q

Inference attacks are based on which of the following?
a. Hardware and software
b. Firmware and freeware
c. Data and information
d. Middleware and courseware

A

C. An inference attack is where a user or an intruder can deduce
information to which he had no privilege from information to which he
has privilege.

675
Q

Out-of-band attacks against electronic authentication protocols include which of the following?
1. Password guessing attack
2. Replay attack
3. Verifier impersonation attack
4. Man-in-the-middle attack
a. 1 only
b. 3 only
c. 1 and 2
d. 3 and 4

A

D. In an out-of-band attack, the attack is against an authentication
protocol run where the attacker assumes the role of a subscriber with a
genuine verifier or relying party. The attacker obtains secret and
sensitive information such as passwords and account numbers and
amounts when a subscriber manually enters them into a one-time
password device or confirmation code sent to the verifier or relying
party.
In an out-of-band attack, the attacker alters the authentication protocol
channel through session hijacking, verifier impersonation, or man-in the-middle (MitM) attacks. In a verifier impersonation attack, the
attacker impersonates the verifier and induces the claimant to reveal
his secret token. The MitM attack is an attack on the authentication
protocol run in which the attacker positions himself in between the
claimant and verifier so that he can intercept and alter data traveling
between them.
In a password guessing attack, an impostor attempts to guess a
password in repeated logon trials and succeeds when he can log onto a
system. In a replay attack, an attacker records and replays some part of
a previous good protocol run to the verifier. Both password guessing
and replay attacks are examples of in-band attacks. In an in-band
attack, the attack is against an authentication protocol where the
attacker assumes the role of a claimant with a genuine verifier or
actively alters the authentication channel. The goal of the attack is to
gain authenticated access or learn authentication secrets.

676
Q

Which of the following information security control families requires a cross-cutting approach?
a. Access control
b. Audit and accountability
c. Awareness and training
d. Configuration management

A

A. Access control requires a cross-cutting approach because it is
related to access control, incident response, audit and accountability,
and configuration management control families (areas). Cross-cutting
means a control in one area affects the controls in other-related areas.
The other three choices require a control-specific approach.

677
Q

Confidentiality controls include which of the following?
a. Cryptography
b. Passwords
c. Tokens
d. Biometrics

A

A. Cryptography, which is a part of technical control, ensures the
confidentiality goal. The other three choices are part of user
identification and authentication controls, which are also a part of
technical control.

678
Q

Which of the following is not an example of authorization and access controls?
a. Logical access controls
b. Role-based access controls
c. Reconstruction of transactions
d. System privileges

A

C. Reconstruction of transactions is a part of audit trail mechanisms. The other three choices are a part of authorization and access controls.

679
Q

Which of the following is not an example of access control policy?
a. Performance-based policy
b. Identity-based policy
c. Role-based policy
d. Rule-based policy

A

A. Performance-based policy is used to evaluate an employee’s
performance annually or other times. The other three choices are
examples of an access control policy where they control access
between users and objects in the information system.

680
Q

From security and safety viewpoints, which of the following does not support the static separation-of-duty constraints?
a. Mutually exclusive roles
b. Reduced chances of collusion
c. Conflict-of-interest in tasks
d. Implicit constraints

A

D. It is difficult to meet the security and safety requirements with
flexible access control policies expressed in implicit constraints such
as role-based access control (RBAC) and rule-based access control
(RuBAC). Static separation-of-duty constraints require that two roles
of an individual must be mutually exclusive, constraints must reduce
the chances of collusion, and constraints must minimize the conflict of-interest in task assignments to employees.

681
Q

Which of the following are compatible with each other in the pair in performing similar functions in information security?
a. SSO and RSO
b. DES and DNS
c. ARP and PPP
d. SLIP and SKIP

A

A. A single sign-on (SSO) technology allows a user to authenticate
once and then access all the resources the user is authorized to use. A
reduced sign-on (RSO) technology allows a user to authenticate once
and then access many, but not all, of the resources the user is
authorized to use. Hence, SSO and RSO perform similar functions.
The other three choices do not perform similar functions. Data
encryption standard (DES) is a symmetric cipher encryption algorithm.
Domain name system (DNS) provides an Internet translation service
that resolves domain names to Internet Protocol (IP) addresses and
vice versa. Address resolution protocol (ARP) is used to obtain a
node’s physical address. Point-to-point protocol (PPP) is a data-link
framing protocol used to frame data packets on point-to-point lines.
Serial line Internet protocol (SLIP) carries Internet Protocol (IP) over
an asynchronous serial communication line. PPP replaced SLIP.
Simple key management for Internet protocol (SKIP) is designed to
work with the IPsec and operates at the network layer of the TCP/IP
protocol, and works very well with sessionless datagram protocols.

682
Q

How is identification different from authentication?
a. Identification comes after authentication.
b. Identification requires a password, and authentication requires a
user ID.
c. Identification and authentication are the same.
d. Identification comes before authentication.

A

D. Identification is the process used to recognize an entity such as
a user, program, process, or device. It is performed first, and
authentication is done next. Identification and authentication are not
the same. Identification requires a user ID, and authentication requires
a password.

683
Q

Accountability is not related to which of the following information security objectives?
a. Identification
b. Availability
c. Authentication
d. Auditing

A

B. Accountability is typically accomplished by identifying and
authenticating system users and subsequently tracing their actions
through audit trails (i.e., auditing).

684
Q

Which of the following statements is true about mandatory access control?
a. It does not use sensitivity levels.
b. It uses tags.
c. It does not use security labels.
d. It reduces system performance.

A

D. Mandatory access control is expensive and causes system
overhead, resulting in reduced system performance of the database.
Mandatory access control uses sensitivity levels and security labels.
Discretionary access controls use tags.

685
Q

What control is referred to when an auditor reviews access controls and logs?
a. Directive control
b. Preventive control
c. Corrective control
d. Detective control

A

D. The purpose of auditors reviewing access controls and logs is
to find out whether employees follow security policies and access
rules, and to detect any violations and anomalies. The audit report
helps management to improve access controls.

686
Q

Logical access controls are a technical means of implementing security policy decisions. It requires balancing the often-competing interests. Which of the following trade-offs should receive the
highest interest?
a. User-friendliness
b. Security principles
c. Operational requirements
d. Technical constraints

A

A. A management official responsible for a particular application
system, subsystem, or group of systems develops the security policy.
The development of an access control policy may not be an easy
endeavor. User-friendliness should receive the highest interest because
the system is designed for users, and the system usage is determined by
whether the system is user-friendly. The other three choices have a
competing interest in a security policy, but they are not as important as
the user-friendliness issue. An example of a security principle is “least
privilege.”

687
Q

Which of the following types of passwords is counterproductive?
a. System-generated passwords
b. Encrypted passwords
c. Non reusable passwords
d. Time-based passwords

A

A. A password-generating program can produce passwords in a
random fashion, rather than relying on user-selected ones. System generated passwords are usually hard to remember, forcing users to
write them down. This defeats the whole purpose of stronger
passwords.
Encrypted passwords protect from unauthorized viewing or using. The
encrypted password file is kept secure with access permission given to
security administration for maintenance or to the passwords system
itself. This approach is productive in keeping the passwords secure and
secret.
Non reusable passwords are used only once. A series of passwords are
generated by a cryptographic secure algorithm and given to the user for
use at the time of login. Each password expires after its initial use and
is not repeated or stored anywhere. This approach is productive in
keeping the passwords secure and secret.
In time-based passwords, the password changes every minute or so. A
smart card displays some numbers that are a function of the current
time and the user’s secret key. To get access, the user must enter a
number based on his own key and the current time. Each password is a
unique one and therefore need not be written down or guessed. This
approach is productive and effective in keeping the passwords secure
and secret.

688
Q

Which of the following issues is closely related to logical access controls?
a. Employee issues
b. Hardware issues
c. Operating systems software issues
d. Application software issues

A

A. The largest risk exposure remains with employees. Personnel
security measures are aimed at hiring honest, competent, and capable
employees. Job requirements need to be programmed into the logical
access control software. Policy is also closely linked to personnel
issues. A deterrent effect arises among employees when they are aware
that their misconduct (intentional or unintentional) may be detected.
Selecting the right type and access level for employees, informing
which employees need access accounts and what type and level of
access they require, and informing changes to access requirements are
also important. Accounts and accesses should not be granted or
maintained for employees who should not have them in the first place.
The other three choices are distantly related to logical access controls
when compared to employee issues.

689
Q

Which of the following password methods are based on fact or opinion?
a. Static passwords
b. Dynamic passwords
c. Cognitive passwords
d. Conventional passwords

A

C. Cognitive passwords use fact-based and opinion-based
cognitive data as a basis for user authentication. It uses interactive
software routines that can handle initial user enrollment and
subsequent cue response exchanges for system access. Cognitive
passwords are based on a person’s lifetime experiences and events
where only that person, or his family, knows about them. Examples
include the person’s favorite high school teachers’ names, colors,
flowers, foods, and places. Cognitive password procedures do not
depend on the “people memory” often associated with the conventional
password dilemma. However, implementation of a cognitive password
mechanism could cost money and take more time to authenticate a
user. Cognitive passwords are easier to recall and difficult for others to
guess.
Conventional (static) passwords are difficult to remember whether
user-created or system-generated and are easy to guess by others.
Dynamic passwords change each time a user signs on to the computer.
Even in the dynamic password environment, a user needs to remember
an initial code for the computer to recognize him. Conventional
passwords are reusable whereas dynamic ones are not. Conventional
passwords rely on memory.

690
Q

Which of the security codes is the longest, thereby making it difficult to guess?
a. Passphrases
b. Passwords
c. Lockwords
d. Passcodes

A

A. Passphrases have the virtue of length (e.g., up to 80 characters),
making them both difficult to guess and burdensome to discover by an
exhaustive trial-and-error attack on a system. The number of characters
used in the other three choices is smaller (e.g., four to eight characters)
than passphrases. All four security codes are user identification
mechanisms.
Passwords are uniquely associated with a single user. Lock words are
system-generated terminal passwords shared among users. Passcodes
are a combination of password and ID card.

691
Q

Anomaly detection approaches used in intrusion detection systems (IDS) require which of the following?
a. Tool sets
b. Skill sets
c. Training sets
d. Data sets

A

C. Anomaly detection approaches often require extensive training
sets of system event records to characterize normal behavior patterns.
Skill sets are also important for the IT security analyst. Tool sets and
data sets are not relevant here because the tool sets may contain
software or hardware, and the data sets may contain data files and
databases.

692
Q

What is a marking assigned to a computing resource called?
a. Security tag
b. Security label
c. Security level
d. Security attribute

A

B. A security label is a marking bound to a resource (which may
be a data unit) that names or designates the security attributes of that
resource. A security tag is an information unit containing a
representation of certain security-related information (e.g., a restrictive
attribute bitmap).
A security level is a hierarchical indicator of the degree of sensitivity
to a certain threat. It implies, according to the security policy enforced,
a specific level of protection. A security attribute is a security-related
quality of an object. Security attributes may be represented as
hierarchical levels, bits in a bitmap, or numbers. Compartments,
caveats, and release markings are examples of security attributes.

693
Q

Which of the following is most risky?
a. Permanent access
b. Guest access
c. Temporary access
d. Contractor access

A

C. The greatest problem with temporary access is that once
temporary access is given to an employee, it is not reverted back to the
previous status after the project has been completed. This can be due to
forgetfulness on both sides of employee and employer or the lack of a
formal system for change notification. There can be a formal system of
change notification for permanent access, and guest or contractor
accesses are removed after the project has been completed.

694
Q

Which of the following deals with access control by group?
a. Discretionary access control
b. Mandatory access control
c. Access control list
d. Logical access control

A

A. Discretionary access controls deal with the concept of control
objectives, or control over individual aspects of an enterprise’s
processes or resources. They are based on the identity of the users and
of the objects they want to access. Discretionary access controls are
implemented by one user or the network/system administrator to
specify what levels of access other users are allowed to have.
Mandatory access controls are implemented based on the user’s
security clearance or trust level and the particular sensitivity
designation of each file. The owner of a file or object has no discretion
as to who can access it.
An access control list is based on which user can access what objects.
Logical access controls are based on a user-supplied identification
number or code and password. Discretionary access control is by group
association whereas mandatory access control is by sensitivity level.

695
Q

Which of the following provides a finer level of granularity (i.e., more restrictive security) in the access control process?
a. Mandatory access control
b. Discretionary access control
c. Access control list
d. Logical access control

A

B. Discretionary access control offers a finer level of granularity
in the access control process. Mandatory access controls can provide
access to broad categories of information, whereas discretionary access
controls can be used to fine-tune those broad controls, override
mandatory restrictions as needed, and accommodate special
circumstances.

696
Q

For identity management, which of the following is supporting
the determination of an authentic identity?
1. X.509 authentication framework
2. Internet Engineering Task Force’s PKI
3. Secure DNS initiatives
4. Simple public key infrastructure
a. 1 only
b. 2 only
c. 3 only
d. 1, 2, 3, and 4

A

D. Several infrastructures are devoted to providing identities and
the means of authenticating those identities. Examples of these
infrastructures include the X.509 authentication framework, the
Internet Engineering Task Force’s PKI (IETF’s PKI), the secure
domain name system (DNS) initiatives, and the simple public key
infrastructure (SPKI).

697
Q

Which one of the following methodologies or techniques provides the most effective strategy for limiting access to individual sensitive files?
a. Access control list and both discretionary and mandatory access
control
b. Mandatory access control and access control list
c. Discretionary access control and access control list
d. Physical access control to hardware and access control list with
discretionary access control

A

A. The best control for protecting sensitive files is using
mandatory access controls supplemented by discretionary access
controls and implemented through the use of an access control list. A
complementary mandatory access control mechanism can prevent the
Trojan horse attack that can be allowed by the discretionary access
control. The mandatory access control prevents the system from giving
sensitive information to any user who is not explicitly authorized to
access a resource.

698
Q

Which of the following security control mechanisms is simplest to administer?
a. Discretionary access control
b. Mandatory access control
c. Access control list
d. Logical access control

A

B. Mandatory access controls are the simplest to use because they
can be used to grant broad access to large sets of files and to broad
categories of information. Discretionary access controls are not simple
to use due to their finer level of granularity in the access control
process. Both the access control list and logical access control require
a significant amount of administrative work because they are based on
the details of each individual user.

699
Q

Which of the following use data by row to represent the access
control matrix?
a. Capabilities and profiles
b. Protection bits and access control list
c. Profiles and protection bits
d. Capabilities and access control list

A

A. Capabilities and profiles are used to represent the access
control matrix data by row and connect accessible objects to the user.
On the other hand, a protection bit-based system and access control list
represents the data by column, connecting a list of users to an object.

700
Q

The process of identifying users and objects is important to which of the following?
a. Discretionary access control
b. Mandatory access control
c. Access control
d. Security control

A

A. Discretionary access control is a means of restricting access to
objects based on the identity of subjects and/or groups to which they
belong. In a mandatory access control mechanism, the owner of a file
or object has no discretion as to who can access it. Both security
control and access control are too broad and vague to be meaningful
here.

701
Q

Which of the following is a hidden file?
a. Password aging file
b. Password validation file
c. Password reuse file
d. Shadow password file

A

D. passwords and is readable only by the root user. The password
validation file uses the shadow password file before allowing the user
to log in. The password-aging file contains an expiration date, and the
password reuse file prevents a user from reusing a previously used
password. The files mentioned in the other three choices are not
hidden.

702
Q

From an access control point of view, which of the following are examples of task transactions and separation of conflicts-of interests?
1. Role-based access control
2. Workflow policy
3. Rule-based access control
4. Chinese Wall policy
a. 1 and 2
b. 1 and 3
c. 2 and 4
d. 3 and 4

A

C. Workflow policy is a process that operates on rules and
procedures. A workflow is specified as a set of tasks and a set of
dependencies among the tasks, and the sequencing of these tasks is
important (i.e., task transactions). The various tasks in a workflow are
usually carried out by several users in accordance with organizational
rules represented by the workflow policy. The Chinese Wall policy
addresses conflict-of-interest issues, with the objective of preventing
illicit flows of information that can result in conflicts of interest. The
Chinese Wall policy is simple and easy to describe but difficult to
implement. Both role- and rule-based access control can create
conflict-of-interest situations because of incompatibility between
employee roles and management rules.

703
Q

For identity management, which of the following qualifies as continuously authenticated?
a. Unique ID
b. Signed X.509 certificate
c. Password with access control list
d. Encryption

A

D. A commonly used method to ensure that access to a
communications session is controlled and authenticated continuously is
the use of encryption mechanisms to prevent loss of control of the
session through session stealing or hijacking. Other methods such as
signed x.509 certificates and password files associated with access
control lists (ACLs) can bind entities to unique IDs. Although these
other methods are good, they do not prevent the loss of control of the
session.

704
Q

What is a control to prevent an unauthorized user from
starting an alternative operating system?
a. Shadow password
b. Encryption password
c. Power-on password
d. Network password

A

C. A computer system can be protected through a power-on
password, which prevents an unauthorized user from starting an
alternative operating system. The other three types of passwords
mentioned do not have the preventive nature, as does the power-on
password

705
Q

The concept of least privilege is based on which of the
following?
a. Risk assessment
b. Information flow enforcement
c. Access enforcement
d. Account management

A

A. An organization practices the concept of least privilege for
specific job duties and information systems, including specific
responsibilities, network ports, protocols, and services in accordance
with risk assessments. These practices are necessary to adequately
mitigate risk to organizations’ operations, assets, and individuals. The
other three choices are specific components of access controls.

706
Q
  1. Which of the following is the primary technique used by
    commercially available intrusion detection and prevention systems
    (IDPS) to analyze events to detect attacks?
    a. Signature-based IDPS
    b. Anomaly-based IDPS
    c. Behavior-based IDPS
    d. Statistical-based IDPS
A

A. There are two primary approaches to analyzing events to detect
attacks: signature detection and anomaly detection. Signature detection
is the primary technique used by most commercial systems; however,
anomaly detection is the subject of much research and is used in a
limited form by a number of intrusion detection and prevention
systems (IDPS). Behavior and statistical based IDPS are part of
anomaly-based IDPS.

707
Q

For electronic authentication, which of the following is an example of a passive attack?
a. Eavesdropping
b. Man-in-the-middle
c. Impersonation
d. Session hijacking

A

A. A passive attack is an attack against an authentication protocol
where the attacker intercepts data traveling along the network between
the claimant and verifier but does not alter the data. Eavesdropping is
an example of a passive attack.
A man-in-the-middle (MitM) attack is incorrect because it is an active
attack on the authentication protocol run in which the attacker
positions himself between the claimant and verifier so that he can
intercept and alter data traveling between them.
Impersonation is incorrect because it is an attempt to gain access to a
computer system by posing as an authorized user. It is the same as
masquerading, spoofing, and mimicking.
Session hijacking is incorrect because it is an attack that occurs during
an authentication session within a database or system. The attacker
disables a user’s desktop system, intercepts responses from the
application, and responds in ways that probe the session. Man-in-the middle, impersonation, and session hijacking are examples of active
attacks. Note that MitM attacks can be passive or active depending on
the intent of the attacker because there are mild MitM or strong MitM
attacks.

708
Q

Which of the following complementary strategies to mitigate token threats raise the threshold for successful attacks?
a. Physical security mechanisms
b. Multiple security factors
c. Complex passwords
d. System and network security controls

A

B. Token threats include masquerading, off-line attacks, and
guessing passwords. Multiple factors raise the threshold for successful
attacks. If an attacker needs to steal the cryptographic token and guess
a password, the work factor may be too high.
Physical security mechanisms are incorrect because they may be
employed to protect a stolen token from duplication. Physical security
mechanisms can provide tamper evidence, detection, and response.
Complex passwords are incorrect because they may reduce the
likelihood of a successful guessing attack. By requiring the use of long
passwords that do not appear in common dictionaries, attackers may be
forced to try every possible password.
System and network security controls are incorrect because they may
be employed to prevent an attacker from gaining access to a system or
installing malicious software (malware).

709
Q

Which of the following is the correct description of roles between a registration authority (RA) and a credential service provider (CSP) involved in identity proofing?
a. The RA may be a part of the CSP.
b. The RA may be a separate entity.
c. The RA may be a trusted relationship.
d. The RA may be an independent entity.

A

C. The RA may be a part of the CSP, or it may be a separate and
independent entity; however a trusted relationship always exists
between the RA and CSP. Either the RA or CSP must maintain records
of the registration. The RA and CSP may provide services on behalf of
an organization or may provide services to the public.

710
Q

What is spoofing?
a. Active attack
b. Passive attack
c. Surveillance attack
d. Exhaustive attack

A

A. Spoofing is a tampering activity and is an active attack.
Sniffing is a surveillance activity and is a passive attack. An exhaustive
attack (i.e., brute force attack) consists of discovering secret data by
trying all possibilities and checking for correctness. For a four-digit
password, you might start with 0000 and move to 0001 and 0002 until
9999.

711
Q

Which of the following is an example of infrastructure threats related to the registration process required in identity proofing?
a. Separation of duties
b. Record keeping
c. Impersonation
d. Independent audits

A

C. There are two general categories of threats to the registration
process: impersonation and either compromise or malfeasance of the
infrastructure (RAs and CSPs). Infrastructure threats are addressed by
normal computer security controls such as separation of duties, record
keeping, and independent audits.

712
Q

In electronic authentication, which of the following is not trustworthy?
a. Claimants
b. Registration authorities
c. Credentials services providers
d. Verifiers

A

A. Registration authorities (RAs), credential service providers
(CSPs), verifiers, and relying parties are ordinarily trustworthy in the
sense of being correctly implemented and not deliberately malicious.
However, claimants or their systems may not be trustworthy or else
their identity claims could simply be trusted. Moreover, whereas RAs,
CSPs, and verifiers are normally trustworthy, they are not invulnerable
and could become corrupted. Therefore, protocols that expose long term authentication secrets more than are absolutely required, even to
trusted entities, should be avoided.

713
Q

An organization is experiencing excessive turnover of employees. Which of the following is the best access control policy under these situations?
a. Rule-based access control (RuBAC)
b. Mandatory access control (MAC)
c. Role-based access control (RBAC)
d. Discretionary access control (DAC)

A

C. Employees can come and go, but their roles do not change,
such as a doctor or nurse in a hospital. With role-based access control,
access decisions are based on the roles that individual users have as
part of an organization. Employee names may change but the roles
does not. This access control is the best for organizations experiencing
excessive employee turnover.
Rule-based access control and mandatory access control are the same
because they are based on specific rules relating to the nature of the
subject and object. Discretionary access control is a means to restrict
access to objects based on the identity of subjects and/or groups to
which they belong.

714
Q

The principle of least privilege supports which of the following?
a. All or nothing privileges
b. Super-user privileges
c. Appropriate privileges
d. Creeping privileges

A

C. The principle of least privilege refers to granting users only
those accesses required to perform their duties. Only the concept of
“appropriate privilege” is supported by the principle of least privilege.

715
Q

What is password management an example of?
a. Directive control
b. Preventive control
c. Detective control
d. Corrective control

A

B. Password management is an example of preventive controls in
that passwords deter unauthorized users from accessing a system
unless they know the password through some other means.

716
Q

Which one of the following access control policy uses an access control matrix for its implementation?
a. Discretionary access control (DAC)
b. Mandatory access control (MAC)
c. Role-based access control (RBAC)
d. Access control lists (ACLs)

A

A. A discretionary access control (DAC) model uses access
control matrix where it places the name of users (subjects) in each row
and the names of objects (files or programs) in each column of a
matrix. The other three choices do not use an access control matrix.

717
Q

Access control mechanisms include which of the following?
a. Directive, preventive, and detective controls
b. Corrective, recovery, and preventive controls
c. Logical, physical, and administrative controls
d. Management, operational, and technical controls

A

C. Access control mechanisms include logical (passwords and
encryption), physical (keys and tokens), and administrative (forms and
procedures) controls. Directive, preventive, detective, corrective, and
recovery controls are controls by action. Management, operational, and
technical controls are controls by nature.

718
Q

Which one of the following access control policy uses security labels?
a. Discretionary access control (DAC)
b. Mandatory access control (MAC)
c. Role-based access control (RBAC)
d. Access control lists (ACLs)

A

B. Security labels and interfaces are used to determine access
based on the mandatory access control (MAC) policy. A security label
is the means used to associate a set of security attributes with a specific
information object as part of the data structure for that object. Labels
could be designated as proprietary data or public data. The other three
choices do not use security labels.

719
Q

Intrusion detection and prevention systems serve as which of the following?
a. Barrier mechanism
b. Monitoring mechanism
c. Accountability mechanism
d. Penetration mechanism

A

B. Intrusion detection and prevention systems (IDPS) serve as
monitoring mechanisms, watching activities, and making decisions
about whether the observed events are suspicious. IDPS can spot
attackers circumventing firewalls and report them to system
administrators, who can take steps to prevent damage. Firewalls serve
as barrier mechanisms, barring entry to some kinds of network traffic
and allowing others, based on a firewall policy.

720
Q

Which of the following can coexist in providing strong access control mechanisms?
a. Kerberos authentication and single sign-on system
b. Kerberos authentication and digital signature system
c. Kerberos authentication and asymmetric key system
d. Kerberos authentication and digital certificate system

A

A. When Kerberos authentication is combined with single sign-on
systems, it requires establishment of and operating the privilege
servers. Kerberos uses symmetric key cryptography, and the other
three choices are examples of asymmetric key cryptography.

721
Q

Uses of honeypots and padded cells have which of the following?
a. Social implications
b. Legal implications
c. Technical implications
d. Psychological implications

A

B. The legal implications of using honeypot and padded cell
systems are not well defined. It is important to seek guidance from
legal counsel before deciding to use either of these systems.

722
Q

From security and safety viewpoints, safety enforcement is tied to which of the following?
a. Job rotation
b. Job description
c. Job enlargement
d. Job enrichment

A

B. Safety is fundamental to ensuring that the most basic of access
control policies can be enforced. This enforcement is tied to the job
description of an individual employee through access authorizations
(e.g., permissions and privileges). Job description lists job tasks,
duties, roles, and responsibilities expected of an employee, including
safety and security requirements.
The other three choices do not provide safety enforcements. Job
rotation makes an employee well-rounded because it broadens an
employee’s work experience, job enlargement adds width to a job, and
job enrichment adds depth to a job.

723
Q

Which of the following is the correct sequence of actions in access control mechanisms?
a. Access profiles, authentication, authorization, and identification
b. Security rules, identification, authorization, and authentication
c. Identification, authentication, authorization, and accountability
d. Audit trails, authorization, accountability, and identification

A

C. Identification comes before authentication, and authorization
comes after authentication. Accountability is last where user actions
are recorded.

724
Q

The principle of least privilege is most closely linked to which of the following security objectives?
a. Confidentiality
b. Integrity
c. Availability
d. Nonrepudiation

A

B. The principle of least privilege deals with access control
authorization mechanisms, and as such the principle ensures integrity
of data and systems by limiting access to data/information and
information systems.

725
Q

Which of the following is a major vulnerability with Kerberos model?
a. User
b. Server
c. Client
d. Key-distribution-server

A

D. A major vulnerability with the Kerberos model is that if the key
distribution server is attacked, every secret key used on the network is
compromised. The principals involved in the Kerberos model include
the user, the client, the key-distribution-center, the ticket-granting service, and the server providing the requested services.

726
Q

For electronic authentication, identity proofing involves which of the following?
a. CSP
b. RA
c. CSP and RA
d. CA and CRL

A

C. Identity proofing is the process by which a credential service
provider (CSP) and a registration authority (RA) validate sufficient
information to uniquely identify a person. A certification authority
(CA) is not involved in identity proofing. A CA is a trusted entity that
issues and revokes public key certificates. A certificate revocation list
(CRL) is not involved in identity proofing. A CRL is a list of revoked
public key certificates created and digitally signed by a CA.

727
Q

A lattice security model is an example of which of the following access control policies?
a. Discretionary access control (DAC)
b. Non-DAC
c. Mandatory access control (MAC)
d. Non-MAC

A

B. A lattice security model is based on a nondiscretionary access
control (non-DAC) model. A lattice model is a partially ordered set for
which every pair of elements (subjects and objects) has a greatest
lower bound and a least upper bound. The subject has the greatest
lower bound, and the object has the least upper bound.

728
Q

Which of the following is not a common type of electronic credential?
a. SAML assertions
b. X.509 public-key identity certificates
c. X.509 attribute certificates
d. Kerberos tickets

A

A. Electronic credentials are digital documents used in
authentication that bind an identity or an attribute to a subscriber’s
token. Security assertion markup language (SAML) is a specification
for encoding security assertions in the extensible markup language
(XML). SAML assertions have nothing to do with electronic credential
because they can be used by a verifier to make a statement to a relying
party about the identity of a claimant.
An X.509 public-key identity certificate is incorrect because binding
an identity to a public key is a common type of electronic credential.
X.509 attribute certificate is incorrect because binding an identity or a
public key with some attribute is a common type of electronic
credential. Kerberos tickets are incorrect because encrypted messages
binding the holder with some attribute or privilege is a common type
of electronic credential.

729
Q

Registration fraud in electronic authentication can be deterred by making it more difficult to accomplish or by
increasing the likelihood of which of the following?
a. Direction
b. Prevention
c. Detection
d. Correction

A

C. Making it more difficult to accomplish or increasing the
likelihood of detection can deter registration fraud. The goal is to make
impersonation more difficult.

730
Q

Which one of the following access control policies treats users and owners as the same?
a. Discretionary access control (DAC)
b. Mandatory access control (MAC)
c. Role-based access control (RBAC)
d. Access control lists (ACLs)

A

A. A discretionary access control (DAC) mechanism enables users
to grant or revoke access to any of the objects under their control. As
such, users are said to be the owners of the objects under their control.
Users and owners are different in the other three choices.

731
Q

For electronic authentication protocol threats, which of the following are assumed to be physically able to intercept authentication protocol runs?
a. Eavesdroppers
b. Subscriber impostors
c. Impostor verifiers
d. Hijackers

A

A. Eavesdroppers are assumed to be physically able to intercept
authentication protocol runs; however, the protocol may be designed to
render the intercepted messages unintelligible, or to resist analysis that
would allow the eavesdropper to obtain information useful to
impersonate the claimant.
Subscriber impostors are incorrect because they need only normal
communications access to verifiers or relying parties. Impostor
verifiers are incorrect because they may have special network
capabilities to divert, insert, or delete packets. But, in many cases, such
attacks can be mounted simply by tricking subscribers with incorrect
links or e-mails or on Web pages, or by using domain names similar to
those of relying parties or verifiers. Therefore, the impostors do not
necessarily need to have any unusual network capabilities. Hijackers
are incorrect because they must divert communications sessions, but
this capability may be comparatively easy to achieve today when many
subscribers use wireless network access.

732
Q

Which of the following is not commonly detected and reported
by intrusion detection and prevention systems (IDPS)?
a. System scanning attacks
b. Denial-of-service attacks
c. System penetration attacks
d. IP address spoofing attacks

A

D. An attacker can send attack packets using a fake source IP
address but arrange to wiretap the victims reply to the fake address.
The attacker can do this without having access to the computer at the
fake address. This manipulation of IP addressing is called IP address
spoofing.
A system scanning attack occurs when an attacker probes a target
network or system by sending different kinds of packets. Denial-of service attacks attempt to slow or shut down targeted network systems
or services. System penetration attacks involve the unauthorized
acquisition and/or alteration of system privileges, resources, or data.

733
Q

In-band attacks against electronic authentication protocols include which of the following?
a. Password guessing
b. Impersonation
c. Password guessing and replay
d. Impersonation and man-in-the-middle

A

C. In an in-band attack, the attacker assumes the role of a claimant
with a genuine verifier. These include a password guessing attack and
a replay attack. In a password guessing attack, an impostor attempts to
guess a password in repeated logon trials and succeeds when he can
log onto a system. In a replay attack, an attacker records and replays
some part of a previous good protocol run to the verifier. In the verifier
impersonation attack, the attacker impersonates the verifier and
induces the claimant to reveal his secret token. A man-in-the-middle
attack is an attack on the authentication protocol run in which the
attacker positions himself between the claimant and verifier so that he
can intercept and alter data traveling between them.

734
Q

Which of the following access control policies or models provides a straightforward way of granting or denying access for a specified user?
a. Role-based access control (RBAC)
b. Access control lists (ACLs)
c. Mandatory access control (MAC)
d. Discretionary access control (DAC)

A

B. An access control list (ACL) is an object associated with a file
and containing entries specifying the access that individual users or
groups of users have to the file. ACLs provide a straightforward way to
grant or deny access for a specified user or groups of users. Other
choices are not that straightforward in that they use labels, tags, and
roles.

735
Q

What is impersonating a user or system called?
a. Snooping attack
b. Spoofing attack
c. Sniffing attack
d. Spamming attack

A

B. Spoofing is an unauthorized use of legitimate identification and
authentication data such as user IDs and passwords. Intercepted user
names and passwords can be used to impersonate the user on the login
or file transfer server host that the user accesses.
Snooping and sniffing attacks are the same in that sniffing is observing
the packet’s passing by on the network. Spamming is posting identical
messages to multiple unrelated newsgroups on the Internet or sending
unsolicited e-mail sent indiscriminately to multiple users.

736
Q
  1. Which one of the following access-control policy or model requires security clearances for subjects?
    a. Discretionary access control (DAC)
    b. Mandatory access control (MAC)
    c. Role-based access control (RBAC)
    d. Access control lists (ACLs)
A

B. A mandatory access control (MAC) restricts access to objects
based on the sensitivity of the information contained in the objects and
the formal authorization (i.e., clearance) of subjects to access
information of such sensitivity.

737
Q

Which of the following is not an example of attacks on data and information?
a. Hidden code
b. Inference
c. Spoofing
d. Traffic analysis

A

C. Spoofing is using various techniques to subvert IP-based access
control by masquerading as another system by using its IP address.
Attacks such as hidden code, inference, and traffic analysis are based
on data and information.

738
Q

Honeypot systems do not contain which of the following?
a. Event triggers
b. Sensitive monitors
c. Sensitive data
d. Event loggers

A

C. The honeypot system is instrumented with sensitive monitors,
event triggers, and event loggers that detect unauthorized accesses and
collect information about the attacker’s activities. These systems are
filled with fabricated data designed to appear valuable.

739
Q

Intrusion detection and prevention systems look at security policy violations:
a. Statically
b. Dynamically
c. Linearly
d. Nonlinearly

A

B. Intrusion detection and prevention systems (IDPS) look for
specific symptoms of intrusions and security policy violations
dynamically. IDPS are analogous to security monitoring cameras.
Vulnerability analysis systems take a static view of symptoms.
Linearly and nonlinearly are not applicable here because they are
mathematical concepts.

740
Q

For biometric accuracy, which of the following defines the point at which the false rejection rates and the false acceptance rates are equal?
a. Type I error
b. Type II error
c. Crossover error rate
d. Type I and II error

A

C. In biometrics, crossover error rate is defined as the point at
which the false rejection rates and the false acceptance rates are equal.
Type I error, called false rejection rate, is incorrect because genuine
users are rejected as imposters. Type II error, called false acceptance
rate, is incorrect because imposters are accepted as genuine users.

741
Q

Which one of the following does not help in preventing fraud?
a. Separation of duties
b. Job enlargement
c. Job rotation
d. Mandatory vacations

A

B. Separation of duties, job rotation, and mandatory vacations are
management controls that can help in preventing fraud. Job
enlargement and job enrichment do not prevent fraud because they are
not controls; their purpose is to expand the scope of an employee’s
work for a better experience and promotion.

742
Q

Access triples used in the implementation of Clark-Wilson security model include which of the following?
a. Policy, procedure, and object
b. Class, domain, and subject
c. Subject, program, and data
d. Level, label, and tag

A

C. The Clark-Wilson model partitions objects into programs and data for each subject forming a subject/program/data access triple. The generic model for the access triples is <subject, rights, object>.

743
Q

The KPT Company is analyzing authentication alternatives. The
company has 10,000 users in 10 locations with five different databases
of users. The current authentication access controls are a mix of UNIX
and Microsoft related tools. KPT priorities include security, cost,
scalability, and transparency.
1. Symbolic link (symlink) attacks do not exist on which of the
operating systems?
a. UNIX
b. Windows
c. LINUX
d. MINIX

A

B. Symbolic links are links on UNIX, MINIX, and LINUX systems
that point from one file to another file. A symlink vulnerability is
exploited by making a symbolic link from a file to which an attacker
does have access to a file to which the attacker does not have access.
Symlinks do not exist on Windows systems, so symlink attacks cannot
be performed against programs or files on those systems. MINIX is a
variation of UNIX and is small in size. A major difference between
MINIX and UNIX is the editor where the former is faster and the latter
is slower

744
Q

The KPT Company is analyzing authentication alternatives. The
company has 10,000 users in 10 locations with five different databases
of users. The current authentication access controls are a mix of UNIX
and Microsoft related tools. KPT priorities include security, cost,
scalability, and transparency.

