CISSP Quick Tips Flashcards

1
Q

Vulnerability

A

The absence of a safeguard (in other words, it is a weakness) that can be exploited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Threat

A

the possibility that someone or something would exploit a vulnerability, intentionally or accidentally, and cause harm to an asset.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Risk

A

the probability of a threat agent exploiting a vulnerability and the loss potential from that action.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What reduces risk?

A

Reducing vulnerabilities and/or threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Exposure

A

An instance of being exposed to losses from a threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Countermeasure

A

Also called a safeguard, mitigates the risk.

• A countermeasure can be an application, software configuration, hardware, or procedure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Due care

A

If someone is practicing due care, they are acting responsibly and will have a lower probability of being found negligent and liable if a security breach takes place.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Why is the importance of Security Management growing?

A

• Security management has become more important over the years because networks have evolved from centralized environments to distributed environments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

The objectives of security

A

To provide availability, integrity, and confidentiality protection to data and resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Planning horizon

A

Strategic planning is long term, tactical planning is midterm, and operational planning is day to day. These make up a planning horizon.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

ISO/IEC 27002 (formerly ISO 17799 Part 1)

A

A comprehensive set of controls comprising best practices in information security and provides guidelines on how to set up and maintain security programs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Security components

A

Can be technical (firewalls, encryption, and access control lists) or nontechnical (security policy, procedures, and compliance enforcement).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Asset identification

A

Should include tangible assets (facilities and hardware)

and intangible assets (corporate data and reputation).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Project sizing

A

Means to understand and document the scope of the project

Must be done before a risk analysis is performed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Assurance

A

The degree of confidence that a certain security level is being provided.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

CobiT

A

A framework that defines goals for the controls that should be used to
properly manage IT and to ensure that IT maps to business needs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Four domains of CobiT

A
  1. Plan and Organize
  2. Acquire and Implement
  3. Deliver and Support
  4. Monitor and Evaluate.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

ISO/IEC 27001

A

The standard for the establishment, implementation,

control, and improvement of the Information Security Management System.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

How should security management work?

A

It should work from the top down (from senior management down to the staff).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Governance

A

The set of responsibilities and practices exercised by the board
and executive management with the goal of providing strategic direction,
ensuring that objectives are achieved, ascertaining that risks are managed
appropriately, and verifying that the enterprise’s resources are used responsibly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What should determine which security model a company chooses?

A

Should depend on the type of business, its critical missions, and its objectives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

The OECD

A

an international organization that helps different governments
come together and tackle the economic, social, and governance challenges of
a globalized economy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

How can risk be treated?

A

It can be transferred, avoided, reduced, or accepted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is an example of risk transference?

A

When a company buys insurance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Ways to reduce risk

A

Improving security procedures and implementing safeguards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Formula for total risk

A

Threats × vulnerability × asset value = total risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Formula for residual risk

A

(Threats × vulnerability × asset value) × controls gap = residual risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Main goals of risk analysis

A
- Identify assets and assign
values to them
- Identify vulnerabilities and threats
- Quantify the impact of
potential threats
- provide an economic balance between the impact of the risk and the cost of the safeguards.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Information risk management (IRM)

A

The process of identifying, assessing,
and reducing risk to an acceptable level and implementing the right
mechanisms to maintain that level of risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Failure Modes and Effect Analysis (FMEA)

A

A method for determining
functions, identifying functional failures, and assessing the causes of failure
and their failure effects through a structured process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Fault tree analysis

A

A useful approach to detect failures that can take place within complex environments and systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Quantitative risk analysis

A

Attempts to assign monetary values to components within the analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Is a purely quantitative risk analysis possible?

A

No, because qualitative items

cannot be quantified with precision.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Why is capturing the degree of uncertainty when carrying out a risk analysis
important?

A

because it indicates the level of confidence the team and management should have in the resulting figures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What must be considered when determining the value of information?

A
  • the cost to acquire and develop data
  • the cost to maintain and
    protect data
  • the value of the data to owners, users, and adversaries
  • the cost of replacement if the data is lost
  • the price others are willing to pay for the
    data
  • lost opportunities
  • the usefulness of the data,
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Automated risk analysis tools

A

Reduce the amount of manual work involved in the analysis.
They can be used to estimate future expected losses and calculate
the benefits of different security measures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Single loss expectancy (SLE)

A

The amount that could be lost if a specific

threat agent exploited a vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Formula for Annualized Loss Expectancy (ALE)

A

Single loss expectancy × frequency per year = annualized loss expectancy
(SLE × ARO = ALE).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Qualitative risk analysis

A

Uses judgment and intuition instead of numbers.
• Involves people with the requisite experience and education evaluating threat scenarios and rating the probability, potential loss, and severity of each threat based on their personal experience.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

The Delphi technique

A

A group decision method where each group member can communicate anonymously.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What must be considered when choosing the right safeguard to reduce a specific risk?

A

the cost, functionality, and effectiveness must be evaluated and a cost/benefit analysis performed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

A security policy

A

A statement by management dictating the role security plays in the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Procedures

A

Detailed step-by-step actions that should be followed to achieve a certain task.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

A standard

A

Specifies how hardware and software are to be used. Standards are
compulsory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A baseline

A

A minimum level of security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Guidelines

A

Recommendations and general approaches that provide advice and flexibility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Job rotation

A

A control to detect fraud.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Mandatory vacations

A

A control type that can help detect fraudulent activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Separation of duties

A

Ensures no single person has total control over an activity or task.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Split knowledge and dual control

A

Two aspects of separation of duties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Why is data classified?

A

to assign priorities to data and ensure the appropriate level of protection is provided.
• Data owners specify the classification of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What requirements does security have?

A
  1. Functional requirements, which define the expected behavior from a product or system
  2. Assurance requirements, which establish
    confidence in the implemented products or systems overall.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

How should the security program fit into the business plan?

A

Security program should be integrated with current business objectives and goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What is management’s role in security?

A

Management must define the scope and purpose of security management,
provide support, appoint a security team, delegate responsibility, and review
the team’s findings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Who should be included in the risk management team?

A

should include individuals from different

departments within the organization, not just technical personnel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

How would qualitative and quantitative ratings be expressed?

A

A qualitative rating would be expressed in high, medium, or low, or on a
scale of 1 to 5 or 1 to 10. A quantitative result would be expressed in dollar
amounts and percentages.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What should safeguards default to?

A

They should default to least privilege, and have fail-safe defaults and override capabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

How should safeguards be imposed?

A

Uniformly, so everyone has the same

restrictions and functionality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What is a key element during the initial security planning process?

A

To define reporting relationships.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

The data custodian (information custodian) is responsible for _____________?

A

Maintaining and protecting data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What does a security analyst do?

A

Works at a strategic level and helps develop policies, standards, and guidelines, and also sets various baselines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Application owners are responsible for _____________.

