Communication and network security Flashcards

1
Q

The most important protocol at Layer 2 is

A

the Address Resolution Protocol (ARP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The most important protocol at Layer 2 is the Address Resolution Protocol (ARP). This might be thought of as a technology-independent protocol, as

A

one side deals with Media Access Control (MAC) addresses and the other with IP addresses; but it has no need to be involved with or aware of the details of the other communications protocols used at Layer 2.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

At layer 2 two other protocols (aside from ARP) provide the mechanisms for establishing a Layer 2 connection between two systems, such as an internet service provider (ISP) and a customer device

A

PPP and PPPoE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Layer 2: What are polling protocols

A

In the polling protocols model, each station is permitted a specific amount of time when it has exclusive access to the infrastructure. As the number of devices on the network increases, the bandwidth available to each device degrades in a more predictable manner. This approach is often characterized as a deterministic network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Layer 2: Name the two main contention based protocols

A

CSMA/CD and CSMA/CA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Layer 2: What are bridges

A

Bridges are Layer 2 devices that filter traffic between segments based on MAC addresses In addition, they amplify signals to facilitate physically larger networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Network administrators can use —— —— to connect dissimilar Layer 2 architectures, such as Ethernet to Token Ring.

A

translator bridges

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A common type of bridge for many organizations is a wireless bridge based upon …

A

one of the IEEE 802.11 standards

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Layer 2 Since VLANs acts as discrete networks, communications between VLANs must be enabled through

A

services at higher layers of the protocol stack (i.e., Layer 3/routers, Layer 6/gateways and other devices).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Virtual local area networks (VLANs) allow network administrators to use switches to create

A

software-based LAN segments, which can segregate or consolidate traffic across multiple switch ports.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Layer 2: VLANs do not guarantee a network’s security. At first glance, it may seem that traffic cannot be intercepted because communication within a VLAN is restricted to member devices. However, there are attacks that allow a malicious user to see traffic from other VLANs. This is called

A

VLAN Hopping or 802.1Q attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Layer 3: Five different forms of transmission are defined at Layer 3

A

Unicast
Broadcast
Multicast
Anycast
Geocast

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Layer 3: How is anycast different from unicast

A

Anycast provides a different approach to unicast, in that its intention is one-to-one transmission of data, but it uses the services of a group of devices to facilitate this. As a result, it’s often referred to as one-to-one-of-many. In effect, the “destination” address is a don’t care: the sending node wants somebody in its anycast group to receive the message and process it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Layer 3: What is a common use of Anycast

A

Content distribution networks will use this to manage the push of continuous content to regional sub-distribution servers, for example.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Layer 3: IPv4 and IPv6 use a different packet header to provide addressing and other information, and thus

A

the same network cannot operate IPv4 and IPv6 simultaneously.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Layer 3: Why can the same network not operate IPv4 and IPv6

A

IPv4 and IPv6 use a different packet header to provide addressing and other information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Layer 3: How do we solve the problem of IPv4 not being on same network as IPv6

A
  1. Protocol and address translation is performed between network segments, which allows organizations a reasonably straightforward way to transition subnets or segments from IPv4 to IPv6.
  2. Dual stack: Uses specialized devices which can handle both protocols.
  3. Tunneling: Allows IPv6 to run in native mode on some segments of your network, while encapsulating those packets when they have to transit the IPv4 connections.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Layer 3: How many concurrently connected hosts can be inside a network with the subnet mask of 255.0.0.0

A

16,777,214

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Layer 3: How many concurrently connected hosts can be inside a network with the subnet mask of 255.255.0.0

A

65,534

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Layer 3: How many concurrently connected hosts can be inside a network with the subnet mask of 255.255.255.0

A

254

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Layer 3: What is always in the form of 169.254.x.x where the values at x are automatically generated by using an offset algorithm and the real-time clock value

A

Automatic Private IP Addressing (APIPA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Layer 3: How many addresses can ipv6 support

A

2 to the power of 128 (128 Bits)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Layer 3: Operating across both Layers 2 and 3 of the OSI model, this link-state routing protocol calculates the optimal path when communications between devices is initiated and informs its peers of the “label” for that route. Future communications use the label (without further lookups to determine the optimal path) to move the traffic.