Which one of the following is not an authentication mechanism?
a. What the user knows
b. What the user has
c. What the user can do
d. What the user is

A

C . “What the user can do” is defined in access rules or user profiles,
which come after a successful authentication. The other three choices
are part of an authentication process.

745
Q

The KPT Company is analyzing authentication alternatives. The
company has 10,000 users in 10 locations with five different databases
of users. The current authentication access controls are a mix of UNIX
and Microsoft related tools. KPT priorities include security, cost,
scalability, and transparency.

Which of the following provides strong authentication for
centralized authentication servers when used with firewalls?
a. User IDs
b. Passwords
c. Tokens
d. Account numbers

A

C. For basic authentication, user IDs, passwords, and account
numbers are used for internal authentication. Centralized
authentication servers such as RADIUS and TACACS/TACACS+ can
be integrated with token-based authentication to enhance firewall
administration security.

746
Q

The KPT Company is analyzing authentication alternatives. The
company has 10,000 users in 10 locations with five different databases
of users. The current authentication access controls are a mix of UNIX
and Microsoft related tools. KPT priorities include security, cost,
scalability, and transparency.

Which of the following does not provide robust authentication?
a. Kerberos
b. Secure RPC
c. Reusable passwords
d. Digital certificates

A

C. Robust authentication means strong authentication that should be
required for accessing internal computer systems. Robust
authentication is provided by Kerberos, one-time passwords,
challenge-response exchanges, digital certificates, and secure RPC.
Reusable passwords provide weak authentication.

747
Q

The KPT Company is analyzing authentication alternatives. The
company has 10,000 users in 10 locations with five different databases
of users. The current authentication access controls are a mix of UNIX
and Microsoft related tools. KPT priorities include security, cost,
scalability, and transparency.

Which of the following authentication types is most effective?
a. Static authentication
b. Robust authentication
c. Intermittent authentication
d. Continuous authentication

A

D. Continuous authentication protects against impostors (active
attacks) by applying a digital signature algorithm to every bit of data
sent from the claimant to the verifier. Also, continuous authentication
prevents session hijacking. Static authentication uses reusable
passwords, which can be compromised by replay attacks. Robust
authentication includes one-time passwords and digital signatures,
which can be compromised by session hijacking. Intermittent
authentication is not useful because of gaps in user verification.

748
Q

The KPT Company is analyzing authentication alternatives. The
company has 10,000 users in 10 locations with five different databases
of users. The current authentication access controls are a mix of UNIX
and Microsoft related tools. KPT priorities include security, cost,
scalability, and transparency.

What is the basis for a two-factor authentication mechanism?
a. Something you know and a password
b. Something you are and a fingerprint
c. Something you have and a key
d. Something you have and something you know

A

D. A two-factor authentication uses two different kinds of evidence.
For example, a challenge-response token card typically requires both
physical possession of the card (something you have, one factor) and a
PIN (something you know, another factor). The other three choices
have only one factor to authenticate.

749
Q

The KPT Company is analyzing authentication alternatives. The
company has 10,000 users in 10 locations with five different databases
of users. The current authentication access controls are a mix of UNIX
and Microsoft related tools. KPT priorities include security, cost,
scalability, and transparency.

Individual accountability does not include which of the
following?
a. Unique identifiers
b. Access rules
c. Audit trails
d. Policies and procedures

A

D. A basic tenet of IT security is that individuals must be accountable for their actions. If this is not followed and enforced, it is not possible to successfully prosecute those who intentionally damage or disrupt systems or to train those whose actions have unintended adverse effects. The concept of individual accountability drives the need for many security safeguards, such as unique (user) identifiers, audit trails, and access authorization rules. Policies and procedures indicate what to accomplish and how to accomplish objectives. By themselves, they do not exact individual accountability

750
Q

The KPT Company is analyzing authentication alternatives. The
company has 10,000 users in 10 locations with five different databases
of users. The current authentication access controls are a mix of UNIX
and Microsoft related tools. KPT priorities include security, cost,
scalability, and transparency.

Which of the following user identification and authentication
techniques depend on reference profiles or templates?
a. Memory tokens
b. Smart tokens
c. Cryptography
d. Biometric systems

A

D Biometric systems require the creation and storage of profiles or
templates of individuals wanting system access. This includes
physiological attributes such as fingerprints, hand geometry, or retina
patterns, or behavioral attributes such as voice patterns and hand written signatures. Memory tokens and smart tokens involve the creation and distribution of token/PINs and data that tell the computer how to recognize valid tokens or PINs. Cryptography requires the generation, distribution, storage, entry, use, distribution, and archiving of cryptographic keys.

751
Q

The KPT Company is analyzing authentication alternatives. The
company has 10,000 users in 10 locations with five different databases
of users. The current authentication access controls are a mix of UNIX
and Microsoft related tools. KPT priorities include security, cost,
scalability, and transparency.

Some security authorities believe that re-authentication of every
transaction provides stronger security procedures. Which of the
following security mechanisms is least efficient and least effective
for re-authentication?
a. Recurring passwords
b. Nonrecurring passwords
c. Memory tokens
d. Smart tokens

A

A. Recurring passwords are static passwords with reuse and are
considered to be a relatively weak security mechanism. Users tend to
use easily guessed passwords. Other weaknesses include spoofing
users, users stealing passwords through observing keystrokes, and
users sharing passwords. The unauthorized use of passwords by
outsiders (hackers) or insiders is a primary concern and is considered
the least efficient and least effective security mechanism for re authentication.
Nonrecurring passwords is incorrect because they provide a strong
form of re-authentication. Examples include a challenge-response
protocol or a dynamic password generator where a unique value is
generated for each session. These values are not repeated and are good
for that session only. Tokens can help in re-authenticating a user or
transaction. Memory tokens store but do not process information.
Smart tokens expand the functionality of a memory token by
incorporating one or more integrated circuits into the token itself. In
other words, smart tokens store and process information. Except for
passwords, all the other methods listed in the question are examples of
advanced authentication methods that can be applied to re authentication.

752
Q

In electronic authentication, which of the following can be used
to derive, guess, or crack the value of the token secret or spoof the
possession of the token?
a. Private credentials
b. Public credentials
c. Paper credentials
d. Electronic credentials
35. a. A private credential object links a user’s identity to a
representation of the token in a way that the exposure of the credential
to unauthorized parties can lead to any exposure of the token secret. A
private credential can be used to derive, guess, or crack the value of the
token secret or spoof the possession of the token. Therefore, it is
important that the contents of the private credential be kept
confidential (e.g., a hashed password values).
Public credentials are shared widely, do not lead to an exposure of the
token secret, and have little or no confidentiality requirements. Paper
credentials are documents that attest to the identity of an individual
(e.g., passports, birth certificates, and employee identity cards) and are
based on written signatures, seals, special papers, and special inks.
Electronic credentials bind an individual’s name to a token with the use
of X.509 certificates and Kerberos tickets

A

A. A private credential object links a user’s identity to a
representation of the token in a way that the exposure of the credential
to unauthorized parties can lead to any exposure of the token secret. A
private credential can be used to derive, guess, or crack the value of the
token secret or spoof the possession of the token. Therefore, it is
important that the contents of the private credential be kept
confidential (e.g., a hashed password values).
Public credentials are shared widely, do not lead to an exposure of the
token secret, and have little or no confidentiality requirements. Paper
credentials are documents that attest to the identity of an individual
(e.g., passports, birth certificates, and employee identity cards) and are
based on written signatures, seals, special papers, and special inks.
Electronic credentials bind an individual’s name to a token with the use
of X.509 certificates and Kerberos tickets

753
Q

Which of the following pairs of high-level system services
provide controlled access to networks?
a. Access control lists and access privileges
b. Identification and authentication
c. Certification and accreditation
d. Accreditation and assurance

A

B. Controlling access to the network is provided by the network’s
identification and authentication services, which go together. This
service is pivotal in providing controlled access to the resources and
services offered by the network and in verifying that the mechanisms
provide proper protection. Identification is the process that enables
recognition of an entity by a computer system, generally by the use of
unique machine-readable usernames. Authentication is the verification
of the entity’s identification. That is when the host, to whom the entity
must prove his identity, trusts (through an authentication process) that
the entity is who he claims to be. The threat to the network that the
identification and authentication service must protect against is
impersonation.
Access control list (ACL) and access privileges do not provide
controlled access to networks because ACL is a list of the subjects that
are permitted to access an object and the access rights (privileges) of
each subject. This service comes after initial identification and
authentication service.
Certification and accreditation services do not provide controlled
access to networks because certification is the administrative act of
approving a computer system for use in a particular application.
Accreditation is the management’s formal acceptance of the adequacy
of a computer system’s security. Certification and accreditation are
similar in concept. This service comes after initial identification and
authentication service.
Accreditation and assurance services do not provide controlled access
to networks because accreditation is the management’s formal
acceptance of the adequacy of a computer system’s security. Assurance
is confidence that a computer system design meets its requirements.
Again, this service comes after initial identification and authentication
service.

754
Q

Which of the following is not subjected to impersonation attacks?
a. Packet replay
b. Forgery
c. Relay
d. Interception

A

A. Packet replay is one of the most common security threats to
network systems, similar to impersonation and eavesdropping in terms
of damage, but dissimilar in terms of functions. Packet replay refers to
the recording and retransmission of message packets in the network. It
is a significant threat for programs that require authenticationsequences because an intruder could replay legitimate authentication
sequence messages to gain access to a system. Packet replay is
frequently undetectable but can be prevented by using packet
timestamping and packet-sequence counting.
Forgery is incorrect because it is one of the ways an impersonation
attack is achieved. Forgery is attempting to guess or otherwise
fabricate the evidence that the impersonator knows or possesses.
Relay is incorrect because it is one of the ways an impersonation attack
is achieved. Relay is where one can eavesdrop upon another’s
authentication exchange and learn enough to impersonate a user.
Interception is incorrect because it is one of the ways an impersonation
attack is achieved. Interception is where one can slip in between the
communications and “hijack” the communications channel.

755
Q

Which of the following security features is not supported by the principle of least privilege?
a. All or nothing privileges
b. The granularity of privilege
c. The time bounding of privilege
d. Privilege inheritance

A

A. The purpose of a privilege mechanism is to provide a means of
granting specific users or processes the ability to perform security relevant actions for a limited time and under a restrictive set of
conditions, while still permitting tasks properly authorized by the
system administrator. This is the underlying theme behind the security
principle of least privilege. It does not imply an “all or nothing”
privilege.
The granularity of privilege is incorrect because it is one of the
security features supported by the principle of least privilege. A
privilege mechanism that supports granularity of privilege can enable a
process to override only those security-relevant functions needed to
perform the task. For example, a backup program needs to override
only read restrictions, not the write or execute restriction on files.
The time bounding of privilege is incorrect because it is one of the
security features supported by the principle of least privilege. The time
bounding of privilege is related in that privileges required by an
application or a process can be enabled and disabled as the application
or process needs them.
Privilege inheritance is incorrect because it is one of the security
features supported by the principle of least privilege. Privilege
inheritance enables a process image to request that all, some, or none
of its privileges get passed on to the next process image. For example,
application programs that execute other utility programs need not pass
on any privileges if the utility program does not require them.

755
Q

Passwords are used as a basic mechanism to identify and authenticate a system user. Which of the following password related factors cannot be tested with automated vulnerability
testing tools?
a. Password length
b. Password lifetime
c. Password secrecy
d. Password storage

A

C. No automated vulnerability-testing tool can ensure that system
users have not disclosed their passwords; thus secrecy cannot be
guaranteed.
Password length can be tested to ensure that short passwords are not
selected. Password lifetime can be tested to ensure that they have a
limited lifetime. Passwords should be changed regularly or whenever
they may have been compromised. Password storage can be tested to
ensure that they are protected to prevent disclosure or unauthorized
modification.

756
Q

Use of login IDs and passwords is the most commonly used mechanism for which of the following?
a. Providing dynamic verification of a user
b. Providing static verification of a user
c. Providing a strong user authentication
d. Batch and online computer systems alike

A

B. By definition, a static verification takes place only once at the
start of each login session. Passwords may or may not be reusable.
Dynamic verification of a user takes place when a person types on a
keyboard and leaves an electronic signature in the form of keystroke
latencies in the elapsed time between keystrokes. For well-known,
regular type strings, this signature can be quite consistent. Here is how
a dynamic verification mechanism works: When a person wants to
access a computer resource, he is required to identify himself by typing
his name. The latency vector of the keystrokes of this name is
compared with the reference signature stored in the computer. If this
claimant’s latency vector and the reference signature are statistically
similar, the user is granted access to the system. The user is asked to
type his name a number of times to provide a vector of mean latencies
to be used as a reference. This can be viewed as an electronic signature
of the user.
Passwords do not provide a strong user authentication. If they did,
there would not be a hacker problem today. Passwords provide the
weakest user authentication due to their sharing and guessable nature.
Only online systems require a user ID and password from a user due to
their interactive nature. Only batch jobs and files require a user ID and
password when submitting a job or modifying a file. Batch systems are
not interactive.

757
Q

Which of the following password selection procedures would be the most difficult to remember?
a. Reverse or rearrange the characters in the user’s birthday
b. Reverse or rearrange the characters in the user’s annual salary
c. Reverse or rearrange the characters in the user’s spouse’s name
d. Use randomly generated characters

A

D. Password selection is a difficult task to balance between
password effectiveness and its remembrance by the user. The selected
password should be simple to remember for oneself and difficult for
others to know. It is no advantage to have a scientifically generated
password if the user cannot remember it. Using randomly generated
characters as a password is not only difficult to remember but also easy
to publicize. Users will be tempted to write them down in a
conspicuous place if the password is difficult to remember.
The approaches in the other three choices would be relatively easy to
remember due to the user familiarity with the password origin. A
simple procedure is to use well-known personal information that is
rearranged.

758
Q

How many Soc reports are there?
1 , 2 or 3

A

3

759
Q

Which SOC Reports is for financial reporting?
SOC1
SOC2
SOC3

A

SOC1

760
Q

Which SOC Reports is for operations Compliance?

SOC1
SOC2
SOC3

A

SOC2

761
Q

This SOC report is a snapshot.

SOCT1
SOCT2
SOCT3

A

SOCT1

762
Q

This SOC report is a period of time.

SOCT1
SOCT2
SOCT3

A

SOCT2

763
Q

This SOC report is for a public audience.

SOCT1
SOCT2
SOCT3

A

SOCT3

764
Q

Spell out the OSI Layer from bottom to top

A

Physical
Data link
Network
Transport
Session
Presentation
Application

765
Q

This osi layer concerns itself with physical and electrical connections the system uses. It includes: Wireless frequency links, like Wi-Fi and wireless network connections Network cabling Light-speed transmission, such as fiber-optic cabling The physical specifications for data transmission, including voltages and pin layouts

1
2
3
4
5
6
7

A

1 Physical

766
Q

This OSI layer concerns communication between two devices that are directly connected to each other in the same network. It’s responsible for establishing a link that allows data to be exchanged using an agreed protocol. Many network switches operate at this layer. This layer will eventually pass bits to the physical layer
1
2
3
4
5
6
7

A

2 Data Link

767
Q

This OSI layer provides higher-level abstractions for coordinating data transfers between devices. Transport controllers determine where data will be sent and the rate it should be transferred at. In this layer is where TCP and UDP are implemented, providing the port numbers that allow devices to expose multiple communication channels. Load balancing is often situated at this layer as a result, allowing traffic to be routed between ports on a target device.
Transport mechanisms are expected to guarantee successful communication. Stringent error controls are applied to recover from packet loss and retry failed transfers. Flow control is enforced so the sender doesn’t overwhelm the remote device by sending data more quickly than the available bandwidth permits.

1
2
3
4
5
6
7

A

4 Tranport

768
Q

This OSI layer creates ongoing communication sessions between two devices. Sessions are used to negotiate new connections, agree on their duration, and gracefully close down the connection once the data exchange is complete. This layer ensures that sessions remain open long enough to transfer all the data that’s being sent.

Checkpoint control is another responsibility that’s held by this Layer Sessions can define checkpoints to facilitate progress updates and resumable transmissions. A new checkpoint could be set every few megabytes for a file upload, allowing the sender to continue from a particular point if the transfer gets interrupted.

1
2
3
4
5
6
7

A

5 Session

769
Q

This OSI layer handles preparation of data for the application layer that comes next in the model. After data has made it up from the hardware, through the data link, and across the transport, it’s almost ready to be consumed by high-level components. Decryption, decoding, and decompression are three common operations found at this level. This layer processes received data into formats that can be eventually utilized by a client application. Similarly, outward-bound data is reformatted into compressed and encrypted structures that are suitable for network transmission. TLS is one major technology that’s part of the presentation layer. Certificate verification and data decryption is handled before requests reach the network client, allowing information to be consumed with confidence that it’s authentic.

1
2
3
4
5
6
7

A

6 Presentation

770
Q

This OSI layer is the top of the stack. It represents the functionality that’s perceived by network end users. Applications in the OSI model provide a convenient end-to-end interface to facilitate complete data transfers, without making you think about hardware, data links, sessions, and compression. HTTP, FTP, DHCP, DNS, and SSH all exist at this layer. These are high-level mechanisms which permit direct transfers of user data between an origin device and a remote server. You only need minimal knowledge of the workings of the other layers.

1
2
3
4
5
6
7

A

7 Application

771
Q

For Forensics “I prefer counting euros as prime dollar”

A

(I prefer counting euros as prime dollar)
Forensic Investigation Process
Identification
Preservation
Collection
Examination
Analysis
Presentation
Decision

772
Q

For Forensics “I prefer counting euros as prime dollar”

A

(I prefer counting euros as prime dollar)
Forensic Investigation Process
Identification
Preservation
Collection
Examination
Analysis
Presentation
Decision

773
Q

Software Development Life Cycle “Re Do Damn Test Right”

A

(Re Do Damn Test Right)
Software Development Life Cycle

  1. Req Gather
  2. Design
  3. Develop
  4. Test
  5. Release
774
Q

Business Continuity Plan “I believe people retain concepts through memory”

A

Business Continuity Plan (BCP)
(I believe people retain concepts through memory)

  1. Initiation
  2. BIA (Impact)
  3. Preventative
  4. Recovery
  5. Continuity
  6. Test
  7. Manage/Maintain
775
Q

Some common frameworks are:

ISO 27001– information security management system, which focuses on governance.

ISO 27002– security controls, techniques, and methods.

ITIL – how IT can serve business functions – remember it by thinking “I TILt it this way, or that way” for the business.

NIST Special Publications (risk management frameworks), such as 800-53 , which is a set of security controls, 800-37, which is the risk management framework.

CSA STAR is for cloud security alliance, which publishes standards for cloud security. Of interest is:

Tier 1, in which participants self-assess by filling out a questionnaire,
Tier 2 is a third party assessment, and
Tier 3 (still in draft) is continuous monitoring by a certified independent organization.
HITRUST is a collection of frameworks compiled into a single resource with the objective to normalize the different sets of security requirements into a single trusted certification/assessment.

Privacy Management Framework (PMF) was created as a revision to the 2009 Generally Accepted Privacy Principles (GAPP) by the AICPA. It incorporates local information and data privacy laws and standards that including GDPR and updates to the AICPA’s Trust Services Criteria (TSC).

SWIFT is a security control framework for financial and payment card system builders. PCI is for payment card processors only, whereas SWIFT has a much broader scope. https://www.swift.com/about-us

A
776
Q

Candidates must be aware of the difference between policies, standards, procedures, and guidelines.

Guidelines – can guide policy and any of the following below, and contain recommendations and suggestions, but they are not required. Within the hierarchy, they can be above, between or at the side of the primary ladder presented here:

Policy – should have the following components:

High level overview of security strategy or goals
Contains data classifications (confidential, sensitive, etc.)
Type of access management (whether role-based, etc.)
Expected user behavior with the entity’s IT systems and data
High level personnel security practices, such as background checks
A common policy creation process is where it is written by subject matter experts (SMEs), shared with impacted parties for edits, and then approved by senior management
Guidelines – can guide standards as well, but they are not required.

Standard – should have the following elements:

Can come from statutory/administrative law, professional organizations, or industry groups
Describes settings, expectations of performance, configurations, specific requirements
Guidelines – can guide procedures as well.

Procedures – contain specific, repeatable steps; very task-oriented. It’s essential that staff can locate and execute procedures (and they must be detailed enough to carry out the tasks).

Candidates also need to be aware of the breadth vs. depth concept. This refers to a concept related to the scope of policy versus the detail of procedures, and the span of detail needed to go from one to the other. As you can see above, ISC2’s new framework on this indicates that guidelines can literally fall anywhere in this hierarchy, including formation of policy, but the general hierarchy is still that policy has the most breadth, and procedures have the least (but have more depth) since they are more specific.

A
777
Q

Risk analysis can be done in two ways, qualitative and quantitative:

Qualitative –is opinion based and more of a narrative discussion – a lot of organizations try to pretend they are using quantitative methods when in fact they are using qualitative methods. The solution is to use factor analysis of information risk (FAIR) method, which is a simple way of keeping analyses quantitative.
Quantitative –is numeric and value based; this is the preferred method because it is more objective.
Simulations are a way to get numbers and samples in order to be quantitative. Some examples are penetration testing, desk checks, fuzz testing, and walkthroughs.

A
778
Q

Regulatory standards – these are requirements created by government bodies that are overseen by regulators (typically the government body that established the regulation), and are enforced with punitive measures, typically fines, court orders, or imprisonment. They usually have the word “Act” or “Law” in them. Examples include:

Privacy Act
Sarbanes Oxley Act
Health Insurance Portability and Accountability Act
Graham Leach Bliley Act
Federal Information Systems Management Act
RECENT POSTS
Topics Missing From Official ISC2 CISSP CBK Reference 6th Edition – Arthur Deane, Aaron Kraus
Topics Missing From The All-In-One CISSP Exam Guide 9th Edition
CBK 2021 Topics Missing From Mike Chapple’s “Official” CISSP Book

A
779
Q

Wassenaar Agreement

A

Trans border protection deal

780
Q

DRM is a concept that candidates need to be familiar with. Here are the elements of a DRM solution:

Persistency – Access controls follow the material wherever it goes. The best example of this is a DVD that carries its encryption wherever it goes.

Dynamic policy control – This refers to centralized permissions management typically for an organization that needs to allow the owner of the intellectual property to manage and update rights to access the data.

Automatic expiration – License can expire automatically on a specific date, whether for a specific installation or at a point in time where the software becomes public domain.

Continuous audit trail – Captures all activity on the material, views, access, modification, copying, etc.Interoperability – This concept refers to the solution fitting into any environment, windows, linux, email, file structure, or access control methods.

A
781
Q

There are also several types of NDAs to be aware of for the exam. These are:

Unilateral NDA. This is basically a one-way disclosure, meaning that one company is disclosing something, for example a flat file that’s sent to another organization for its own contracted use.
Multilateral NDA is where you have three or more exchanges happening.
Non-compete agreement (NCA) is basically an agreement where the subject party says that they won’t use your stuff to become your competition.

A
782
Q

Once contingency procedures have brought the critical functions back, disaster recovery would be initiated, which represents the efforts needed to transition from contingency operations to normal operations. Here is a breakdown of the order:

Business continuity – mission critical
Contingency operations
Disaster Recovery
The acronym “BCDR” is frequently used for business continuity and disaster recovery, however you can use the acronym to visualize the order in which recovery procedures should be done at a high level.

BC and DR efforts are often performed concurrently by the same or related functions in the organization.

A plan should be developed either for BC and DR separately, or together as BCDR plan.

Recovery Objectives

Recovery objectives need to be determined by senior management. Here are the terms to be familiar with:

Maximum allowable outage (MAO) – previously known as MTD and MAD, this is the maximum time operations can be down before business goes under.

Recovery point objective (RPO) – the maximum data that can be lost before a business goes under (measured in time).

Recovery Time Objective (RTO) – the preferred amount of time biz operations can be down (the key word here would be goal).

A
783
Q

What is an asset? An asset is anything that’s valuable, but usually this means:

Data (such as PII)
Software
IT components
Intellectual property
Brand
Reputation
Real estate/facilities
Resources are another term for asset. Assets and resources are valued in two ways:

Qualitative – characterized in a “classification” such as confidential, proprietary
Quantitative – value is shown monetarily

A
784
Q

The asset classification process consists of five steps:

Create an Asset Inventory
Assign Ownership
Classify (Based on Value)
Protect (Based on Classification)
Assess and Review
To memorize the asset classification process, think of CACPA that rhymes with “Cat Paw.”

There is an asset protection process that is similar but consists of three simpler steps:

Identify, locate, and Value
Classify (based on value)
Protect (based on classification)

A
785
Q

The asset classification process consists of five steps:

Create an Asset Inventory
Assign Ownership
Classify (Based on Value)
Protect (Based on Classification)
Assess and Review
To memorize the asset classification process, think of CACPA that rhymes with “Cat Paw.”

There is an asset protection process that is similar but consists of three simpler steps:

Identify, locate, and Value
Classify (based on value)
Protect (based on classification)

A
786
Q

IT asset management lifecycle – the mnemonic is “PAADMR” (bear with me, I’ll explain). Try to think of this “lifecycle” as a process instead, because it’ll be easier to differentiate it from the other “lifecycles” presented here.

Planning is where you would identify the assets, put a value on them, and put them in the inventory.

Assigning the security needs, this is where you would classify and categorize the assets. This step likely includes assigning the protection levels or baselines if they exist.

Acquiring the asset(s), whether that’s internally creating the software or purchasing the hardware.

Deployment refers to deploying the assets and conducting training for all levels of users and support functions

Managing refers to the ongoing and continuous security assessment of the assets. This step includes backup and recovery activities.

Retiring – obviously this step includes disposal.

A
787
Q

Now on to the Data Security Lifecycle. This concept was rebranded and moved from Domain 7, so you may recognize it:

Create – obviously refers to creation or collection of the data. This might also be where we classify and value the data, and again, try to read between the lines with some of this stuff, this could be the step where we assign security requirements but not implement them just yet.
Store – where to put the data as it is created/collected. This could be where we apply the protection levels (note: applying protections is different than “assigning” them). ISC2 says that the storage step is often done at the same time as the creation step.
Use – processing of the data; using internally. It is typically unencrypted while “in process”.
Share – sending the data outside to third parties; includes selling, publishing, data exchange agreements, etc. The common body of knowledge talks about having a digital rights management solution in place to control the flow of data, and a data loss prevention solution in place to detect information leakage.
Archive – long term storage. This is when it’s not regularly used, or basically when the data leaves active use. This is where things like the age of technology come into play, along with EOL, EOS, which need to be considered in terms of the data’s availability. As always, protection levels at this phase depend on classification.
Destruction – permanent destruction of the data. The method of disposal depends on the data’s classification.

A
788
Q

Remember that if something is encrypted with a private key, the corresponding public key (which is publicly available) is the only thing that can decrypt the data.

A
789
Q

When the model is “no read up” it always refers to Bell Lapadula, thus the correct answer is the Simple Security property of the Bell Lapadula model. Clark Wilson and Biba are concerned with integrity because they have an “I” in the word (memorization trick).

A
790
Q

The difference between a one-time-passcode and a one-time-pad is:

The passcode is used to mask the contents, the pad is used to encrypt the contents
The key us used to encrypt the pad, the pad is used to mask the passcode
The pad is used to encrypt contents, the passcode is used to control access
The passcode is used to encrypt the key, and the pad is used to access the key

A

The pad is used to encrypt contents, the passcode is used to control access

791
Q

While designing a system, the development team tells you that due to the sensitive nature of the data that will be transmitted, encryption will be needed between the client and the host. What is the best advice for the development team?

Seek management advice on what encryption tools are available
Link encryption is a possibility
End-to-end encryption is a possibility
Ensure that key management takes priority

A

End-to-end encryption is a possibility

792
Q

While designing a system, the development team tells you that due to the sensitive nature of the data that will be transmitted, encryption will be needed between the client and the host. What is the best advice for the development team?

Seek management advice on what encryption tools are available
Link encryption is a possibility
End-to-end encryption is a possibility
Ensure that key management takes priority

A

End-to-end encryption is a possibility

793
Q

Restricting traffic disclosure in a star topology by utilizing smart port management might be an example of:

A standard
A procedure
A guideline
A policy

A

A standard

794
Q

A development team is creating a mobile health application that will require a fingerprint followed by facial recognition for authentication into the user’s health records. If authorization is obtained by an identity provider with a token to access the application’s download page, what best describes the application’s authentication?

Multi-factor
Single factor
Level 3 Identity Assurance
Two-step verification

A

Single factor

If the application itself authenticates users using biometrics only (something you are), it’s considered single factor.

795
Q

An internal document that details your organization’s incident response process has the following: triage, intake, declaration, investigation, return-to-operational-state, root-cause analysis, root-cause resolution, and lessons-learned discussion. Intake most likely refers to which of the following phases in the ISO/IEC 27035, Information Security Incident Management standard?

Analysis
Response
Assessment and Decision
Detection and Reporting

A

Response

Detection and Reporting is the correct choice in this scenario because that is where the intake of complaints and suspicious events would occur.
Assessment and Decision would not be the right choice because this is where analysis and evaluation of evidence occurs (from an incident already reported).
Response would not be the right choice because this is where Containment, Eradication and Recovery occur.
Analysis would not be the right choice because this is a distractor.

796
Q

Your organization uses a reverse proxy transport layer security (TLS) accelerator to handle the TLS handshake for its clients. The TLS acceleration card operates across which layers?

Physical and Datalink
Network and Transport
Physical through Layer 6
Layers 2 and 3

A

Physical and Datalink

The key term is “card”. The card has both a physical “bit pushing” and a datalink component.

797
Q

Performing a delete operation against a file , files, or media.

Purging
Clearing
Erasing
Degaussing
Destruction

A

Erasing

798
Q

Preparing media for reuse and ensuring data cannot be recovered using traditional recovery tools

Purging
Clearing
Erasing
Degaussing
Destruction

A

Clearing

799
Q

A more intense form of clearing that prepares media for reuse in less secure environments

Purging
Clearing
Erasing
Degaussing
Destruction

A

Purging

800
Q

Creates a strong magnetic field that erases data on some media

Purging
Clearing
Erasing
Degaussing
Destruction

A

Degaussing

801
Q

The final stage in the lifecycle of media and is the most secure method of sanitizing media

Purging
Clearing
Erasing
Degaussing
Destruction

A

Destruction

802
Q

The four levels of data classification

Class 0 Public
Class 1 Confidential or Sensitive
Class 2 Secret and Private
Class 3 Top Secret or Confidential /Proprietary

A
803
Q

In the government data classification “Exceptionally Grave”

Top Secret
Secret
Confidential
Unclassified

A

Top Secret

804
Q

In the government data classification “Serious Damage”

Top Secret
Secret
Confidential
Unclassified

A

Secret

805
Q

In the government data classification “No Damage”

Top Secret
Secret
Confidential
Unclassified

A

Unclassified

806
Q

In the government data classification “No Damage”

Top Secret
Secret
Confidential
Unclassified

A

Unclassified

807
Q

In non-government data classification “Exceptionally Grave”

Confidential/Proprietary
Private
Sensitive
Public

A

Confidential/Proprietary

808
Q

In non-government data classification “Serious Damage”

Confidential/Proprietary
Private
Sensitive
Public

A

Private

809
Q

In non-government data classification “Damage”

Confidential/Proprietary
Private
Sensitive
Public

A

Sensitive

810
Q

In non-government data classification “No Damage”

Confidential/Proprietary
Private
Sensitive
Public

A

Public

811
Q

Usually a member of senior management. Can delegate some day-to-day duties. Cannot delegate total responsibility.

Data Custodian
Data Owner

A

Data Owner

812
Q

Usually a member of senior management. Can delegate some day-to-day duties. Cannot delegate total responsibility.

Data Owner
Data Custodian

A

Data Owner

813
Q

Usually someone in the IT department. Does not decide what controls are needed but does implement controls for the data owner

Data Owner
Data Custodian

A

Data Custodian

814
Q

Usually someone in the IT department. Does not decide what controls are needed but does implement controls for the data owner

Data Custodian
Data Owner

A

Data Custodian

815
Q

Responsible for granting appropriate access to personnel often via RBAC

Data Admins
User
Business/Mission Owners
Asset Owners

A

Data Admins

816
Q

Any person who accesses data via a computing system to accomplish work task.

Data Admins
User
Business/Mission Owners
Asset Owners

A

User

817
Q

Can overlap with the responsibilities of the system owner or be the same role.

Data Admins
User
Business/Mission Owners
Asset Owners

A

Business/Mission Owners

818
Q

Can overlap with the responsibilities of the system owner or be the same role.

Data Admins
User
Business/Mission Owners
Asset Owners

A

Business/Mission Owners

819
Q

Owns asset or system that processes sensitive data and associated security plans

Data Admins
User
Business/Mission Owners
Asset Owners

A

Asset Owners

820
Q

A natural or legal person, public authority, agency, or other body, which processes personal data solely on behalf of the data controller

Data Transfer
Data Controller
Data Processor

A

Data Processor

821
Q

The person or entity that controls processing of the data

Data Transfer
Data Controller
Data Processor

A

Data Controller

822
Q

GDPR restricts data transfers to countries outside the EU.

Data Transfer
Data Controller
Data Processor

A

Data Transfer

823
Q

GDPR language-The process of removing all relevant data so that it is impossible to identify original subject or person, if done effectively , GDPR is no longer relevant for the __________ data

Anonymization
Pseudonymization

A

Anonymization

824
Q

GDPR language-The Process of using aliases to represent data.

Anonymization
Pseudonymization

A

Pseudonymization

825
Q

Which of the following provides the best protection against the loss of confidentiality for
sensitive data?

A. Data labels
B. Data classifications
C. Data handling
D. Data degaussing methods

A

Data classifications provide strong protection against the loss of confidentiality and are the best choice of the available answers. Data labels and proper data handling are based on first identifying data classifications. Data degaussing methods apply only to magnetic media.

826
Q

Administrators regularly back up data on all the servers within your organization. They annotate an archive copy with the server it came from and the date it was created, and transfer it to an unstaffed storage warehouse. Later, they discover that someone leaked sensitive emails sent between executives on the internet. Security personnel discovered some archive tapes are missing, and these tapes probably included the leaked emails. Of the following choices, what would have prevented this loss without sacrificing security?

A. Mark the media kept off site.
B. Don’t store data off site.
C. Destroy the backups off site.
D. Use a secure off-site storage facility.

A

D. Backup media should be protected with the same level of protection afforded the data it contains, and using a secure offsite storage facility would ensure this. The media should be marked, but that won’t protect it if it is stored in an unstaffed warehouse. A copy of backups should be stored offsite to ensure availability if a catastrophe affects the primary location. If copies of data are not stored offsite or offsite backups are destroyed, security is sacrificed by risking availability.

827
Q

Administrators have been using tapes to back up servers in your organization. However, the organization is converting to a different backup system, storing backups on disk drives. What is the final stage in the lifecycle of tapes used as backup media?

A. Degaussing
B. Destruction
C. Declassification
D. Retention

A

B. Destruction is the final stage in the lifecycle of backup media. Because the backup method is no longer using tapes, they should be destroyed. Degaussing and declassifying the tape is done if you plan to reuse it. Retention implies you plan to keep the media, but retention is
not needed at the end of its lifecycle

828
Q

You are updating your organization’s data policy, and you want to identify the responsibilities of various roles. Which one of the following data roles is responsible for classifying data?

A. Controller
B. Custodian
C. Owner
D. User

A

C. The data owner is the person responsible for classifying data. A data controller decides what data to process and directs the data processor to process the data. A data custodian protects the integrity and security of the data by performing day-to-day maintenance. Users simply access the data.

829
Q

You are tasked with updating your organization’s data policy, and you need to identify the responsibilities of different roles. Which data role is responsible for implementing the protections defined by the security policy?

A. Data custodian
B. Data user
C. Data processor
D. Data controller

A

A. The data custodian is responsible for the tasks of implementing the protections defined by the security policy and senior management. A data controller decides what data to process and how. Data users are not responsible for implementing the security policy protections. A data processor controls the processing of data and only does what the data controller tells them to do with the data.

830
Q

A company maintains an e-commerce server used to sell digital products via the internet. When a customer makes a purchase, the server stores the following information on the buyer: name, physical address, email address, and credit card data. You’re hired as an outside consultant and advise them to change their practices. Which of the following can the company implement to avoid an apparent vulnerability?

A. Anonymization
B. Pseudonymization
C. Move the company location
D. Collection limitation

A

D. The company can implement a data collection policy of minimization to minimize the amount of data they collect and store. If they are selling digital products, they don’t need the physical address. If they are reselling products to the same customers, they can use tokenization to save tokens that match the credit card data, instead of saving and storing credit card
data. Anonymization techniques remove all personal data and make the data unusable for reuse on the website. Pseudonymization replaces data with pseudonyms. Although the process can be reversed, it is not necessary.

831
Q

You are performing an annual review of your company’s data policy, and you come across some confusing statements related to security labeling. Which of the following could you insert to describe security labeling accurately?