A

Dictating who can and cannot access
their applications, as well as the level of protection these applications provide
for the data they process and for the company.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Access

A

A flow of information between a subject and an object.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

A subject

A

An active entity that requests access to an object, which is a passive entity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

A subject

A

can be a user, program, or process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Confidentiality

A

The assurance that information is not disclosed to unauthorized subjects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Security mechanisms that provide confidentiality

A

Encryption, logical and physical access control, transmission protocols, database views, and controlled traffic flow.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Identity management solutions

A

Directories, web access management,

password management, legacy single sign-on, account management, and profile update.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Password synchronization

A

Reduces the complexity of keeping up with different passwords for different systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Self-service password reset

A

Reduces help-desk call volumes by allowing users to reset their own passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Assisted password reset

A

Reduces the resolution process for password issues for the help-desk department.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

IdM directories

A

contain all resource information, users’ attributes, authorization profiles, roles, and possibly access control policies so other IdM applications have one centralized resource from which to gather this information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Automated workflow component

A

Common in account management

products that provide IdM solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

User provisioning

A

Refers to the creation, maintenance, and deactivation of user objects and attributes, as they exist in one or more systems, directories, or applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

HR database

A

Usually considered the authoritative source for user identities because that is where it is first developed and properly maintained.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Three main access control models:

A

discretionary, mandatory, and

nondiscretionary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Discretionary access control (DAC)

A

Enables data owners to dictate what

subjects have access to the files and resources they own.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Mandatory access control (MAC)

A

Uses a security label system. Users have
clearances, and resources have security labels that contain data classifications.
MAC compares these two attributes to determine access control capabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Nondiscretionary access control

A

uses a role-based method to determine access rights and permissions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Role-based access control

A

Based on the user’s role and responsibilities within the company.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Three main types of restricted interface measurement

A

menus and shells, database views, and physically constrained interfaces.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Access control lists

A

are bound to objects and indicate what subjects can use them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

A capability table

A

Bound to a subject and lists what objects it can access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Access control can be administered in two main ways:

A

centralized and decentralized

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Some examples of centralized administration access control technologies are RADIUS, TACACS+, and Diameter.

A

A decentralized administration example is a peer-to-peer working group.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Examples of administrative controls

A

A security policy, personnel controls,

supervisory structure, security-awareness training, and testing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Examples of physical controls

A

Network segregation, perimeter security,

computer controls, work area separation, data backups, and cable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Examples of technical controls

A

System access, network architecture,

network access, encryption and protocols, and auditing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Access control mechanisms provide one or more of the following
functionalities

A

Preventive, detective, corrective, deterrent, recovery, or compensative.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

For a subject to be able to access a resource, it must be ___________.

A

Identified, authenticated,

and authorized, and should be held accountable for its actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Authentication can be accomplished by ___________.

A

Biometrics, a password, a passphrase,

a cognitive password, a one-time password, or a token.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Type I error in biometrics

A

means the system rejected an authorized

individual, and a Type II error means an imposter was authenticated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Difference between a memory care and a smart card

A

A memory card cannot process information, but a smart card can.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Access controls should default to _________.

A

no access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Least-privilege and need-to-know principles

A

limit users’ rights to only what is

needed to perform tasks of their job.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Single sign-on technology

A

Requires a user to be authenticated to the network only one time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Single sign-on capabilities can be accomplished through ____________.

A

Kerberos, SESAME, domains, and thin clients.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

How does Kerberos authenticate users?

A

In Kerberos, a user receives a ticket from the KDC so they can authenticate to a
service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

What does the Kerberos user receive?

A

The Kerberos user receives a ticket granting ticket (TGT), which allows him to
request access to resources through the ticket granting service (TGS). The TGS
generates a new ticket with the session keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Types of access control attacks

A
  • Denial of service
  • Spoofing, dictionary
  • Brute force
  • Wardialing.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Audit logs

A

can track user activities, application events, and system events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Keystroke monitoring

A

A type of auditing that tracks each keystroke made by a user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Audit logs should be ____________.

A

protected and reviewed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

Object reuse

A

can unintentionally disclose information.Just removing pointers to files is not always enough protection for proper
object reuse.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Information can be obtained via __________.

A

electrical signals in airwaves. The ways to

combat this type of intrusion are TEMPEST, white noise, and control zones.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

User authentication is accomplished by what ___________.

A

someone knows, is, or has.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

One-time password-generating token devices can use 2 methods:

A

synchronous or asynchronous methods.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Strong authentication requires

A

two of the three user authentication attributes (what someone knows, is, or has).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Kerberos addresses:

A

privacy and integrity but not availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Weaknesses of Kerberos

A
  • the KDC is a single point of failure
  • it is susceptible to password guessing
  • session and secret keys are locally stored
  • KDC needs to always be available
  • there must be management of secret keys.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

IDSs can be:

A

statistical (monitor behavior) or signature-based (watch for known attacks).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Degaussing

A

A safeguard against disclosure of confidential information because it returns media back to its original state.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Phishing

A

A type of social engineering with the goal of obtaining personal information, credentials, credit card number, or financial data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

Do all systems with similar components have the same security level?

A

Two systems can have the exact same hardware, software components, and
applications, but provide different levels of protection because of the different
security policies and security models the two systems were built upon.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

Components of a CPU

A

A CPU contains a control unit, which controls the timing of the execution of
instructions and data, and an ALU, which performs mathematical functions
and logical operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Protection rings

A

Most systems use protection rings. The more privileged processes run in the
lower-numbered rings and have access to all or most of the system resources.
Applications run in higher-numbered rings and have access to a smaller amount of resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

What are the modes for operating system processes and applications?

A

Operating system processes are executed in privileged or supervisor mode, and
applications are executed in user mode, also known as “problem state.”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Secondary storage

A

Nonvolatile and can be a hard drive, CD-ROM drive, floppy drive, tape backup, or a jump drive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Virtual storage

A

Combines RAM and secondary storage so the system seems to have a larger bank of memory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

A deadlock situation

A

Occurs when two processes are trying to access the same resource at the same time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

How complex are security mechanisms?

A

Security mechanisms can focus on different issues, work at different layers,
and vary in complexity.The more complex a security mechanism is, the less amount of assurance it can usually provide.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

TCB

A

Not all system components fall under the trusted computing base (TCB), which includes only those system components that enforce the security policy directly and protect the system. These components are within the security perimeter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

Components that make up the TCB

A

Hardware, software, and firmware that

provide some type of security protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

Security perimeter

A

An imaginary boundary that has trusted components within it (those that make up the TCB) and untrusted components outside it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

The reference monitor concept

A

An abstract machine that ensures all subjects have the necessary access rights before accessing objects. Therefore, it mediates all accesses to objects by subjects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

The security kernel

A

The mechanism that actually enforces the rules of the reference monitor concept.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Requirements of the security kernel

A
  • must isolate processes carrying out the reference monitor concept
  • must be tamperproof
  • must be invoked for each access attempt
  • must be small enough to be properly tested.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Security domain

A

All the objects available to a subject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Processes need to be isolated. How can this be accomplished?

A

Can be done through segmented memory
addressing, encapsulation of objects, time multiplexing of shared resources,
naming distinctions, and virtual mapping.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

The level of security a system provides depends upon ___________.

A

how well it enforces the security policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

A multilevel security system

A

processes data at different classifications (security levels), and users with different clearances (security levels) can use the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

Why should processes be assigned least privilege?

A

so they have just enough system

privileges to fulfill their tasks and no more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Layering

A

Some systems provide security at different layers of their architectures, which
is called layering. This separates the processes and provides more protection
for them individually.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

Data hiding

A

occurs when processes work at different layers and have layers of access control between them. Processes need to know how to communicate only with each other’s interfaces.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

A security model

A

maps the abstract goals of a security policy to computer system terms and concepts. It gives the security policy structure and provides a framework for the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

A closed system

A

Often proprietary to the manufacturer or vendor, whereas the open system allows for more interoperability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

The Bell-LaPadula model

A

Deals only with confidentiality
Has a simple security rule, which means a subject cannot read data from a higher level (no read up).
The *-property rule means a subject cannot write to an object at a lower level (no write down).
The strong star property rule dictates that a subject can read and write to objects at
its own security level.
used mainly in military systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

A state machine model

A

deals with the different states a system can enter. If a system starts in a secure state, all state transitions take place securely, and the system shuts down and fails securely, the system will never end up in an insecure state.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

A lattice model

A

provides an upper bound and a lower bound of authorized access for subjects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

Information flow security model

A

does not permit data to flow to an object

in an insecure manner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

dedicated security mode

A

only deals with one level of data classification, and all users must have this level of clearance to be able to use the system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