A. Security labeling is only required on digital media.
B. Security labeling identifies the classification of data.
C. Security labeling is only required for hardware assets.
D. Security labeling is never used for non sensitive data.

A

B. Security labeling identifies the classification of data such as sensitive, secret, and so on. Media holding sensitive data should be labeled. Similarly, systems that hold or process sensitive data should also be marked. Many organizations require the labeling of all systems
and media, including those that hold or process non sensitive data.

832
Q

A database file includes personally identifiable information (PII) on several individuals, including Karen C. Park. Which of the following is the best identifier for the record on Karen C. Park?

A. Data controller
B. Data subject
C. Data processor
D. Data subject

A

B. A data subject is a person who can be identified by an identifier such as a name, identification number, or other PII. All of these answers refer to the General Data Protection Regulation (GDPR). A data owner owns the data and has ultimate responsibility for protecting it. A data controller decides what data to process and how it should be processed. A data
processor processes the data for the data controller.

833
Q

Administrators regularly back up all the email servers within your company, and they routinely purge on-site emails older than six months to comply with the organization’s security policy. They keep a copy of the backups on site and send a copy to one of the company warehouses for long-term storage. Later, they discover that someone leaked sensitive emails sent between executives over three years ago. Of the following choices, what policy was ignored and allowed this data breach?

A. Media destruction
B. Record retention
C. Configuration management
D. Versioning

A

B. Personnel did not follow the record retention policy for the backups sent to the warehouse. The scenario states that administrators purge onsite emails older than six months to comply with the organization’s security policy, but the leak was from emails sent over
three years ago. Personnel should follow media destruction policies when the organization no longer needs the media, but the issue here is the data on the tapes. Configuration management ensures that systems are configured correctly using a baseline, but this does not
apply to backup media. Versioning applies to applications, not backup tapes.

834
Q

An executive is reviewing governance and compliance issues and ensuring the security or data policy addresses them. Which of the following security controls is most likely driven by a legal requirement?

A. Data remanence
B. Record destruction
C. Data user role
D. Data retention

A

D. Record retention policies define the amount of time to keep data, and laws or regulations often drive these policies. Data remanence is data remnants on media, and proper data destruction procedures remove data remnants. Laws and regulations do outline requirements for some data roles, but they don’t specify requirements for the data user role.

835
Q

Your organization is donating several computers to a local school. Some of these computers include solid-state drives (SSDs). Which of the following choices is the most reliable method of destroying data on these SSDs?

A. Erasing
B. Degaussing
C. Deleting
D. Purging

A

D. Purging is the most reliable method among the given choices. Purging overwrites the media with random bits multiple times and includes additional steps to ensure that data is removed. It ensures there isn’t any data remanence. Erasing or deleting processes rarely remove the data from media but instead mark it for deletion. Solid-state drives (SSDs) do not have magnetic flux, so degaussing an SSD doesn’t destroy data

836
Q

A technician is about to remove disk drives from several computers. His supervisor told him to ensure that the disk drives do not hold any sensitive data. Which of the following methods will meet the supervisor’s requirements?

A. Overwriting the disks multiple times
B. Formatting the disks
C. Degaussing the disks
D. Defragmenting the disks

A
  1. A. Overwriting the disks multiple times will remove all existing data. This is called purging, and purged media can then be used again. Formatting the disks isn’t secure because it doesn’t typically remove the previously stored data. Degaussing the disks often damages the electronics but doesn’t reliably remove the data. Defragmenting a disk optimizes it, but it doesn’t remove data.
837
Q

The IT department is updating the budget for the following year, and they want to include enough money for a hardware refresh for some older systems. Unfortunately, there is a limited budget. Which of the following should be a top priority?

A. Systems with an end-of-life (EOL) date that occurs in the following year
B. Systems used for data loss prevention
C. Systems used to process sensitive data
D. Systems with an end-of-support (EOS) date that occurs in the following year

A

D. Systems with an EOS date that occurs in the following year should be a top priority for replacement. The EOS date is the date that the vendor will stop supporting a product. The EOL date is the date that a vendor stops offering a product for sale, but the vendor continues to support the product until the EOS date. Systems used for data loss prevention or to process sensitive data can remain in service.

838
Q

Developers created an application that routinely processes sensitive data. The data is encrypted and stored in a database. When the application processes the data, it retrieves it from the databases, decrypts it for use, and stores it in memory. Which of the following methods can protect the data in memory after the application uses it?

A. Encrypt it with asymmetric encryption.
B. Encrypt it in the database.
C. Implement data loss prevention.
D. Purge memory buffers

A

D. Purging memory buffers removes all remnants of data after a program has used it. Asymmetric encryption (along with symmetric encryption) protects data in transit. The data is already encrypted and stored in the database. The scenario doesn’t indicate that the program modified the data, so there’s no need to overwrite the existing data in the database. Data loss prevention methods prevent unauthorized data loss but do not protect data in use.

839
Q

Your organization’s security policy mandates the use of symmetric encryption for sensitive data stored on servers. Which one of the following guidelines are they implementing?

A. Protecting data at rest
B. Protecting data in transit
C. Protecting data in use
D. Protecting the data lifecycle

A

A. Symmetric encryption methods protect data at rest, and data at rest is any data stored on media, such as a server. Data in transit is data transferred between two systems. Data in use is data in memory that is used by an application. Steps are taken to protect data from the time
it is created to the time it is destroyed, but this question isn’t related to the data lifecycle.

840
Q

An administrator is planning to deploy a database server and wants to ensure it is secure. She reviews a list of baseline security controls and identifies the security controls that apply to this database server. What is this called?

A. Tokenization
B. Scoping
C. Standards selection
D. Imaging

A

B. Scoping is a part of the tailoring process and refers to reviewing a list of security controls and selecting the security controls that apply. Tokenization is the use of a token, such as a random string of characters, to replace other data and is unrelated to this question. Note that scoping
focuses on the security of the system and tailoring ensures that the selected controls align with the organization’s mission. If the database server needs to comply with external entities, it’s appropriate to select a standard baseline provided by that entity. Imaging is done to deploy an identical configuration to multiple systems, but this is typically done after identifying security controls.

841
Q

An organization is planning to deploy an e-commerce site hosted on a web farm. IT administrators have identified a list of security controls they say will provide the best protection for this project. Management is now reviewing the list and removing any security controls that do not align with the organization’s mission. What is this called?

A. Tailoring
B. Sanitizing
C. Asset classification
D. Minimization

A

A. Tailoring refers to modifying a list of security controls to align with the organization’s mission. The IT administrators identified a list of security controls to protect the web farm during the scoping steps. Sanitization methods (such as clearing, purging, and destroying) help ensure that data cannot be recovered and is unrelated to this question. Asset classification identifies the classification of assets based on the classification of data the assets hold or process. Minimization refers to data collection. Organizations should collect and maintain only the data they need.

842
Q

An organization is planning to use a cloud provider to store some data. Management wants to ensure that all data-based security policies implemented in the organization’s internal network can also be implemented in the cloud. Which of the following will support this goal?

A. CASB
B. DLP
C. DRM
D. EOL

A

A. A cloud access security broker (CASB) is software placed logically between users and cloud-based resources, and it can enforce security policies used in an internal network. Data loss prevention (DLP) systems attempt to detect and block data exfiltration. CASB systems typically include DLP capabilities. Digital rights management (DRM) methods attempt to provide copyright protection for copyrighted works. End-of-life (EOL) is generally a marketing term and indicates when a company stops selling a product.

843
Q

Management is concerned that users may be inadvertently transmitting sensitive data outside the organization. They want to implement a method to detect and prevent this from happening. Which of the following can detect outgoing, sensitive data based on specific data patterns and is the best choice to meet these requirements?

A. Antimalware software
B. Data loss prevention systems
C. Security information and event management systems
D. Intrusion prevention systems

A

B. Network-based data loss prevention (DLP) systems can scan outgoing data and look for specific keywords and/or data patterns. DLP systems can block these outgoing transmissions. Antimalware software detects malware. Security information and event management (SIEM) provides real-time analysis of events occurring on systems throughout an organization but doesn’t necessarily scan outgoing traffic. Intrusion prevention systems (IPSs) scan incoming traffic to prevent unauthorized intrusions.

844
Q

A software developer created an application and wants to protect it with DRM technologies. Which of the following is she most likely to include?
(Choose three.)

A. Virtual licensing
B. Persistent online authentication
C. Automatic expiration
D. Continuous audit trail

A

B, C, D. Persistent online authentication, automatic expiration, and a continuous audit trail are all methods used with digital rights management (DRM) technologies. Virtual licensing isn’t a valid term within DRM

845
Q

A company outsources payroll services to a third-party company. Which of the following roles most likely applies to the third-party payroll company?

A. Data controller
B. Data hander
C. Data owner
D. Data processor

A

D. A third-party payroll company is an Incorrect answers and explanations: Answers A, B, and C are incorrect. A data controller is someone who creates PII, such as an HR department. “Data handler” is not a formal term and is a distractor answer. A data owner is a management employee responsible for assuring that specific data is
protected.

846
Q

Which managerial role is responsible for the actual computers that house data, including the security of hardware and software configurations?

A. Custodian
B. Data owner
C. Mission owner
D. System owner

A

D. A system owner is responsible for the actual computers that house data, including the security of hardware and software configurations.
Incorrect answers and explanations: Answers A, B, and C are incorrect.
A custodian is a nonmanager who provides hands-on protection of assets. A data owner is a manager responsible for assuring that specific data is protected. A mission owner is a member of senior management who creates the information security program and ensures that it is properly staffed and funded and has the appropriate organizational priority.

847
Q

What method destroys the integrity of magnetic media, such as tapes or disk drives, and the data they contain by exposing them to a strong magnetic field?

A. Bit-level overwrite
B. Degaussing
C. Destruction
D. Shredding

A

B. Degaussing destroys the integrity of magnetic media, such as tapes or disk drives, and the data they contain by exposing them to a strong magnetic field. Incorrect answers and explanations: Answers A, C, and D are incorrect. A bit level overwrite removes data by overwriting every sector of a disk. Destruction physically destroys data; for example, via incineration. Shredding electronic data involves overwriting a file’s contents before deleting the file.

848
Q

What type of relatively expensive and fast memory uses small latches called “flip-flops” to store bits?

A. DRAM
B. EPROM
C. SRAM
D. SSD

A

C. SRAM is relatively expensive and fast memory that uses small latches called “flip-flops” to store bits. Incorrect answers and explanations: Answers A, B, and D are incorrect. DRAM is relatively inexpensive memory that uses capacitors. EPROM may be erased with ultraviolet light. A SSD is a combination of DRAM and EEPROM.

849
Q

What type of memory stores bits in small capacitors (like small batteries)?

A. DRAM
B. EPROM
C. SRAM
D. SSD

A

A. DRAM stores bits in small capacitors (like small batteries).
Incorrect answers and explanations: Answers B, C, and D are incorrect.
EPROM may be erased with ultraviolet light. SRAM is relatively expensive and fast memory that uses small latches called “flip-flops” to store bits. A SSD is a combination of DRAM and EEPROM

850
Q

The International Common Criteria is an internationally agreed-upon standard for describing and testing the security of information technology (IT) products. It presents a hierarchy of requirements for a range of classifications and systems.

The Common Criteria uses specific terms when defining specific portions of the testing process.
* Target of evaluation (ToE): The system or product that is being evaluated
* Security target: The documentation describing the ToE, including the security requirements and
operational environment
* Protection profile: An independent set of security requirements and objectives for a specific
category of products or systems, such as firewalls or intrusion detection systems
* Evaluation assurance level (EAL): The evaluation score of the tested product or system

A
851
Q

In the Common Criteria the system or product that is being evaluated

Target of evaluation
Security target
Protection profile
Evaluation assurance level (EAL)

A

Target of evaluation (ToE)

852
Q

In the Common Criteria the documentation describing the ToE, including the security requirements and operational environment system or product that is being evaluated

Target of evaluation
Security target
Protection profile
Evaluation assurance level (EAL)

A

Security target

853
Q

The Common Criteria “An independent set of security requirements and objectives for a specific category of products or systems, such as firewalls or intrusion detection systems”

Target of evaluation
Security target
Protection profile
Evaluation assurance level (EAL)

A

Protection profile

854
Q

The Common Criteria “The evaluation score of the tested product or system”

Target of evaluation
Security target
Protection profile
Evaluation assurance level (EAL)

A

Evaluation assurance level (EAL)

855
Q

How many EALs Within the Common Criteria.
3
5
7

A

7

856
Q

The Common Criteria “Structurally tested”
EAL1
EAL2
EAL3
EAL4
EAL5
EAL6
EAL7

A

EAL2

857
Q

The Common “Methodically tested and checked”

EAL1
EAL2
EAL3
EAL4
EAL5
EAL6
EAL7

A

EAL3

858
Q

The Common Criteria “Methodically designed, tested, and reviewed”
EAL1
EAL2
EAL3
EAL4
EAL5
EAL6
EAL7

A

EAL4

859
Q

The Common Criteria “Semi formally designed, and tested”
EAL1
EAL2
EAL3
EAL4
EAL5
EAL6
EAL7

A

EAL5

860
Q

The Common Criteria “Semi formally verified, designed, and tested”
EAL1
EAL2
EAL3
EAL4
EAL5
EAL6
EAL7

A

EAL6

861
Q

The Common Criteria “Formally verified, designed, and tested”
EAL1
EAL2
EAL3
EAL4
EAL5
EAL6
EAL7

A

EAL7

862
Q

COBIT is a control framework for employing information security governance best practices within an organization. COBIT was developed by the ISACA (Information Systems Audit and Control Association,
How many IT processes exist in COBIT.

7
14
28
34

A

34

863
Q

COBIT is a control framework for employing information security governance best practices within an organization. COBIT was developed by the ISACA (Information Systems Audit and Control Association
COBIT has four domains this domain this domain is number four

Plan and Organize
Acquire and Implement
Deliver and Support
Monitor and Evaluate

A

Monitor and Evaluate

864
Q

COBIT is a control framework for employing information security governance best practices within an organization. COBIT was developed by the ISACA (Information Systems Audit and Control Association
COBIT has four domains this domain is number one

Plan and Organize
Acquire and Implement
Deliver and Support
Monitor and Evaluate

A

Plan and Organize

865
Q

COBIT is a control framework for employing information security governance best practices within an organization. COBIT was developed by the ISACA (Information Systems Audit and Control Association
COBIT has four domains this domain is number two

Plan and Organize
Acquire and Implement
Deliver and Support
Monitor and Evaluate

A

Acquire and Implement

866
Q

COBIT is a control framework for employing information security governance best practices within an organization. COBIT was developed by the ISACA (Information Systems Audit and Control Association
COBIT has four domains this domain is number three

Plan and Organize
Acquire and Implement
Deliver and Support
Monitor and Evaluate

A

Deliver and Support

867
Q

ITIL is a framework for providing best services in IT Service Management. ITIL contains five Service Management Practices, this practice “helps IT provide services”.

Service Design
Service Transition
Service Operation
Continual Service Improvement
Service Startegy

A

Service Strategy

868
Q

ITIL is a framework for providing best services in IT Service Management. ITIL contains five Service Management Practices, this practice “details the infrastructure and architecture required to deliver IT services”.

Service Design
Service Transition
Service Operation
Continual Service Improvement

A

Service Design

869
Q

ITIL is a framework for providing best services in IT Service Management. ITIL contains five Service Management Practices, this practice “describes taking new projects and making them operational”.

Service Design
Service Transition
Service Operation
Continual Service Improvement

A

Service Transition

870
Q

ITIL is a framework for providing best services in IT Service Management. ITIL contains five Service Management Practices, this practice “covers IT operations controls”.

Service Design
Service Transition
Service Operation
Continual Service Improvement

A

Service Operation

871
Q

ITIL is a framework for providing best services in IT Service Management. ITIL contains five Service Management Practices, this practice “Improvement describes ways to improve
existing IT services”.

Service Design
Service Transition
Service Operation
Continual Service Improvement

A

Continual Service Improvement

872
Q

In the context of IT management and governance,
the Control Objectives for Information and Related
Technology (COBIT) framework serves as a valuable
tool. Who among the following roles would typically
choose and utilize the COBIT framework to balance
security controls and business requirements?

A. Data owners
B. Information stewards
C. Enterprise owners
D. Data custodians

A

Answer: C. Enterprise owners
Explanation: Enterprise or business owners are
the most likely to select and apply the COBIT
framework. COBIT allows them to govern and
manage the IT environment to ensure that business
needs, such as risk management, resource
optimization, and value creation, are met effectively.
While all roles may interact with COBIT somehow,
the business owners are primarily responsible for
aligning security controls with business
requirements. Data processors, information
stewards, and data custodians focus more on the
operational aspects of data and may not be involved
in strategic decision-making processes like selecting
a governance framework.

873
Q

An enterprise operates in a hybrid cloud environment, employing on-site and cloud-based systems. It has adequate on-site monitoring but needs to impose security policies on user activities and report exceptions in its increasing number of cloud services. What kind of tool would be most suitable for this requirement?

A Next-Generation Firewall (NGFW
B. A Cloud Access Security Broker (CASB)
C. An Intrusion Detection System (IDS)
D. A Security Orchestration, Automation, and Response (SOAR) tool

A

Answer: B. A Cloud Access Security Broker (CASB)
Explanation: A Cloud Access Security Broker
(CASB) is a tool that sits between cloud service
consumers and cloud service providers to enforce
security, compliance, and governance policies for
cloud applications. It can help monitor and secure
the hybrid cloud environment.

874
Q

In data handling, when media is tagged based on the classification of the data it houses, what principle is generally enforced about labels?

A. The data is marked according to its integrity requisites.
B. The media is tagged based on the highest classification tier of the data it accommodates.
C. The media is tagged with all tiers of classification of the data it accommodates.
D. The media is tagged with the lowest tier of classification of the data it accommodates.

A

Answer: B. The media is tagged based on the highest
classification tier of the data it accommodates.
Explanation: When labeling media based on the
classification of the data it contains, the rule
typically applied is to label it based on the highest
classification level of the data. This ensures the most
restrictive and appropriate controls are applied to
protect the entire dataset.

875
Q

Among the following administrative processes, which one aids organizations in allocating suitable security control levels to sensitive data?

A. Data categorization
B. Remanence
C. Data transmission
D. Clearing

A

Answer: A. Data categorization
Explanation: Data classification, or
categorization, is an administrative process that
involves sorting data into categories based on its
sensitivity level. This aids organizations in assigning
appropriate levels of security controls to sensitive
information, ensuring that each type of data is
adequately protected according to its value and
sensitivity

876
Q

What term refers to the kind of information kept about an individual that can be utilized to distinguish or trace their identity?

A. Personally Identifiable Information (PII)
B. Personal Health Information (PHI)
C. Social Security Number (SSN)
D. Secure Identity Information (SII)

A

Answer: A. Personally Identifiable Information (PII)
Explanation: Personally Identifiable Information
(PII) is any data that could identify a specific
individual. It includes any information that can be
used to distinguish or trace an individual’s identity,
such as name, social security number, date and
place of birth, mother’s maiden name, or biometric
records.

877
Q

Among the following information security risks to data at rest, which one would inflict the most substantial reputational damage to an organization?

A. Incorrect classification
B. Data breach
C. Decryption
D. A deliberate insider threat

A

Answer: B. Data breach
Explanation: A data breach involving
unauthorized access and retrieval of sensitive
information often has the most significant
reputational impact on an organization. It can lead
to losing trust among customers and stakeholders,
legal repercussions, and financial losses.

878
Q

Tools like Microsoft’s BitLocker, which employs full disk encryption, are utilized to protect data in what state?

A. Data in transit
B. Data at rest
C. Unlabeled data
D. Labeled data

A

Answer: B. Data at rest
Explanation: Full disk encryption tools like
BitLocker are used to protect data at rest, that is,
data that is stored on physical or virtual disk drives,
storage devices, or other types of media.

879
Q

An employer issues mobile phones to its staff for
work purposes and renews the devices every two
years. How would you describe this practice if the
phones are still operational and receiving system
updates?

A. End of Life (EOL)
B. Planned obsolescence
C. End of Support (EOS)
D. Device risk management

A

Answer: B. Planned obsolescence
Explanation: Planned obsolescence is a policy of
planning or designing a product with an artificially
limited useful life or a purposely frail design, so it
becomes outdated or nonfunctional after a certain
period. In this case, even though the phones are still
operational and receiving updates, they are replaced
every two years. This is a form of planned
obsolescence, where the company ensures that the
old devices are phased out and replaced, even
though they might still be usable. EOL is when the
device is no longer suitable for use and is discarded.
EOS means that the manufacturer has stopped
EOS means that the manufacturer has stopped
providing updates or fixes for the product. Device
risk management is a process to identify, assess, and
prioritize the risks associated with using devices in
an organization. None of these options describes the
scenario as accurately as planned obsolescence.

880
Q

What is the primary objective of data classification?
A. It quantifies the cost of a data breach.
B. It prioritizes IT expenditures.
C. It enables compliance with breach notification laws.
D. It identifies the value of the data to the organization.

A

Answer: D. It identifies the value of the data to the
organization.
Explanation: The primary purpose of data
classification is to identify the value of the data to
the organization. This process involves categorizing
data based on its sensitivity level and importance to
the organization, which helps implement appropriate
security controls and handling procedures.

881
Q
  1. What action is required to protect information and assets?

A. Risk assessment
B. Data categorization
C. Asset identification
D. Asset and information classification

A

Answer: D. Asset and information classification
Explanation: Identifying and classifying
information and assets is a key step in managing
security risks. This process helps prioritize
resources, apply appropriate protections, and
comply with legal and regulatory requirements.

882
Q

What term refers to organizing data based on its sensitivity and the impact on the business if compromised?

A. Data processing
B. Data classification
C. Data optimization
D. Data indexing

A

Answer: B. Data classification
Explanation: Data classification categorizes data
into types, forms, or other distinct classes. This
classification may be based on data sensitivity such
as private, confidential, public, or the data’s
importance to the organization.

883
Q

What term refers to the process of identifying and categorizing an organization’s resources?

A. Resource classification
B. Asset classification
C. Asset allocation
D. Resource allocation

A

Answer: B. Asset classification
Explanation: Asset classification defines an
organization’s assets based on their criticality,
sensitivity, and other factors. This helps
organizations apply appropriate security measures
and prioritize their resources.

884
Q

What process involves setting the rules for how to deal with and manage information and assets within an organization?

A. Establishing data retrieval protocol
B. Setting information and asset handling guidelines
C. Creating data backup plan
D. Setting asset management policy

A

Answer: B. Setting information and asset handling
guidelines
Explanation: Establishing information and asset
handling requirements means setting up policies and
procedures determining how data and assets should
be managed, stored, transmitted, and disposed of.
This is an essential part of an organization’s
information security strategy, helping to ensure that
sensitive information and valuable assets are
appropriately protected.

885
Q

What process involves the secure allocation of resources, assigning ownership, and managing inventory of tangible and intangible assets?

A. Asset management and secure provisioning
B. Information security audit
C. Network monitoring
D. Data backup and restoration

A

Answer: A. Asset management and secure
provisioning
Explanation: Asset management and secure
provisioning encompass the secure allocation of
resources, identifying and assigning ownership of
information and assets, and maintaining a
comprehensive inventory of tangible and intangible
assets. This helps provide an organized view of the
company’s resources and assists in maintaining
proper security controls.

886
Q

What role in data management is responsible for the safe custody, transport, and storage of the data?

A. Data controller
B. Data processor
C. Data owner
D. Data custodian

A

Answer: D. Data custodian
Explanation: A data custodian is responsible for
the data’s safe custody, transport, and storage. They
maintain the integrity, confidentiality, and
availability of the data.

887
Q

Which term refers to the residual representation of data that remains even after attempts have been made to remove or erase the data?

A. Data retention
B. Data remanence
C. Data collection
D. Data location

A

Answer: B. Data remanence
Explanation: Data remanence is the residual
representation of data nominally erased or removed.

888
Q

What is the process of acquiring data for initial use?

A. Data retention
B. Data location
C. Data collection
D.Data destruction

A

Answer: C. Data collection
Explanation: Data collection is the process of
gathering and measuring information on targeted
variables in an established system, enabling one to
answer relevant questions and evaluate outcomes.
Answer: B Data retention

889
Q

Which term refers to the procedures that keep data for a predetermined period of time, after which it is discarded?

A. Data remanence
B. Data retention
C. Data collection
D. Data maintenance

A

Answer: B. Data retention
Explanation: Data retention involves policies and
strategies to keep data for compliance or business
reasons. After the predetermined period, the data is
discarded.

890
Q

What process ensures data is accurate, consistent, and reliable throughout its life cycle?

A. Data collection
B. Data maintenance
C. Data retention
D. Data destruction

A

Answer: B. Data maintenance
Explanation: Data maintenance involves
maintaining data assets by ensuring data accuracy,
consistency, and reliability throughout its life cycle.

891
Q

Who decides who, what, when, where, and how data
should be used or shared?
A. Data custodian
B. Data controller
C. Data processor
D. Data owner

A

Answer: D. Data owner
Explanation: The data owner is typically a senior
executive with legal authority and responsibility for
a dataset.

892
Q

Which term refers to the physical or virtual location
where data is stored?

A. Data collection
B. Data location
C. Data maintenance
D. Data remanence

A

Answer: B. Data location
Explanation: Data location refers to the physical
or virtual place where data is stored, such as in house servers, data centers, or cloud storage.

893
Q

Who is responsible for processing personal data on
behalf of the controller?

A. Data custodian
B. Data controller
C. Data processor
D. Data owner
Data owner

A

Answer: C. Data processor
Explanation: A data processor is responsible for
processing personal data on behalf of the controller.

894
Q

Which term refers to eliminating data stored on memory devices, ensuring that the data is completely unreadable?

A. Data collection
B. Data retention
C. Data destruction
D. Data location

A

Answer: C. Data destruction
Explanation: Data destruction is destroying data
stored on tapes, hard disks, and other electronic
media so that it is completely unreadable and cannot
be accessed or used for unauthorized purposes.

895
Q

Who is the person that determines the purposes for which and how personal data is processed?

A. Data owner
B. Data custodian
C. Data controller
D. Data processor

A

Answer: C. Data controller
Explanation: The data controller is the person (or
business) who determines the purposes for which
and how personal data is processed. They are
responsible for establishing practices and policies in
line with regulations to protect the data they are
handling.

896
Q

What does the term “End-of-Life” (EOL) typically refer to in the context of asset retention?

A. The period when an asset is fully depreciated
B. The point at which the manufacturer no longer supports an asset
C. The time when an asset is no longer useful for the organization and is disposed of
D. The stage when an asset is upgraded or replaced with a newer model

A

Answer: C. The time when an asset is no longer
useful for the organization and is disposed of
Explanation: EOL generally refers to a stage in
the asset’s life cycle when it is no longer beneficial
or productive for the organization. This could be due
to obsolescence, failure, or when it is more cost effective to replace the asset than to continue maintaining it.

897
Q

What is the primary concern when a software asset reaches its End-of-Support (EOS) stage?

A. The software will no longer function.
B. The software may no longer receive security updates and patches.
C. The software will be incompatible with newer systems.
D. The software will automatically uninstall itself.

A

Answer: B. The software may no longer receive
security updates and patches
Explanation: When software reaches its EOS
stage, the manufacturer or provider typically stops
providing updates, patches, or fixes, including
security-related ones. This can leave the software
vulnerable to security threats and affect compliance
with certain regulations.

898
Q

What is the primary purpose of establishing an asset retention policy in an organization?

A. To ensure data is never deleted
B. To prevent theft of organizational assets
C. To ensure compliance with legal and regulatory requirements for data retention
D. To ensure all assets are utilized to their fullest potential

A

Answer: C. To ensure compliance with legal and
regulatory requirements for data retention
Explanation: Asset retention policies are primarily
designed to ensure that organizations comply with
applicable legal and regulatory requirements. These
requirements often specify how long certain data
types must be retained and how they should be
securely disposed of when no longer needed.

899
Q

In the context of data management, what is the main reason for properly managing an asset’s End-of-Life (EOL) stage?

A. To maximize the asset’s value
B. To ensure data contained on the asset is properly backed up
C. To prevent unauthorized access or data breaches
D. To ensure the asset can be reused

A

Answer: C. To prevent unauthorized access or data
breaches
Explanation: When an asset reaches its End-of Life (EOL) stage, it’s crucial to ensure that all data on the asset is either transferred or destroyed
appropriately. If not managed correctly, it can lead to unauthorized access or data breaches, which can have significant consequences for the organization.

900
Q

Which of the following is a best practice for managing assets that have reached their End-of Support (EOS) stage?

A. Continue using them as long as they still function
B. Replace them with the latest models available
C. Isolate them from the network and use them offline
D. Evaluate risks associated with continued use and plan for their replacement or upgrade

A

Answer: D. Evaluate risks associated with continued
use and plan for their replacement or upgrade
Explanation: When assets reach their EOS stage,
evaluating the risks associated with their continued
use is essential. These might include security
vulnerabilities due to a lack of updates or
incompatibility issues with other systems. Based on
this evaluation, a plan should be made for replacing
or upgrading the assets.

901
Q

What are the three states of data that need to be secured?

A. Loaded, running, and unloaded
B. In use, in transit, and at rest
C. In motion, in storage, and processing
D. Active, passive, and idle

A

Answer: B. In use, in transit, and at rest
Explanation: The three states of data that need to
be considered when securing data are “in use” (data
being processed), “in transit” (data being moved
from one location to another), and “at rest” (data
that is stored).

902
Q

What is the purpose of scoping and tailoring in the context of data security controls?

A. To customize security controls to fit the specific needs of the organization
B. To reduce the number of security controls applied to data
C. To expand the range of security controls applied to data
D. To standardize security controls across different types of data

A

Answer: A. To customize security controls to fit the
specific needs of the organization
Explanation: Scoping and tailoring is adjusting a
set of standard security controls to fit an
organization’s specific needs better. This may
involve adding, modifying, or removing specific
controls based on the organization’s unique risk
environment and business requirements.

903
Q

What is the purpose of Digital Rights Management (DRM)?

A. To prevent unauthorized access to digital media
B. To facilitate the sharing of digital media
C. To track the usage of digital media
D. All of the above

A

Answer: D. All of the above
Explanation: DRM is a technology used to protect
digital media copyrights. It can prevent
unauthorized access, track digital media usage, and
control how digital media is shared.

904
Q

How does a Cloud Access Security Broker (CASB) contribute to data security?

A. By providing a security layer between users and cloud service providers
B. By encrypting data stored in the cloud
C. By monitoring user activity in the cloud
D. All of the above

A

Answer: D. All of the above
Explanation: A CASB is a software tool or service
between an organization’s on-premises and cloud
provider’s infrastructure. A CASB can provide
various services, including encrypting data,
monitoring for malicious activity and enforcing
monitoring for malicious activity, and enforcing
security compliance policies.

905
Q

What is the primary goal of data loss prevention (DLP)?

A. To prevent data breaches by detecting potential data breach/data ex-filtration transmissions
B. To recover data that has been lost due to hardware failure
C. To manage access rights to data
D. To provide an audit trail of data access

A

Answer: A. To prevent data breaches by detecting
potential data breach/data ex-filtration
transmissions
Explanation: DLP ensures that end users do not
send sensitive or critical information outside the
corporate network. The term also describes software
products that help a network administrator control
what data end users can transfer.

906
Q

What process involves analyzing retained data, determining its importance and value, and categorizing it accordingly?

A. Implementing data security controls
B. Setting data standards
C. Acting as data custodians
D. Conducting data classification

A

Answer: D. Conducting data classification
Explanation: Data classification involves
analyzing an organization’s data, determining its
importance and value, and then categorizing it
accordingly. This process is crucial for effective data
management and protection.

907
Q

What term refers to the process of removing sensitive data from storage devices in a way that prevents its reconstruction through standard system functions or software file/data recovery utilities?

A. Clearing
B. Utilizing self-encrypting USB drives
C. Purging
D. Conducting data modeling

A

Answer: C. Purging
Explanation: Purging refers to securely removing
sensitive data from storage devices so that it cannot
be recovered using normal system functions or
software file/data recovery utilities.

908
Q

What provides more flexibility in applying encryption to specific files?

A. File encryption software
B. Categorization
C. Self-encrypting USB drives
D. Media encryption software

A

Answer: A. File encryption software
Explanation: File encryption software allows for
the encryption of specific files, providing flexibility
in securing particular data elements.

909
Q

What term describes the pivotal point where a material’s inherent magnetic alignment changes direction?

A. Data remanence
B. Clearing
C. Media encryption software
D. Curie temperature

A

Answer: D. Curie temperature
Explanation: The Curie temperature is the critical
point where a material’s intrinsic magnetic
alignment changes direction. This concept is
relevant in data storage technologies that use
magnetic storage media.

910
Q

What role ensures crucial datasets are developed, maintained, and accessible within their specified parameters?

A. Conducting data classification
B. Undertaking data modeling
C. Serving as data custodians
D. Implementing data security controls

A

Answer: C. Serving as data custodians
Explanation: Data custodians ensure that
important datasets are developed, maintained, and
accessible within their specifications. This role is
crucial in an organization’s overall data management
and protection strategy.

911
Q

In the context of US government document classifications, which signifies the least sensitive level?

A. Confidential
B. Top Secret
C. Top Secret
D. Secret

A

Answer: A. Confidential
Explanation: The US government ranks the
sensitivity of information into several levels: Top
Secret, Secret, and Confidential. Of these,
Confidential is considered the lowest level of
sensitivity.

912
Q

Which law in Europe is responsible for the protection of personal data privacy?
A. HIPAA
B. GLBA
C. GDPR
D. DPD

A

Answer: C. GDPR
Explanation: The General Data Protection
Regulation (GDPR) is the primary law in Europe
regulating how companies protect EU citizens’
personal data.

913
Q

The TLS protocol is most effective for safeguarding which type of data?

A. Data in motion
B. Data in use
C. Data at rest
D. Data in an archived status

A

Answer: A. Data in motion
Explanation: The Transport Layer Security (TLS)
protocol is primarily designed to provide privacy and
data integrity between two or more communicating
computer applications, making it suitable for
securing data in motion.

914
Q

Which protocol should you opt for if you want to replace an old Telnet server with a secure alternative?

A. SCP
B. HTTPS
C. SSH
D. SFTP

A

Answer: C. SSH
Explanation: SSH (Secure Shell) is a secure
protocol that can replace Telnet for secure server
management.

915
Q

Which of the following is considered the least secure method for removing data from magnetic media?

A. Destruction
B. Degaussing
C. Purging
D. Erasing

A

Answer: D. Erasing
Explanation: Of the methods listed, erasing is
generally the least secure method for data removal
from magnetic media. It simply removes pointers to
the data but doesn’t physically erase them.

916
Q

Which of the following locations exemplifies “data in use”?

A. RAM
B. Network transmission
C. SSD
D. Magnetic disk

A

Answer: A. RAM
Explanation: RAM (Random Access Memory) is a
type of computer memory used to read and write
data that is being actively used or processed by the
computer. Hence, it is an example of “data in use.”

917
Q

When viewed independently, which data elements can be considered PII?

A. Work ZIP code
B. Home address
C. Gender
D. Age

A

Answer: B. Home address
Explanation: A home address can identify an
individual even when seen in isolation. Hence, it is
considered PII.

918
Q

Who updates the system security plan when a significant change occurs?

A. Business owner
B. Data processor
C. Data owner
D. System owner

A

Answer: D. System owner
Explanation: The system owner, or information
system owner or information owner, is typically
responsible for the overall procurement,
development, integration, modification, or operation
and maintenance of the information system. When
there is a significant change in the system, they are
primarily responsible for updating the system
security plan (SSP). This includes documenting
changes in the system environment, updating the
system inventory, and reevaluating the security
controls. The business owner, data processor, and
data owner also have crucial roles in the
organization but are not primarily responsible for
the SSP. The business owner usually oversees the
business process that the system supports. The data
processor processes data on behalf of the data
owner, who is responsible for the data’s accuracy,
privacy, and security.

919
Q

What is the most important factor when determining a data classification level?

A. Format of the data
B. Value of the data
C. Identity of the data owner
D. Size of the data

A

Answer: B. Value of the data
Explanation: The value of the data, in terms of its
sensitivity and the impact if it were compromised, is
the most important factor when determining a data
classification level.

920
Q

Which encryption technology among the following is capable of protecting data within an email-attached file, ensuring it remains encrypted after being received?

A. AES
B. TLS
C. SSL
D. DES

A

Answer: A. AES
Explanation: Advanced Encryption Standard
(AES) is used for encrypting files, and it keeps the
file encrypted even after it is received and detached
from the email. While TLS and SSL secure
communication channels, they do not encrypt the
file, so it would not remain encrypted after receipt.
Though it can encrypt files, DES is considered
insecure due to its small key size.

921
Q

What access control policy is being implemented when you set up and integrate a non discretionary system?

A. Physical access control
B. Mandatory access control
C. Role-based access control
D. Rule-based access control

A

50.
Answer: B. Mandatory access control
Explanation: Mandatory access control (MAC) is a
nondiscretionary access control policy regulated by
a central authority. It’s based on security labels
attached to each information object, and access is
granted or denied based on the security clearances
assigned to users.