Biba model

A
  • Deals only with integrity
  • does not let subjects write to objects at a higher integrity level (no write up), and it does not let subjects read data at a lower integrity level (no read down).
  • used in the commercial sector
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

Clark-Wilson model

A
  • Deals only with integrity
  • dictates that subjects can only access objects through applications. This model also illustrates how to provide functionality for separation of duties and requires auditing tasks within software.
  • used in the commercial sector.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

Compartmented and multilevel security modes

A

enable the system to process

data classified at different classification levels.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

Trust

A

means that a system uses all of its protection mechanisms properly to process sensitive data for many types of users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Assurance

A

the level of confidence you have in this trust and that the protection mechanisms behave properly in all circumstances predictably.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

The Orange Book

A

also called Trusted Computer System Evaluation Criteria (TCSEC), was developed to evaluate systems built to be used mainly by the military. Its use was expanded to evaluate other types of products.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

Orange Book, D classification

A

means a system provides minimal
protection and is used for systems that were evaluated but failed to meet
the criteria of higher divisions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

Orange Book, the C division

A

deals with discretionary protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Orange Book, B division

A

deals with mandatory protection (security labels).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

Orange Book, A classification

A

means the system’s design and level of

protection are verifiable and provide the highest level of assurance and trust.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

Orange Book, C2

A

Requires object reuse protection and auditing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

Orange Book, B1

A

first rating that requires security labels.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

Orange Book, B2

A

requires security labels for all subjects and devices, the existence of a trusted path, routine covert channel analysis, and the provision of separate administrator functionality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

ITSEC

A

evaluates the assurance and functionality of a system’s protection mechanisms separately, whereas TCSEC combines the two into one rating.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

Common Criteria

A

Developed to provide globally recognized
evaluation criteria and is in use today. It combines sections of TCSEC,
ITSEC, CTCPEC, and the Federal Criteria.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

Common Criteria uses protection profiles and ratings from ___________.

A

EAL1 to EAL7.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

Certification

A

the technical evaluation of a system or product and its security components. Accreditation is management’s formal approval and acceptance of the security provided by a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

A covert channel

A

An unintended communication path that transfers data in a way that violates the security policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

Two types of covert channels

A

timing and storage covert channels

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

Covert timing channel

A

enables a process to relay information to another process by modulating its use of system resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

What does a covert storage channel enable?

A

a process to write data to a storage medium

so another process can read it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

A maintenance hook

A

Developed to let a programmer into the application quickly for maintenance. This should be removed before the application goes into production or it can cause a serious security risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

An execution domain

A

Where instructions are executed by the CPU. The operating system’s instructions are executed in a privileged mode, and
applications’ instructions are executed in user mode.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

Process isolation

A

ensures that multiple processes can run concurrently and the processes will not interfere with each other or affect each other’s memory segments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

The only processes that need complete system privileges are located where?

A

in the system’s kernel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

TOC/TOU

A

stands for time-of-check/time-of-use. This is a class of asynchronous attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

What goal of integrity does the Biba model addresses?

A

the first goal of integrity, which is to prevent unauthorized users from making modifications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

What goal of integrity does the Clark-Wilson model address?

A

all three integrity goals: prevent unauthorized users from making modifications, prevent authorized users from making improper modifications, and maintain internal and external consistency.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

How can users access and manipulate objects in the Clark-Wilson model?

A

users can only access and manipulate objects through programs. It uses access triple, which is subject-program-object.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

What is usually the first line of defense against environmental risks
and unpredictable human behavior?

A

Physical security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

Crime Prevention Through Environmental Design (CPTED)

A

combines the physical environment and sociology issues that surround it to reduce crime rates and the fear of crime.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

How to determine if security controls are cost-effective?

A

The value of property within the facility and the value of the facility itself need to be ascertained to determine the proper budget for physical security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

Automated environmental controls

A

help minimize the resulting damage and

speed the recovery process. Manual controls can be time-consuming and errorprone, and require constant attention.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

What need to be evaluated for

their protective characteristics, their utility, and their costs and benefits?

A

Construction materials and structure composition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

When looking at locations for a facility, consider ___________.

A

local crime, natural disaster possibilities, and distance to hospitals, police and fire stations, airports, and railroads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

Characteristics of a good HVAC system

A

should maintain the appropriate temperature and humidity levels and provide closed-loop recirculating air-conditioning and positive pressurization and ventilation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

High humidity can cause ________

A

corrosion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

low humidity can cause ________

A

static electricity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

Administrative controls

A

drills and exercises of emergency procedures, simulation testing, documentation, inspections and reports, prescreening of employees, post-employment procedures, delegation of responsibility and rotation of duties, and security-awareness training.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

Proximity identification devices can be __________

A

User-activated (action needs to be

taken by a user) or system sensing (no action needs to be taken by the user).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

A transponder

A

is a proximity identification device that does not require action by the user. The reader transmits signals to the device, and the device responds with an access code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

Problem with interior partitions

A

If interior partitions do not go all the way up to the true ceiling, an intruder
can remove a ceiling tile and climb over the partition into a critical portion of
the facility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

Intrusion detection devices

A

Include motion detectors, CCTVs, vibration

sensors, and electromechanical devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

Drawbacks of Intrusion detection devices

A

can be penetrated, are expensive to install and monitor, require human response, and are subject to false alarms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

Benefit of CCTV

A

enables one person to monitor a large area, but should be coupled with alerting functions to ensure proper response.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

A cipher lock

A

uses a keypad and is programmable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

Media should be protected from _________

A

destruction, modification, theft,

unauthorized copying, and disclosure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

Security concerns with floors, ceilings, and walls

A

need to be able to hold the necessary load and provide the required fire rating.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

Water, steam, and gas lines need to have _________

A

shutoff valves and positive drains

substance flows out instead of in

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

The threats to physical security

A

interruption of services, theft, physical

damage, unauthorized disclosure, and loss of system integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

The primary power source

A

is what is used in day-to-day operations, and the alternate power source is a backup in case the primary source fails.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

Power companies usually plan and implement brownouts when ____________

A

they are experiencing high demand.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

Power noise

A

A disturbance of power and can be caused by electromagnetic interference (EMI) or radio frequency interference (RFI).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

EMI can be caused by ____________

A

lightning, motors, and the current difference between wires.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

RFI can be caused by ___________

A

electrical system mechanisms, fluorescent lighting, and electrical cables.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

Power transient noise

A

disturbance imposed on a power line that causes electrical interference.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

Power regulators

A

condition the line to keep voltage steady and clean.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

UPS factors that should be reviewed

A

the size of the electrical load the UPS
can support, the speed with which it can assume the load when the primary
source fails, and the amount of time it can support the load.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

Shielded lines

A

protect from electrical and magnetic induction, which causes interference to the power voltage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

Perimeter protection

A

used to deter trespassing and to enable people to enter a facility through a few controlled entrances.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

Smoke detectors should be located ________

A

on and above suspended ceilings, below

raised floors, and in air ducts to provide maximum fire detection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

What interferes with the

chemical reaction of a fire?

A

Gases, like Halon, FM-200, and other Halon substitutes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

The HVAC system should be turned off ___________

A

before activation of a fire suppressant
to ensure it stays in the needed area and that smoke is not distributed to
different areas of the facility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

Portable fire extinguishers should be located ___________

A

within 50 feet of electrical

equipment and should be inspected quarterly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

Is Halon still available?

A

No, because it depletes the ozone. FM-200 or other similar substances are used instead of halon.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

Drawbacks of Proximity systems

A

require human response, can cause false alarms, and
depend on a constant power supply, so these protection systems should be
backed up by other types of security systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

Dry pipe systems

A

reduce the accidental discharge of water because the water does not enter the pipes until an automatic fire sensor indicates there is an actual fire.
In locations with freezing temperatures where broken pipes cause problems, dry pipes should be used.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

preaction pipe

A

delays water release

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

When can Dual-homed firewalls be compromised

A

if the operating system does not

have packet forwarding or routing disabled.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

protocol

A

A set of rules that dictates how computers communicate over networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

The application layer, layer 7

A

has services and protocols required by the user’s applications for networking functionality.

213
Q

The presentation layer, layer 6

A

formats data into a standardized format and deals with the syntax of the data, not the meaning.

214
Q

Routers work at ______

A

the network layer, layer 3.

215
Q

The session layer, layer 5

A

sets up, maintains, and breaks down the dialog (session) between two applications. It controls the dialog organization and
synchronization.

216
Q

The transport layer, layer 4

A

provides end-to-end transmissions

217
Q

The network layer, layer 3

A

provides routing, addressing, and fragmentation of packets. This layer can determine alternative routes to avoid network congestion.

218
Q

The data link layer, layer 2

A

prepares data for the network medium by framing it. This is where the different LAN and WAN technologies live.

219
Q

The physical layer, layer 1

A

provides physical connections for transmission and performs the electrical encoding of data. This layer transforms bits to electrical signals.

220
Q

TCP/IP

A

A suite of protocols that is the de facto standard for transmitting data
across the Internet. TCP is a reliable, connection-oriented protocol, while IP is
an unreliable, connectionless protocol.

221
Q

The data link layer

A

defines how the physical layer transmits the network layer packets. ARP and RARP are two protocols at this layer.

222
Q

Two main protocols at the transport layer

A

TCP and UDP

223
Q

UDP

A

a connectionless protocol that does not send or receive acknowledgments when a datagram is received. It does not ensure data arrives at its destination. It provides “best-effort” delivery.

224
Q

TCP

A

A connection-oriented protocol that sends and receives acknowledgments. It ensures data arrives at its destination.

225
Q

ARP

A

translates the IP address into a MAC address (physical Ethernet address),
while RARP translates a MAC address into an IP address.

226
Q

ICMP

A

works at the network layer and informs hosts, routers, and devices of
network or computer problems. It is the major component of the ping utility

227
Q

DNS

A

resolves hostnames into IP addresses and has distributed databases all
over the Internet to provide name resolution.

228
Q

Altering an ARP table so an IP address is mapped to a different MAC address

A

is called ARP poisoning and can redirect traffic to an attacker’s computer or an
unattended system

229
Q

Packet filtering (screening routers)

A

accomplished by ACLs and is a first generation firewall. Traffic can be filtered by addresses, ports, and protocol types.

230
Q

Tunneling protocols

A

move frames from one network to another by placing them inside of routable encapsulated frames.

231
Q

Packet filtering provides ________

A

application independence, high performance, and

scalability, but it provides low security and no protection above the network layer.

232
Q

Firewalls that use proxies transfer _________

A

transfer an isolated copy of each approved packet from one network to another network.

233
Q

An application proxy

A

requires a proxy for each approved service and can understand and make access decisions on the protocols used and the
commands within those protocols.

234
Q

Do Circuit-level firewalls use proxies?

A

Yes, but at a lower layer. Circuit-level

firewalls do not look as deep within the packet as application proxies do.

235
Q

A proxy firewall

A

is the middleman in communication. It does not allow anyone to connect directly to a protected host within the internal network.
Proxy firewalls are second-generation firewalls.

236
Q

Application proxy firewalls provide ________

A

good security and have full applicationlayer
awareness, but they have poor performance, limited application support,
and poor scalability.

237
Q

Stateful inspection

A

keeps track of each communication session. It must maintain a state table that contains data about each connection. It is a third generation firewall.

238
Q

VPN

A

uses tunneling protocols and encryption to provide a secure network link
between two networks or hosts. A private and secure connection can be made
across an unsecure network.

239
Q

VPN can use what as a tunneling protocol.

A

PPTP, L2TP, or IPSec

240
Q

PPTP works at the _____ layer.

A

data link

241
Q

IPSec works at the _______ layer

A

network

can handle multiple tunnels at the same time

242
Q

Dedicated links

A

usually the most expensive type of WAN connectivity method because the fee is based on the distance between the two destinations rather than on the amount of bandwidth used. T1 and T3 are examples of dedicated links.

243
Q

Frame relay and X.25

A

packet-switched WAN technologies that use virtual circuits instead of dedicated ones.

244
Q

A hub (concentrator) in star topologies

A

serves as the central meeting place for

all cables from computers and devices.

245
Q

A bridge

A

divides networks into more controllable segments to ensure more efficient use of bandwidth

246
Q

Bridges work at the ______ layer

A

data link

understand MAC addresses, not IP addresses.

247
Q

A switch

A

A device with combined repeater and bridge technology.

248
Q

A switch works at the layer

A

data link

understands MAC addresses

249
Q

Routers

A

link two or more network segments, where each segment can function as an independent network

250
Q

A router works at the ____ layer

A

network

works with IP addresses, and has more network knowledge than bridges, switches, or repeaters.

251
Q

A bridge filters by _________

A

by MAC addresses and forwards broadcast traffic.

252
Q

A router filters by __________

A

IP addresses and does not forward broadcast traffic.

253
Q

Layer 3 switching combines ___________

A

switching and routing technology

254
Q

Attenuation

A

the loss of signal strength when a cable exceeds its maximum length.

255
Q

STP and UTP

A

are twisted-pair cabling types that are the most popular, cheapest, and easiest to work with

256
Q

Drawbacks to STP and UTP

A

they are the easiest to tap into, have

crosstalk issues, and are vulnerable to electromagnetic interference (EMI).

257
Q

Coaxial cable

A

is more expensive than UTP and STP, is more resistant to EMI, and can carry baseband and broadband technologies.

258
Q

Fiber-optic cabling

A

carries data as light waves, is expensive, can transmit data at high speeds, is difficult to tap into, and is resistant to EMI. If security is extremely important, fiber cabling should be used.

259
Q

ATM

A

transfers data in fixed cells, is a WAN technology, and transmits data at
very high rates. It supports voice, data, and video applications.

260
Q

FDDI

A

LAN and MAN technology, usually used for backbones, that uses token-passing technology and has redundant rings in case the primary ring goes down.

261
Q

Ethernet

A

802.3, the most commonly used LAN implementation today and can operate at 10 to 1,000 Mbps.

262
Q

Token Ring

A

802.5 is an older LAN implementation that uses a token-passing technology.

263
Q

CSMA/CD

A

all computers compete for the shared network cable, listen to learn when they can transmit data, and are susceptible
to data collisions.

264
Q

Circuit-switching technologies

A

set up a circuit that will be used during a data transmission session. Packet-switching technologies do not set up circuits— instead, packets can travel along many different routes to arrive at the same
destination.

265
Q

A permanent virtual circuit (PVC)

A

is programmed into WAN devices, whereas
a switched virtual circuit (SVC) is temporary. SVCs are set up and then torn
down quickly when no longer needed.

266
Q

CSU/DSU

A

used when a LAN device needs to communicate with WAN devices. It ensures the necessary electrical signaling and format are used. It interfaces between a DTE and a DCE.

267
Q

ISDN has 2 rates

A

a BRI rate that uses two B channels and one D channel, and a PRI rate that uses up to 23 B channels. They support voice, data, and video.

268
Q

Frame relay

A

a WAN protocol that works at the data link layer and performs packet switching. It is an economical choice because the fee is based on bandwidth usage.

269
Q

PPP

A

an encapsulation protocol for telecommunication connections. It replaced
SLIP and is ideal for connecting different types of devices over serial lines.