922
Q

You decide to use a passphrase instead of a password that can be found in the dictionary, aiming for enhanced security. In this case, the new password transforms into what?

A. The strongest password
B. A virtual password
C. An unusual password
D. A username

A

Answer: A. The strongest password
Explanation: When you use a passphrase instead
of a standard dictionary word as your password, you
are essentially creating a stronger password.
Passphrases are typically longer than traditional
passwords, making it more difficult for attackers to
guess or crack using brute force. They can include
spaces and be more mnemonic, making them easier
for users to remember.

923
Q

You want the highest security protection for your company, regardless of cost. Which of the following should you choose?

A. Passwords
B. Smart cards
C. Palm vein scanner
D. Fingerprint reader

A

Answer: C. Palm vein scanner
Explanation: Biometric systems like palm vein
scanners offer the highest level of security. These
systems are unique to each individual and are more
difficult to replicate or forge than passwords or
smart cards.

924
Q

What is the term for a control category that responds after an incident?

A. Corrective control
B. Directive control
C. Preventative control
D. Deterrent control

A

Answer: A. Corrective control
Explanation: Corrective controls are implemented
in response to a security incident. They aim to limit
the extent of any damage caused recover the
the extent of any damage caused, recover the
system’s normal functions, and correct any system
weaknesses identified during the incident.

925
Q

What is the correct sequence of the asset life cycle phases?

A. Create, use, share, store, archive, and destroy
B. Create, share, use, archive, store, and destroy
C. Create, store, use, share, archive, and destroy
D. Create, share, archive, use, store, and destroy

A

Answer: A. Create, use, share, store, archive, and
destroy
Explanation: The correct sequence of asset life
cycle phases is create, use, share, store, archive, and
destroy. This sequence reflects the typical
progression of an asset’s life.

926
Q

As a security manager, you are tasked with investigating a recent breach into the corporate network. Under what control category does this fall?

A. Retroactive control
B. Investigatory control
C. Preventative control
D. Detective control

A

Answer: D. Detective control
Explanation: Detective controls are designed to
discover and react to occurring incidents. In this
case, investigating a breach is an example of a
detective control, as you are identifying the cause
and impact of the incident that has already taken
place.

927
Q

What is the correct sequence of the asset life cycle phases?

A. Create, use, share, store, archive, and destroy
B. Create, share, use, archive, store, and destroy
C. Create, store, use, share, archive, and destroy
D. Create, share, archive, use, store, and destroy

A

Answer: A. Create, use, share, store, archive, and
destroy
Explanation: The correct sequence of asset life
cycle phases is create, use, share, store, archive, and
destroy. This sequence reflects the typical
progression of an asset’s life.

928
Q

Which of the following is the BEST definition of defensible destruction?

A. The destruction of assets using defense approved methods
B. The destruction of assets in a controlled, legally defensible, and compliant manner
C. The destruction of assets without the possibility of recovering those assets
D. The destruction of assets using a method that may not allow attackers to recover data

A

Answer: B. The destruction of assets in a controlled,
legally defensible, and compliant manner
Explanation: Defensible destruction refers to
destroying assets in a way that complies with legal
and regulatory requirements and can be defended if
questioned.

929
Q

How does an asset classification program enhance an organization’s ability to fulfill its objectives and goals?

A. By meeting the audit function’s requirements
B. By controlling changes to production environments
C. By reinforcing principles of ownership
D. By outlining controls to protect valuable assets

A

Answer: D. By outlining controls to protect valuable
assets
Explanation: Asset classification assists in
identifying the most critical and valuable assets,
enabling an organization to allocate resources and
controls effectively to protect these assets. This
leads to an improved ability to achieve its goals and
objectives.

930
Q

In a setting where asset classification has been implemented to meet privacy protection requirements, who is considered the owner and thus responsible for ensuring proper compliance and protection?

A. Data processor
B. Data subject
C. Data controller
D. Data steward

A

Answer: C. Data controller
Explanation: In the context of data privacy, the
data controller is the entity that determines the
purposes and means of processing personal data
purposes and means of processing personal data.
They are responsible for ensuring that the
processing complies with relevant laws and
regulations.

931
Q

Which of the following is NOT a principle of privacy protection from the Organization for Economic Cooperation and Development (OECD)?

A. Collection Limitation Principle
B. Right to be Forgotten Principle
C. Use Limitation Principle
D. Accountability Principle

A

Answer: B. Right to be Forgotten Principle
Explanation: The Right to be Forgotten is not an
OECD principle. It’s a provision from the General
Data Protection Regulation (GDPR) of the European
Union. The OECD principles include the Collection
Limitation, Use Limitation, and Accountability
principles, among others.

932
Q

All of the following are necessary for effective retention requirements in organizations EXCEPT

A. Policy
B. Awareness, education, training
C. Understanding of compliance-related requirements
D. Data steward

A

Answer: D. Data steward
Explanation: While a data steward can help
manage and enforce data policies, they’re not a
requirement for effective retention requirements.
Policies, education, training, and an understanding
of compliance requirements are all necessary.

933
Q

Which of the following is not an objective of baseline security controls used in protecting assets?

A. Specific steps that must be executed
B. Minimum level of security controls
C. It may be associated with specific architectures and systems
D. A consistent reference point

A

Answer: A. Specific steps that must be executed
Explanation: Baseline security controls do provide
a minimum level of security, can be associated with
specific architectures and systems, and serve as a
consistent reference point. However, they do not
dictate specific steps that must be executed. While
they set a base standard, the specific steps to
achieve this standard can vary based on the
organization’s unique needs and circumstances.

934
Q

Which of the following is the BEST definition of scoping?

A. Altering baselines to apply more specifically
B. Modifying assumptions based on previously learned behavior
C. Limiting general baseline recommendations by removing those that do not apply
D. Responsible protection of assets based on goals and objectives

A

Answer: C. Limiting general baseline
recommendations by removing those that do not
apply
Explanation: Scoping involves tailoring baseline
security recommendations to fit the specific
circumstances of an organization. This may involve
removing recommendations that are not applicable,
adding additional controls where necessary, or
modifying existing recommendations to better suit
the organization’s needs.

935
Q

How would you define “scoping” in the context of implementing new standards and frameworks in our organization?

A. Implementing the complete standard or framework but setting higher standards in certain areas
B. Selectively implementing parts of the standard or framework based on relevance
C. Assessing the cost implications of the implementation
D. Evaluating the suitability of the standard for the organization

A

Answer: B. Selectively implementing parts of the
standard or framework based on relevance
Explanation: Scoping involves adapting a
standard or framework to suit the specific
circumstances of an organization, which might
involve selecting only those parts that are relevant
or useful to the organization.

936
Q

What data destruction method would be most suitable for eliminating data remanence on devices like PROM, flash memory, and SSD drives?

A. Degaussing
B. Overwriting
C. Shredding
D. Formatting

A

Answer: B. Overwriting
Explanation: Overwriting is the process of
replacing existing data with new data, which can be
used to effectively eliminate data remanence on
rewritable memory like PROM, flash memory, and
SSD drives.

937
Q

In which of the three states of data is encryption protection unfeasible?

A. Data at rest
B. Data in motion
C. Data in use
D. Data on backup tapes

A

Answer: C. Data in use
Explanation: While data is in use, it is typically in
an unencrypted state as it is being processed or
accessed. Thus, it is difficult to apply encryption
protection to data in this state.

938
Q

What type of memory is utilized in flash drives?

A. SDRAM
B. PROM
C. EEPROM
D. DRAM

A

Answer: C. EEPROM
Explanation: Flash drives use Electrically
Erasable Programmable Read-Only Memory
(EEPROM), which allows data to be electrically
erased and reprogrammed.

939
Q

What method should be employed to erase EPROM memory for a firmware upgrade?

A. It’s not possible to erase EPROM once it’s written.
B. Software programs can be used to erase content.
C. Exposure to UV light.
D. Degaussing the chip after removing it from the motherboard.

A

Answer: C. Exposure to UV light
Explanation: Erasable Programmable Read-Only
Memory (EPROM) can be erased by exposing it to
strong UV light, allowing it to be rewritten.

940
Q

What are some methods for protecting data while an employee actively uses it?

A. Encryption, clean desk policies, and view angle screens
B. Clean desk policies, view angle screens, and automatic computer locking when not in use
C. A need-to-know policy
D. Clean desk policies, print policies, job rotation, mandatory vacations, and view angle screens

A

Answer: D. Clean desk policies, print policies, job
rotation, mandatory vacations, and view angle
screens
Explanation: All these measures can contribute to
Explanation: All these measures can contribute to
protecting data in use. The need-to-know policy,
while valuable, does not directly address the
protection of data in use.

941
Q

What are some methods for protecting data while an employee actively uses it?

A. Encryption, clean desk policies, and view angle screens
B. Clean desk policies, view angle screens, and automatic computer locking when not in use
C. A need-to-know policy
D. Clean desk policies, print policies, job rotation, mandatory vacations, and view angle screens

A

Answer: D. Clean desk policies, print policies, job
rotation, mandatory vacations, and view angle
screens
Explanation: All these measures can contribute to
Explanation: All these measures can contribute to
protecting data in use. The need-to-know policy,
while valuable, does not directly address the
protection of data in use.

942
Q

What is one way to protect data at rest?

A. Clean desk policy
B. Privacy screens for monitors
C. Encryption
D. Discretionary access control (DAC)

A

Answer: C. Encryption
Explanation: Encryption is a primary method for
protecting data at rest. It renders the data
unreadable without the correct decryption key,
thereby protecting it even if physical security
measures fail.

943
Q

On what basis should the duration for keeping backups be decided?

A. Permanently
B. For a month, as long as we have a full backup of everything
C. As long as it is useful or required, whichever is longer
D. All data is required to be kept for one year

A

Answer: C. As long as it is useful or required,
whichever is longer
Explanation: The duration for keeping backups
should be based on both the utility of the data and
any legal or regulatory requirements. Some data
may need to be kept for a specific period due to
regulations, while other data may be useful for
business purposes for a certain length of time.

944
Q

Which type of memory is considered volatile?

A. DRAM
B. PROM
C. Flash Memory
D. EEPROM

A

Answer: A. DRAM
Explanation: Dynamic Random Access Memory
(DRAM) is a type of volatile memory. It retains data
as long as it’s powered on, but once the power is
turned off, the data is lost.

945
Q

Which type of memory is considered volatile?

A. DRAM
B. PROM
C. Flash Memory
D. EEPROM

A

Answer: A. DRAM
Explanation: Dynamic Random Access Memory
(DRAM) is a type of volatile memory. It retains data
as long as it’s powered on, but once the power is
turned off, the data is lost.

946
Q

Which type of Read-Only Memory (ROM) can only be programmed once?

A. EPROM
B. EEPROM
C. PROM
D. APROM

A

Answer: C. PROM
Explanation: Programmable Read-Only Memory
(PROM) can be programmed using a special device.
This process can only happen once. Once the PROM
has been programmed, the data written to it is
permanent and cannot be erased or rewritten.

947
Q

Why would we opt to use multiple forms of data destruction on our sensitive information?

A. Because it is easier than just a single type of data destruction
B. To ensure there is no data remanence
C. To ensure data is still accessible after the destruction
D. To make sure we have the old drives available

A

Answer: B. To ensure there is no data remanence
Explanation: Multiple forms of data destruction
are used to ensure there is no data remanence,
which means ensuring that no remnants of data
which means ensuring that no remnants of data
remain that could be potentially recovered.

948
Q

What is a typical attack on our data at rest?
A. Cryptanalysis
B. Shoulder surfing
C. Eavesdropping
D. All of these

A

Answer: A. Cryptanalysis
Explanation: Cryptanalysis, or attempting to
break encryption or cryptographic systems, is a
common attack method targeting data at rest.

949
Q

An attacker has stolen one of our backup tapes. What could prevent the data on the tape from being accessible?

A. Proper data handling
B. Proper data storage
C. Proper data retention
D. Proper data encryption

A

Answer: D. Proper data encryption
Explanation: Encryption is a process that
transforms readable data into unreadable data. An
attacker could not access the data without the
decryption key if the backup tapes were adequately
encrypted.

950
Q

Looking at the data classification classes of the US government: data that, if disclosed, won’t cause any harm to national security would be classified as?

A. Unclassified
B. Confidential
C. Secret
D. Top Secret

A

Answer: A. Unclassified
Explanation: In US government data
classification, data that wouldn’t harm national
security if disclosed is typically classified as
“Unclassified.”

951
Q

Which of these is a common attack against data at rest?

A. Stealing unencrypted laptops
B. MITM (man in the middle)
C. Screen scrapers
D. Keyloggers

A

Answer: A. Stealing unencrypted laptops
Explanation: Stealing unencrypted laptops is a
common attack against data at rest because the data
on these devices is easy to access if not encrypted.

952
Q

In designing our data retention policy, which should not be considered?

A. Which data do we keep?
B. How long do we keep the data?
C. Where do we keep the backup data?
D. How to safely destroy the data after the retention has expired?

A

Answer: C. Where do we keep the backup data?
Explanation: While the location of the backup
data is an important aspect of data management, it
is not directly related to the data retention policy,
which focuses on the duration and manner of data
retention.

953
Q

We have many policies we need to adhere to in our organization. Which of these would be part of our clean desk policy?

A. Minimal use of paper copies and only used while at the desk and in use
B. Cleaning your desk of all the clutter
C. Shred all paper copies of everything
D. Picking up anything you print as soon as you print it

A

Answer: A. Minimal use of paper copies and only
used while at the desk and in use
Explanation: A clean desk policy typically involves
minimizing the use of paper copies and ensuring
they are only in use while at the desk, to prevent
unauthorized access to sensitive information.

954
Q

What are we trying to eliminate with data disposal?

A. Data remanence
B. How long do we keep the data
C. The data content
D. The data in use

A

Answer: A. Data remanence
Explanation: The primary purpose of data
disposal is to eliminate data remanence, or residual
data that remains after data deletion or erasure,
which could be potentially recovered and exploited.

955
Q

When assigning sensitivity to our data, which of these should not be a factor?

A. Who will have access to the data
B. What the data is worth
C. How bad a data exposure would be
D. How the data will be used

A

Answer: D. How the data will be used
Explanation: Although how the data is used can
influence its sensitivity, the primary factors in
determining sensitivity are who has access, its value,
and the potential impact of its exposure.

956
Q

Which of these would be something we would consider for proper data disposal of SSD drives?

A. Degaussing
B. Formatting
C. Deleting all files
D. Shredding

A

Answer: D. Shredding
Explanation: Shredding, or physically destroying
the SSD, is one of solid-state drives’ most secure
data disposal methods.

957
Q

Which of these would be something we can implement to protect our data in use better? (Select all that apply.)

A. Clean desk policy
B. Encryption
C. View angle privacy screen for monitors
D. Print policy
E. Workstation locking

A

Answer: A, C, D, E. Clean desk policy, View angle
privacy screen for monitors, Print policy,
Workstation locking
Explanation: All of these, except encryption, are
strategies that can be used to protect data.
Encryption is typically used for data at rest or in
motion.

958
Q

Which of these should we encrypt if we are dealing with sensitive data?

A. Hard disks
B. Backup tapes
C. Data sent over the network
D. All of these

A

Answer: D. All of these
Explanation: When dealing with sensitive data, it
is important to encrypt all these forms of data
storage and transmission to ensure the security of
the data.

959
Q

What would be the role of the data custodian?

A. Make the policies, procedures, and standards that govern our data security
B. Perform the backups and restores
C. Be trained in the policies, procedures, and standards
D. Assign the sensitivity labels and backup frequency of the data

A

Answer: B. Perform the backups and restores
Explanation: A data custodian’s primary role is to
manage and handle the data, which includes
performing backups and restorations.

960
Q

Which of these could be a common attack on our data in motion?

A. Cryptanalysis
B. Shoulder surfing
C. Eavesdropping
D. All of these

A

Answer: C. Eavesdropping
Explanation: Eavesdropping, or interception of
information in transit, is a common type of attack on
data in motion.

961
Q

We’ve introduced logging on our backup servers to monitor employee data access. What does this demonstrate?

A. Proper data handling
B. Proper data storage
C. Proper data retention
D. Proper data encryption

A

Answer: A. Proper data handling
Explanation: Implementing logs to monitor who
accesses what data on your backup servers is an
example of proper data handling. This is a measure
to ensure accountability and traceability in the event
of any unauthorized or suspicious activities.

962
Q

We’re discarding many hard drives in line with our hardware disposal and no data remanence policy. What method would we use to guarantee zero data remanence on damaged SSD drives?

A. Degauss
B. Overwrite
C. Incinerate
D. Format

A

Answer: C. Incinerate
Explanation: While all options can erase data,
incineration is the most thorough method to ensure
there is no data remanence on SSD drives. It
physically destroys the drives, making data recovery
impossible.

963
Q

Who bears the responsibility for our organization’s day-to-day financial leadership?

A. The CEO
B. The CFO
C. The CIO
D. The CSO

A

Answer: B. The CFO
Explanation: The CFO, or Chief Financial Officer,
is typically responsible for the day-to-day financial
leadership of an organization.

964
Q

Which activity would we perform during the eDiscovery process?

A. Discover all the electronic files we have in our organization
B. Produce electronic information to internal or external attorneys or legal teams
C. Make sure we keep data long enough in our retention policies for us to fulfill the legal requirements for our state and sector
D. Delete data that has been requested if the retention period has expired

A

Answer: B. Produce electronic information to
internal or external attorneys or legal teams
Explanation: The e-discovery process typically
involves producing electronic information for
internal or external legal teams in preparation for
legal proceedings.

965
Q

How is data classified in the US government’s data classification scheme if its disclosure could cause serious damage to national security?

A. Unclassified
B. Confidential
C. Secret
D. Top Secret

A

Answer: C. Secret
Explanation: In the US government’s data
classification scheme, information is classified as
Secret when its unauthorized disclosure could
reasonably be expected to cause serious damage to
national security.

966
Q

For what type of data would we want to implement end-to-end encryption?

A. Data at rest
B. Data in use
C. Data in motion
D. All of these

A

Answer: C. Data in motion
Explanation: End-to-end encryption is most
relevant for data in motion. It’s a secure
communication method that prevents third parties
from accessing data while it’s transferred from one
end system to another.

967
Q

What is the primary goal of information classification within an organization?

A. To increase the workload of IT staff
B. To facilitate communication between departments
C. To protect the confidentiality, integrity, and availability of data
D. To make data more accessible

A

Answer: C. To protect the confidentiality, integrity,
and availability of data
Explanation: The primary goal of information
classification is to protect the confidentiality,
integrity, and availability of data by identifying the
sensitivity of data and implementing suitable
controls to protect it.

968
Q

Which one of the following is NOT a typical level of data classification in a private sector organization?

A. Proprietary
B. Confidential
C. Top Secret
D. Public

A

Answer: C. Top Secret
Explanation: The Top Secret classification is
typically used within government organizations, not
the private sector.

969
Q

Who is typically responsible for data classification in an organization?

A. IT department
B. Data owner
C. Security team
D. All employees

A

Answer: B. Data owner
Explanation: The data owner, who is usually
someone with appropriate authority within the
organization, is typically responsible for data
classification.

970
Q

What is the role of a data custodian in an organization?

A. Define data classification levels
B. Implement controls as defined by the data owner
C. Determine how long data should be retained
D. Create new datasets

A

Answer: B. Implement controls as defined by the
data owner
Explanation: The data custodian is responsible for
the implementation of the controls defined by the
data owner, including storage, protection, and
retrieval of datasets.

971
Q

Which of the following best describes data remanence?

A. Data that remains on a storage medium after it has been deleted
B. Data that is stored in the cloud
C. Data that is currently in use
D. Data that is being transmitted over a network

A

Answer: A. Data that remains on a storage medium
after it has been deleted
Explanation: Data remanence refers to the
residual representation of data that remains even
after attempts have been made to remove or erase
the data.

972
Q

What is the purpose of a data retention policy?

A. To define how long data should be kept before it is deleted
B. To ensure data is accessible to all employees
C. To classify data according to its sensitivity
D. To protect data from malware attacks

A

Answer: A. To define how long data should be kept
before it is deleted
Explanation: A data retention policy outlines how
long data should be stored based on regulatory
requirements, business needs, and data value.

973
Q

Which one of the following is NOT a factor in determining data retention periods?

A. Regulatory requirements
B. Business needs
C. The size of the data
D. Legal considerations

A

Answer: C. The size of the data
Explanation: While the size of the data may affect
storage requirements, it typically does not determine
the length of data retention periods.

974
Q

What is the primary goal of privacy laws and regulations?

A. To make data more accessible
B. To protect the rights of individuals with respect to their personal data
C. To classify data according to its sensitivity
D. To ensure data is retained for the correct period of time

A

Answer: B. To protect the rights of individuals with
respect to their personal data
Explanation: The primary goal of privacy laws and
regulations is to protect individuals’ rights regarding
their personal data, including how it is collected,
stored, used, and shared.

975
Q

When considering the life cycle of information, what is typically the final stage?

A. Creation
B. Distribution
C. Storage
D. Destruction

A

Answer: D. Destruction
Explanation: The final stage of the information
life cycle is typically destruction, during which data
is destroyed in a way that ensures it cannot be
reconstructed or recovered.

976
Q

What type of security control is data encryption?
A. Preventative
B. Detective
C. Corrective
D. Recovery

A

Answer: A. Preventative
Explanation: Encryption is a preventative control
that protects data confidentiality and integrity by
transforming plaintext into ciphertext that is
unreadable without the decryption key

977
Q

Cryptographic systems of symbols that operate on words or phrases and are sometimes secret but don’t always provide confidentiality

Code
Cipher

A

Code

978
Q

In Cryptography “Are always meant to hide the true meaning of a message” always a secret

Code
Cipher

A

Cipher

979
Q

In Cryptography “Are always meant to hide the true meaning of a message” always a secret

Code
Cipher

A

Cipher

980
Q

In Cryptography “A symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream). In a stream cipher, each plaintext digit is encrypted one at a time with the corresponding digit of the keystream, to give a digit of the ciphertext stream.”

Substitution
Stream Cipher
Block Cipher
Substitution
Transposition
initialization vector (IV)

A

Stream Cipher

981
Q

In Cryptography “A method of encrypting text to produce cyphertext) in which a cryptographic key and algorithm are applied to a block of data at once as a group rather than to one bit at a time.”

Substitution
Stream Cipher
Block Cipher
Substitution
Transposition
initialization vector (IV)

A

Block Cipher

982
Q

In Cryptography “A random bit string (a nonce) that is the same length as the block size that is Xored with the message. IVs are used to create a unique cipher text every time the same message is encrypted with the same key

Substitution
Stream Cipher
Block Cipher
Substitution
Transposition
initialization vector (IV)

A

Substitution

983
Q

In Cryptography “ Uses an encryption algorithm to rearrange the letters of a plaintext message, forming the cyphertext message.

A

Transposition

984
Q

In cryptography, an ___________or starting variable[1] is an input to a cryptographic primitive being used to provide the initial state. The IV is typically required to be random or pseudorandom, but sometimes an IV only needs to be unpredictable or unique. Randomization is crucial for some encryption schemes to achieve semantic security, a property whereby repeated usage of the scheme under the same key does not allow an attacker to infer relationships between (potentially similar) segments of the encrypted message. For block ciphers, the use of an IV is described by the modes of operation.

A

initialization vector (IV)

985
Q

In Cryptography, there are three similar stream ciphers. The Only Difference is key length. This Cipher uses a key of one also knows as shift cipher.

Vigenere
One Time Pad
Caesar

A

Caesar

986
Q

In Cryptography, there are three similar stream ciphers. The Only Difference is key length. This Cipher uses a longer key , a word or a sentence.

Vigenere
One Time Pad
Caesar

A

Vigenere

987
Q

In Cryptography, there are three similar stream ciphers. The Only Difference is key length. This Cipher uses a key that is as long as the message itself

Vigenere
One Time Pad
Caesar

A

One Time Pad

988
Q

In Cryptography, this cipher the key must be generated randomly without any known patters, must be used once and then discarded

Vigenere
One Time Pad
Caesar

A

One Time Pad

989
Q

Is a communication concept. A specific type of information is exchanged, but no real data is transferred, as with digital signatures and digital certificates. More simply it enables one to prove knowledge of a fact to another individual without revealing the fact itself.

Zero Knowledge proof
Split Knowledge
Work function - Work factor

A

Zero Knowledge proof

990
Q

This means that the information or privilege required to preform an operation is divided among multiple users.
Ensuring that no single person has sufficient privileges to compromise the security of the environment.

Zero Knowledge proof
Split Knowledge
Work function - Work factor

A

Split Knowledge

991
Q

Is a way to measure the strength of a cryptography system by measuring the effort in terms of cost and/or time to decrypt messages. The time and effort required to break the a protective measure

Zero Knowledge proof
Split Knowledge
Work function - Work factor

A

Work function - Work factor

992
Q

Relies on the use of a shared key. Lacks support for scalability , easy key distribution , and non repudiation

Symmetric
Asymmetric

A

Symmetric

993
Q

Public-private key pairs for communication between parties. Supports scalability, easy key distribution and non repudiation.

Symmetric
Asymmetric

A

Asymmetric

994
Q

Which of these is faster?

Symmetric
Asymmetric

A

Symmetric

995
Q

Which is stronger?

Symmetric
Asymmetric

A

Asymmetric

996
Q

Is one of the major goals of cryptography. It protects the SECRECY of data while it is both at rest and in transit.

Confidentiality
Integrity
Non Repudiation

A

Confidentiality

997
Q

Provides the recipient of a message with the assurance that DATA WAS NOT ALTERED (intentionally or unintentionally) between the time it was created and the time it was accessed.

Confidentiality
Integrity
Non Repudiation

A

Integrity

998
Q

Provides UNDENIABLITY PROOF that the sender of a message actually authored it. It prevents the sender from subsequently denying that they sent the original message.

Confidentiality
Integrity
Non Repudiation

A

Non Repudiation

999
Q

Cryptography Operation modes - Simplest, least secure mode. Processes 64 bit blocks, encrypts block with the chosen key. If same block encountered multiple times, same encrypted block is produced, makes it easy to break.

Electronic Codebook Mode (ECB)
Cipher Block (CBC)
Cipher Feedback (CFB)
Output Feedback (OFB)
Counter (CTR)

A

Electronic Codebook Mode (ECB)

1000
Q

Cryptography Operation modes - Each block of unencrypted text is XORed with the block ciphertext immediately preceding. Decryption processes simply decrypts cyphertext and reverses the XOR operation.

Electronic Codebook Mode (ECB)
Cipher Block (CBC)
Cipher Feedback (CFB)
Output Feedback (OFB)
Counter (CTR)

A

Cipher Block (CBC)

1001
Q

Cryptography Operation modes - Is the streaming version of CBC. Works on data in real time, using memory buffers of same block size. When buffer is full, data is encrypted and transmitted. USES CHAINING, SO ERRORS PROPAGATE.

Electronic Codebook Mode (ECB)
Cipher Block (CBC)
Cipher Feedback (CFB)
Output Feedback (OFB)
Counter (CTR)

A

Cipher Feedback (CFB)

1002
Q

Cryptography Operation modes - Operates similar to CFB, BUT XORs the plain text with a seed value. No chaining function, so errors do not propagate.
Electronic Codebook Mode (ECB)
Cipher Block (CBC)
Cipher Feedback (CFB)
Output Feedback (OFB)
Counter (CTR)

A

Output Feedback (OFB)

1003
Q

Cryptography Operation modes - Uses an incrementing counter instead of a seed. Errors do not propagate

Electronic Codebook Mode (ECB)
Cipher Block (CBC)
Cipher Feedback (CFB)
Output Feedback (OFB)
Counter (CTR)

A

Counter (CTR)

1004
Q

Out of all of these Cryptography Operation modes, which do not propagate errors

Electronic Codebook Mode (ECB)
Cipher Block (CBC)
Cipher Feedback (CFB)
Output Feedback (OFB)
Counter (CTR)

A

Output Feedback (OFB)
Counter (CTR)

1005
Q

XOR Cipher - Binary values match = 0 other wise cipher value is 1

True
False

A

True

1006
Q

DES Electronic Code Book mode uses an initialization vector or chaining, and patterns can be clearly visible in the resulting ciphertext
A. True
B. False

A

B. False

1007
Q

In symmetric encryption chaining (called feedback in stream modes) seeds the previous encrypted block into the next block ready for encryption. This destroys patterns in the resulting cipher text.
A. True
B. False

A

A. True

1008
Q

XOR Cipher - Binary values match = 1 other wise cipher value is 0

True
False

A

False

1009
Q

A weakness in cryptography where a plain-text message generates identical ciphertext messages using the same algorithm but using different keys.

Public keys
Key clustering

A

Key clustering

1010
Q

Are shared among communicating parties

Public Keys
Private Keys

A

Public Keys

1011
Q

Private keys are kept secret

Public Keys
Private Keys

A

Private Keys

1012
Q

To encrypt a message (data)

Use the recipients public key
Use the senders public key

A

Use the recipients public key

1013
Q

To decrypt a message (data)

Use the recipients private key
Use your own private key

A

Use your own private key

1014
Q

To sign a message (Digital Signature)

Use the recipients private key
Use your own private key

A

Use your own private key

1015
Q

To validate a Digital Signature

Use the senders public key
Use your own private key

A

Use the senders public key

1016
Q

Which of the following is a reactive countermeasure in defending against worms?

a. Packet filtering firewalls
b. Stackguarding
c. Virus scanning tool
d. Virtual machine

A

c. Virus scanners, being one of reactive (detective) countermeasures, search for “signature strings” or use algorithmic
detection methods to identify known viruses. These reactive methods have no hope of preventing fast spreading worms or worms that use zero-day exploits to carry out their attacks. The other three choices are examples of proactive (preventive) countermeasures. Packet-filtering firewalls block all incoming traffic
except what is needed for the functioning of the network. Stack guarding prevents worms from gaining increased privileges on a system. A virtual machine prevents potentially malicious software from using the operating system for illicit actions.

1017
Q

Which of the following is not part of malware incident detection and analysis phase?

a. Understanding signs of malware incidents
b. Acquiring tools and resources
c. Identifying malware incident characteristics
d. Prioritizing incident response

A

b. Acquiring tools and resources is a part of the preparation phase. These tools and resources may include packet sniffers and protocol analyzers. The other three choices are incorrect because they are a part of the detection phase. The malware incident response life cycle has four phases, including (i) preparation, (ii) detection and analysis, (iii) containment, eradication, and recovery, and (iv) post-incident activity.

1018
Q

Which of the following statements is true about application software testing?

a. Basic testing equals black-box testing.
b. Comprehensive testing equals black-box testing.
c. Basic testing equals gray-box testing.
d. Comprehensive testing equals focused testing.

A

a. Basic testing is a test methodology that assumes no knowledge of the internal structure and implementation details of the assessment object. Basic testing is also known as black-box testing. Comprehensive testing is a test methodology that assumes explicit and
substantial knowledge of the internal structure and implementation detail of the assessment object. Comprehensive testing is also known as white- box testing.
Focused testing is a test methodology that assumes some knowledge of the internal structure and implementation detail of the assessment object. Focused testing is also known as gray-box testing.

1018
Q

Which of the following cannot handle the complete workload of a malware incident and cannot ensure a defense-in-depth
strategy?

a. Antivirus software
b. E-mail filtering
c. Network-based intrusion prevention system software
d. Host-based IPS software

A

a. In a widespread incident, if malware cannot be identified by updated antivirus software, or updated signatures are not yet fully deployed, organizations should be prepared to use other security tools
to contain the malware until the antivirus signatures can perform the containment effectively. Expecting antivirus software to handle the complete workload of a malware incident is unrealistic during high volume infections. By using a defense-in-depth strategy for detecting and blocking malware, an organization can spread the workload across multiple components. Antivirus software alone cannot ensure defense in-depth strategy. Automated detection methods other than antivirus
software are needed to ensure defense-in-depth strategy. These detection methods include e-mail filtering, network-based intrusion prevention system (IPS) software, and host-based IPS software.

1019
Q

Which of the following is true about a stealth virus?

a. It is easy to detect.
b. It is a resident virus.
c. It can reveal file size increases.
d. It doesn’t need to be active to show stealth qualities.

A

b. A stealth virus is a resident virus that attempts to evade detection by concealing its presence in infected files. An active stealth file virus can typically not reveal any size increase in infected files, and it must be active to exhibit its stealth qualities.

1019
Q

Defining roles and responsibilities is important in identifying infected hosts with malware incidents before security incidents occur. Which of the following groups can primarily assist with
identifying infected servers?

a. Security administrators
b. System administrators
c. Network administrators
d. Desktop administrators

A

b. Organizations should identify which individuals or groups can assist in infection identification efforts. System administrators are good at identifying infected servers such as domain name system (DNS), email, and Web servers. The roles of the other three administrators are
different from separation of duties, independence, and objectivity viewpoints.

1020
Q

Which of the following is not a common tool for eradication of malware from an infected host?

a. Antivirus software
b. Spam-filtering software
c. Spyware detection and removal utility software
d. Patch management software

A

b. Spam-filtering software, whether host-based or network-based, is effective at stopping known email-based malware that uses the organization’s e-mail services and is effective at stopping some unknown malware. The most common tools for eradication are antivirus software, spyware detection and removal utility software,
patch management software, and dedicated malware removal tool.

1020
Q

Organizations should strongly consider rebuilding a system that has which of the following malware incident characteristics?

  1. Unauthorized administrator-level access.
  2. Changes to system files.
  3. The system is unstable.
  4. The extent of damage is unclear.

a. 1 only
b. 2 and 3
c. 3 and 4
d. 1, 2, 3, and 4

A

d. If an incident has resulted in unauthorized administrator-level access, changes to system files, unstable system, and the extent of damage is unclear, organizations should be prepared to rebuild each affected system.

1021
Q

Which of the following ways should be used to rebuild an infected host with malware incident?

  1. Reinstalling the operating system
  2. Reinstalling the application systems
  3. Securing the operating and application systems
  4. Restoring the data from known good backups

a. 1 and 2
b. 3 only
c. 1, 2, and 3
d. 1, 2, 3, and 4

A

d. Rebuild each affected system by reinstalling and reconfiguring its operating system and applications, securing the operating system and applications, and restoring the data from known good backups.

1021
Q

Lessons learned from major malware incidents improve which of the following?

  1. Security policy
  2. Software configurations
  3. Malware prevention software deployments
  4. Malware detection software deployments

a. 1 only
b. 1 and 2
c. 3 and 4
d. 1, 2, 3, and 4

A

d. Capturing the lessons following the handling of a malware incident should help an organization improve its incident handling capability and malware defenses, including needed changes to security policy, software configurations, and malware detection and prevention
software deployments.

1022
Q

Which of the following is the correct tool and technology deployment sequence for containing malware incidents, especially
when a worm attacks the network service?

  1. Internet border and internal routers
  2. Network-based firewalls
  3. Network- and host-based antivirus software
  4. Host-based firewalls

a. 1, 2, 4, and 3
b. 2, 3, 1, and 4
c. 3, 4, 2, and 1
d. 4, 2, 1, and 3

A

c. When organizations develop strategies for malware incident containment, they should consider developing tools to assist incident handlers in selecting and implementing containment strategies quickly when a serious incident occurs.
Network- and host-based antivirus software does detect and stop the
worm, and identify and clean the infected systems. Host-based firewalls do block worm activity from entering or exiting
hosts, reconfigure the host-based firewall itself to prevent exploitation
by the worm, and update the host-based firewall software so that it is no longer exploitable. Network-based firewalls do detect and stop the worm from entering or
exiting networks and subnets. Internet border and internal routers do detect and stop the worm from entering or exiting networks and subnets if the volume of traffic is too high for network firewalls to handle or if certain subnets need greater
protection. The incorrect sequences listed in the other three choices does not
contain malware incidents because their combined effect is not as strong and effective as the correct sequence.

1023
Q

All the following are characteristics of a managed environment dealing with malware prevention and handling
except:

a. Installing antivirus software
b. Requiring administrator-level privileges to end users
c. Using deny-by-default policies
d. Applying software patches

A

b. Requiring administrator-level privileges is a characteristic of a non managed environment, where system owners and users have substantial control over their own system. Owners and users can alter system configurations, making security weak. In a managed environment, one or more centralized groups have substantial control over the server and workstation operating system and application configurations across the enterprise. Recommended security practices include installing antivirus software on all hosts and keeping it up-to date, using deny-by-default policies on firewalls, and applying patches to operating systems and applications. These practices enable a
consistent security posture to be maintained across the enterprise.