270
Q

DSL

A

transmits high-speed bandwidth over existing phone lines.

271
Q

Remote access servers can be configured to call back remote users, but ___________

A

this can be compromised by enabling call forwarding.

272
Q

How do PAP and CHAP send credentials?

A

PAP sends credentials in cleartext, and CHAP authenticates using a challenge/
response mechanism and therefore does not send passwords over the network

273
Q

SOCKS

A

is a proxy-based firewall solution. It is a circuit-based proxy firewall and does not use application-based proxies

274
Q

IPSec tunnel mode

A

protects the payload and header information of a packet

275
Q

IPSec transport mode

A

protects only the payload

276
Q

A screened-host firewall lies __________

A

between the perimeter router and the LAN.

277
Q

A screened subnet

A

is a DMZ created by two physical firewalls.

278
Q

NAT is used

A

when companies do not want systems to know internal hosts’ addresses, and it enables companies to use private, nonroutable IP addresses.

279
Q

The 802.11 standard

A

WLAN technology and has several variations—

802.11a, 802.11b, 802.11f, 802.11g, and 802.11i.

280
Q

The 802.15 standard

A

outlines wireless personal area network (WPAN) technologies

281
Q

802.16

A

addresses wireless MAN technologies.

282
Q

WAP

A

A protocol stack used instead of TCP/IP on wireless devices

283
Q

Environments can be segmented into different WLANs by using _______

A

different SSIDs

284
Q

The 802.11b standard

A

works in the 2.4GHz range at 11 Mbps

285
Q

802.11a

A

works in the 5GHz range at 54 Mbps.

286
Q

IPv4 uses _____ bits for its addresses, whereas IPv6 uses _____ bits

A

32, 128; thus, IPv6

provides more possible addresses with which to work.

287
Q

Subnetting

A

allows large IP ranges to be divided into smaller, logical and easier to maintain network segments

288
Q

SIP (Session Initiation Protocol)

A

is a signaling protocol widely used for VoIP

communications sessions

289
Q

SPIT

A

A new variant to the traditional e-mail spam has emerged on VoIP networks (Spam over Internet Telephony).

290
Q

Open relay

A

is a SMTP server that is configured in such a way that it can transmit e-mail messages from any source to any destination.

291
Q

Cryptography

A

the science of protecting information by encoding it into an unreadable format.

292
Q

The most famous rotor encryption machine

A

the Enigma used by the Germans in WWII.

293
Q

plaintext

A

A readable message

294
Q

ciphertext

A

an encrypted message

295
Q

Cryptographic algorithms

A

the mathematical rules that dictate the functions of enciphering and deciphering.

296
Q

Cryptanalysis

A

the study of breaking cryptosystems.

297
Q

Nonrepudiation

A

a service that ensures the sender cannot later falsely deny sending a message.

298
Q

Key clustering

A

an instance in which two different keys generate the same ciphertext from the same plaintext.

299
Q

Keyspace

A

The range of possible keys.
A larger keyspace and the full use of the keyspace allow for more random keys to be created. This provides more protection.

300
Q

The two basic types of encryption mechanisms used in symmetric ciphers

A

substitution and transposition

301
Q

Substitution ciphers

A

change a character (or bit) out for another

302
Q

Transposition ciphers

A

scramble the characters (or bits).

303
Q

A polyalphabetic cipher

A

uses more than one alphabet to defeat frequency analysis.

304
Q

Steganography

A

a method of hiding data within another media type, such as a graphic, WAV file, or document. This method is used to hide the existence of the data.

305
Q

A key

A

a random string of bits inserted into an encryption algorithm. The result determines what encryption functions will be carried out on a message and in what order.

306
Q

Symmetric key algorithms

A

the sender and receiver use the same key for encryption and decryption purposes.

307
Q

Asymmetric key algorithms

A

the sender and receiver use different keys for encryption and decryption purposes.

308
Q

Symmetric key processes

A

provide barriers of secure key distribution and scalability. However, symmetric key algorithms perform much faster than
asymmetric key algorithms.

309
Q

Symmetric key algorithms can provide which services?

A

Confidentiality, but not authentication

or nonrepudiation.

310
Q

Examples of symmetric key algorithms

A

DES, 3DES, Blowfish, IDEA,

RC4, RC5, RC6, and AES.

311
Q

Asymmetric algorithms

A

used to encrypt keys, and symmetric algorithms are used to encrypt bulk data.

312
Q

Asymmetric key algorithms

A

are much slower than symmetric key algorithms, but can provide authentication and nonrepudiation services.

313
Q

Examples of asymmetric key algorithms

A

RSA, ECC, Diffie-Hellman,

El Gamal, Knapsack, and DSA.

314
Q

Two main types of symmetric algorithms

A

stream and block ciphers.

315
Q

Stream ciphers

A

use a keystream generator and encrypt a message one bit at a time.

316
Q

A block cipher

A

divides the message into groups of bits and encrypts them.

317
Q

Where are block ciphers and stream ciphers used?

A

Block ciphers are usually implemented in software, and stream ciphers are usually implemented in hardware.

318
Q

Data Encryption Standard (DES)

A

is a block cipher that divides a message into 64-bit blocks and employs S-box-type functions on them.

319
Q

Triple-DES (3DES)

A

uses 48 rounds of computation and up to three different keys.

320
Q

International Data Encryption Algorithm (IDEA)

A

is a symmetric block cipher with a key of 128 bits.

321
Q

RSA

A

an asymmetric algorithm developed by Rivest, Shamir, and Adleman and is the de facto standard for digital signatures.

322
Q

Elliptic curve cryptosystems (ECCs)

A

used as asymmetric algorithms and can provide digital signature, secure key distribution, and encryption functionality. They use much less resources, which makes them better for wireless device and cell phone encryption use.

323
Q

hybrid system.

A

When symmetric and asymmetric key algorithms are used together. The asymmetric algorithm encrypts the symmetric key,
and the symmetric key encrypts the data

324
Q

A session key

A

A symmetric key used by the sender and receiver of messages for encryption and decryption purposes. The session key is only good while that communication session is active and then it is destroyed

325
Q

A public key infrastructure (PKI)

A

A framework of programs, procedures,
communication protocols, and public key cryptography that enables a diverse
group of individuals to communicate securely.

326
Q

A certificate authority (CA)

A

a trusted third party that generates and

maintains user certificates, which hold their public keys.

327
Q

The CA uses a certification revocation list (CRL) to ___________

A

to keep track of revoked

certificates.

328
Q

A certificate

A

the mechanism the CA uses to associate a public key to a person’s identity.

329
Q

A registration authority (RA)

A

validates the user’s identity and then sends the request for a certificate to the CA. The RA cannot generate certificates.

330
Q

A one-way function

A

a mathematical function that is easier to compute in one direction than in the opposite direction.

331
Q

RSA

A

based on a one-way function that factors large numbers into prime numbers. Only the private key knows how to use the trapdoor and how to decrypt messages that were encrypted with the corresponding public key.

332
Q

Hashing algorithms

A

provide data integrity only.

333
Q

message digest

A

Produced when a hash algorithm is applied to a message, and this value is signed with a private key to produce a digital signature.

334
Q

Some examples of hashing algorithms

A

SHA-1, MD2, MD4, MD5, and HAVAL.

335
Q

HAVAL

A

produces a variable-length hash value, whereas the other hashing algorithms mentioned produce a fixed-length value.

336
Q

SHA-1

A

produces a 160-bit hash value and is used in DSS.

337
Q

A birthday attack

A

An attack on hashing functions through brute force. The attacker tries to create two messages with the same hashing value.

338
Q

A one-time pad

A

uses a pad with random values that are XORed against the message to produce ciphertext. The pad is at least as long as the message itself and is used once and then discarded.