1024
Q

Which of the following is required to control the actions of mobile code, stationary code, or downloaded code?

a. Technical controls
b. Administrative controls
c. Behavioral controls
d. Physical controls

A

c. Conceptually, behavioral controls can be viewed as a software cage or quarantine mechanism that dynamically intercepts and thwarts attempts by the subject code to take unacceptable actions that violate policy. As with firewalls and antivirus products, methods that dynamically restrain mobile code were born out of necessity to supplement existing mechanisms, and represent an emerging class of security product. Such products are intended to complement firewall and antivirus products that respectively block network transactions or mobile code based on predefined signatures (i.e., content inspection), and may refer to methods such as dynamic sandbox, dynamic monitors, and behavior monitors, used for controlling the behavior of mobile code. In addition to mobile code, this class of product may also be applicable to stationary code or downloaded code whose trust worthiness is in doubt. Technical controls, administrative controls, and physical controls are incorrect because they are not strong enough as the behavioral controls to combat mobile code.

1025
Q

Which of the following is basic, low-privilege access to a computer?

a. Application access
b. Administrative access
c. Privileged access
d. Root access

A

A. Application access is basic, low-privilege access. It may include access to data entry, data update, data query, data output, or report programs. Administrative access, privileged access, and root access are advanced levels of access to a computer system that include the ability to perform significant configuration changes to the computer’s operating system.

1026
Q

Assume that a new computer worm is released that can spread rapidly and damage any computer in an organization
unless it is stopped. The organization has 1,000 computers, the budget for in-house technical support is $500,000 per year, and the budget for outsourced technical support is $600,000. It takes an average of 4 hours for one technical support worker to rebuild a computer at a rate of $70 per hour for wages and benefits. What is
the total cost for not mitigating the worm release?
a. $280,000
b. $500,000
c. $560,000
d. $600,000

A

C. The cost not to mitigate = W × T × R, where W is the number of computers or workstations, T is the time spent fixing systems plus lost user productivity, and R is the hourly rate of time spent or lost. During downtime, the computer owner or user is without a computer to do his work, which should be added to the time required to rebuild a computer. This is translated into $560,000 (i.e., 1,000 computers × 8 hours × $70 per hour). $280,000 is incorrect because it fails to take into account the lost user productivity time. This is translated into $280,000 (i.e., 1,000 computers × 4 hours × $70 per hour). $500,000 is incorrect because it assumes the budget for in-house technical support. $600,000 is incorrect because it assumes the budget for outsourced technical support.

1027
Q

What is the major principle of configuration management?

a. To reduce risks to data confidentiality
b. To reduce risks to data integrity
c. To reduce risks to data availability
d. To provide repeatable mechanism for effecting system changes

A

D. The major principle of configuration management is to provide a repeatable mechanism for effecting system modifications in a controlled environment. Achieving repeatable mechanism can automatically achieve the other three choices.

1027
Q

Which of the following refers to the Reference Monitor concept?

a. It is a system access control concept.
b. It is a system penetration concept.
c. It is a system security concept.
d. It is a system-monitoring concept.

A

A. The Reference Monitor concept is an access control concept that refers to an abstract computer mediating all accesses to objects by subjects. It is useful to any system providing multilevel secure computing facilities and controls.

1028
Q

Which of the following is a malicious code that replicates using a host program?

a. Boot sector virus
b. Worm
c. Multi-partite virus
d. Common virus

A

D. A common virus is a code that plants a version of itself in any program it can modify. It is a self-replicating code segment attached to a host executable.
The boot-sector virus works during computer booting, where the master boot sector and boot sector code are read and executed. A worm is a self-replicating program that is self-contained and does not require a host program. A multi-partite virus combines both sector and file infector viruses.

1028
Q

Which of the following is not an example of built-in security features?

a. Authentication controls were designed during a system development process.
b. Fail-soft security features were installed.
c. Least-privilege principles were installed during the post implementation period.
d. Fail-safe security features were implemented.

A

c. Built-in security means that security features are designed into the system during its development, not after. Any feature that is installed during post-implementation of a system is an example of built-on security, not built-in. Security and control features must be built in from a cost-benefit perspective.

1029
Q

Which of the following fully characterizes an information system’s security?

a. Confidentiality
b. Integrity
c. Assurance
d. Availability

A

c. System assurance is the basis for confidence that the security measures, both technical and operational, work as intended to protect the system and the data and information it processes. For example, software assurance achieves trustworthiness and predictable execution.
The three well-accepted and basic-level security objectives are confidentiality, integrity, and availability, and assurance can be considered an advanced-level security objective because the former
culminates into the latter. What good is an information system that cannot provide full assurance with regards to its security?

1030
Q

Which of the following is an example of both preventive and detective control?

a. Audit trails
b. Antivirus software
c. Policies and procedures
d. Contingency plans

A

b. Antivirus software is a preventive control in that it stops a known virus from getting into a computer system. It is also a detective control because it notifies upon detecting a known virus. Audit trails are detective controls; policies and procedures are directive controls, whereas contingency plans are an example of recovery controls.

1030
Q

An effective defense against new computer viruses does not include which of the following?

a. Program change controls
b. Virus scanning programs
c. Integrity checking
d. System isolation

A

b. Computer virus defenses are expensive to use, ineffective over time, and ineffective against serious attackers. Virus scanning
programs are effective against viruses that have been reported and ineffective against new viruses or viruses written to attack a specific organization. Program change controls limit the introduction of
unauthorized changes such as viruses. Redundancy can often be used to facilitate integrity. Integrity checking with cryptographic checksums
in integrity shells is important to defend against viruses. System or equipment isolation to limit the spread of viruses is good, too.

1031
Q

Which of the following statements dealing with security principles is not true when securing an application environment?

a. Information security functions should be isolated from non security functions.
b. Design for protection mechanisms should be simple and small in size.
c. Similar security controls should be placed in series and in sequence to achieve defense-of-depth strategy.
d. Data-hiding techniques should be practiced during program testing and software maintenance.

A

c. Defending an information system requires safeguards to be applied throughout the system, as well as at points of entry. The selection and placement of security controls should be done in a way
that progressively weakens or defeats all attacks. Having a series of similar controls in succession tends to only lengthen the duration of the attack, which is not good. Applying different types of controls that
complement each other and are mutually supportive is a much more effective approach in achieving defense-in-depth strategy. Although the capabilities of available safeguards may overlap to some extent, the combined effect should exceed the effects of each control used
individually. The other three choices are true statements in achieving security in an
application environment. The information system isolates security functions from non security functions implemented via partitions and domains that control access to and protects the integrity of the
hardware, software, and firmware that perform those security functions. Safety functions should be kept separate from one another. The design of information systems and the design of protection
mechanisms in those systems should be as simple as possible. Complexity is at the root of many security issues. The principle of data hiding should be useful during program testing and software maintenance.

1032
Q

Security controls and audit trails should be built into computer systems in which of the following system development
life cycle (SDLC) phases?

a. System initiation phase
b. System development phase
c. System implementation phase
d. System operation phase

A

b. During the system development phase, the system is designed, purchased, programmed, developed, or otherwise constructed. During this phase, functional users and system/security administrators develop system controls and audit trails used during the operational phase.

1033
Q

Which of the following levels of the software capability maturity model deal with security requirements?

a. Initial level
b. Repeatable level
c. Defined level
d. Optimizing level

A

b. In the repeatability level of the software capability maturity model, system requirements are defined; these include security, performance, quality, and delivery dates. The purpose is to establish a
common understanding between the customer and the software development project team. The other three choices are not correct because each level deals with specific requirements.

1034
Q

Which of the following is not a direct method to conduct data leakage attacks?

a. Trojan horse
b. Asynchronous attacks
c. Logic bombs
d. Scavenging methods

A

B. Data leakage is removal of data from a system by covert means, and it might be conducted directly through the use of Trojan horse, logic bomb, or scavenging methods. Asynchronous attacks are indirect attacks on a computer program that act by altering legitimate data or codes at a time when the program is idle and then causing the changes to be added to the target program at later execution.

1035
Q

Which of the following infects both boot-sectors and file infectors?

a. Worm
b. Link virus
c. Multi-partite
d. Macro

A

C. Multi-partite viruses are a combination of both sector- and file infector viruses, which can be spread by both methods. A worm is a self-replicating, self-contained program and does not require a host program. Link viruses manipulate the directory structure of the media on which they are stored, pointing the operating system to virus code instead of legitimate code. Macro viruses are stored in a spreadsheet or word processing document.

1036
Q

Programmers frequently create entry points into a program for debugging purposes and/or insertion of new program codes at a later date. What are these entry points called?

a. Logic bombs
b. Worms
c. Backdoors
d. Trojan horses

A

c. Backdoors are also called hooks and trapdoors. Logic bomb is incorrect because it is a program that triggers an unauthorized, malicious act when some predefined condition occurs. Worms are
incorrect because they search the network for idle computing resources and use them to execute the program in small segments. Trojan horses are incorrect because a Trojan horse is a production program that has access to otherwise unavailable files and is changed by adding extra,
unauthorized instructions. It disguises computer viruses.

1037
Q

Software vendors and contractors can install a backdoor entry into their own products or client’s computer systems. Which of the following are major risks arising from such installation?

a. Software disconnection and hacker entry
b. Remote monitoring and remote maintenance
c. Software disconnection and remote monitoring
d. Remote maintenance and hacker entry

A

a. Some vendors can install a backdoor or a trapdoor entry for remote monitoring and maintenance purposes. The good news is that the backdoor is a convenient approach to solve operational problems. The bad news is that the backdoor is wide open for hackers. Also, the vendor can modify the software at will without the user’s knowledge or permission. An unhappy vendor can disconnect a user from
accessing the software as a penalty for nonpayment or disputes in payment. Access codes should be required for remote monitoring and maintenance.

1038
Q

Countermeasures against hidden code attacks include which of the following?
1. Use war dialing software.
2. Use firewalls.
3. Use layered protections.
4. Disable active-content code.

a. 1 and 2
b. 2 and 3
c. 3 and 4
d. 1 and 4

A

c. Hidden code attacks are based on data and information. Using layered protections and disabling active-content code (for example, ActiveX and JavaScript) from the Web browser are effective controls
against such attacks. War dialing software is good at detecting trapdoors (backdoor modems) and not good against trapdoor attacks. Firewalls are effective against spoofing attacks.

1039
Q

The scope of a functional configuration audit does not include which of the following?

a. Evaluation of change control
b. Testing of software product
c. Tracing of system requirements
d. Evaluation of test approach and results

A

a. Evaluation of change control is a part of the physical configuration audit, whereas the other choices are part of the functional
configuration audit. The physical configuration audit provides an
independent evaluation of whether components in the as-built version
of the software map to the specifications of the software. Specifically, this audit is held to verify that the software and its documentation are internally consistent and ready for delivery. Activities typically
planned and executed as part of the physical configuration audit
include evaluation of product composition and structure, product functionality, and change control. The functional configuration audit provides an independent evaluation of configuration items to determine whether actual functionality and performance are consistent with the requirements specifications. Specifically, this audit is conducted prior to the software delivery to
verify that all requirements specified in the requirements document have been met. Activities typically planned and executed as part of a functional configuration audit include testing of software products,
tracing of system requirements from their initial specification through system testing, evaluation of the test approach and results attained, and evaluating the consistency between the baselined product elements

1040
Q

Which of the following statements is not true about applets?

a. Applets are large application programs.
b. Applets are written mostly in Java language.
c. Applets are automatically downloaded.
d. Applets are small application programs.

A

a. Applets are small application programs mostly written in Java
programming language that are automatically downloaded and
executed by applet-enabled Web browsers.

1041
Q

The contingency processes should be tested in which of the following phases of system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operation/maintenance

A

c. The contingency processes should be tested and maintained during the implementation phase of the SDLC. The capability to recover and reconstitute data should be considered during the initiation
phase. Recovery strategies should be considered during the development phase. The contingency plan should be exercised and maintained during the
operation/maintenance phase.

1042
Q

A macro virus is most difficult to:

a. Prevent
b. Detect
c. Correct
d. Attach

A

b. A macro virus is associated with a word processing file, which can damage the computer system. Macro viruses pass through the firewall with ease because they are usually passed on as either an email message or simply downloaded as a text document. The macro virus represents a significant threat because it is difficult to detect. A macro virus consists of instructions in Word Basic, Visual Basic for
applications, or some other macro languages, and resides in documents. Any application that supports macros that automatically execute is a potential platform for macro viruses. Now, documents are more widely shared through networks and the Internet than via disks.

1043
Q

Which of the following is most vulnerable to Trojan horse attacks?

a. Discretionary access control
b. Mandatory access control
c. Access control list
d. Logical access control

A

a. Because the discretionary access control system restricts access based on identity, it carries with it an inherent flaw that makes it vulnerable to Trojan horse attacks. Most programs that run on behalf of a user inherit the discretionary access control
rights of that user.

1044
Q

Which of the following is the best place to check for computer viruses?

a. Each computer
b. Each workstation
c. The e-mail server
d. Each network

A

c. Virus checkers monitor computers and look for malicious code. A problem is that virus-checking programs need to be installed at each computer, workstation, or network, thus duplicating the software at
extra cost. The best place to use the virus-checking programs is to scan e-mail attachments at the e-mail server. This way, the majority of viruses are stopped before ever reaching the users.

1045
Q

What do you call attacks that can disclose the end users’ session token and attack the local machine?

a. Broken access control
b. Invalidated input
c. Broken authentication
d. Cross-site scripting flaws

A

d. In cross-site scripting (XSS) flaws, the Web application can be used as a mechanism to transport an attack to an end user’s browser. A successful attack can disclose the end user’s session token, attack the local machine, or spoof content to fool the user.

1046
Q

A polymorphic virus uses which of the following?

a. Inference engine
b. Heuristic engine
c. Mutation engine
d. Search engine

A

c. Virus writers use a mutation engine to transform simple viruses into polymorphic ones for proliferation purposes and to evade detection. The other three choices do not deal with the transformation process.

1046
Q

All the following techniques can help in achieving process isolation security principle except:

a. Encapsulation
b. Naming distinctions
c. Virtual mapping
d. Security kernel

A

d. A security kernel is defined as hardware, firmware, and software elements of a Trusted Computing Base (TCB) that
implements the reference monitor concept. A security kernel cannot achieve process isolation. Techniques such as encapsulation, time multiplexing of shared
resources, naming distinctions, and virtual mapping are used to employ the process isolation or separation principle. These separation principles are supported by incorporating the principle of least
privilege.

1047
Q

Defining roles and responsibilities is important in identifying infected hosts with malware incidents before security incidents occur. Which of the following groups can primarily assist with
changes in login scripts?

a. Security administrators
b. System administrators
c. Network administrators
d. Desktop administrators

A

d. Organizations should identify which individuals or groups can assist in infection identification efforts. Desktop administrators are good at identifying changes in login scripts along with Windows Registry or file scans, and good at implementing changes in login scripts. The roles of the other three administrators are different from separation of duties, independence, and objectivity viewpoints.

1048
Q

Which of the following is a reactive
countermeasure in defending against worms?

a. Integrity checkers
b. Software patching
c. Host firewalls
d. Stateful firewalls

A

b. Software patching, being one of reactive (detective) countermeasures, is mostly done after vulnerability or programming/design error is discovered. These reactive methods have no hope of preventing fast-spreading worms or worms that use zero day exploits to carry out their attacks. The other three choices are examples of proactive (preventive)
countermeasures. Integrity checkers keep cryptographic hashes of known good instances of files so that integrity comparisons can be made at any time. Host firewalls enforce rules that define the manner in which specific applications may use the network. Stateful firewalls keep track of network connections and monitor their state.

1049
Q

Which of the following is an effective means of preventing and detecting computer viruses coming from outside into a network?

a. Install an antivirus program on the network.
b. Install an antivirus program on each personal computer.
c. Certify all removable media disks prior to their use.
d. Train all employees about potential risks.

A

c. It is a common practice for some organizations to certify all removable media disks coming into the organization from outside prior to their use. This is done by a centralized group for the entire location and requires testing the disk for possible inclusion of viruses. The other three choices are effective as internal protection mechanisms against viruses.

1050
Q

All the following are examples of measures to defend against computer viruses except:

a. Access controls
b. Audit trails
c. Passwords
d. Least privilege principle

A

c. Passwords are administrative controls; although, access controls are technical controls. Access controls include discretionary access controls and mandatory access controls. An audit trail is the collection of data that provides a trace of user actions, so security events can be traced to the actions of a specific individual. To fully implement an audit trails program, audit reduction and analysis tools are also required. Least privilege is a concept that deals with limiting damage through the enforcement of separation of duties. It refers to the principle that users and processes should operate with no more
privileges than those needed to perform the duties of the role they are
currently assuming.

1051
Q

Which of the following security principle balances various variables such as cost, benefit, effort, value, time, tools, techniques, gain, loss, risks, and opportunities involved in a successful
compromise of security features?

a. Compromise recording
b. Work factor
c. Psychological acceptability
d. Least common mechanism

A

b. The goal of work factor principle is to increase an attacker’s work factor in breaking an information system or a network’s security features. The amount of work required for an attacker to break the
system or network (work factor) should exceed the value that the attacker would gain from a successful compromise. Various variables such as cost and benefit; effort; value (negative and positive); time;
tools and techniques; gains and losses; knowledge, skills, and abilities (KSAs); and risks and opportunities involved in a successful compromise of security features must be balanced. The principle of compromise recording means computer or manual records and logs should be maintained so that if a compromise does
occur, evidence of the attack is available. The recorded information can be used to better secure the host or network in the future and can assist in identifying and prosecuting attackers. The principle of psychological acceptability encourages the routine and correct use of protection mechanisms by making them easy to use,
thus giving users no reason to attempt to circumvent them. The security mechanisms must match the user’s own image of protection goals. The principle of least common mechanism requires the minimal
sharing of mechanisms either common to multiple users or depended upon by all users. Sharing represents posb. The goal of work factor principle is to increase an attacker’s work factor in breaking an information system or a network’s security features. The amount of work required for an attacker to break the
system or network (work factor) should exceed the value that the attacker would gain from a successful compromise. Various variables such as cost and benefit; effort; value (negative and positive); time;
tools and techniques; gains and losses; knowledge, skills, and abilities (KSAs); and risks and opportunities involved in a successful compromise of security features must be balanced. The principle of compromise recording means computer or manual records and logs should be maintained so that if a compromise does
occur, evidence of the attack is available. The recorded information can be used to better secure the host or network in the future and can assist in identifying and prosecuting attackers. The principle of psychological acceptability encourages the routine and correct use of protection mechanisms by making them easy to use,
thus giving users no reason to attempt to circumvent them. The security mechanisms must match the user’s own image of protection goals. The principle of least common mechanism requires the minimal
sharing of mechanisms either common to multiple users or depended upon by all users. Sharing represents possible communications paths between subjects used to circumvent security policy.

1052
Q

Certification and accreditation needs must be considered in all the following phases of system development life cycle except:

a. Initiation
b. Development/acquisition
c. Implementation
d. Operation/maintenance

A

d. The major outputs from the implementation (testing) phase
include the security evaluation report and accreditation statement. The purpose of the testing phase is to perform various tests (unit, integration, system, and acceptance). Security features are tested to see if they work and are then certified.

1053
Q

A security evaluation report and an accreditation statement are produced in which of the following phases of the system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Operation/maintenance
d. Implementation

A

d. Certifications performed on applications under development are interleaved with the system development process. Certification and accreditation needs must be considered in the validation, verification,
and testing phases employed throughout the system development process (i.e., development and implementation). It does not address the operation/maintenance phase.

1053
Q

The activity that would be different between a prototype development approach and the traditional system development approach is:

a. How are activities to be accomplished?
b. What do users need from the system?
c. What should a project plan contain?
d. How are individual responsibilities defined?

A

a. Managers still need to define what they want from the system, some assessment of costs/benefits is still needed, and a plan to proceed with individual responsibilities is still required. The difference may be in the way activities are accomplished. The tools, techniques, methods, and approaches used in the prototype development project and
traditional system development project are different

1054
Q

Which of the following phases of a system development life cycle (SDLC) should not be compressed so much for the proper
development of a prototype?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operation/maintenance

A

c. System testing, which is a part of implementation, is important to determine whether internal controls and security controls are operating as designed and are in accordance with established policies
and procedures. In the prototyping environment, there is a tendency to compress system initiation, definition, design, programming, and training phases.
However, the testing phase should not be compressed so much for quality reasons. By definition, prototyping requires some compression of activities and time due to the speedy nature of the prototyping
development methodology without loss of the main features, functions, and quality.

1055
Q

A general testing strategy for conducting an application software regression testing includes which of the following sequence of tasks?

a. Read, insert, and delete
b. Precompile, link, and compile
c. Prepare, execute, and delete
d. Test, debug, and log

A

C. Each test program involves preparing the executable program, executing it, and deleting it. This saves space on mass storage and generates a complete log. This approach is recommended for debugging and validating purposes. Read, insert, and delete include the transfer of all rows from Table A to Table B in that a table is read,
inserted, and deleted. A source program is precompiled, linked, and compiled to become an object or executable program. A source program is tested (errors discovered), debugged (errors removed), and logged for review and further action

1055
Q

Which of the following tests would be conducted when an application system in an organization exchanges data with external application systems?

a. Unit test
b. Integration test
c. End-to-end test
d. System acceptance test

A

c. The purpose of end-to-end testing is to verify that a defined set of interrelated systems, which collectively support an organizational core business area or function, interoperate as intended in an
operational environment. These interrelated systems include not only
those owned and managed by the organization, but also the external
systems with which they interface.
Unit test is incorrect because its purpose is to verify that the smallest defined module of software (i.e., individual subprograms, subroutines, or procedures) works as intended. These modules are internal to an
organization. Integration test is incorrect because its purpose is to verify that units of software, when combined, work together as intended. Typically, a number of software units are integrated or linked
together to form an application. Again, this test is performed internally in an organization. System acceptance test is incorrect because its purpose is to verify that the complete system satisfies specified
requirements and is acceptable to end users.

1056
Q

Which of the following can give a false sense of security?

a. A test tool that requires planning.
b. A test tool that produces error-free software.
c. A test tool that requires time and effort.
d. A test tool that requires experience to use

A

b. A test tool cannot guarantee error-free software; it is neither a cure-all nor a silver bullet. For some, it may give a false sense of security. The test tool still requires careful planning, time, effort, and experience from which it can use and benefit.

1057
Q

Which of the following software configuration-management capabilities available for client/server systems can help to detect and correct errors?

a. Install check-in/check-out modules.
b. Archive source code.
c. Allow backtracking.
d. Assemble new builds.

A

c. Errors are made in several places and times: (i) when source code is developed, (ii) when modules are initially written, (iii) when an enhancement is being added to a module, (iv) when another error is
fixed, and (v) when code is being moved from one module to another. Software configuration management products have a backtracking feature to correct these types of errors. The product should list the
exact source code changes that make up each build. Then, these changes are examined to identify which one can create the new error. The concept of check-in/check-out software enables multiple
developers to work on a project without overwriting one another’s work. It is a fundamental method of preventing errors from being included or reintroduced into software modules.

1057
Q

Which of the following requires a higher level of security protection in terms of security controls?

a. Test procedures
b. Test cases
c. Test repository
d. Test plans

A

c. The test repository consists of test plans, test cases, test procedures, test requirements, and test objectives maintained by the software test manager. Because of the concentrated work products, the test repository needs a higher level of security protection from
unauthorized changes. Test procedures, test cases, and test plans are part of test repository.

1058
Q

From a security viewpoint, which of the following pose a severe security problem?

a. Unattended computer operations
b. Unattended computer terminal
c. Unattended software testing
d. Unattended facsimile machine

A

b. An unattended computer terminal represents a severe security violation. An unauthorized user could seize the opportunity to access sensitive data. The data could be copied, deleted, added to, or
modified. An intruder can also use this occasion to modify executable files. A virus, Trojan horse, or a password-sniffing program could easily be slipped onto the system in no time. Security logic that detects an idle terminal is needed.
Unattended computer operations are incorrect because they represent a
situation where most of computer operational tasks are performed by
machines (robots) and less with people.
Unattended software testing is incorrect because testing is conducted by automated test tools without a person watching the testing process. The test tool continues running the test sessions by replaying one or more test scripts. It handles unforeseen circumstances gracefully. Unattended facsimile machine is incorrect because it can lead to social engineering attacks. The unattended computer operations, software
testing, and facsimile machine pose less risk than the unattended computer terminal.

1059
Q

Which of the following application software libraries can raise questions about data ownership rights?

a. Test library
b. Quality assurance library
c. Reusable library
d. Production library

A

c. A reusable library can improve software productivity and quality by increasing the efficient reuse of error-free code for both new and modified application software. “Who owns the reusable code?” is a legal question that requires a careful answer due to difficulty in tracing to the original author of the software. A test library is incorrect because it is where the new software is
developed or the existing software is modified. A quality assurance library is incorrect because it is a staging area where final quality reviews and production setup procedures take place. A production
library is incorrect because it is the official place where operational programs reside and execute to process data. Data ownership rights in these three libraries (test, quality assurance, and production) are clear and traceable to the author(s).

1059
Q

What does the most commonly used application program design structure metrics include?

a. Check-in and check-out indicators
b. Fan-in and check-out indicators
c. Fan-in and fan-out metrics
d. Fan-out metrics and check-in indicators

A

c. Fan-in and fan-out are based on program coupling. Fan-in is a count of the number of modules that call a given module, and fan-out is a count of the number of modules that are called by a given module. Both fan-in and fan-out measure program complexity. Check-in and check-out are program change controls where documents or data/program files will have a check-in or check-out indicator in system libraries to prevent their concurrent use by programmers and computer programs.

1060
Q

Which of the following application software testing approaches does not require stubs or drivers?

a. Top-down approach
b. Bottom-up approach
c. Sandwich approach
d. Big-bang approach

A

d. The big-bang approach puts all the units or modules together at once, with no stubs or drivers. In it, all the program units are compiled and tested at once.
Top-down approach is incorrect because it uses stubs. The actual code for lower level units is replaced by a stub, which is a throwaway code that takes the place of the actual code. Bottom-up approach is incorrect because it uses drivers. Units at higher levels are replaced by drivers
that emulate the procedure calls. Drivers are also a form of throwaway code. Sandwich approach is incorrect because it uses a combination of top-down (stubs) and bottom-up (drivers) approaches.

1061
Q

Which of the following is a less-formal review technique?

a. Inspections
b. Traceability analysis
c. Reviews
d. Walkthroughs

A

d. A walkthrough is an evaluation technique in which a designer or programmer leads one or more other members of the development team through a segment of design or code, whereas the other members ask questions and make comments about technique, style, and identify possible errors, violations of development standards, and other
problems. Walkthroughs are similar to reviews but are less formal. Inspections are incorrect because they are an evaluation technique in which application software requirements, design, code, or other
products are examined by a person or group other than the author to detect faults, violations of development standards, and other problems. Inspections are more formal than walkthroughs. Traceability analysis is incorrect because it is the process of verifying that each specified requirement has been implemented in the
design/code, that all aspects of the
design/code have their basis in the
specified requirements, and that testing produces results compatible with the specified requirements. Traceability analysis is more formal than walkthroughs.
Reviews are incorrect because a review is a meeting at which the
requirements, design, code, or other products of software development
project are presented to the user, sponsor, or other interested parties for
comment and approval, often as a prerequisite for concluding a given
phase of the software development process. Reviews are more formal
than walkthroughs.

1062
Q

Inspections cannot detect which of the following errors in application software?
a. Incomplete requirements errors
b. Infeasible requirements errors
c. Conflicting requirements errors
d. Input/output description errors

A

d. An inspection is an evaluation technique in which software requirements, design, code, or other products are examined by a person or group, other than the author, to detect faults, violations of development standards, and other problems. input/output description errors are detected in the interface testing phase. The type of errors detected in inspections includes incomplete requirements errors,
infeasible requirements errors, and conflicting requirements errors.

1063
Q

Decision tables are used in which of the following phases of a system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operation/maintenance

A

a. The purpose of decision tables is to provide a clear and coherent analysis of complex logical combinations and relationships. This method uses two-dimensional tables to concisely describe logical relationships between Boolean program variables (for example, AND and OR). Advantages of decision tables include (i) their conciseness
and tabular nature enables the analysis of complex logical combinations expressed in code and (ii) they are potentially executable if used as specifications. Disadvantages include that they require tedious effort. The requirements analysis, which is a part of initiation phase, is the best place to use the decision table.

1063
Q

Which of the following is an example of a dynamic analysis to detect application software errors?

a. Inspections
b. Code reading
c. Testing
d. Tracing

A

c. Dynamic analysis techniques involve the execution of a product and analysis of its response to sets of input data to determine its validity and to detect errors. The behavioral properties of the program are also observed. The most common type of dynamic analysis technique is testing. Testing of software is usually conducted on
individual components (for example, subroutines and modules) as they are developed, on software subsystems when they are integrated with one another or with other system components, and on the complete system. Another type of testing is acceptance testing performed before the user accepts the product. Inspections, code reading, and tracing are examples of static analysis. Static analysis is the analysis of requirements, design, code, or other items either manually or automatically, without executing the subject of the analysis to determine its lexical and syntactic properties as opposed to its behavioral properties.

1064
Q

Data-flow diagrams are used in which of the following phases of a system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operation/maintenance

A

a. Data-flow diagrams are used to describe the data flow through a program in a diagrammatic form. They show how data input is transformed to output, with each stage representing a distinct transformation. The diagrams use three types of components:
1. Annotated bubbles represent transformation centers, and the
annotation specifies the transformation.
2. Annotated arrows represent the data flow in and out of the
transformation centers; annotations specify what the data is.
3. Operators (AND and OR) link the annotated arrows.
Data-flow diagrams describe only data and should not include control
or sequencing information. Each bubble can be considered a black box
that, as soon as its inputs are available, transforms them to outputs.
Each bubble should represent a distinct transformation, whose output
is somehow different from its input.

1064
Q

Finite state machines (FSMs) are used in which of the following phases of a system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operation/maintenance

A

a. The purpose of a finite state machine (FSM) is to define or implement the control structure of a system. Many systems can be defined in terms of their states, inputs, and actions. By defining a system’s actions for each input in every state, you can completely define a system. The resulting model of the system is an FSM, which
can detect incomplete or inconsistent requirements specifications.

1065
Q

Desk-checking is practiced in which of the following phases of a system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operation/maintenance

A

c. In desk-checking, programming code is read by an expert, other than the author of the code, who performs any of the following: (i) looking over the code for obvious defects, (ii) checking for correct procedure interfaces, (iii) reading the comments to develop a sense of
what the code does and then comparing it to its external specifications,
(iv) comparing comments to design documentation, (v) stepping
through with input conditions contrived to exercise all paths including
those not directly related to the external specifications, (vi) checking for compliance with programming standards and conventions, or (vii) any combination of these. As can be seen, desk-checking is a technical exercise performed by programmers.

1066
Q

Mutation analysis is performed in which of the following phases of a system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operation/maintenance

A

c. The purpose of mutation analysis is to determine the thoroughness with which a program has been tested and, in the
process, detect errors. This procedure involves producing a large set of version or mutation of the original program, each derived by altering a single element of the program (for example, changing an operator, variable, or constant). Each mutant is then tested with a given
collection of test data sets. Because each mutant is essentially different from the original, the testing should demonstrate that each is different. If each of the outputs produced by the mutants differs from the output produced by the original program and from each other, then the program is considered adequately tested and correct. Mutation analysis requires good automated tools to be effective.

1067
Q

Error-seeding is planted in which of the following phases of a system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operation/maintenance

A

c. The purpose of error-seeding is to determine whether a set of test cases is adequate. Some known error types are inserted into the program, and the program is executed with the test cases under test conditions. If only some of the seeded errors are found, the test case set
is not adequate. One can estimate the number of errors remaining by subtracting the number of real errors found from the total number of real errors. The remaining test effort can then be estimated. If all the
seeded errors are found, this indicates that either the test case set is adequate or that the seeded errors were too easy to find.

1067
Q

Sensitivity analysis is conducted in which of the following phases of a system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operation/maintenance

A

c. Sensitivity analysis is a new method of quantifying ultra reliable software during the implementation phase. It is based on a
fault-failure model of software and is based on the premise that software testability can predict the probability that failure occurs when a fault exists given a particular input distribution. A sensitive location is one in which faults cannot hide during testing. The internal states are disturbed to determine sensitivity. This technique requires
instrumentation of the code and produces a count of the total executions through an operation, an infection rate estimate, and a
propagation analysis.

1068
Q

Boundary-value analysis is conducted in which of the following phases of a system development life cycle (SDLC)?

a. Requirements
b. Design
c. Implementation
d. Maintenance

A

c. The purpose of boundary-value analysis is to detect and remove errors occurring at parameter limits or boundaries. The input domain of the program is divided into a number of input classes. The tests should
cover the boundaries and extremes of the classes. The tests check that the boundaries of the input domain of the specification coincide with those in the program. Test cases should also be designed to force the output to its extreme values. If possible, a test case that causes output to exceed the specification boundary values should be specified. If
output is a sequence of data, special attention should be given to the first and last elements and to lists containing zero, one, and two elements.

1069
Q

Formal methods or verification of application software is performed in which of the following phases of system development life cycle (SDLC)?

a. Initiation and development
b. Development and implementation
c. Implementation and operation
d. Operation and disposal

A

a. The purpose of formal methods is to check whether software fulfills its intended function. It involves the use of theoretical and mathematical models to prove the correctness of a program without
executing it. The requirements should be written in a formal specification language (for example, VDM and Z) so that these
requirements can then be verified using a proof of correctness. Using this method, the program is represented by a theorem and is proved with first-order predicate calculus. A number of assertions are stated at various locations in the program and are used as pre- and post conditions to various paths in the program. The proof consists of
showing that the program transfers the pre-conditions into the post conditions according to a set of logical rules, and that the program terminates.

1070
Q

Which of the following techniques cannot be used in all phases of a system development life cycle (SDLC)?

a. Prototyping
b. Reviews
c. Simulation
d. Walkthroughs

A

a. The purpose of prototyping is to check the feasibility of implementing a system against the given constraints and to
communicate the specifier’s interpretation of the system to the customer to locate misunderstandings. A subset of system functions, constraints, and performance requirements are selected. A prototype is
built using high-level tools and is evaluated against the customer’s criteria; the system requirements may be modified as a result of this evaluation. Usually, prototyping is used to define user requirements of
the system. A review is a meeting at which the requirements, design, code, or other
products of a software development project are presented to the user, sponsor, or other interested parties for comment and approval, often as a prerequisite for concluding a given phase of the software
development process. A review is usually held at the end of a phase, but it may be called when problems arise. Simulation is used to test the functions of a software system, together with its interface to the real environment, without modifying the
environment in any way. The simulation may be software only or a combination of hardware and software.
A walkthrough is an evaluation technique in which a designer or programmer leads one or more other members of the development team through a segment of design or code, whereas the other members ask questions and make comments about technique and style, and
identify possible errors, violations of
development standards, and other problems. Walkthroughs are similar to reviews but are less formal.

1071
Q

Techniques such as prototyping and simulation cannot be used in which of the following phases of a system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operation/maintenance

A

d. The purpose of prototyping is to check the feasibility of implementing a system against the given constraints and to
communicate the specifier’s interpretation of the system to the customer to locate misunderstandings. A subset of system functions, constraints, and performance requirements are selected. A prototype is
built using high-level tools and is evaluated against the customer’s criteria; the system requirements may be modified as a result of this evaluation. Usually, prototyping is used to define user requirements and design of the system. Simulation or modeling is used to test the functions of a software system, together with its interface to the real environment, without modifying the environment in any way. The simulation may be software only or a combination of hardware and software. A model of the system to be controlled by the actual system under test is created. This model mimics the behavior of the controlled
system and is for testing purposes only. Although prototyping and simulation can be used in the system maintenance phase, the payback would be less than the development phase. Usually, the scope of
system maintenance can be small and minor, making it cost-prohibitive to the use of prototyping and simulation techniques.

1071
Q

Which of the following require an extensive testing effort in an application system integration project?

a. Regression testing
b. Interoperability testing
c. Load testing
d. Security testing

A

b. Adherence to a common standard ensures the interoperability of software components. Extensive testing is required to ensure that software components can communicate effectively in both single processor and distributed processing environments. In a networked environment, it must be remembered that, when any component is added or replaced/upgraded, a large number of tests have to be run to ensure that the integrity and performance of the network has been retained. Therefore, tests must be repeatable and well documented. Hence, regression tests are necessary. In load testing, many combinations and permutations of workload
patterns can be imposed on the components of a networked
configuration. Although it would be difficult, if not impossible, to test
them all, a thorough analysis of the expected workload is required to
identify the most likely traffic patterns for this testing procedure. By
their nature, networked systems provide a great number of opportunities for violating system security. This is especially true when security levels are not uniformly imposed throughout a configuration made of multiple, interconnected local-area networks. Systemwide security testing is required to identify any security fault that may have been overlooked in the integrated system design.

1072
Q

The capability of an application system to survive misuse by naive users is examined in which of the following testing
approaches?

a. Functional testing
b. Performance testing
c. Resiliency testing
d. Recovery testing

A

c. Resiliency testing measures durability of the system. In functional testing, correctness of system operation under normal operating conditions is demonstrated. In performance testing, system throughput and response times under varying load conditions are
demonstrated. In recovery testing, the ability of the system to resume
operating after partial or total system failure is determined. Both the
system and individual components are tested to determine the ability to
operate within the fallback and recovery structure established for the system.