339
Q

A digital signature

A

is the result of a user signing a hash value with a private key. The act of signing is the actual encryption of the value with the private key.

340
Q

What does a digital signature provide?

A

It provides authentication, data integrity, and nonrepudiation.

341
Q

Examples of algorithms used for digital signatures

A

RSA, El Gamal, ECDSA, and DSA.

342
Q

Key management

A

one of the most challenging pieces of cryptography. It pertains to creating, maintaining, distributing, and destroying cryptographic keys.

343
Q

Diffie-Hellman protocol

A

is a key agreement protocol and does not

provide encryption for data and cannot be used in digital signatures.

344
Q

TLS

A

The “next version” of SSL and is an open-community protocol, which allows for expansion and interoperability with other technologies.

345
Q

Link encryption

A

encrypts the entire packet, including headers and trailers, and has to be decrypted at each hop.

346
Q

End-to-end encryption

A

does not encrypt the headers and trailers, and therefore does not need to be decrypted at each hop.

347
Q

Privacy-Enhanced Mail (PEM)

A

is an Internet standard that provides secure
e-mail over the Internet by using encryption, digital signatures, and key
management.

348
Q

Message Security Protocol (MSP)

A

is the military’s PEM.

349
Q

Pretty Good Privacy (PGP)

A

is an e-mail security program that uses public key encryption. It employs a web of trust instead of the hierarchical structure used in PKI.

350
Q

S-HTTP

A

provides protection for each message sent between two computers, but not the actual link.

351
Q

HTTPS

A

protects the communication channel. HTTPS is HTTP that uses SSL for security purposes.

352
Q

Secure Electronic Transaction (SET)

A

is a proposed electronic commerce

technology that provides a safer method for customers and merchants to perform transactions over the Internet.

353
Q

IPSec

A

AH provides integrity and authentication, and ESP provides those
plus confidentiality.

354
Q

IPSec protocols can work in which modes?

A

transport mode (the data payload is protected) or tunnel mode (the payload and headers are protected).

355
Q

IPSec uses _____ as its key exchange protocol.

A

IKE is the de facto standard and

is a combination of ISAKMP and OAKLEY.

356
Q

_______ is the algorithm used for the DES standard.

A

DEA

357
Q

A business continuity plan (BCP)

A

contains strategy documents that provide
detailed procedures that ensure critical business functions are maintained and
that help minimize losses of life, operations, and systems.

358
Q

_____ provides procedures for emergency responses, extended backup
operations, and post-disaster recovery.

A

A BCP

359
Q

A BCP should reach __________

A

enterprisewide, with individual organizational units each having their own detailed continuity and contingency plans.

360
Q

A BCP needs to prioritize ____________

A

critical applications and provide a sequence for efficient recovery.

361
Q

A BCP requires _________

A

senior executive management support for initiating the plan and final approval

362
Q

BCPs can quickly become outdated due to ______

A

personnel turnover, reorganizations, and undocumented changes.

363
Q

Executives may be held liable if __________

A

proper BCPs are not developed and used.

364
Q

Three types of threats

A

natural, manmade, or technical.

365
Q

The steps of recovery planning include

A

initiating the project; performing
business impact analyses; developing a recovery strategy; developing a recovery
plan; and implementing, testing, and maintaining the plan.

366
Q

The project initiation phase involves _______

A

getting management support, developing

the scope of the plan, and securing funding and resources.

367
Q

The business impact analysis

A

is one of the most important first steps in
the planning development. Qualitative and quantitative data needs to be gathered, analyzed, interpreted, and presented to management.

368
Q

the most critical elements in developing the BCP.

A

Executive commitment and support

369
Q

A business case

A

must be presented to gain executive support. This is done by explaining regulatory and legal requirements, exposing vulnerabilities, and providing solutions.

370
Q

Plans

A

should be prepared by the people who will actually carry them out.

371
Q

The planning group

A

should comprise representatives from all departments or organizational units.

372
Q

The BCP team

A

should identify the individuals who will interact with external entities such as the press, shareholders, customers, and civic officials. Response to the disaster should be done quickly and honestly, and should be consistent with any other employee response.

373
Q

The loss criteria for disasters include much more than direct dollar loss. They
may include ___________

A

added operational costs, loss in reputation and public confidence, loss of competitive advantage, violation of regulatory or legal requirements, loss in productivity, delayed income, interest costs, and loss in revenue.

374
Q

The plan’s scope can be determined by ____________

A

geographical, organizational, or

functional means.

375
Q

A reciprocal agreement

A

is one in which a company promises another company it can move in and share space if it experiences a disaster and vice versa.
Reciprocal agreements are very tricky to implement and are unenforceable.
However, they are cheap and sometimes the only choice.

376
Q

A hot site

A

is fully configured with hardware, software, and environmental needs. It can usually be up and running in a matter of hours. It is the most expensive option, but some companies cannot be out of business longer than a day without detrimental results.

377
Q

A warm site

A

does not have computers, but it does have some peripheral devices such as disk drives, controllers, and tape drives. This option is less expensive than a hot site, but takes more effort and time to get operational.

378
Q

A cold site

A

is just a building with power, raised floors, and utilities. No devices are available. This is the cheapest of the three options, but can take weeks to get up and operational.

379
Q

When returning to the original site, the ______

should go back first.

A

least critical organizational units

380
Q

Before tests are performed, there should be ___________

A

a clear indication of what is being
tested, how success will be determined, and how mistakes should be expected
and dealt with.

381
Q

A checklist test

A

is one in which copies of the plan are handed out to each functional area to ensure the plan properly deals with the area’s needs and vulnerabilities.

382
Q

A structured walk-through test

A

one in which representatives from each

functional area or department get together and walk through the plan from beginning to end.

383
Q

A simulation test

A

one in which a practice execution of the plan takes place. A specific scenario is established, and the simulation continues up to the point of actual relocation to the alternate site.

384
Q

A parallel test

A

is one in which some systems are actually run at the alternate site.

385
Q

A full-interruption test

A

one in which regular operations are stopped and where processing is moved to the alternate site.

386
Q

Remote journaling

A

involves transmitting the journal or transaction log offsite to a backup facility

387
Q

Dumpster diving

A

refers to going through someone’s trash to find confidential or useful information. It is legal, unless it involves trespassing, but in all cases it is considered unethical.

388
Q

Wiretapping

A

is a passive attack that eavesdrops on communications. It is only legal with prior consent or a warrant.

389
Q

Social engineering

A

is the act of tricking or deceiving a person into giving confidential or sensitive information that could then be used against him or his company.

390
Q

Civil Law System

A

Uses prewritten rules and is not based on precedence

Is different from civil (tort) laws, which work under a common law system

391
Q

Common Law System

A

Made up of criminal, civil, and administrative laws

392
Q

Customary Law System

A

Addresses mainly personal conduct, and uses regional traditions and customs as the foundations of the laws
Is usually mixed with another type of listed legal system rather than being
the sole legal system used in a region

393
Q

Religious Law System

A

Laws are derived from religious beliefs and address an individual’s religious
responsibilities; commonly used in Muslim countries or regions.

394
Q

Mixed Law System

A

Using two or more legal systems

395
Q

Data diddling

A

is the act of willfully modifying information, programs, or documentation in an effort to commit fraud or disrupt production.

396
Q

Excessive privileges

A

means an employee has more rights than necessary to complete her tasks.

397
Q

Criminal law

A

deals with an individual’s conduct that violates government laws developed to protect the public.

398
Q

Civil law deals with ___________

A

wrongs committed against individuals or companies that result in injury or damages. Civil law does not use prison time as a
punishment, but usually requires financial restitution.

399
Q

Administrative, or regulatory, law

A

covers standards of performance or conduct expected by government agencies from companies, industries, and certain
officials.