1072
Q

From a testing viewpoint, when does a formal change control mechanism start?

a. After completion of integration testing
b. After completion of unit testing
c. After completion of systems testing
d. After completion of acceptance testing

A

a. Integration testing is the cutoff point for the development project, and, after integration, it is labeled the back end. Integration is the development phase in which various parts and components are
integrated to form the entire software product, and, usually after integration, the product is under formal change control. Specifically, after integration testing, every change of the software must have a
specific reason and must be documented and tracked. It is too early to have a formal change control mechanism during unit testing because of constant changes to program code. It is too late to have a formal
change control mechanism after completing system and acceptance testing.

1073
Q

What is the correct sequence of application software testing?

a. Integration test, unit test, systems test, acceptance test
b. Unit test, systems test, integration test, acceptance test
c. Acceptance test, unit test, integration test, systems test
d. Unit test, integration test, systems test, acceptance test

A

d. A system development life cycle moves through the unit test, integration test, system test, and acceptance test in that sequence. Programmers perform both the unit test and integration tests, whereas
system testing is conducted jointly between users and programmers. End users and production operations staff, from their own viewpoint, perform acceptance testing. The quality of a computer system is enhanced if this sequence is followed during software testing.

1074
Q

Effective controls during the application software-testing phase include which of the following?

a. Test cases and test documentation
b. Test summaries and test execution reports
c. Activity logs, incident reports, and software versioning
d. Test cases rejected and test cases accepted

A

c. Activity logs contain a record of all the test cases executed. Incident reports show a priority assigned to test problems during test execution. All incidents logged should be resolved within a reasonable time. Software versioning controls the program source versions to ensure that there is no duplication or confusion between multiple
versions. Test cases and test documentation are incorrect because test cases contain a listing of all possible tests to be executed with their associated data and test documentation includes test plans, test objectives, and approaches.
Test summaries and test execution reports are incorrect because test summary is a brief description of what is changing. Key words are used so that project personnel reading the log can scan for items that
may affect their work. Test execution reports show a status of software
testing execution to management with summary information. Test cases rejected and test cases accepted are incorrect because they simply list what test cases were rejected or accepted. The documents
such as test cases, test documentation, test summaries, test execution reports, and test cases rejected and accepted do not have the same monitoring and controlling effect as do the documents such as activity
logs, incident reports, and software versioning.

1074
Q

Which of the following software testing levels is least understood by software developers and end users?

a. Integration testing
b. Unit testing
c. System testing
d. Module testing

A

a. Integration testing is conducted when software units are integrated with other software units or with system components. Its objective is to test the interfaces among separately tested program units. Software integration tests check how the units interact with other software (for example, libraries) and hardware. Integration testing is in the middle; it is neither unit testing nor system testing. The approach to integration testing varies such as top-down, bottom-up, a combination of top-down and bottom-up (sandwich), or all-at-once (big-bang) approaches. Due to a variety of ways, integration testing can be conducted and because there is no base document such as
specifications to rely upon for testing creates difficulty in understanding the objectives of integration testing clearly.
Unit testing and module testing are incorrect because they are best
understood of all. Unit testing is the same as module testing. Unit/module test cases are derived from the detailed design
documentation of the unit. Each unit or module has a defined beginning and ending and deals with specific inputs and outputs. Boundaries are also well defined.
System testing is incorrect because it is better understood than integration testing. End users know what they expect from the system because it is based on functional instead of structural knowledge. System test cases are derived from the requirements specification document.

1075
Q

Which of the following system development approaches is best when system requirements are fully understood by either the end user or the software developer?

a. Waterfall model
b. Incremental development model
c. Evolutionary development model
d. Rapid prototyping model

A

a. Functional decomposition works best when the system requirements are completely understood by the software developer or the end user. The waterfall model works with the functional
decomposition principle. It assumes that system requirements can be defined thoroughly, and that end users know exactly what they wanted from the system.
Incremental and evolutionary development models are incorrect because successive versions of the system are developed reflecting constrained technology or resources. Requirements are added in a
layered manner. Rapid prototyping model is incorrect because it is quite opposite to the waterfall model. That is, it is good when requirements are not fully understood by both parties. Due to the iterative process, the specification-to-customer feedback cycle time is reduced, thus producing early versions of the system.

1075
Q

Which of the following is the least beneficial of an application software test log?

a. Recording actions for problem resolution
b. Tracing events on post-test basis
c. Reporting problems for compliance to a policy
d. Promoting tester accountability

A

c. An application software test log has several benefits. Reporting problems for the sake of reporting/compliance to a policy or a procedure is the least beneficial. What is done with the report is more
important than just reporting. The other three choices are incorrect because they are the most important benefits. The log shows a record of all problems encountered during testing so events can be traced for verification. The log can also be used as a training tool for new testers
because the log shows what happened in the past. Most of all, the log indicates what the tester did or did not do during testing. It forces testers to document the actions or decisions taken place during testing.

1076
Q

The application software test objective of verifying boundary conditions of a program is achieved in which of the following types of software testing approaches?

a. Stress testing
b. Conversion testing
c. Performance testing
d. Regression testing

A

a. Stress testing involves the response of the system to extreme conditions (for example, with an exceptionally high workload over a short span of time) to identify vulnerable points within the software and to show that the system can withstand normal workloads. Examples of testing conditions that can be applied during stress testing include the following: (i) if the size of the database plays an important role, then increase it beyond normal conditions, (ii) increase the input
changes or demands per time unit beyond normal conditions, (iii) tune influential factors to their maximum or minimal speed, and (iv) for the most extreme cases, put all influential factors to the boundary
conditions at the same time. Stress testing can detect design errors related to full-service requirements of system and errors in planning defaults when system is overstressed. Conversion testing is incorrect because it determines whether old data files and record balances are carried forward accurately, completely,
and properly to the new system. Performance testing is incorrect
because it measures resources required such as memory and disk and determines system response time. Regression testing is incorrect because it verifies that changes do not introduce new errors.

1076
Q

Security categorization is performed in which of the following phases of an application system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operations/maintenance

A

a. Security categorization standards provide a common framework for expressing security needs. Categorization is based on an assessment of the potential impact (i.e., low, moderate, or high) that a loss of confidentiality, integrity, or availability of information systems would have on organizational operations, organizational assets, or individuals. It is a task performed in the initiation phase.

1076
Q

Configuration management and control is performed in which of the following phases of a system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operations/maintenance

A

d. Configuration management and control ensures adequate consideration of the potential security impacts due to specific changes to an information system or its surrounding environment. It is a task
performed in the operation/maintenance phase.

1077
Q

In which of the following system development life cycle (SDLC) models has the concept of application software reuse been incorporated?

a. Waterfall model
b. Object-oriented model
c. Prototype model
d. Spiral model

A

b. The notion of software component reuse has been developed with the invention of object-oriented development approach. After the design model has been created, the software developer browses a
library, or repository, that contains existing program components to determine if any of the components can be used in the design at hand. If reusable components are found, they are used as building blocks to
construct a prototype of the software.
The waterfall model is incorrect because it takes a linear, sequential view of the software engineering process. The waterfall method is another name for the classic software development life cycle. The prototype model is incorrect because it is a process that enables the developer to create a model of the software built in an evolutionary manner. The spiral model is incorrect because it is another type of evolutionary model. It has been developed to provide the best feature of both the
classic life cycle approach and prototyping. None of these three choices provide for software reuse.

1078
Q

Continuous monitoring is performed in which of the following phases of a system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operations/maintenance

A

d. Continuous monitoring ensures that controls continue to be effective in their application through periodic testing and evaluation. It is a task performed in the operation/maintenance phase.

1079
Q

Which of the following are examples of local threats in Windows Extreme Programming (XP) systems?

a. Unauthorized local access and malicious payloads
b. Boot process and privilege escalation
c. Network services and data disclosure
d. Boot process and data disclosure

A

b. Local threats in Windows XP systems include boot process, unauthorized local access, and privilege escalation. A boot process threat results when an unauthorized individual boots a computer from third-party media (for example, removable drives and universal serial
bus [USB] token storage devices), which permits the attacker to circumvent operating system security measures. An unauthorized local-access threat results when an individual who is not permitted to
access a computer system gains local access. A privilege escalation threat results when an authorized user with normal user-level rights escalates the account’s privileges to gain administrator-level access. Remote threats in Windows XP systems include network services, data
disclosure, and malicious payloads. A network service threat results when remote attackers exploit vulnerable network services on a computer system. This includes gaining unauthorized access to
services and data, and causing a denial-of-service (DoS) condition. A data disclosure threat results when a third party intercepts confidential data sent over a network. A malicious payload threat results when
malicious payloads (for example, viruses, worms, Trojan horses, and active content) attack computer systems through many vectors. System end users may accidentally trigger malicious payloads.

1080
Q

Attackers can use which of the following flaws to attack back end components through a Web application?
a. Broken access control
b. Invalidated input
c. Broken authentication
d. Cross-site scripting flaws

A

b. According to the open Web application security project, information from Web requests is not validated before being used by a Web application leading to vulnerability from invalidated input.

1081
Q

The information systems security analyst’s participation in which of the following system development life cycle (SDLC)
phases provides maximum benefit to the organization?

a. System requirements definition
b. System design
c. Program development
d. Program testing

A

a. It is during the system requirements definition phase that the project team identifies the required controls needed for the system. The identified controls are then incorporated into the system during the
design phase. When there is a choice between the system requirements
definition phase and the design phase, the auditor would benefit most by participating in the former phase. The analyst does not need to participate in the program development or testing phase.

1082
Q

What is a malicious unauthorized act that is triggered upon initiation of a predefined event or condition and resides within a
computer program known as?

a. Logic bomb
b. Computer virus
c. Worm
d. NAK attack

A

a. A time bomb is a part of a logic bomb. A time bomb is a Trojan horse set to trigger at a particular time, whereas the logic bomb is set to trigger at a particular condition, event, or command. The logic bomb could be a computer program or a code fragment. Computer virus is incorrect because it “reproduces” by making copies
of it and inserting them into other programs. Worm is incorrect because
it searches the network for idle computing resources and uses them to execute the program in small segments. NAK (negative
acknowledgment character) attack is incorrect because it is a penetration technique capitalizing on a potential weakness in an operating system that does not handle asynchronous interrupts
properly, thus leaving the system in an unprotected state during such
interrupts. NAK uses binary synchronous communications where a transmission control character is sent as a negative response to data received. Here, negative response means data was not received
correctly or that a command was incorrect or unacceptable.

1083
Q

What is the name of the malicious act of a computer program looking normal but containing harmful code?

a. Trapdoor
b. Trojan horse
c. Worm
d. Time bomb

A

b. A Trojan horse fits the description. It is a program that performs a useful function and an unexpected action as well as a form
of virus. Trapdoor is incorrect because it is an entry point built into a program
created by programmers for debugging purposes. Worm is incorrect because it searches the network for idle computing resources and uses them to execute a program in small segments. Time bomb is incorrect because it is a part of a logic bomb, where a damaging act triggers at
some period of time after the bomb is set.

1083
Q

In the software capability maturity model, continuous process improvement takes place in which of the following levels?

a. Managed level
b. Optimizing level
c. Defined level
d. Repeatable level

A

b. Continuous process improvements are expected in the optimizing level of the software capability maturity model. It is
enabled by quantitative feedback from the process and from piloting
innovative ideas and technologies.

1084
Q

Which of the following tests identify vulnerabilities in application systems?

a. Functional test
b. Performance test
c. Stress test
d. Security test

A

d. The purpose of security testing is to assess the robustness of the system’s security capabilities (for example, physical facilities, procedures, hardware, software, and communications) and to identify
security vulnerabilities. All the tests listed in the question are part of system acceptance tests where the purpose is to verify that the
complete system satisfies specified requirements and is acceptable to
end users. Functional test is incorrect because the purpose of functional or black box testing is to verify that the system correctly performs specified functions. Performance test is incorrect because the purpose of performance testing is to assess how well a system meets specified
performance requirements. Examples include specified system response times under normal workloads (for example, defined transaction volumes) and specified levels of system availability and mean-times-to-repair. Stress test is incorrect because the purpose of stress testing is to analyze system behavior under increasingly heavy workloads (for example, higher transaction rates), severe operating
conditions (for example, higher error rates, lower component availability rates), and, in particular, to identify points of system
failure.

1085
Q

When does a major risk in application software prototyping occur?

a. The prototype becomes the finished system.
b. User’s expectations are inflated.
c. Too much attention is paid to cosmetic details.
d. The model is iterated too many times.

A

a. The application software prototype becoming the finished system is a major risk in prototyping unless this is a conscious
decision, as in evolutionary prototyping where a pilot system is built, thrown away, another system is built, and so on. Inflated user expectations is a risk that can be managed with proper education and
training. Paying attention to cosmetic details is not bad except that it wastes valuable time. The prototype model is supposed to be iterated many times because that is the best way to define and redefine user requirements and security features until satisfied.

1085
Q

Security planning is performed in which of the following phases of a system development life cycle (SDLC)?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operations/maintenance

A

b. Security planning ensures that agreed-upon security controls, whether planned or in place, are fully documented. It is a task
performed in the development/acquisition phase.

1086
Q

Which of the following actions is performed in the detailed design phase of a system development life cycle (SDLC) project?

a. Defining control, security, and audit requirements
b. Developing screen flows with specifications
c. Identifying major purpose(s) of the system
d. Developing system justification

A

b. A detailed design occurs after the general design is completed where known tasks are described and identified in a much more detailed fashion and are ready for program design and coding. This
includes developing screen/program flows with specifications, input and output file specifications, and report specifications.
The other three choices are incorrect because, by definition, they are examples of activities taking place in the general design phase. System requirements are the input to the general design where the system is viewed from top-down and where higher-level design issues are addressed. This includes (i) identifying the purpose and major functions of the system and its subsystems, (ii) defining control,
security, and audit requirements, and (iii) developing system justification for the approval of analysis of alternative design choices.

1087
Q

When attackers compromise passwords, keys, and session cookies, it can lead to which of the following flaws?

a. Broken access control
b. Invalidated input
c. Broken authentication
d. Cross-site scripting flaws

A

c. Broken authentication means account credentials and session tokens are not properly protected. Attackers that can compromise passwords, keys, session cookies, or other tokens can defeat
authentication restrictions and assume other user’s identities.

1087
Q

Attackers use which of the following to corrupt a Web application execution stack?

a. Buffer overflows
b. Injection flaws
c. Denial-of-service
d. Improper error handling

A

a. Buffer overflows occur when web application components (for example, common gateway interface, libraries, drivers, and Web application servers) that do not properly validate input can be crashed and, in some cases, used to take control of a process.

1088
Q
A
1088
Q

When Web applications use cryptographic factors that were proven difficult to code properly, it can lead to which of the following?

a. Insecure storage
b. Improper error handling
c. Injection flaws
d. Insecure configuration management

A

a. Web applications frequently use cryptographic functions to protect information and credentials in storage. These functions and the code to integrate them have proven difficult to code properly, frequently resulting in weak protection.

1088
Q

The RGO Company is undertaking a new business process that represents a 15 percent increase in volume and a 10 percent increase in the number of employees. The business is dependent on software to run remote processing. The new process needs to be tested fully before implementation. To maintain the stability of the current business and
create a smooth transition to the new business process, the company is
going to employ a system development life cycle (SDLC) methodology.
RGO cannot afford to fail.

Security planning is performed in which of the following phases of an SDLC?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operations/maintenance

A

b. Security planning ensures that agreed-upon security controls, whether planned or in place, are fully documented. It is a task
performed in the development/acquisition phase.

1089
Q

The RGO Company is undertaking a new business process that represents a 15 percent increase in volume and a 10 percent increase in the number of employees. The business is dependent on software to run remote processing. The new process needs to be tested fully before implementation. To maintain the stability of the current business and
create a smooth transition to the new business process, the company is
going to employ a system development life cycle (SDLC) methodology.
RGO cannot afford to fail.

Security categorization is performed in which of the following phases of an SDLC methodology?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operations/maintenance

A

a. Security categorization standards provide a common framework for expressing security needs. Categorization is based on an assessment of the potential impact (i.e., low, moderate, or high) that a loss of confidentiality, integrity, or availability of information systems would have on organizational operations, organizational assets, or individuals. It is a task performed in the initiation phase.

1090
Q

The RGO Company is undertaking a new business process that represents a 15 percent increase in volume and a 10 percent increase in the number of employees. The business is dependent on software to run remote processing. The new process needs to be tested fully before implementation. To maintain the stability of the current business and
create a smooth transition to the new business process, the company is
going to employ a system development life cycle (SDLC) methodology. RGO cannot afford to fail.

Configuration management and control is performed in which of the following phases of an SDLC?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operations/maintenance

A

d. Configuration management and control ensures adequate consideration of the potential security impacts due to specific changes to an information system or its surrounding environment. It is a task
performed in the operation/maintenance phase.

1091
Q

The RGO Company is undertaking a new business process that represents a 15 percent increase in volume and a 10 percent increase in the number of employees. The business is dependent on software to run remote processing. The new process needs to be tested fully before implementation. To maintain the stability of the current business and
create a smooth transition to the new business process, the company is
going to employ a system development life cycle (SDLC) methodology. RGO cannot afford to fail.

Continuous monitoring is performed in which of the following phases of an SDLC?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operations/maintenance

A

d. Continuous monitoring ensures that controls continue to be effective in their application through periodic testing and evaluation. It is a task performed in the operation/maintenance phase.

1091
Q

The RGO Company is undertaking a new business process that represents a 15 percent increase in volume and a 10 percent increase in the number of employees. The business is dependent on software to run remote processing. The new process needs to be tested fully before implementation. To maintain the stability of the current business and
create a smooth transition to the new business process, the company is
going to employ a system development life cycle (SDLC) methodology. RGO cannot afford to fail.

Security certification and accreditation is performed in which of the following phases of an SDLC?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operations/maintenance

A

c. Security certification ensures that the controls are effectively implemented through established verification techniques and procedures and gives an organization confidence that the appropriate
safeguards and countermeasures are in place to protect the organization’s information systems. Security accreditation provides the necessary security authorization of an information system to process, store, or transmit information that is required. Both security certification and accreditation tasks are performed in the
implementation phase.

1092
Q

The RGO Company is undertaking a new business process that represents a 15 percent increase in volume and a 10 percent increase in the number of employees. The business is dependent on software to run remote processing. The new process needs to be tested fully before implementation. To maintain the stability of the current business and
create a smooth transition to the new business process, the company is
going to employ a system development life cycle (SDLC) methodology. RGO cannot afford to fail.

Media sanitization is performed in which of the following phases of an SDLC?

a. Development/acquisition
b. Implementation
c. Operations/maintenance
d. Disposition

A

d. Media sanitization ensures that data is deleted, erased, and written over as necessary. It is a task performed in the disposition phase.

1092
Q

The RGO Company is undertaking a new business process that represents a 15 percent increase in volume and a 10 percent increase in the number of employees. The business is dependent on software to run remote processing. The new process needs to be tested fully before implementation. To maintain the stability of the current business and create a smooth transition to the new business process, the company is going to employ a system development life cycle (SDLC) methodology. RGO cannot afford to fail.

Security controls and audit trails should be built into computer systems in which of the following SDLC phases?

a. System initiation phase
b. System development phase
c. System implementation phase
d. System operation phase

A

b. During the system development phase, the system is designed, purchased, programmed, developed, or otherwise constructed. During this phase, functional users with system/security administrators develop system controls and audit trails used during the operational
phase.

1093
Q

The RGO Company is undertaking a new business process that represents a 15 percent increase in volume and a 10 percent increase in the number of employees. The business is dependent on software to run remote processing. The new process needs to be tested fully before implementation. To maintain the stability of the current business and create a smooth transition to the new business process, the company is going to employ a system development life cycle (SDLC) methodology. RGO cannot afford to fail.

Which of the following phases of a system development life cycle (SDLC) should not be compressed so much for the proper
development of a prototype?

a. Initiation
b. Development/acquisition
c. Implementation
d. Operation/maintenance

A

c. System testing, which is a part of implementation, is important to
determine whether internal controls and security controls are operating as designed and are in accordance with established policies and procedures. In the prototyping environment, there is a tendency to compress system initiation, definition, design, programming, and training phases.
However, the testing phase should not be compressed so much for quality reasons. By definition, prototyping requires some compression of activities and time due to the speedy nature of the prototyping
development methodology without loss of the main features, functions, and quality.

1094
Q

The RGO Company is undertaking a new business process that represents a 15 percent increase in volume and a 10 percent increase in the number of employees. The business is dependent on software to run remote processing. The new process needs to be tested fully before implementation. To maintain the stability of the current business and
create a smooth transition to the new business process, the company is
going to employ a system development life cycle (SDLC) methodology. RGO cannot afford to fail.

The activity that would be different between a prototype development approach and the traditional system development approach is:

a. How activities are to be accomplished
b. What users need from the system
c. What a project plan should contain
d. How individual responsibilities are defined

A

a. Managers still need to define what they want from the system, some assessment of costs/benefits is still needed, and a plan to proceed with individual responsibilities is still required. The difference may be in the way activities are accomplished. The tools, techniques, methods, and approaches used in the prototype development project and
traditional system development project are different.

1094
Q

Fred has been told he needs to test a component of the new content management application under development to validate its data structure, logic, and boundary conditions. What type of testing should he carry out?

A. Acceptance testing
B. Regression testing
C. Integration testing
D. Unit testing

A

D. Unit testing involves testing an individual component in a controlled environment to validate data structure, logic, and boundary conditions. After a programmer develops a
component, it is tested with several different input values and in many different situations. Unit testing can start early
in development and usually continues throughout the development phase. One of the benefits of unit testing is finding problems early in the development cycle, when it is easier and less expensive to make changes to individual units.
A is incorrect because acceptance testing is carried out to ensure that the code meets customer requirements. This testing is for part or all of the application, but not commonly one individual component.
B is incorrect because regression testing refers to the retesting of a system after a change has taken place to ensure its functionality, performance, and protection.
Essentially, regression testing is done to identify bugs that have caused functionality to stop working as intended as a result of program changes. It is not unusual for developers to fix one problem, only to inadvertently create a new problem, or for the new fix to break a fix to an old problem.
Regression testing may include checking previously fixed bugs to make sure they have not re-emerged and rerunning
previous tests.
C is incorrect because integration testing involves verifying that components work together as outlined in design specifications. After unit testing, the individual components or units are combined and tested together to verify that they meet functional, performance, and reliability requirements.

1095
Q

Lisa has learned that most databases implement concurrency controls. What is concurrency and why must it be controlled?

A. Processes running at different levels, which can negatively affect the integrity of the database if not properly controlled.
B. The ability to deduce new information from reviewing accessible data, which can allow an inference attack to take
place.
C. Processes running simultaneously, which can negatively affect the integrity of the database if not properly controlled.
D. Storing data in more than one place within a database, which can negatively affect the integrity of the database if
not properly controlled.

A

C. Databases are commonly used by many different applications simultaneously and many users interacting with them at one time. Concurrency means that different
processes (applications and users) are accessing the database at the same time. If this is not controlled properly,
the processes can overwrite each other’s data or cause deadlock situations. The negative result of concurrency
problems is the reduction of the integrity of the data held within the database. Database integrity is provided by
concurrency protection mechanisms. One concurrency control is locking, which prevents users from accessing and
modifying data being used by someone else. A is incorrect because concurrency refers to processes running simultaneously, not at different levels. Concurrency
issues come up when the database can be accessed at the same time by different users and/or applications. If controls
are not in place, two users can access and modify the same data at the same time, which can be detrimental to a
dynamic environment.
B is incorrect because the ability to deduce new information from reviewing accessible data occurs when a subject at a
lower security level indirectly guesses or infers data at ahigher level. This can lead to an inference attack. It is notrelated to concurrency. Concurrency has to do with integrity, while inference is related to confidentiality.
D is incorrect because storing data in more than one place is not a problem with concurrency. Concurrency becomes a
problem when two subjects or applications are trying to modify the same data at the same time

1096
Q

Which of the following correctly best describes an object oriented database?

A. When an application queries for data, it receives both the data and the procedure.
B. It is structured similarly to a mesh network for redundancy and fast data retrieval.
C. Subject must have knowledge of the well-defined access path in order to access data.
D. The relationships between data entities provide the framework for organizing data.

A

A. In an object-oriented database, objects are instantiated when needed, and the data and procedure (called method) go with the object when it is requested. This differs from a relational database, in which the application uses its own procedures to obtain and process data when retrieved from the database.
B is incorrect because a mesh network is a physical topology and has nothing to do with databases. A mesh topology is a
network of interconnected routers and switches that provides multiple paths to all the nodes on the network. In a full mesh topology, every node is directly connected to every other node, which provides a great degree of redundancy. In a partial mesh topology, every node is not directly
connected. The Internet is an example of a partial mesh topology.
C is incorrect because subjects accessing a hierarchical database—not an object-oriented database—must have
knowledge of the access path in order to access data. In the hierarchical database model, records and fields are related in
a logical tree structure. Parents can have one child, many children, or no children. The tree structure contains branches, and each branch has a number of data fields. To access data, the application must know which branch to start with and which route to take through each layer until the
data is reached.
D is incorrect because the relationships between data entities provide the framework for organizing data in a relational database. A relational database is composed of two dimensional tables, and each table contains unique rows, columns, and cells. Each cell contains one data value that represents a specific attribute within a given row. These data entities are linked by relationships, which provide the
framework for organizing the data

1097
Q

Robert has been asked to increase the overall efficiency of the sales database by implementing a procedure that structures
data to minimize duplication and inconsistencies. What procedure is this?

A. Polymorphism
B. Normalization
C. Implementation of database views
D. Constructing schema

A

B. Normalization is a process that eliminates redundancy, organizes data efficiently, reduces the potential for
anomalies during data operations, and improves data consistency within databases. It is a systematic way of
ensuring that a database structure is designed properly to be free of certain undesirable characteristics—insertion, update, and deletion anomalies—that could lead to a loss of data integrity.
A is incorrect because polymorphism is when different objects are given the same input and react differently. As a simplistic example of polymorphism, suppose three different objects receive the input “Bob.” Object A would process this input and produce the output “43-year-old white male.”
Object B would receive the input “Bob” and produce the output “Husband of Sally.” Object C would produce the output “Member of User group.” Each object received the same input but responded with a different output.
C is incorrect because database views are logical access controls and are implemented to permit one group, or a
specific user, to see certain information while restricting another group from viewing it altogether. For example,
database views can be implemented to allow middle management to see their departments’ profits and expenses
without viewing the whole company’s profits. Database views do not minimize duplicate data; rather, they manipulate how data is viewed by specific users/groups.
D is incorrect because schema of a database system is its structure described in a formal language. In a relational
database, the schema defines the tables, the fields, relationships, views, indexes, procedures, queues, database links, directories, and so on. The schema describes the database and its structure, but not the data that will live within that database itself. This is similar to a blueprint of a house. The blueprint can state that there will be four rooms, six doors, 12 windows, and so on without describing the
people who will live in the house.

1097
Q

The RGO Company is undertaking a new business process that represents a 15 percent increase in volume and a 10 percent increase in the number of employees. The business is dependent on software to run remote processing. The new process needs to be tested fully before implementation. To maintain the stability of the current business and
create a smooth transition to the new business process, the company is
going to employ a system development life cycle (SDLC) methodology. RGO cannot afford to fail.

A general testing strategy for conducting an application software regression testing includes which of the following sequence of tasks?

a. Read, insert, and delete
b. Precompile, link, and compile
c. Prepare, execute, and delete
d. Test, debug, and log

A

c. Each test program involves preparing the executable program, executing it, and deleting it. This saves space on mass storage and generates a complete log. This approach is recommended for debugging and validating purposes. Read, insert, and delete include the transfer of all rows from Table A to Table B in that a table is read,
inserted, and deleted. A source program is precompiled, linked, and compiled to become an object or executable program.

1098
Q

Database software should meet the requirements of what is
known as the ACID test. Why should database software carry
out atomic transactions, which is one requirement of the ACID
test, when OLTP is used?

A. So that the rules for database integrity can be established
B. So that the database performs transactions as a single unit
without interruption
C. To ensure that rollbacks cannot take place
D. To prevent concurrent processes from interacting with each
other

A

B. Online transaction processing (OLTP) is used when databases are clustered to provide high fault tolerance and
performance. It provides mechanisms to watch for and deal with problems when they occur. For example, if a process
stops functioning, the monitor mechanisms within OLTP can detect this and attempt to restart the process. If the process
cannot be restarted, then the transaction taking place will be rolled back to ensure no data is corrupted or that only part
of a transaction happens. OLTP records transactions as they occur (in real time), which usually updates more than one
database in a distributed environment. This type of complexity can introduce many integrity threats, so the database software should implement the characteristics of
what’s known as the ACID test:
* Atomicity Divides transactions into units of work and ensures that all modifications take effect or none takes effect. Either the changes are committed or the database
is rolled back.
* Consistency A transaction must follow the integrity policy developed for that particular database and ensure all data are consistent in the different databases.
* Isolation Transactions execute in isolation until completed, without interacting with other transactions.
The results of the modification are not available until the transaction is completed.
* Durability Once the transaction is verified as accurate on all systems, it is committed, and the databases cannot be rolled back.
The term “atomic” means that the units of a transaction will occur together or not at all, thereby ensuring that if one
operation fails, the others will not be carried out and corrupt
the data in the database.
A is incorrect because OLTP and ACID enforce, but do not
establish, the integrity rules that are outlined in the database
security policy. Representing the letter C in ACID,
consistency relates to the enforcement and enforceability of
integrity rules. Database software that demonstrates
consistency conducts transactions that follow a specific
integrity policy and ensure all data are the same in the
different databases.
C is incorrect because atomicity divides transactions into
units of work and ensures that all modifications take effect
or none takes effect. Either the changes are committed or
the database is rolled back. This means if something does
not happen correctly, the database is reverted (rolled back)
to its original state. After the transaction happens properly, a
rollback cannot take place, which is the durability component
of the ACID test. This question is specifically asking about
the atomic transaction approach, not durability.
D is incorrect because atomic transactions do not address
the isolation of processes that are carrying out database
transactions; this is the “isolation” component of the ACID
test. It is important that a process that is carrying out a
transaction cannot be interrupted or modified by another
process. This is to ensure the integrity, accuracy, and
confidentiality of the data that is being processed during the
transaction

1099
Q

Which of the following is the best description of a component based system development method?

A. Components periodically revisit previous stages to update
and verify design requirements
B. Minimizes the use of arbitrary transfer control statements
between components
C. Uses independent and standardized modules that are
assembled into serviceable programs
D. Implemented in module-based scenarios requiring rapid
adaptations to changing client requirements

A

C. Component-based development involves the use of independent and standardized modules. Each standard module consists of a functional algorithm or instruction set
and is provided with interfaces to communicate with each other. Component-based development adds reusability and
pluggable functionality into programs, and is widely used in modern programming to augment program coherence and
substantially reduce software maintenance costs. A common example of these modules is “objects” that are frequently
used in object-oriented programming.
A is incorrect because the spiral method of system development periodically revisits previous stages to update and verify design requirements. The spiral method builds
upon the waterfall method. It uses discrete phases of development with an emphasis on risk analysis, prototypes, and simulations. The spiral method does not specify the development and testing of components.
B is incorrect because structured
programming development involves the use of logical blocks to achieve system design using procedural programming. A structured program layout minimizes the use of arbitrary transfer control statements
like GOTO and emphasizes on single points of entry and exit. This hierarchical approach makes it easier for the program to be understood and modified later on.
D is incorrect because extreme programming is a methodology that is generally implemented in scenarios
requiring rapid adaptations to changing client requirements. Extreme programming emphasizes client feedback to evaluate project outcomes and to analyze project domains that may require further attention. The coding principle of
extreme programming throws out the traditional long-term planning carried out for code reuse and instead focuses on
creating simple code optimized for the contemporary assignment

1100
Q

There are many types of viruses that hackers can use to damage systems. Which of the following is not a correct
description of a polymorphic virus?

A. Intercepts antivirus’s call to the operating system for file and system information
B. Varies the sequence of its instructions using noise, a mutation engine, or random-number generator
C. Can use different encryption schemes requiring different decryption routines
D. Produces multiple, varied copies of itself

A

A. A tunneling virus—not a polymorphic virus—attempts to install itself under an antivirus program. When the antivirus
conducts its health check on critical files, file sizes, modification dates, etc., it makes a request to the operating system to gather this information. If the virus can put itself
between the antivirus and the operating system, then when the antivirus sends out a system call for this type of information, the tunneling virus can intercept the call and respond with information that indicates the system is free of virus infections. The polymorphic virus also attempts to fool antivirus scanners, but it does so by producing varied but operational copies of itself. Even if antivirus software finds and disables one or two copies, other copies may still remain
active within the system.
B is incorrect because a polymorphic virus can vary the sequence of its instructions by including noise, or bogus instructions, with other useful instructions. It can also use a
mutation engine and a random-number generator to change the sequence of its instructions in the hopes of not being
detected. The original functionality stays the same, but the code changes, making it close to impossible to identify all versions of the virus using a fixed signature.
C is incorrect because a polymorphic virus can use different encryption schemes requiring different decryption routines.
This requires an antivirus scan for several scan strings, one for each possible decryption method, in order to identify all
copies of this type of virus. Polymorphic virus writers most commonly hide a virus’s payload with encryption and add a
decryption method to the code. Once it is encrypted, the code is meaningless. However, a virus that is encrypted is
not necessarily a polymorphic virus. To be polymorphic, the virus’s encryption and decryption algorithms must mutate
with each new version of itself.
D is incorrect because a polymorphic virus produces multiple, varied copies of itself in an effort to avoid detection by antivirus software. A polymorphic virus has the capability to change its own code, enabling the virus to have hundreds or thousands of variants. These activities can cause the virus scanner to not properly recognize the virus and to leave it to do its damage.

1101
Q

Which of the following best describes the role of the Java Virtual Machine in the execution of Java applets?

A. Converts the source code into bytecode and blocks the sandbox
B. Converts the bytecode into machine-level code
C. Operates only on specific processors within specific operating
systems
D. Develops the applets, which run in a user’s browser

A

B. Java is an object-oriented, platform-independent programming language. It is employed as a full-fledged programming language and is used to write complete
programs and short programs, called applets, which run in a user’s browser. Java is platform independent because it
creates intermediate code, bytecode, which is not processor-specific. The Java Virtual Machine (JVM) then converts the
bytecode into machine-level code that the processor on the particular system can understand.
A is incorrect because the Java Virtual Machine converts the bytecode into machine-level code. It does not convert the
source code into bytecode—a Java compiler does that. The JVM also creates a virtual machine within an environment
called a sandbox. This virtual machine is an enclosed environment in which the applet carries out its activities. Applets are commonly sent over HTTP within a requested web page, which means the applet executes as soon as it arrives. It can carry out malicious activity on purpose or
accidentally if the developer of the applet did not do his part correctly. So the sandbox strictly limits the applet’s access to any system resources. The JVM mediates access to system resources to ensure the applet code behaves and stays
within its own sandbox.
C is incorrect because Java is an object-oriented, platform independent programming language. Other languages are compiled to object code for a specific operating system and processor. This is why a particular application may run on
Windows but not on Macintosh. An Intel processor does not necessarily understand machine code compiled for an Alpha
processor, and vice versa. Java is platform-independent because it creates intermediate code—bytecode—which is
not processor-specific.
D is incorrect because the Java Virtual Machine does not write applets. Java is employed as a full-fledged programming language and is used to write complete
programs and short programs, called applets, which run in a user’s browser. A programmer creates a Java applet and runs
it through a compiler. The Java compiler converts the source code into bytecode. The user then downloads the Java
applet. The bytecode is converted into machine-level code by the JVM. Finally, the applet runs when called upon.

1101
Q

An application is downloaded from the Internet to perform disk cleanup
and to delete unnecessary temporary files. The application is also recording
network login data and sending them to another party. This application is
best described as which of the following?

A. A virus
B. A Trojan horse
C. A worm
D. A logic bomb

A

B. A Trojan horse looks like an innocent and helpful program, but in the
background it is carrying out some type of malicious activity unknown to the
user. The Trojan horse could be corrupting files, sending the user’s password
to an attacker, or attacking another computer.

1102
Q

When should security first be addressed in a project?

A. During requirements development
B. During integration testing
C. During design specifications
D. During implementation

A

A. The trick to this question, and any one like it, is that security should be implemented at the first possible phase of a project. Requirements are gathered
and developed at the beginning of a project, which is project initiation.
The other answers are steps that follow this phase, and security should be integrated right from the beginning instead of in the middle or at the end.

1102
Q

What is the importance of inference in an expert system?

A. The knowledge base contains facts, but must also be able to combine facts
to derive new information and solutions.
B. The inference machine is important to fight against multipart viruses.
C. The knowledge base must work in units to mimic neurons in the brain.
D. The access must be controlled to prevent unauthorized access.