400
Q

A patent

A

grants ownership and enables that owner to legally enforce his rights to exclude others from using the invention covered by the patent.

401
Q

Copyright

A

protects the expression of ideas rather than the ideas themselves.

402
Q

Trademarks

A

protect words, names, product shapes, symbols, colors, or a combination of these used to identify products or a company. These items are used to distinguish products from the competitors’ products.

403
Q

Trade secrets

A

are deemed proprietary to a company and often include information that provides a competitive edge. The information is protected as long as the owner takes the necessary protective actions.

404
Q

Crime over the Internet has brought about __________

A

jurisdiction problems for law enforcement and the courts.

405
Q

Privacy laws

A

dictate that data collected by government agencies must be collected fairly and lawfully, must be used only for the purpose for which they were collected, must only be held for a reasonable amount of time, and must be accurate and timely.

406
Q

If companies are going to use any type of monitoring, they need to make sure ________

A

it is legal in their business sector and must inform all employees that they may be subjected to monitoring.

407
Q

Logon banners

A

should be used to inform users of what could happen if they do not follow the rules pertaining to using company resources. This provides legal protection for the company.

408
Q

The three main types of harm addressed in computer crime laws pertain to __________

A

unauthorized intrusion, unauthorized alteration or destruction, and using
malicious code.

409
Q

Law enforcement and the courts have a hard time with computer crimes
because of ____________

A

the newness of the types of crimes, the complexity involved, jurisdictional issues, and evidence collection. New laws are being written to properly deal with cybercrime.

410
Q

If a company does not practice due care in its efforts to protect itself from
computer crime ____________

A

it can be found to be negligent and legally liable for damages.

411
Q

Elements of negligence include __________

A

not fulfilling a legally recognized obligation,

failure to conform to a standard of care that results in injury or damage, and proximate causation.

412
Q

Most computer crimes are not reported because __________

A

the victims are not aware of the crime or are too embarrassed to let anyone else know.

413
Q

Assets are now also viewed

as __________

A

intangible objects that can also be stolen or disclosed via technological means.

414
Q

The primary reason for the chain of custody of evidence

A

to ensure that it will be admissible in court by showing it was properly controlled and handled before being presented in court.

415
Q

Companies should develop their own incident response team, which is made
up of people from _____________

A

management, IT, legal, human resources, public relations, security, and other key areas of the organization.

416
Q

Hearsay evidence

A

is secondhand and usually not admissible in court.

417
Q

To be admissible in court, business records have to be ____________

A

made and collected in the normal course of business, not specially generated for a case in court.
Business records can easily be hearsay if there is no firsthand proof of their
accuracy and reliability.

418
Q

The life cycle of evidence includes ________

A

the identification and collection of the
evidence, and its storage, preservation, transportation, presentation in court,
and return to the owner.

419
Q

When looking for suspects, it is important to consider _________

A

the motive, opportunity, and means (MOM).

420
Q

For evidence to be admissible in court, it needs to be ___________

A

relevant, sufficient, and reliable.

421
Q

Evidence must be legally permissible, meaning ________

A

it was seized legally and the chain of custody was not broken.

422
Q

Fourth Amendment

A

In many jurisdictions, law enforcement agencies must obtain a warrant to
search and seize an individual’s property, as stated in the Fourth Amendment.
Private citizens are not required to protect the Fourth Amendment rights of
others unless acting as a police agent.

423
Q

Enticement

A

is the act of luring an intruder and is legal.

424
Q

Entrapment

A

induces a crime, tricks a person, and is illegal.

425
Q

The salami attack

A

is executed by carrying out smaller crimes with the hope that the larger crime will not be noticed. The common salami attack is the act of skimming off a small amount of money.

426
Q

After a computer system is seized, the investigators should __________ before doing anything else.

A

make a bit mirror

image copy of the storage media

427
Q

If an application fails for any reason, it should ________

A

go directly to a secure state.

428
Q

A database management system (DBMS)

A

the software that controls the access restrictions, data integrity, redundancy, and the different types of manipulation available for a database.

429
Q

tuple.

A

In relational database terminology, a database row

430
Q

A database primary key

A

how a specific row is located from other parts of the database.

431
Q

A view

A

is an access control mechanism used in databases to ensure that only authorized subjects can access sensitive information.

432
Q

A relational database

A

uses two-dimensional tables with rows (tuples) and columns (attributes).

433
Q

A hierarchical database

A

uses a tree-like structure to define relationships between data elements, using a parent/child relationship.

434
Q

Most databases have __________

A

a data definition language (DDL), a data manipulation language (DML), a query language (QL), and a report generator.

435
Q

A data dictionary

A

a central repository that describes the data elements within a database and their relationships. A data dictionary contains data about a database, which is called metadata.

436
Q

Database integrity

A

provided by concurrency mechanisms. One concurrency control is locking, which prevents users from accessing and modifying data being used by someone else.

437
Q

Entity integrity

A

makes sure that a row, or tuple, is uniquely identified by a primary key, and referential integrity ensures that every foreign key refers to an existing primary key.

438
Q

A rollback

A

cancels changes and returns the database to its previous state. This
takes place if there is a problem during a transaction.

439
Q

A commit statement

A

terminates a transaction and saves all changes to the database.

440
Q

A checkpoint

A

is used if there is a system failure or problem during a transaction. The user is then returned to the state of the last checkpoint.

441
Q

Aggregation

A

can happen if a user does not have access to a group of elements, but has access to some of the individual elements within the group.
Aggregation happens if the user combines the information of these individual
elements and figures out the information of the group of data elements, which
is at a higher sensitivity level.

442
Q

Inference

A

is the capability to derive information that is not explicitly available.

443
Q

Common attempts to prevent inference attacks are

A

partitioning the database, cell suppression, and adding noise to the database.

444
Q

Polyinstantiation

A

The process of allowing a table to have multiple rows with the same primary key. The different instances can be distinguished by their security levels or classifications.

445
Q

Polymorphism

A

is when different objects are given the same input and react differently.

446
Q

The two largest security problems associated with database security

A

inference and aggregation.

447
Q

Data warehousing

A

combines data from multiple databases and data sources.

448
Q

Data mining

A

is the process of massaging data held within a data warehouse to provide more useful information to users.

449
Q

Data-mining tools produce ___________

A

metadata, which can contain previously unseen relationships and patterns.

450
Q

Security should be addressed in each phase of system development. It should
not be addressed only at the end of development, because of ______________

A

the added cost, time, and effort and the lack of functionality.

451
Q

Systems and applications can use different development models that utilize
different life cycles, but all models contain ___________

A
  1. project initiation
  2. functional design
  3. analysis and planning
  4. system design specifications
  5. software development
  6. installation
  7. operations and maintenance
  8. disposal in some form or fashion
452
Q

Risk management and assessments should start _________

A

at the beginning of a project

and continue throughout the lifetime of the product.

453
Q

Should a programmer have direct access to code in production?

A

No. A programmer should not have direct access to code in production. This is an
example of separation of duties.

454
Q

Certification

A

deals with testing and assessing the security mechanism in a system, while accreditation pertains to management formally accepting the system and its associated risk.

455
Q

Change control

A

needs to be put in place at the beginning of a project and must be enforced through each phase.

456
Q

Changes must be ____________

A

authorized, tested, and recorded. The changes must not affect the security level of the system or its capability to enforce the security policy.

457
Q

Iterative development

A

a software development method that follows a cyclic approach to software development.

458
Q

Waterfall development

A

a software development method that is a classical method using discrete phases of development that require formal reviews and documentation before moving into the next phase of the project.

459
Q

Spiral development

A

a software development method that is a method that builds upon the waterfall method with an emphasis on risk analysis, prototypes, and simulations at different phases of the development cycle. This method periodically revisits previous stages to update and verify design requirements.