A

A. The whole purpose of an expert system is to look at the data it has to work with and what the user presents to it and to come up with new or different solutions. It basically performs data-mining activities, identifies patterns and relationships the user can’t see, and provides solutions. This is the same reason you would go to a human expert. You would give her your information, and she would combine it with the information she knows and give you a solution or advice, which is not necessarily the same data you gave her.

1103
Q

Which of the following are rows and columns within relational databases?

A. Rows and tuples
B. Attributes and rows
C. Keys and views
D. Tuples and attributes

A

D. In a relational database, a row is referred to as a tuple, whereas a column is referred to as an attribute.

1103
Q

Online application systems that detect an invalid transaction should do which
of the following?

A. Roll back and rewrite over original data.
B. Terminate all transactions until properly addressed.
C. Write a report to be reviewed.
D. Checkpoint each data entry.

A

C. This can seem like a tricky question. It is asking you if the system detected an invalid transaction, which is most likely a user error. This error should be logged so it can be reviewed. After the review, the supervisor, or whoever makes this type of decision, will decide whether or not it was a mistake and investigate it as needed. If the system had a glitch, power fluctuation, hang-up, or any other software- or hardware-related error, it would not be an invalid transaction, and in that case the system would carry out a rollback function.

1104
Q

The software development life cycle has several phases. Which of the following lists these phases in the correct order?

A. Project initiation, system design specifications, functional design analysis
and planning, software development, installation/implementation,
operational/maintenance, disposal
B. Project initiation, functional design analysis and planning, system design
specifications, software development, installation/implementation,
operational/maintenance, disposal
C. Project initiation, functional design analysis and planning, software
development, system design specifications, installation/implementation,
operational/maintenance, disposal
D. Project initiation, system design specifications, functional design analysis
and planning, software development, operational/maintenance

A

B. The following outlines the common phases of the software development
life cycle:
1. Project initiation
2. Functional design analysis and planning
3. System design specifications
4. Software development
5. Testing
6. Installation/implementation
7. Operational/maintenance
8. Disposal

1104
Q

Tim is a software developer for a financial institution. He develops middleware software code that carries out his company’s business logic functions. One of the applications he works with is written in the C programming language and seems to be taking up too much memory as it
runs over a period of time. Which of the following best describes what Tim
should implement to rid this software of this type of problem?

A. Bounds checking
B. Garbage collector
C. Parameter checking
D. Compiling

A

B. Garbage collection is an automated way for software to carry out part of its
memory management tasks. A garbage collector identifies blocks of memory
that were once allocated but are no longer in use and deallocates the blocks
and marks them as free. It also gathers scattered blocks of free memory and
combines them into larger blocks. It helps provide a more stable environment
and does not waste precious memory. Some programming languages, such
as Java, perform automatic garbage collection; others, such as C, require the
developer to perform it manually, thus leaving opportunity for error.

1104
Q

Marge has to choose a software development model that her team should
follow. The application that her team is responsible for developing is a critical
application that can have little to no errors. Which of the following best
describes the type of model her team should follow?

A. Cleanroom
B. Joint Analysis Development (JAD)
C. Rapid Application Development (RAD)
D. Reuse Model

A

A. The software development models and their definitions are as follows:
* Joint Analysis Development (JAD) A method that uses a team approach
in application development in a workshop-oriented environment.
* Rapid Application Development (RAD) A method of determining user requirements and developing systems quickly to satisfy immediate needs.
* Reuse Model A model that approaches software development by using
progressively developed models. Reusable programs are evolved by gradually modifying pre-existing prototypes to customer specifications. Since the Reuse model does not require programs to be built from scratch, it drastically reduces both development cost and time.
* Cleanroom An approach that attempts to prevent errors or mistakes by following structured and formal methods of developing and testing. This approach is used for high-quality and critical applications that will be put through a strict certification process.

1105
Q

__________ is a software testing technique that provides invalid, unexpected,
or random data to the input interfaces of a program.
A. Agile testing
B. Structured testing
C. Fuzzing
D. EICAR

A

C. Fuzz testing or fuzzing is a software testing technique that provides invalid,
unexpected, or random data to the input interfaces of a program. If the program
fails (for example, by crashing or failing built-in code assertions), the defects
can be noted.

1105
Q

Which of the following is the second level of the Capability Maturity Model
Integration?

A. Repeatable
B. Defined
C. Managed
D. Optimizing

A

A. The five levels of the Capability Maturity Integration Model are:
* Initial Development process is ad hoc or even chaotic. The company does not use effective management procedures and plans. There is no assurance of consistency, and quality is unpredictable.
* Repeatable A formal management structure, change control, and quality
assurance are in place. The company can properly repeat processes throughout each project. The company does not have formal process models defined.
* Defined Formal procedures are in place that outline and define processes carried out in each project. The organization has a way to allow for quantitative process improvement.
* Managed The company has formal processes in place to collect and
analyze quantitative data, and metrics are defined and fed into the
process improvement program.
* Optimizing The company has budgeted and integrated plans for continuous process improvement.

1106
Q

One of the characteristics of object-oriented programming is deferred
commitment. Which of the following is the best description for this characteristic?

A. Autonomous objects, cooperation through exchanges of messages.
B. The internal components of an object can be redefined without changing other parts of the system.
C. Refining classes through inheritance.
D. Object-oriented analysis, design, and modeling map to business needs and
solutions.

A

B. The characteristics and their associated definitions are listed as follows:
* Modularity Autonomous objects, cooperation through exchanges of
messages.
* Deferred commitment The internal components of an object can be
redefined without changing other parts of the system.
* Reusability Other programs using the same objects.
* Naturalness Object-oriented analysis, design, and modeling map to
business needs and solutions.

1106
Q

John is reviewing database products. He needs a product that can manipulate
a standard set of data for his company’s business logic needs. Which of the
following should the necessary product implement?

A. Relational database
B. Object-relational database
C. Network database
D. Dynamic-static

A

B. An object-relational database (ORD) or object-relational database management system (ORDBMS) is a relational database with a software front end that is written in an object-oriented programming language.
Different companies will have different business logic that needs to be carried
out on the stored data. Allowing programmers to develop this front-end
software piece allows the business logic procedures to be used by requesting
applications and the data within the database.

1107
Q

Which of the following is a field of study that focuses on ways of understanding and analyzing data in databases, with concentration on automation advancements?

A. Artificial intelligence
B. Knowledge discovery in databases
C. Expert system development
D. Artificial neural networking

A

B. Knowledge discovery in databases (KDD) is a field of study that works with metadata and attempts to put standards and conventions in place on the way that data are analyzed and interpreted. KDD is used to identify patterns and relationships between data. It is also called data mining.

1108
Q

Sandy has just started as the manager of software development at a new company. There are a few things that Sandy is
finding out as she interviews her new team members that may need to be approached
differently. Programmers currently develop software code and upload it to a centralized server for backup purposes. The server software does not have versioning control capability, so sometimes the end software product contains outdated code elements. She
has also discovered that many in-house business software packages follow the Common Object Request Broker Architecture, which does not necessarily allow for easy reuse of distributed web services available throughout the network. One of the team memSandy has just started as the manager of software development at a new company. There are a few things that Sandy is
finding out as she interviews her new team members that may need to be approached
differently. Programmers currently develop software code and upload it to a centralized server for backup purposes. The server software does not have versioning control capability, so sometimes the end software product contains outdated code elements. She
has also discovered that many in-house business software packages follow the Common Object Request Broker Architecture, which does not necessarily allow for easy reuse of distributed web services available throughout the network. One of the team members has combined several open API functionalities within a business-oriented software package.

Which of the following is the best technology for Sandy’s team to implement
as it pertains to the previous scenario?

A. Computer-aided software engineering tools
B. Software configuration management
C. Software development life-cycle management
D. Software engineering best practicesbers has combined several open API functionalities within a business-oriented software package.

Which of the following is the best technology for Sandy’s team to implement
as it pertains to the previous scenario?

A. Computer-aided software engineering tools
B. Software configuration management
C. Software development life-cycle management
D. Software engineering best practices

A

B. Software Configuration Management (SCM) identifies the attributes of
software at various points in time, and performs a methodical control of
changes for the purpose of maintaining software integrity and traceability
throughout the software development life cycle. It defines the need to track
changes and provides the ability to verify that the final delivered software has
all of the approved changes that are supposed to be included in the release.

1109
Q

Sandy has just started as the manager of software development at a new company. There are a few things that Sandy is
finding out as she interviews her new team members that may need to be approached
differently. Programmers currently develop software code and upload it to a centralized server for backup purposes. The server software does not have versioning control capability, so sometimes the end software product contains outdated code elements. She
has also discovered that many in-house business software packages follow the Common Object Request Broker Architecture, which does not necessarily allow for easy reuse of distributed web services available throughout the network. One of the team members has combined several open API functionalities within a business-oriented software package.

Which is the best software architecture that Sandy should introduce her team
to for effective business application use?

A. Distributed component object architecture
B. Simple Object Access Protocol architecture
C. Enterprise JavaBeans architecture
D. Service-oriented architecture

A

D. A service-oriented architecture (SOA) provides standardized access to the most needed services to many different applications at one time. This approach allows for different business applications to access the current web services available within the environment.

1110
Q

Sandy has just started as the manager of software development at a new company. There are a few things that Sandy is
finding out as she interviews her new team members that may need to be approached
differently. Programmers currently develop software code and upload it to a centralized server for backup purposes. The server software does not have versioning control capability, so sometimes the end software product contains outdated code elements. She
has also discovered that many in-house business software packages follow the Common Object Request Broker Architecture, which does not necessarily allow for easy reuse of distributed web services available throughout the network. One of the team members has combined several open API functionalities within a business-oriented software package.

Which best describes the approach Sandy’s team member took when creating the business-oriented software package mentioned within the scenario?

A. Software as a Service
B. Cloud computing
C. Web services
D. Mashup

A

D. A mashup is the combination of functionality, data, and presentation
capabilities of two or more sources to provide some type of new service or
functionality. Open APIs and data sources are commonly aggregated and
combined to provide a more useful and powerful resource.

1111
Q

Karen wants her team to develop software that allows her company to take
advantage of and use many of the web services currently available by other
companies. Which of the following best describes the components that need
to be in place and what their roles are?

A. Web service provides the application functionality. Universal Description,
Discovery, and Integration describes the web service’s specifications. The
Web Services Description Language provides the mechanisms for web
services to be posted and discovered. The Simple Object Access Protocol
allows for the exchange of messages between a requester and provider of
a web service.

B. Web service provides the application functionality. The Web Services
Description Language describes the web service’s specifications.
Universal Description, Discovery, and Integration provides the
mechanisms for web services to be posted and discovered. The Simple
Object Access Protocol allows for the exchange of messages between a
requester and provider of a web service.

C. Web service provides the application functionality. The Web Services
Description Language describes the web service’s specifications. Simple
Object Access Protocol provides the mechanisms for web services to be
posted and discovered. Universal Description, Discovery, and Integration
allows for the exchange of messages between a requester and provider of
a web service.

D. Web service provides the application functionality. The Simple Object
Access Protocol describes the web service’s specifications. Universal
Description, Discovery, and Integration provides the mechanisms for
web services to be posted and discovered. The Web Services Description
Language allows for the exchange of messages between a requester and
provider of a web service.
Use the following scenario to answer

A

B. Web service provides the application functionality. The Web Services
Description Language describes the web service’s specifications. Universal
Description, Discovery, and Integration provides the mechanisms for web
services to be posted and discovered. The Simple Object Access Protocol
allows for the exchange of messages between a requester and provider of a
web service.
lly bypassed

1112
Q

Which security principle involves the knowledge and possession of sensitive material as an aspect of one’s occupation?

A. Principle of least privilege
B. Separation of duties
C. Need to know
D. As-needed basis

A

C. The need-to-know policy operates on the basis that any given system user should be granted access only to portions of sensitive information or materials necessary to perform some task. The principle of least privilege ensures that personnel are granted only the permissions they need to perform their job and no more. Separation of duties ensures that no single person has total control over a critical function or system. There isn’t a standard principle called “as-needed basis.”

1113
Q

An organization ensures that users are granted access to only the data they need to perform specific work tasks. What principle are they following?

A. Principle of least permission
B. Separation of duties (SoD)
C. Need to know
D. Job rotation

A

C. Need to know is the requirement to have access to, knowledge about, or possession of data to perform specific work tasks, but no more. The principle of least privilege includes both rights and permissions, but the term principle of least permission is not valid within IT security. Separation of duties (SoD) ensures that a single person doesn’t control all the elements of a process. A separation of duties policy ensures that no single person has total control over a critical function. A job rotation policy requires employees to rotate to different jobs periodically.

1114
Q

What concept is used to grants users only the rights and permissions they need to complete their job responsibilities?

A. Need to know
B. Mandatory vacations
C. Least privilege principle
D. Service-level agreement (SLA)

A

C. An organization applies the least privilege principle to ensure employees receive only the access they need to complete their job responsibilities. Need to know refers to permissions only, whereas privileges include both rights and permissions. A mandatory vacation policy requires employees to take a vacation in one- or two-week increments. An SLA identifies performance expectations and can include monetary penalties.

1115
Q

A large organization using a Microsoft domain wants to limit the amount of time users have elevated privileges. Which of the following security operation concepts can be used to support this goal?

A. Principle of least permission
B. Separation of duties
C. Need to know
D. Privileged account management

A

D. Microsoft domains include a privileged account management solution that grants administrators elevated privileges when they need them but restrict the access using a time-limited ticket. The principle of least privilege includes both rights and permissions, but the term principle of least permission is not valid within IT security. Separation of duties ensures that a single person doesn’t control all the elements of a process or a critical function. Need to know is the requirement to have access to, knowledge about, or possession of data to perform specific work tasks, but no more.

1116
Q

An administrator is granting permissions to a database. What is the default level of access the administrator should grant to new users in the organization?

A. Read
B. Modify
C. Full access
D. No access

A

D. The default level of access should be no access. The principle of least privilege dictates that users should only be granted the level of access they need for their job, and the question doesn’t indicate that new users need any access to the database. Read access, modify access, and full access grants users some level of access, which violates the principle of least privilege.

1117
Q

You want to apply the least privilege principle when creating new accounts in the software development department. Which of the following should you do?

A. Create each account with only the rights and permissions needed by the employee to perform their job.
B. Give each account full rights and permissions to the servers in the software development department.
C. Create each account with no rights and permissions.
D. Add the accounts to the local Administrators group on the new employee’s computer.

A

A. Each account should have only the rights and permissions needed to perform their job when following the least privilege policy. New employees would not need full rights and permissions to a server. Employees will need some rights and permissions in order to do their jobs. Regular user accounts should not be added to the Administrators group.

1118
Q

Your organization has divided a high-level auditing function into several individual job tasks. These tasks are divided between three administrators. None of the administrators can perform all of the tasks. What does this describe?

A. Job rotation
B. Mandatory vacation
C. Separation of duties
D. Least privilege

A

C. Separation of duties ensures that no single entity can perform all the tasks for a job or function. A job rotation policy moves employees to different jobs periodically. A mandatory vacation policy requires employees to take vacations. A least privilege policy ensures users have only the privileges they need, and no more.

1119
Q

A financial organization commonly has employees switch duty responsibilities every 6 months. What security principle are they employing?

A. Job rotation
B. Separation of duties
C. Mandatory vacations
D. Least privilege

A

A. A job rotation policy has employees rotate jobs or job responsibilities and can help detect collusion and fraud. A separation of duties policy ensures that a single person doesn’t control all elements of a specific function. Mandatory vacation policies ensure that employees take an extended time away from their jobs, requiring someone else to perform their job responsibilities, which increases the likelihood of discovering fraud. Least privilege ensures that users have only the permissions they need to perform their jobs and no more.

1120
Q

Which of the following is one of the primary reasons an organization enforces a mandatory vacation policy?

A. To rotate job responsibilities
B. To detect fraud
C. To increase employee productivity
D. To reduce employee stress levels

A

B. Mandatory vacation policies help detect fraud. They require employees to take an extended time away from their jobs, requiring someone else to perform their job responsibilities, which increases the likelihood of discovering fraud. It does not rotate job responsibilities. Although mandatory vacations might help employees reduce their overall stress levels and increase productivity, these are not the primary reasons for mandatory vacation policies.

1121
Q

1Your organization has contracted with a third-party provider to host cloud-based servers. Management wants to ensure there are monetary penalties if the third party doesn’t meet their contractual responsibilities related to uptimes and downtimes. Which of the following is the best choice to meet this requirement?

A. MOU
B. ISA
C. SLA
D. SED

A

C. A service-level agreement (SLA) can provide monetary penalties if a third-party provider doesn’t meet its contractual requirements. Neither a memorandum of understanding (MOU) nor an interconnection security agreement (ISA) includes monetary penalties. Separation of duties is sometimes shortened to SED, but this is unrelated to third-party relationships.

1121
Q

Which one of the following is a cloud-based service model that gives an organization the most control and requires the organization to perform all maintenance on operating systems and applications?

A. Infrastructure as a service (IaaS)
B. Platform as a service (PaaS)
C. Software as a service (SaaS)
D. Public

A

A. The IaaS service model provides an organization with the most control compared to the other models, and this model requires the organization to perform all maintenance on operating systems and applications. The SaaS model gives the organization the least control, and the cloud service provider (CSP) is responsible for all maintenance. The PaaS model splits control and maintenance responsibilities between the CSP and the organization.

1122
Q

Which one of the following is a cloud-based service model that allows users to access email via a web browser?

A. Infrastructure as a service (IaaS)
B. Platform as a service (PaaS)
C. Software as a service (SaaS)
D. Public

A

C. The SaaS service model provides services such as email available via a web browser. IaaS provides the infrastructure (such as servers), and PaaS provides a platform (such as an operating system and application installed on a server). Public is a deployment method, not a service model.

1123
Q

The IT department routinely uses images when deploying new systems. Of the following choices, what is a primary benefit of using images?

A. Provides a baseline for configuration management
B. Improves patch management response times
C. Reduces vulnerabilities from unpatched systems
D. Provides documentation for changes

A

A. When images are used to deploy systems, the systems start with a common baseline, which is important for configuration management. Images don’t necessarily improve the evaluation, approval, deployment, and audits of patches to systems within the network. Although images can include current patches to reduce their vulnerabilities, this is because the image provides a baseline. Change management provides documentation for changes.

1123
Q

A server administrator recently modified the configuration for a server to improve
performance. Unfortunately, when an automated script runs once a week, the modification causes the server to reboot. It took several hours of troubleshooting to ultimately determine the problem wasn’t with the script but instead with the modification. What could have prevented this?

A. Vulnerability management
B. Patch management
C. Change management
D. Blocking all scripts

A

C. An effective change management program helps prevent outages from unauthorized changes. Vulnerability management helps detect weaknesses but wouldn’t block the problems from this modification. Patch management ensures systems are kept up to date. Blocking scripts removes automation, which would increase the overall workload.

1124
Q

Which of the following steps would be included in a change management process? (Choose three.)

A. Immediately implement the change if it will improve performance.
B. Request the change.
C. Create a rollback plan for the change.
D. Document the change.

A

B, C, D. Change management processes include requesting a change, creating a rollback plan for the change, and documenting the change. Changes should not be implemented immediately without evaluating the change.

1125
Q

A new CIO learned that an organization doesn’t have a change management program. The CIO insists one be implemented immediately. Of the following choices, what is a primary goal of a change management program?

A. Personnel safety
B. Allowing rollback of changes
C. Ensuring that changes do not reduce security
D. Auditing privilege access

A

C. Change management aims to ensure that any change does not result in unintended outages or reduce security. Change management doesn’t affect personnel safety. A change management plan will commonly include a rollback plan, but that isn’t a specific goal of the program. Change management doesn’t perform any type of auditing.

1125
Q

Systems within an organization are configured to receive and apply patches automatically. After receiving a patch, 55 of the systems automatically restarted and booted into a stop error. What could have prevented this problem without sacrificing security?

A. Disable the setting to apply the patches automatically.
B. Implement a patch management program to approve all patches.
C. Ensure systems are routinely audited for patches.
D. Implement a patch management program that tests patches before deploying them.

A

D. An effective patch management program evaluates and tests patches before deploying them and would have prevented this problem. Approving all patches would not prevent this problem because the same patch would be deployed. Systems should be audited after deploying patches, not to test for the impact of new patches.

1126
Q

A security administrator wants to verify the existing systems are up to date with current patches. Of the following choices, what is the best method to ensure systems have the required patches?

A. Patch management system
B. Patch scanner
C. Penetration tester
D. Fuzz tester

A

A. A patch management system ensures that systems have required patches. In addition to deploying patches, it would also check the systems to verify they accepted the patches. There is no such thing as a patch scanner. A penetration test will attempt to exploit a vulnerability, but it can be intrusive and cause an outage, so it isn’t appropriate in this scenario. A fuzz tester sends random data to a system to check for vulnerabilities but doesn’t test for patches.

1127
Q

A recent attack on servers within your organization caused an excessive outage. You need to check systems for known issues that attackers may use to exploit other systems in your network. Which of the following is the best choice to meet this need?

A. Versioning tracker
B. Vulnerability scanner
C. Security audit
D. Security review

A

B. Vulnerability scanners are used to check systems for known issues and are part of an overall vulnerability management program. Versioning is used to track software versions and is unrelated to detecting vulnerabilities. Security audits and reviews help ensure that an organization is following its policies but wouldn’t directly check systems for vulnerabilities.

1127
Q

Which one of the following processes is most likely to list all security risks within a system?

A. Configuration management
B. Patch management
C. Hardware inventory
D. Vulnerability scan

A

D. A vulnerability scan will list or enumerate all security risks within a system. None of the other answers will list security risks within a system. Configuration management systems check and modify configuration settings. Patch management systems can deploy patches and verify patches are deployed, but they don’t check for all security risks. Hardware inventories only verify the hardware is still present.

1128
Q

What describes a more agile development and support model, where developers
directly support operations?

A. DevOps
B. Sashimi
C. Spiral
D. Waterfall

A

Correct answer and explanation: A. DevOps is a more agile development and
support model, where developers directly support operations.
Incorrect answers and explanations: Answers B, C, and D are incorrect.
Sashimi, spiral, and waterfall are software development methodologies that do
not describe a model for developers directly supporting operations.

1129
Q

Two objects with the same name have different data. What OOP concept does
this illustrate?

A. Delegation
B. Inheritance
C. Polyinstantiation
D. Polymorphism

A

Correct answer and explanation: C. Polyinstantiation means “many instances,”
such as two objects with the same names that have different data.
Incorrect answers and explanations: Answers A, B, and D are incorrect.
Delegation allows objects to delegate messages to other objects. Inheritance
means an object inherits capabilities from its parent class. Polymorphism allows
the ability to overload operators, performing different methods depending on the
context of the input message.

1130
Q

A database contains an entry with an empty primary key. What database concept
has been violated?

A. Entity integrity
B. Normalization
C. Referential integrity
D. Semantic integrity

A

Correct answer and explanation: A. Entity integrity means each tuple has a
unique primary key that is not null.
Incorrect answers and explanations: Answers B, C, and D are incorrect.
Normalization seeks to make the data in a database table logically concise,
organized, and consistent. Referential integrity means that every foreign key in
a secondary table matches a primary key in the parent table; if this is not true,
referential integrity has been broken. Semantic integrity means each attribute
(column) value is consistent with the attribute data type.

1130
Q

What type of testing determines whether software meets various end-state
requirements from a user or customer, contract, or compliance perspective?

A. Acceptance testing
B. Integration testing
C. Regression testing
D. Unit testing

A

Correct answer and explanation: Answer A is correct; acceptance testing
determines whether software meets various end-state requirements from a user
or customer, contract, or compliance perspective.
Incorrect answers and explanations: Answers B, C, and D are incorrect.
Integration testing tests multiple software components as they are combined into
a working system. Regression testing tests software after updates, modifications,
or patches. Unit testing consists of low-level tests of software components, such
as functions, procedures, or objects.

1130
Q

Which vulnerability allows a third party to redirect static content within the
security context of a trusted site?

A. Cross-site request forgery (CSRF)
B. Cross-site ccripting (XSS)
C. PHP remote file inclusion (RFI)
D. SQL injection

A

Correct answer and explanation: A. Cross-site request forgery (CSRF) allows a
third party to redirect static content within the security context of a trusted site.
Incorrect answers and explanations: Answers B, C, and D are incorrect. XSS is
a third-party execution of web scripting languages, such as Javascript, within
the security context of a trusted site. XSS is similar to CSRF; the difference is
XSS uses active code. PHP RFI alters normal PHP variables to reference remote
content, which can lead to execution of malicious PHP code. SQL injection
manipulates a back-end SQL server via a front-end web server

1131
Q
  1. Which of the following best describes the primary focus of the chain of custody in evidence handling?

A. Documenting the location of evidence
B. Taking photographs of the crime scene
C. Control of evidence to maintain its integrity for court presentation
D. Sealing off access to the area where a crime may have occurred

A
  1. Answer: C. Control of evidence to maintain its
    integrity for court presentation
    Explanation: The primary focus of the chain of
    custody is to ensure the control and integrity of
    evidence so that it can be presented in court without
    any doubts about its authenticity.
1132
Q
  1. Which of the following is NOT a type of evidence that might be considered during a computer security investigation?

A. Corroborative evidence
B. Hearsay evidence
C. Secondary evidence
D. Predictive evidence

A

2.Answer: D. Predictive evidence
Explanation: While corroborative, hearsay, and
secondary are types of evidence mentioned, predictive
evidence is not listed as a type of evidence in the
context of a computer security investigation.

1133
Q
  1. What is the primary difference between a virus and a worm in terms of malware?

A. A virus requires human interaction to trigger, while a worm can self-propagate.
B. A virus can self-propagate, while a worm requires human interaction to trigger.
C. Both virus and worm require human interaction to trigger.
D. Both virus and worm can self-propagate without human interaction
human interaction.

A

3.Answer: A. A virus requires human interaction to
trigger, while a worm can self-propagate.
Explanation: A virus is a type of malware that
requires some form of human interaction to be
activated, such as opening a file. In contrast, a worm
can spread on its own by exploiting vulnerabilities in
systems.

1134
Q
  1. Which of the following is a key characteristic of a Trojan horse in the context of malware?

A. It can self-propagate and spread through a network.
B. It looks harmless or desirable but contains malicious code.
C. It changes aspects of itself, like file name or code structure, to evade detection.
D. It is a piece of malware that makes minimal changes over a long period to evade detection.

A
  1. Answer: B. It looks harmless or desirable but contains
    malicious code.
    Explanation: A Trojan horse is a type of malware
    that appears to be something legitimate or desirable
    but contains hidden malicious code. It tricks users
    into downloading or running it, thinking it’s safe or
    beneficial.
1135
Q
  1. In the context of backup strategies, what does the term “mirror backup” refer to?

A. A backup that is an exact copy of a dataset without any compression
B. A backup that includes only the changes since the last full backup
C. A backup that includes changes since the last incremental backup
D. A backup that changes its structure to evade detection

A
  1. Answer: A. A backup that is an exact copy of a dataset
    without any compression
    Explanation: A mirror backup creates an exact
    replica of a dataset. It does not use compression,
    making it the fastest backup type in terms of both
    backup and restore, but it requires a significant
    amount of storage.
1136
Q
  1. Which of the following best describes the concept of “live evidence” in digital forensics?

A. Evidence that is stored on a hard drive
B. Evidence that is stored in places like RAM, cache, and buffers of a running system
C. Evidence that is taken from surveillance footage from security cameras
D. Evidence that is stored on backup tapes

A
  1. Answer: B. Evidence that is stored in places like RAM,
    cache, and buffers of a running system
    Explanation: Live evidence refers to data stored in
    a running system’s volatile memory, such as RAM,
    cache, and buffers. This type of evidence can change
    or disappear if the system’s state is altered.
1136
Q
  1. Which of the following is NOT a step in the incident response process?

A. Detection
B. Encryption
C. Mitigation
D. Remediation

A
  1. Answer: B. Encryption
    Explanation: While detection, mitigation, and
    remediation are steps in the incident response
    process, encryption is not a step in this process.
    Encryption is a method to secure data.
1137
Q
  1. In the context of security operations, what does the term “Service-Level Agreements (SLAs)” primarily refer to?

A. Agreements that specify the minimum security standards to be maintained
B. Agreements that denote time frames against the performance of specific operations
C. Agreements that define the roles and responsibilities of security personnel
D. Agreements that outline the backup and recovery strategies

A
  1. Answer: B. Agreements that denote time frames
    against the performance of specific operations
    Explanation: SLAs contain terms that specify
    related time frames against the performance of
    certain operations agreed upon within the overall
    contract.
1138
Q
  1. What is the primary purpose of user and entity behavior analytics (UEBA)?

A. To monitor network traffic and block malicious IPs
B. To analyze and correlate log data from multiple sources
C. To monitor the behavior and patterns of users and entities
D. To provide threat intelligence and analysis of emerging threat trends

A
  1. Answer: C. To monitor the behavior and patterns of
    users and entities
    Explanation: UEBA focuses on analyzing the
    behavior and patterns of users and entities, logging
    and correlating the underlying data, analyzing the
    data, and triggering alerts when necessary.
1138
Q
  1. Which of the following malware types is designed to make minimal changes over a long period to avoid detection?

A. Ransomware
B. Rootkit
C. Data diddler
D. Logic bomb

A
  1. Answer: C. Data diddler
    Explanation: A data diddler is a type of malware
    that makes minimal changes over a prolonged period
    to evade detection. Its primary goal is to subtly alter
    data without being noticed.
1139
Q
  1. In the context of malware, which type changes aspects of itself, like file name, file size, and code structure, to evade detection every time it replicates
    across a network?

A. Trojan
B. Rootkit
C. Polymorphic malware
D. Logic bomb

A
  1. Answer: C. Polymorphic malware
    Explanation: Polymorphic malware can change
    aspects of itself to evade detection every time it
    replicates across a network.
1140
Q
  1. Which of the following is NOT a type of evidence considered in computer security investigations?

A. Oral/written statements
B. Visual/audio evidence
C. Digital footprints
D. Hearsay evidence

A
  1. Answer: C. Digital footprints
    Explanation: While oral/written statements,
    visual/audio evidence, and hearsay evidence are
    considered types of evidence in computer security
    investigations, “digital footprints” is not specifically
    mentioned as a type of evidence.
1141
Q
  1. What is the primary goal of the incident response process?

A. To detect and prevent future attacks
B. To provide an effective and efficient response to reduce impact to the organization
C. To identify the attackers and prosecute them
D. To restore all compromised systems to their original state

A
  1. Answer: B. To provide an effective and efficient
    response to reduce impact to the organization
    Explanation: The main goals of incident response
    are to provide an effective and efficient response to
    reduce the impact on the organization, maintain or
    restore business continuity, and defend against future
    attacks.
1142
Q
  1. Which option is least likely to be employed to mitigate single points of failure?

A. RAID 0
B. RAID 1
C. Utilizing an alternative Internet connection through a distinct ISP
D. Employing a load-balanced server cluster

A
  1. Answer: A. RAID 0
    Explanation: Single points of failure refer to
    components or parts of a system that, if they fail, will
    cause the entire system to fail. To mitigate these
    vulnerabilities, redundancy is often introduced.
    Among the options, RAID 0 does not provide
    redundancy. Instead, it stripes data across multiple
    disks, which can improve performance but does not
    eliminate a single point of failure. If one disk in a
    RAID 0 array fails, all data is lost. On the other hand,
    RAID 1, having a secondary Internet connection, and
    using a load-balanced server cluster all introduce
    redundancy and help in eliminating single points of
    failure.
    a u e.
1142
Q
  1. In a black box penetration test, what level of knowledge is typically granted to the red team regarding the target infrastructure?

A. The specific targets and the duration of the test
B. Comprehensive details
C. No information
D. The enterprise’s IP subnet layout

A
  1. Answer: C. No information
    Explanation: Black box penetration testing
    simulates an external attack where the attacker has
    no prior knowledge of the target system. The red
    team, in this context, is given no specific details about
    the infrastructure they are testing. This approach is
    designed to mimic the perspective of a real-world
    attacker and identify vulnerabilities that may be
    exploited by someone with no inside knowledge.
  2. Answer: D. Mean time between failures (MTBF)
1142
Q
  1. Which terminology pertains to the statistical evaluation of a system or device’s operational lifespan?

A. Maximum tolerable downtime (MTD)
B. Statistical deviation
C. Mean time to repair (MTTR)
D. Mean time between failures (MTBF)

A

Explanation: MTBF (mean time between failures)
is a measure used to estimate the time between
inherent failures of a system during its operational
phase. It provides an average time span between
failures and is commonly used in reliability
engineering to assess the reliability of a product or
system. MTTR, on the other hand, refers to the
average time taken to repair a failed component. MTD
is the maximum time a service or system can be down
without causing significant harm to the business.
Statistical deviation is a general term and does not
specifically relate to the functional lifetime of a
system or device.

1143
Q
  1. How is Hierarchical Storage Management (HSM) best characterized?

A. The organization of files and directories on a hard drive
B. The method of transporting tapes to off-site locations using armored vehicles and armed personnel
C. The process of transitioning files from high-cost, high-speed storage to more affordable, slower storage solutions
D. The technique of powering down disk drives to conserve energy, reduce heat, and extend disk lifespan when the stored files are not in use

A
  1. Answer: C. The process of transitioning files from
    high-cost, high-speed storage to more affordable,
    slower storage solutions
    Explanation: Hierarchical Storage Management
    (HSM) is a data storage technique that automatically
    moves data between high-cost and low-cost storage
    media. As data ages and is accessed less frequently, it
    is moved to slower, more cost-effective storage media.
    This ensures that critical and frequently accessed
    data remains on faster storage, while older, less
    accessed data is moved to cheaper storage.
1144
Q
  1. During which stage of a targeted assault would a sniffer tool most likely be initially employed?

A. Active reconnaissance
B. Passive reconnaissance
C. Pillaging
D. Fingerprinting

A
  1. Answer: B. Passive reconnaissance
    Explanation: Passive reconnaissance involves
    collecting information without directly interacting
    with the target system. A sniffer, which captures
    network traffic, is a tool that can be used during this
    phase to gather valuable information without alerting
    the target. Active reconnaissance, on the other hand,
    involves direct interaction with the target, which can
    raise alarms.
1144
Q
  1. What best defines the reason for collusion and the most effective countermeasure against it?

A. A comprehensive penetration testing contract
B. Implementing separation of duties and rotating job responsibilities
C. Addressing software vulnerabilities through consistent OS and application updates
D. Employing data redundancy and fault-tolerant technologies

A
  1. Answer: B. Implementing separation of duties and
    rotating job responsibilities
    Explanation: Collusion refers to the act of two or
    more individuals working together to commit fraud or
    other malicious activities. The best defense against
    collusion is the separation of duties, ensuring that no
    single individual has control over all aspects of any
    critical transaction. Job rotation further reduces the
    risk by regularly changing individuals’
    responsibilities, making it harder for them to
    collaborate maliciously over an extended period.
1144
Q
  1. Upon Nicole’s transfer to a different department and role, why is it essential for an administrator to revoke her previous access rights?

A. To mitigate single points of failure
B. To prevent sequential access procedures
C. To reset the archive attribute
D. To counteract privilege accumulation

A
  1. Answer: D. To counteract privilege accumulation
    Explanation: Privilege accumulation, often referred
    to as “authorization creep,” occurs when individuals
    retain old privileges even after changing roles within
    an organization. Over time, this can lead to users
    having more access rights than necessary for their
    current position, increasing the risk of accidental or
    intentional data misuse. By revoking Nicole’s previous
    privileges upon her transfer, the organization ensures
    she only has access to what’s relevant to her new
    role, maintaining a principle of least privilege.
1144
Q
  1. Which statement best captures the essence of Hierarchical Storage Management (HSM)?

A. The structure in which files and directories are saved on a hard drive
B. The procedure of securely transporting tapes to off-site locations using armored vehicles and security personnel
C. The strategy of transitioning files from high speed, high-cost storage to more economical, slower storage media
D. The practice of deactivating disk drives to conserve energy, diminish heat, and extend their lifespan when the stored files are not being accessed

A
  1. Answer: C. The strategy of transitioning files from
    high-speed, high-cost storage to more economical,
    slower storage media
    Explanation: Hierarchical Storage Management
    (HSM) is a data storage technique that moves data
    between high-cost and low-cost storage media based
    on its age and access frequency. As data becomes
    older and is accessed less frequently, it is transferred
    to slower, more economical storage solutions.
1145
Q
  1. When analyzing a suspicious attachment by running it within a controlled virtual setting, how is this environment best described?

A. Honeypot
B. Hyperjacking
C. Sandbox
D. Decompiler

A
  1. Answer: C. Sandbox
    Explanation: A sandbox is a controlled environment
    where potentially malicious code can be executed
    safely, without posing a risk to the host system or
    network. It is isolated from the main system, ensuring
    that any malicious actions are contained within the
    sandbox and do not affect the broader environment.
1145
Q
  1. Which of the following does not provide a security or operational justification for enforcing mandatory vacations?