460
Q

Security testing

A

a comprehensive analysis technique that tests programs under artificially created attack scenarios.

461
Q

High-level programming languages

A

are translated into machine languages for

the system and its processor to understand.

462
Q

Source code

A

is translated into machine code, or object code, by compilers, assemblers, and interpreters.

463
Q

Object-oriented programming provides _____________

A

modularity, reusability, and more granular control within the programs themselves.

464
Q

Objects

A

members, or instances, of classes. The classes dictate the objects’ data types, structure, and acceptable actions.

465
Q

Objects communicate with each other through __________

A

communicate with each other through messages.

466
Q

A method

A

functionality that an object can carry out.

467
Q

Data and operations internal to objects

A

are hidden from other objects, which

is referred to as data hiding. Each object encapsulates its data and processes.

468
Q

Objects can communicate properly because _________

A

they use standard interfaces.

469
Q

Object-oriented design

A

represents a real-world problem and modularizes the problem into cooperating objects that work together to solve the problem.

470
Q

low coupling

A

an object does not require much interaction with other modules

471
Q

The best programming design

A

enables objects to be as independent and

modular as possible; therefore, the higher the cohesion and the lower the coupling, the better.

472
Q

An object request broker (ORB)

A

manages communications between objects

and enables them to interact in a heterogeneous and distributed environment.

473
Q

Common Object Request Broker Architecture (CORBA)

A

provides a standardized way for objects within different applications, platforms, and
environments to communicate. It accomplishes this by providing standards
for interfaces between objects.

474
Q

Component Object Model (COM)

A

provides an architecture for components to

interact on a local system.

475
Q

Distributed COM (DCOM)

A

uses the same interfaces as COM, but enables components to interact over a distributed, or networked, environment.

476
Q

Open Database Connectivity (ODBC)

A

enables several different applications to
communicate with several different types of databases by calling the required
driver and passing data through that driver.

477
Q

Object linking and embedding (OLE)

A

enables a program to call another program (linking) and permits a piece of data to be inserted inside another program or document (embedding).

478
Q

Dynamic Data Exchange (DDE)

A

enables applications to work in a client/server model by providing the interprocess communication (IPC) mechanism.

479
Q

Distributed Computing Environment (DCE)

A

provides much of the same functionality as DCOM, which enables different objects to communicate in a networked environment.

480
Q

DCE uses universal unique identifiers (UUIDs) to ___________

A

keep track of different subjects, objects, and resources.

481
Q

An expert system

A

uses a knowledge base full of facts, rules of thumb, and expert advice. It also has an inference machine that matches facts against patterns and determines which rules are to be applied.

482
Q

Expert systems are used to ___________

A

mimic human reasoning and replace human experts.

483
Q

Expert systems use ___________

A

inference engine processing, automatic logical processing, and general methods of searching for problem solutions.

484
Q

Artificial neural networks (ANNs)

A

attempt to mimic a brain by using units
that react like neurons
ANNs can learn from experiences and can match patterns that regular programs and systems cannot.

485
Q

Java security employs a _________

A

sandbox so the applet is restricted from accessing the user’s hard drive or system resources. Programmers have figured out how to write applets that escape the sandbox.

486
Q

ActiveX

A

uses a security scheme that includes digital signatures. The browser
security settings determine how ActiveX controls are dealt with.

487
Q

SOAP

A

allows programs created with different programming languages and running on different operating systems to interact without compatibility issues.

488
Q

A virus

A

an application that requires a host application for replication.

489
Q

Macro viruses are common because __________

A

languages used to develop macros are

easy to use and they infect Office products, which are everywhere.

490
Q

A boot sector virus

A

overwrites data in the boot sector and can contain the rest of the virus in a sector it marks as “bad.”

491
Q

A stealth virus

A

hides its tracks and its actions.

492
Q

A polymorphic virus

A

tries to escape detection by making copies of itself and modifying the code and attributes of those copies.

493
Q

Multipart viruses

A

can have one part of the virus in the boot sector and another part of the virus on the hard drive.

494
Q

A self-garbling virus

A

tries to escape detection by changing, or garbling, its own code.

495
Q

A worm

A

does not require a host application to replicate.

496
Q

A logic bomb

A

executes a program when a predefined event takes place, or a date and time are met.

497
Q

A Trojan horse

A

is a program that performs useful functionality and malicious functionally without the user knowing it.

498
Q

Two examples of DoS attacks that take advantage of protocol flaws and use amplifying networks.

A

Smurf and Fraggle

499
Q

Facilities that house systems that process sensitive information should have ________

A

physical access controls to limit access to authorized personnel only.

500
Q

Quality assurance

A

involves the verification that supporting documentation requirements are met.

501
Q

Quality control

A

ensures that an asset is operating within accepted standards.

502
Q

System and audit logs should be _________

A

monitored and protected from unauthorized

modification.

503
Q

Repetitive errors can indicate __________

A

lack of training or issues resulting from a poorly designed system.

504
Q

Users should have the necessary security level to access data and resources, but
must also have _____________

A

a need to know.

505
Q

Clipping levels

A

should be implemented to establish a baseline of user activity and acceptable errors.

506
Q

Separation of responsibilities and duties

A

should be in place so that if fraud

takes place, it requires collusion.

507
Q

Contract and temporary staff members should have ____________

A

more restrictive controls put upon their accounts.

508
Q

Access to resources, applications, and services ____________

A

should be limited to authorized personnel, should be audited for compliance to stated policies

509
Q

Change control and configuration management

A

should be put in place so changes are approved, documented, tested, and properly implemented.

510
Q

Activities that involve change management include _________

A

requesting a change, approving a change, documenting a change, testing a change, implementing a change, and reporting to management.

511
Q

Bootup Sequences

A

Systems should not allow their bootup sequences to be altered in a way that
could bypass operating system security mechanisms.

512
Q

Potential employees should have __________

A

background investigations, references,

experience, and education claims checked out.

513
Q

Antivirus and IDS signatures

A

should be updated on a continual basis.

514
Q

Media holding sensitive data must be properly purged, which can be
accomplished through __________

A

zeroization, degaussing, or media destruction.

515
Q

Life-cycle assurance

A

involves protecting a system from inception to development to operation to removal.

516
Q

The key aspects of operations security include

A

resource protection, change control, hardware and software controls, trusted system recovery, separation of duties, and least privilege.

517
Q

Least privilege

A

ensures that users, administrators, and others accessing a system have access only to the objects they absolutely require to complete their job.

518
Q

Vulnerability assessments

A

should be done on a regular basis to identify new vulnerabilities.

519
Q

The operations department is responsible for _____________

A

any unusual or unexplained occurrences, unscheduled initial program loads, and deviations from standards.

520
Q

Standards need to be established that indicate ______________

A

the proper startup and shutdown sequence, error handling, and restoration procedures.

521
Q

A teardrop attack

A

involves sending malformed fragmented packets to a vulnerable system.

522
Q

Improper mail relay configurations

A

allow for mail servers to be used to forward spam messages.

523
Q

Phishing

A

involves an attacker sending false messages to a victim in the hopes that the victim will provide personal information that can be used to steal their identity.

524
Q

A browsing attack

A

occurs when an attacker looks for sensitive information without knowing what format it is in.

525
Q

A fax encryptor

A

encrypts all fax data leaving a fax server.

526
Q

A system can fail in one of the following manners:

A

system reboot, emergency system restart, and system cold start.

527
Q

The main goal of operations security

A

is to protect resources.

528
Q

Operational threats include

A

disclosure, theft, corruption, interruption, and destruction.

529
Q

Operations security

A

involves balancing the necessary level of security with ease of use, compliance, and cost constraints.