A. The chance for the organization to review an employee’s work
B. Ensuring the employee is rejuvenated
C. Preventing a single individual from easily conducting clandestine activities
D. Making employees aware that unauthorized actions might be detected

A
  1. Answer: B. Ensuring the employee is rejuvenated
    Explanation: While ensuring an employee is well
    rested is a good general practice for employee well being, it is not specifically a security or operational
    reason related to mandatory vacations. The other
    options relate directly to security and operational
    benefits.
1145
Q
  1. What kind of security measure is represented by an audit trail?

A. Application
B. Administrative
C. Preventative
D. Detective

A
  1. Answer: D. Detective
    Explanation: An audit trail is a record of activities,
    typically in the context of a computer system, which
    can be used to detect and investigate unauthorized or
    anomalous activities. It is a detective control because
    it helps in identifying issues after they have occurred.
1146
Q
  1. Which option does not represent an advantage of RAID (Redundant Array of Independent Disks)?

A. Enhanced storage capacity
B. Prolonged recovery time
C. Performance enhancements
D. Fault resilience

A
  1. Answer: B. Prolonged recovery time
    Explanation: RAID is designed to provide
    redundancy, improve performance, and increase
    storage capacity. One of its primary benefits is fault
    tolerance, which means that if one disk fails, data is
    not lost. However, prolonged recovery time is not a
    benefit; in fact, certain RAID configurations aim to
    reduce recovery time.
1146
Q
  1. Which resource is primarily targeted by phreakers?

A. Mainframes
B. Networks
C. PBX systems
D. Wireless networks

A
  1. Answer: C. PBX systems
    Explanation: Phreakers are individuals who
    manipulate or hack telephone systems, primarily
    targeting Private Branch Exchange (PBX) systems.
    Their activities often involve making free long distance calls or gaining unauthorized access to telecommunication systems.
1147
Q
  1. Which concept is closely associated with the principle of separation of duties?

A. Dual controls
B. Principle of least privilege
C. Job rotation
D. Principle of privilege

A
  1. Answer: A. Dual controls
    Explanation: Separation of duties and dual controls
    are both strategies to ensure that no single individual
    has complete control over all aspects of any critical
    financial transaction. By requiring two or more
    individuals to complete a task or transaction, the risk
    of fraud or error is reduced.
1148
Q
  1. After sending an email to an old colleague, it was rejected and you were prompted to resend it. What likely occurred with the message transfer agent?

A. Allowlist
B. Graylist
C. Blocklist
D. Black hole

A

28.Answer: B. Graylist
Explanation: Graylisting is an anti-spam technique
where the mail server temporarily rejects emails from
unknown senders and asks the sending server to
resend the message after a certain period. If the email
is legitimate, the sending server will attempt to
resend it, and it will be accepted on the subsequent
attempt.

1149
Q
  1. Which backup method is the quickest to perform but requires the most time to restore?

A. Incremental
B. Differential
C. Full
D. Grandfathered

A
  1. Answer: A. Incremental
    Explanation: Incremental backups only save the
    changes made since the last backup, making them
    faster to perform. However, during a restore, you
    would need the last full backup and all subsequent
    incremental backups, making the restoration process
    longer compared to other backup methods.
1150
Q
  1. In the event of a significant disruption, which of the following is designed to assume operational responsibilities when the primary site is inoperative?

A. BCP (business continuity plan)
B. Audit
C. Incident response
D. COOP (continuity of operations plan)

A

29.Answer: D. COOP (continuity of operations plan)
Explanation: A continuity of operations plan
(COOP) is designed to ensure that essential functions
continue during and after a disaster. It focuses on
restoring an organization’s mission-essential functions
at an alternate site and performing those functions for
up to 30 days before returning to normal operations.

1150
Q
  1. Which RAID configuration offers data striping without any redundancy?
    A. RAID 0
    B. RAID 1
    C. RAID 3
    D. RAID 4
A
  1. Answer: A. RAID 0
    Explanation: RAID 0 uses data striping, where data
    is split into blocks and each block is written to a
    separate disk drive. It improves performance but
    offers no redundancy. If one drive fails, all data in the
    RAID 0 array is lost.
1151
Q
  1. Which type of intrusion detection system primarily differentiates between typical and atypical activities?

A. Pattern based
B. Statistical based
C. Traffic based
D. Protocol based

A
  1. Answer: B. Statistical based
    Explanation: A statistical-based intrusion detection
    system (IDS) monitors network traffic and compares
    it against an established baseline. The baseline will
    identify what is considered “normal” behavior. When
    the IDS detects activity that deviates significantly
    from the baseline, it will trigger an alert.
1152
Q
  1. Which process involves replacing data with zeros?
    A. Formatting
    B. Drive wiping
    C. Zeroization
    D. Degaussing
A
  1. Answer: C. Zeroization
    Explanation: Zeroization is the process of erasing
    sensitive data by overwriting it with zeros. This
    ensures that the original data is unrecoverable.
1153
Q
  1. Which RAID configuration is characterized by a combination of striping and mirroring?

A. RAID 1
B. RAID 5
C. RAID 10
D. RAID 15

A
  1. Answer: C. RAID 10
    Explanation: RAID 10, also known as RAID 1+0,
    combines the features of RAID 1 (mirroring) and
    RAID 0 (striping). It stripes data across mirrored
    pairs. As a result, it offers both performance
    improvements (from striping) and redundancy (from
    mirroring).
1154
Q
  1. Which multi-disk technique allows for the utilization of hard drives of varying sizes, provides no speed benefits, does not mirror, and can be implemented on
    two or more drives?

A. RAID 0
B. RAID 1
C. RAID 5
D. JBOD (Just a Bunch of Disks)

A
  1. Answer: D. JBOD (Just a Bunch of Disks)
    Explanation: JBOD stands for “Just a Bunch of
    Disks” or “Just a Bunch of Drives.” It is a method of
    combining multiple hard drives into one logical unit,
    but without any RAID features like redundancy or
    performance improvement. Each drive operates
    independently, and the total storage is the sum of all
    drives.
1154
Q
  1. If you are working on a confidential project that demands an immense amount of computational power, which technique would be most appropriate?

A. Redundant servers
B. Clustering
C. Distributed computing
D. Cloud computing

A
  1. Answer: C. Distributed computing
    Explanation: Distributed computing involves using
    multiple computers, often spread across vast
    distances, to work together on a single task. This
    approach can harness a massive amount of processing
    power by breaking down a problem into smaller parts
    and processing them concurrently across multiple
    machines. It’s particularly useful for tasks that
    require extensive computational resources.
1154
Q
  1. How would you best describe a business continuity/disaster recovery plan?

A. A strategy for preventing disasters
B. A sanctioned set of preparations and adequate procedures to react to disasters
C. A set of actions and methods to respond to disasters without needing managerial consent
D. The necessary preparations and methods to ensure the ongoing operation of all organizational functions

A
  1. Answer: B. A sanctioned set of preparations and
    adequate procedures to react to disasters
    Explanation: A business continuity/disaster
    recovery plan is a comprehensive approach that
    outlines how an organization will continue its
    operations and recover from unforeseen disasters. It’s
    not just about preventing disasters but having a
    structured and approved response when they occur.
1155
Q
  1. Which legal and regulatory requirement is universally applicable across all industries?

A. Sarbanes-Oxley
B. HIPAA
C. Due diligence
D. BS25999

A
  1. Answer: C. Due diligence
    Explanation: Due diligence refers to the care that a
    reasonable person or organization exercises to avoid
    harm to others or their property. It’s a general
    principle that applies across industries, ensuring that
    organizations act responsibly and with caution.
1155
Q
  1. Which statement most accurately captures the scope and focus of business continuity or disaster recovery planning within an organization?

A. Continuity planning is a paramount organizational concern encompassing all
organizational areas or functions.
B. Continuity planning primarily focuses on technology, emphasizing the recovery of
technological assets.
C. Continuity planning is essential only where there’s intricate voice and data communication.
D. Continuity planning is a crucial managerial concern, focusing on the main functions as determined by management.

A
  1. Answer: A. Continuity planning is a paramount
    organizational concern encompassing all
    organizational areas or functions.
    Explanation: Business continuity planning should
    be holistic, addressing all parts of an organization.
    While technology recovery is essential other
    While technology recovery is essential, other
    functions like human resources, operations, and
    supply chain management are equally crucial.
1155
Q
  1. The primary objective of a business impact analysis is to

A. Determine the effects of a threat on organizational operations
B. Identify potential loss exposures for the organization
C. Assess the repercussions of a risk on the organization
D. Find the most cost-effective method to eliminate threats

A

40.Answer: A. Determine the effects of a threat on
organizational operations
Explanation: Business impact analysis (BIA) is
conducted to understand the potential effects of
disruptions on an organization’s operations. It helps
in identifying critical functions and the impact if these
functions were to be interrupted.

1155
Q
  1. During the risk analysis phase of planning, which action is most effective in managing threats or reducing the consequences of an event?

A. Altering the exercise scenario
B. Crafting recovery procedures
C. Increasing dependence on key personnel
D. Instituting procedural controls

A

41.Answer: D. Instituting procedural controls
Explanation: Implementing procedural controls is a
proactive approach to manage threats and mitigate
the effects of potential events. These controls provide
structured guidelines and processes to ensure that
risks are minimized and managed effectively.

1156
Q
  1. What is the primary reason for introducing additional controls or safeguards?

A. To discourage or eliminate the risk To discourage or eliminate the risk
B. To detect and remove the threat
C. To minimize the threat’s impact
D. To recognize the risk and the threat

A

42.Answer: A. To discourage or eliminate the risk
Explanation: The main purpose of implementing
controls or safeguards is to deter potential threats or
to mitigate the associated risks, ensuring that the
organization’s assets and operations remain secure.

1157
Q
  1. Which statement most accurately defines a business impact analysis?

A. Risk analysis and organizational impact analysis are synonymous terms describing the same project effort.
B. A business impact analysis measures the likelihood of disruptions within the organization.
C. A business impact analysis is vital for the creation of a business continuity plan.
D. A business impact analysis determines the consequences of disruptions on the organization.

A

43.Answer: D. A business impact analysis determines the
consequences of disruptions on the organization.
Explanation: Business impact analysis (BIA) is
primarily concerned with understanding the potential
effects of disruptions on an organization’s operations.
It helps in identifying critical functions and the impact
if these functions were to be interrupted.

1157
Q
  1. The term “disaster recovery” pertains to the restoration of

A. Organizational operations
B. The technological environment
C. The manufacturing environment
D. Personnel environments

A
  1. Answer: B. The technological environment
    Explanation: Disaster recovery primarily focuses
    on the recovery of IT systems and data after a
    disaster. It’s a subset of business continuity planning
    and emphasizes the restoration of IT infrastructure,
    systems, and data.
1158
Q
  1. Which term most accurately describes the effort to understand the potential repercussions of disruptions resulting from a disaster?

A. Business impact analysis
B. Risk analysis
C. Risk assessment
D. Project problem definition

A

45.Answer: A. Business impact analysis
Explanation: Business impact analysis (BIA) is the
process of determining the potential effects of
interruptions to an organization’s operations. It helps
organizations understand the potential consequences
of various disruptions and prioritize recovery
strategies.

1159
Q
  1. What is the primary benefit of utilizing a cold site as a recovery strategy?

A. It’s a more cost-effective recovery option.
B. It can be set up and made operational for any organizational function.
C. It’s preconfigured for communications and can be tailored for organizational functions.
D. It’s the most readily available option for testing server and communication restorations.

A
  1. Answer: A. It’s a more cost-effective recovery option.
    Explanation: A cold site is a backup facility that is
    not immediately ready for use but can be equipped
    and made operational relatively quickly. Its primary
    advantage is that it’s typically less expensive than
    other recovery options, such as hot sites, which are
    fully equipped and ready for immediate use.
1160
Q
  1. Which of the following best describes the components of risk?

A. Natural and man-made disasters
B. Threats, assets, and controls to mitigate them
C. Risk assessment and business impact analysis
D. Business impact analysis and controls to mitigate risks

A
  1. Answer: B. Threats, assets, and controls to mitigate
    them
    Explanation: Risk is typically understood in terms
    of potential threats to assets and the controls in place
    to mitigate those threats. It’s a combination of the
    likelihood of an event occurring and the potential
    impact if it does.
1161
Q
  1. What does the term “recovery time objective” (RTO) refer to?

A. The maximum duration a service or system can be down
B. The duration a disaster recovery process should take
C. The time needed to transition from a primary to a backup site
D. The waiting period before initiating a crisis communication plan

A
  1. Answer: A. The maximum duration a service or system
    can be down
    Explanation: RTO, or recovery time objective,
    refers to the target time within which a business
    process or IT system must be restored after a
    disruption to avoid unacceptable consequences.
1161
Q
  1. Which method is not recommended for testing the business continuity plan?

A. Tabletop exercise
B. Call exercise
C. Simulated exercise
D. Interrupting a live production application or function

A
  1. Answer: D. Interrupting a live production application
    or function
    Explanation: Halting a live production application or function can have real-world consequences and is not a recommended method for testing a business
    continuity plan. The other options are controlled exercises designed to test various aspects of the plan without causing disruptions.
1162
Q
  1. Which backup type allows for the most efficient restoration from tape backup?

A. Full backup
B. Incremental backup
C. Partial backup
D. Differential backup

A
  1. Answer: A. Full backup
    Explanation: A full backup captures all the data in an entire system or subsystem. When restoring from a full backup, all the data can be retrieved in one
    operation, making it the most efficient restore method.
1162
Q
  1. What is the main objective of a well-structured business continuity exercise?

A. To pinpoint the strengths and weaknesses of the plan
B. To meet managerial requirements
C. To adhere to an auditor’s stipulations
D. To sustain shareholder trust

A
  1. Answer: A. To pinpoint the strengths and weaknesses
    of the plan
    Explanation: The primary goal of a business continuity exercise is to test the plan in a controlled environment, allowing the organization to identify areas where the plan excels and areas that need improvement.
1162
Q
  1. What is a primary advantage of a hot site recovery solution?

A. It’s more cost-effective.
B. It’s highly available.
C. It ensures zero downtime
D. It requires no maintenance.

A
  1. Answer: B. It’s highly available.
    Explanation: A hot site is a fully equipped data center that can take over operations almost immediately after a disaster. Its primary advantage is its high availability, ensuring minimal disruption to operations.
1163
Q
  1. If a service’s recovery point objective is zero, which strategy is best to ensure this requirement is met?

A. RAID 6 with a hot site alternative
B. RAID 0 with a warm site alternative
C. RAID 0 with a cold site alternative
D. RAID 6 with a reciprocal agreement

A
  1. Answer: A. RAID 6 with a hot site alternative
    Explanation: A recovery point objective (RPO) of
    zero means no data loss is acceptable. RAID 6
    provides fault tolerance and can handle two
    simultaneous drive failures. Paired with a hot site,
    which is a fully equipped data center ready for
    immediate use, this combination ensures both data
    integrity and rapid recovery. RAID 0, on the other
    hand, offers no redundancy and is not suitable for
    scenarios where data loss is unacceptable.
1163
Q
  1. When is the optimal time to update and maintain a business continuity plan?

A. Yearly or upon an auditor’s request
B. Only when new software versions are rolled out
C. Exclusively when new hardware is introduced
D. As part of the configuration and change management procedure

A
  1. Answer: D. As part of the configuration and change
    management procedure
    Explanation: Business continuity plans should be
    updated regularly to reflect changes in the
    organization’s environment, operations, or risk
    profile. Integrating updates into the configuration and
    change management process ensures that the plan
    remains current and relevant.
1163
Q
  1. Which factor is paramount for the success of business continuity?

A. Support from senior leadership
B. A competent technical support team
C. A comprehensive Wide Area Network infrastructure
D. A cohesive incident response team

A
  1. Answer: A. Support from senior leadership
    Explanation: While all the options are important,
    the support and commitment of senior leadership are
    the support and commitment of senior leadership are
    crucial for the success of business continuity. Their
    support ensures that the necessary resources are
    allocated, and it emphasizes the importance of
    continuity planning throughout the organization.
1163
Q
  1. If the recovery time objective for a service is two months, which alternate site strategy is most suitable?

A. Cold site
B. Reciprocal agreement
C. Warm site
D. Hot site

A
  1. Answer: A. Cold site
    Explanation: A cold site is a backup facility that is
    not immediately ready for use but can be equipped
    and made operational within a certain time frame.
    Given a recovery time objective of two months, a cold
    site would be the most cost-effective and suitable
    option.
1164
Q
  1. What is the main role of a physical protection system?

A. Ascertain, guide, and dispatch
B. Detect, delay, and respond
C. Display, develop, initiate, and capture
D. Evaluate, dispatch, and detain

A
  1. Answer: B. Detect, delay, and respond
    Explanation: The primary function of a physical
    protection system is to detect any unauthorized
    activities or intrusions, delay the intruder’s progress,
    and respond to the situation, either by alerting
    security personnel or initiating other security
    measures.
1165
Q
  1. For a successful vulnerability assessment, understanding protection systems is crucial through which of the following?

A. Threat definition, target identification, and facility characterization
B. Threat definition, conflict control, and facility characterization
C. Risk assessment, threat identification, and incident review
D. Threat identification, vulnerability evaluation, and access review

A
  1. Answer: A. Threat definition, target identification, and
    facility characterization
    Explanation: A comprehensive vulnerability
    assessment requires understanding the potential
    threats, identifying potential targets, and
    characterizing the facility’s features and
    vulnerabilities.
1165
Q
  1. What is the strategy called that involves creating multiple layers of protection around a resource or facility?

A. Secured boundary
B. Defense in depth
C. Strengthened barrier deterrent
D. Reasonable asset defense

A
  1. Answer: B. Defense in depth
    Explanation: Defense in depth is a security
    strategy that employs multiple layers of defense to
    protect assets. This approach ensures that if one layer
    is breached, additional layers remain to provide
    protection.
1165
Q
  1. In which scenarios is laminated glass recommended?

A. All external glass windows
B. Interior boundary breaches and vital infrastructure facilities
C. Windows at street level, entrances, and other access points
D. Capacitance proximity, intrusion detection locations, and boundary breaches

A

59.Answer: C. Windows at street level, entrances, and
other access points
Explanation: Laminated glass is designed to
remain intact even when shattered, making it ideal for
areas vulnerable to break-ins or accidental damage,
such as street-level windows and doorways.

1166
Q
  1. Which technique is most effective in shaping a physical environment to positively impact human behavior and reduce crime?

A. Asset protection and vulnerability evaluations
B. Minimizing vulnerability by safeguarding, compensating, or transferring the risk
C. Crime prevention through environmental design
D. Implementing employee screening and programs against workplace violence

A
  1. Answer: C. Crime prevention through environmental
    design
    Explanation: Crime prevention through
    environmental design (CPTED) is a multidisciplinary
    approach to deterring criminal behavior through
    environmental design. It focuses on designing a
    physical environment that positively influences human
    behavior, making spaces less conducive to crime and
    more conducive to positive social interaction.
1167
Q
  1. What is the recommended lighting level for safety in perimeter zones like parking areas or garages?

A. 3 fc
B. 5 fc
C. 7 fc
D. 10 fc

A
  1. Answer: B. 5 fc
    Explanation: Adequate lighting is essential for
    safety in perimeter areas. A level of 5 foot-candles (fc)
    is commonly recommended for such zones to ensure
    visibility and deter potential threats.
1167
Q
  1. What is the cornerstone of an effective physical protection system?

A. Integration of individuals processes and Integration of individuals, processes, and
equipment
B. Combination of technology, risk evaluation, and human engagement
C. Safeguarding, compensating, and risk transfer
D. Detection, prevention, and reaction

A

62.Answer: A. Integration of individuals, processes, and
equipment
Explanation: An effective physical protection
system relies on the harmonious integration of people
(who operate and respond to the system), procedures
(the guidelines and protocols in place), and
equipment (the physical and technological tools
used).

1168
Q
  1. What is the main goal of regulating access to a facility or zone?
    A. Manage time controls for all staff members
    B. Ensure only authorized individuals gain entry
    C. Prevent potential threats or unauthorized materials that could be used for sabotage
    D. For identification purposes
A
  1. Answer: B. Ensure only authorized individuals gain
    entry
    Explanation: The primary purpose of access control
    is to ensure that only those with the appropriate
    permissions or credentials can enter a specific area or
    facility, thereby maintaining security.
1169
Q
  1. Which interior sensor is most suitable for a structure with ground-floor windows?

A. Infrared glass-break sensor
B. Ultrasonic glass-break sensors
C. Acoustic/shock glass-break sensors
D. Volumetric sensors

A
  1. Answer: C. Acoustic/shock glass-break sensors
    Explanation: Acoustic or shock glass-break sensors
    detect the specific frequencies or vibrations
    associated with breaking glass, making them ideal for
    buildings with accessible windows.
1170
Q
  1. Which options accurately represent three distinct
    functions of CCTV?
    A. Monitoring, deterrence, and evidence collection
    B. Intrusion detection, containment, and response
    C. Optical scanning, infrared projection, and illumination
    D. Observation, white balancing, and inspection
A
  1. Answer: A. Monitoring, deterrence, and evidence
    collection
    Explanation: CCTV systems primarily serve to
    monitor areas, act as a deterrent to potential
    intruders or malicious actors, and provide evidence in
    case of incidents.
1171
Q
  1. While security technologies aren’t a panacea for all organizational security challenges, what benefit do they offer when applied correctly?

A. Reduction in electricity expenses
B. Enhancement of the security framework, often leading to cost savings for the organization
C. Government tax breaks for improved physical security systems
D. Increased property value due to advanced integrated technologies

A

67.Answer: B. Enhancement of the security framework,
often leading to cost savings for the organization
Explanation: When security technologies are
appropriately implemented, they can bolster the
organization’s security measures. This not only
enhances protection but can also lead to operational
efficiencies and cost savings in the long run.

1172
Q
  1. For what primary reason should a comprehensive evaluation of a facility or structure be conducted?

A. To identify the locations of all fire exits
B. In relation to the specified threats and the worth of the organization’s assets
C. To tally the number of staff members inside the facility
D. To assess the robustness of the boundary walls

A
  1. Answer: B. In relation to the specified threats and the
    worth of the organization’s assets
    Explanation: A meaningful assessment of a facility
    should be conducted to understand the potential
    threats against it and to evaluate the security
    measures in place relative to the value of the assets it
    houses.
1173
Q
  1. Which of the following is the optimal example of designing a new facility with security in mind?

A. Minimizing the number of entrances that need monitoring, staffing, and protection
B. Cutting down costs related to energy consumption for the physical security system
C. Providing employees with easy access without them being aware of the security measures monitoring them
D. Applying blast-resistant film to all external windows

A
  1. Answer: A. Minimizing the number of entrances that
    need monitoring, staffing, and protection
    Explanation: When designing a facility with
    security as a priority, it’s crucial to limit potential
    vulnerabilities. By reducing the number of entrances,
    the facility can more effectively monitor, staff, and
    secure those points of entry.
1174
Q
  1. Why is it an established protocol for all visitors to sign in and out using a visitor’s log when entering a facility?

A. For detection, responsibility, and the potential need for action
B. For access control and observation
C. To record the duration of the visit, the person visited, and to account for everyone in emergencies
D. For planning evaluation and proper designation requirements

A

70.Answer: C. To record the duration of the visit, the
person visited, and to account for everyone in
emergencies
Explanation: A visitor’s log serves multiple
purposes, but its primary function is to maintain a
record of individuals entering and exiting the facility.
This ensures that in case of emergencies, there’s an
accurate account of everyone present, enhancing
safety and accountability.

1174
Q
  1. What is the most effective method to safeguard the physical components linked to the alarm system?

A. Tamper protection
B. Target fortification
C. Security design
D. UL 2050 standard

A
  1. Answer: A. Tamper protection
    Explanation: Tamper protection mechanisms are
    designed to prevent unauthorized access or
    interference with the physical components of an
    alarm system. If someone tries to tamper with the
    system, an alert is typically triggered, ensuring the
    system’s integrity and reliability.
1175
Q
  1. When utilizing portable computing devices or media, either within a facility or outside for legitimate business reasons, which protective measures are
    BEST to ensure their security?

A. Cable locks, encryption, password safeguards, and heightened awareness
B. Mitigating vulnerability through protection, risk offset, or risk transfer
C. Operational readiness, physical security systems, and standard operating procedures
D. Enhancing awareness, environmental design, and physical security measures

A
  1. Answer: A. Cable locks, encryption, password
    safeguards, and heightened awareness
    Explanation: Portable devices are vulnerable to
    theft or unauthorized access. Employing physical
    measures like cable locks, combined with digital
    security measures like encryption and password
    protection, and fostering a heightened awareness
    among users are the best practices to ensure their
    security.
1175
Q
  1. Which systems authenticate individuals based on unique physical characteristics like fingerprints, eye patterns, or voice?

A. Biometric devices
B. Technological systems
C. Physiometric devices
D. Physical analysis devices

A
  1. Answer: A. Biometric devices
    Explanation: Biometric devices authenticate
    individuals based on their unique physical or
    behavioral characteristics. These can include
    fingerprints, retina or iris patterns, voice recognition,
    and facial recognition, among others.
1175
Q
  1. Physical security is implemented using what kind of approach with protective measures to deter unauthorized access or property damage?

A. Layers
B. Methods
C. Varieties
D.Types

A
  1. Answer: A. Layers
    Explanation: The layered approach to physical
    security ensures that multiple levels of protection are
    in place. If one layer is breached, additional layers
    remain to provide protection, making it more
    challenging for unauthorized individuals to gain
    access or cause damage.
1176
Q
  1. What term describes a thorough review of a facility, encompassing physical security controls, policies, procedures, and employee safety?

A. Availability assessment
B. Security survey
C. Budgetary and financial review
D. Defense in depth

A
  1. Answer: B. Security survey
    Explanation: A security survey provides a
    comprehensive overview of a facility’s security
    posture. It evaluates physical security controls,
    policies, procedures, and ensures the safety of
    employees, identifying potential vulnerabilities and
    areas for improvement.
1177
Q
  1. Which security measure is most effective in preventing unauthorized access methods like “piggybacking” or “tailgating”?

A. Cameras
B. Turnstiles
C. Keys
D.Identification badges

A
  1. Answer: B. Turnstiles
    Explanation: Turnstiles are physical barriers that
    allow only one person to pass at a time, making it
    difficult for someone to “piggyback” or “tailgate”
    behind an authorized individual. They are especially
    effective in high-security areas or entrances where
    strict access control is required.
1178
Q
  1. From which source does the most significant threat of cybercrime originate?

A. External actors
B. State-sponsored actors
C. Internal actors or employees
D. Novice hackers or enthusiasts

A
  1. Answer: C. Internal actors or employees
    Explanation: While all the listed entities pose
    threats, insiders often have direct access to an
    organization’s systems and data, making them a
    significant risk. They might exploit their access for
    malicious purposes, either intentionally or
    inadvertently.
1179
Q
  1. What is the primary obstacle in combating computer related crimes?

A. Cybercriminals tend to be more intelligent than cyber investigators.
B. Insufficient funds to stay ahead of cybercriminals.
C. The global nature of computer crime activities.
D. The overwhelming number of cybercriminals compared to investigators.

A
  1. Answer: C. The global nature of computer crime
    activities
    Explanation: Computer crime often transcends
    borders, making jurisdiction and international
    cooperation challenging. While all the options present
    challenges, the international nature of cybercrime
    complicates investigations, prosecution, and
    prevention.
1179
Q

79.Computer forensics combines computer science, IT, and engineering with which of the following?

A. Legal principles
B. Information systems
C. Analytical reasoning
D. Scientific methodology

A
  1. Answer: A. Legal principles
    Explanation: Computer forensics involves the
    collection, analysis, and preservation of digital
    evidence in a manner that is legally admissible in a
    court of law. Thus, it marries technical expertise with
    legal principles.
1179
Q
  1. Which principle suggests that a criminal always leaves behind evidence while also taking something from the crime scene?

A. Meyer’s principle of legal non-liability
B. Principles of criminalistics
C. IOCE/Group of 8 Nations principles for computer forensics
D. Locard’s exchange principle

A
  1. Answer: D. Locard’s exchange principle
    Explanation: Dr. Edmond Locard posited that every
    contact leaves a trace. This means that criminals will
    always leave some evidence behind at a crime scene
    and simultaneously take something with them.
1180
Q
  1. Which legal system primarily focuses on theoretical legal concepts and is influenced by academic writings and scholars?

A. Criminal law
B. Civil law
C. Theocratic law
D. Regulatory law

A
  1. Answer: B. Civil law
    Explanation: Civil law, also known as code-based
    or codified law, is based on comprehensive statutes
    and codes that emphasize abstract legal principles. It
    is influenced by legal scholars and is distinct from
    common law systems.
1181
Q
  1. Which combination correctly represents the essential rules of evidence?

A. Be genuine, be duplicated, and be permissible in court.
B. Be exhaustive, be genuine, and be permissible in court.
C. Be exhaustive, be duplicated, and be genuine.
D. Be duplicated, be permissible in court, and be exhaustive.

A
  1. Answer: B. Be exhaustive, be genuine, and be
    permissible in court.
    Explanation: For evidence to be effective in a legal
    setting, it must be complete (covering all aspects of
    the matter), authentic (verifiable and genuine), and
    admissible (acceptable in a court of law).
1182
Q
  1. Which of the following is not typically considered a stage in the incident response process?

A. Recordkeeping
B. Legal action
C. Isolation
D. Examination

A
  1. Answer: B. Legal action
    Explanation: While prosecution might be an
    outcome or follow-up to an incident response, it is not
    typically considered a phase of the incident response
    process itself. The primary stages often include
    preparation, identification, containment, eradication,
    recovery, and lessons learned/documentation.
1183
Q
  1. Which intellectual property right safeguards the reputation and brand recognition a business establishes for its products?

A. Brand mark
B. Invention protection
C. Literary and artistic works protection
D. Business confidential information

A
  1. Answer: A. Brand mark (trademark)
    Explanation: Trademarks protect symbols, names,
    and slogans used to identify goods or services. They
    safeguard the goodwill and brand recognition a
    company has built.
1183
Q
  1. Which form of intellectual property protection covers the representation of ideas, rather than the ideas themselves?

A. Brand mark
B. Invention protection
C. Literary and artistic works protection
D. Business confidential information

A
  1. Answer: C. Literary and artistic works protection
    (copyright)
    Explanation: Copyrights protect the expression of
    ideas, such as writings, music, and art. They do not
    protect the underlying ideas themselves.
1184
Q
  1. Which combinations represent recognized guidelines in the field of computer forensics?

A. IOCE, Method of Operation (MOM), and SWGDE
B. Method of Operation (MOM), SWGDE, and IOCE
C. IOCE, SWGDE, and ACPO
D. ACPO, Method of Operation (MOM), and IOCE

A
  1. Answer: C. IOCE, SWGDE, and ACPO
    Explanation: IOCE (International Organization on
    Computer Evidence), SWGDE (Scientific Working
    Group on Digital Evidence), and ACPO (Association of
    Chief Police Officers) are all recognized entities that
    provide guidelines and best practices in the field of
    computer forensics.
1185
Q
  1. Which of the following options lists types of software licenses?

A. No-cost software, open source, and paid software
B. Paid software, educational, and open source
C. Educational, no-cost software, and open source
D. No-cost software, paid software, and educational

A

87.Answer: A. No-cost software, open source, and paid
software (freeware, open source, and commercial)
Explanation: Freeware is software that is available
at no cost. Open source software is software for which
the original source code is made freely available and
may be redistributed and modified. Commercial
software is sold for profit.

1186
Q
  1. Which term best describes the rights and responsibilities related to the handling of personal data?

A. Personal rights
B. Confidentiality
C. Data accessibility
D. Data trustworthiness

A

88.Answer: A. Personal rights (privacy)
Explanation: Privacy pertains to the rights and
obligations of individuals and organizations
concerning the collection, use, retention, and
disclosure of personal information.

1186
Q
  1. Which of the following best describes the initial stages of responding to an incident?

A. Gathering, moving, testifying
B. Tracing, replying, returning
C. Spotting, recognizing, alerting
D. Securing, ensuring, providing

A

89.Answer: C. Spotting, recognizing, alerting (detection,
identification, notification)
Explanation: Triage in incident response typically
involves detecting the incident, identifying its nature,
and notifying relevant stakeholders.

1186
Q
  1. How can the authenticity of a forensic digital copy be verified?

A. By comparing digital signatures with the original
B. Through meticulous recordkeeping
C. By photographing the process
D. Using cryptographic keys

A
  1. Answer: A. By comparing digital signatures with the
    original (comparing hash totals to the original source)
    Explanation: Hash values (like MD5 or SHA-256)
    are used to verify the integrity of data. If the hash
    value of the original matches the hash value of the
    copy, it indicates that the copy is an exact replica of
    the original.
1186
Q
  1. Regarding digital evidence, the crime scene should

A. Remain untouched
B. Be able to be duplicated in court
C. Be located in a single jurisdiction
D. Have minimal interference

A
  1. Answer: D. Have minimal interference (must have the
    least amount of contamination that is possible)
    Explanation: While it’s crucial to preserve the
    integrity of a digital crime scene, it’s also understood
    that some interaction might be necessary for
    investigation. The goal is to minimize any changes or
    contamination.
1187
Q
  1. When IT systems are outsourced

A. All legal and compliance responsibilities are transferred to the service provider.
B. The outsourcing organization no longer has compliance responsibilities.
C. The outsourced IT systems are exempt from compliance responsibilities.
D. The service provider is exempt from compliance responsibilities.

A
  1. Answer: A. All legal and compliance responsibilities
    are transferred to the service provider.
    Explanation: While the service provider has its own
    set of responsibilities, the primary organization
    remains ultimately responsible for ensuring
    compliance. It’s essential to ensure that any
    outsourced services meet the required compliance
    standards.
    Answer: C It uses the order in which the principles
1188
Q
  1. How does the ISC2 Code of Ethics address conflicts between its principles?

A. It states that conflicts between principles are impossible.
B. It resolves them through a formal adjudication process.
C. It uses the order in which the principles are listed.
D. It refers all conflicts to its board of directors for resolution.

A
  1. Answer: C. It uses the order in which the principles
    are listed (the order of the canons).
    Explanation: The ISC2 Code of Ethics uses the
    order of its canons (principles) to prioritize and
    resolve conflicts.
1188
Q
  1. To ensure proper forensic procedures are followed when needed, an incident response program should

A. Ensure the organization’s legal team is not involved
B. Regularly create digital copies of all computers
C. Only escalate closed incidents to law enforcement
D. Approach every incident as if it might lead to legal action

A
  1. Answer: D. Approach every incident as if it might lead
    to legal action (treat every incident as though it may
    be a crime)
    Explanation: By treating every incident as a
    potential crime, organizations ensure that evidence is
    preserved and handled correctly from the outset.
1189
Q
  1. If a hard drive is recovered from a submerged vehicle and is needed for a court case, what is the best method to retrieve data from the drive?

A. Let the drive dry, install it in a computer, and use standard commands to access the data.
B. Dry the drive in a forensic oven, use a degausser to remove humidity, then access the data using a laptop.
C. Make a forensic copy of the drive while it’s still wet.
D . Contact a professional data recovery service, explain the situation, and ask them to create a forensic image.

A
  1. Answer: D. Contact a professional data recovery
    service, explain the situation, and ask them to create
    a forensic image.
    Explanation: Professional data recovery services
    have the expertise and equipment to handle such
    situations. They can ensure that the data is retrieved
    without further damaging the drive or compromising
    the integrity of the evidence.
1190
Q
  1. Among the listed cloud service models, which one grants an organization the highest degree of administrative control while also necessitating that the organization undertake comprehensive maintenance responsibilities for both the operating
    systems and applications?

A. Infrastructure as a Service (IaaS)
B. Platform as a Service (PaaS)
C. Software as a Service (SaaS)
D. Public Cloud Service

A

96.Answer: A. Infrastructure as a Service (IaaS)
Explanation: Infrastructure as a Service (IaaS)
provides an organization with the most control over
its cloud resources, including virtual machines,
storage, and networking. However, this level of
control comes with the responsibility of managing and
maintaining the operating systems and applications.
Unlike PaaS and SaaS, where the cloud provider takes
on more of the management burden, IaaS requires the
organization to handle all aspects of maintenance and
administration.

1191
Q
  1. Which of the following IDS types is best suited for detecting zero-day attacks?

A. Signature-based IDS
B. Anomaly-based IDS
C. Stateful protocol analysis IDS
D. Heuristic-based IDS

A

98.Answer: B. Anomaly-based IDS
Explanation: Anomaly-based IDS systems are
effective in detecting zero-day attacks because they
identify deviations from established baselines, rather
than relying on known signatures

1191
Q
  1. Which of the following is the most secure method for storing log files?

A. On the same server as the application
B. On a dedicated logging server
C. On removable media
D. In a public cloud storage service

A
  1. Answer: B. On a dedicated logging server
    Explanation: Storing log files on a dedicated
    logging server is generally the most secure method as
    it isolates the logs from potential compromise of the
    application or system being monitored.
1192
Q
A