A

Multiprotocol Label Switching (or MPLS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Layer 3: The advantages of MPLS are significant. These include:

A

Traffic-engineering: The protocol provides much more control to network operators to determine where and how traffic is routed on their networks, improving capacity management, service prioritization and minimizing traffic congestion.
Multi-service networks: MPLS can support a variety of data transport services, as well as IP routing, across the same packet switched network infrastructure.
Network resiliency: Capabilities like MPLS Fast Reroute provides the ability to reroute traffic to meet QoS requirements for certain types of traffic. Despite these advantages, many organizations are choosing software-defined wide area networks (SD-WAN) as an alternative to MPLS because of the potential cost advantages. SD-WAN will be further developed in other chapters.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Layer 3: A number of protocols use the routing infrastructure but do not directly contribute to its operation (and hence are called routed protocols). Security professionals should be aware of two of these,

A

The Internet Control Message Protocol (ICMP) is used for the exchange of control messages between hosts and gateways and is used for diagnostic tools such as ping and traceroute.
Internet Group Management Protocol (IGMP) is used to manage multicasting groups that are a set of hosts anywhere on a network that are listening for a transmission.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Layer 3: Smurf attacks

A

using multiple attack platforms to attempt to overwhelm the target with echo requests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Layer 3: Threats at Layer 3 can exploit protocol or network vulnerabilities by means of

A

Routing (RIP) attacks
ICMP attacks
Ping flooding
Smurf attacks (using multiple attack platforms to attempt to overwhelm the target with echo requests)
IP address spoofing
Packet sniffing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Layer 3: Countermeasures at Layer 3 can include the following:

A

Securing ICMP
Proper router configuration
Better packet filtering and inspection (NGFW, perhaps)
Use router access control lists (ACLs) more effectively
Proper VLAN configuration
Layer 2 Intrusion detection/prevention
Move toward zero trust architecture
Microsegmentation of LAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Layer 3: How is distance-vector different from link-state routing protocols?

A

Distance-vector calculates cost based upon hop count; link-state can use bandwidth.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Layer 3: Internet Group Management Protocol (IGMP) is used to send what kind of messages?

A

Multicast

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Transport Layer protocols

A

TCP UDP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Transport Layer protocols can be informally grouped by their purpose or function into seven basic categories
2. Names and directory services

A

LDAP, DNS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Transport Layer protocols can be informally grouped by their purpose or function into seven basic categories
3. Network operational support and management

A

DHCP, NTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Transport Layer protocols can be informally grouped by their purpose or function into seven basic categories
4. Web page operation

A

HTTP, HTTPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Transport Layer protocols can be informally grouped by their purpose or function into seven basic categories
5. Email

A

POP IMAP SMTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Transport Layer protocols can be informally grouped by their purpose or function into seven basic categories
6. Administrative and miscellaneous

A

FTP SSH Telnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Level 4: On the Transport Layer what is port 20/21

A

File Transfer Protocol FTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Level 4: On the Transport Layer what is port 23

A

Telnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Level 4: On the Transport Layer what is port 25 or 587

A

SMTP (587 is secure via TLS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Level 4: On the Transport Layer what is port 37

A

Time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Level 4: On the Transport Layer what is port 53

A

Domain Name Service (DNS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Level 4: On the Transport Layer what is port 69

A

Trivial File Transfer Protocol (TFTP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Level 4: On the Transport Layer what is port 161

A

Simple Network Management Protocol (SNMP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Level 4: On the Transport Layer what is port 162

A

SNMP Trap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Level 4: On the Transport Layer what is port 179

A

Border Gateway Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Level 4: Threats at the transport layer include

A

Routing protocol attacks (such as against RIP)
ICMP attacks, such as ping floods
Network Time Protocol (NTP) desynchronization attempts
Fraggle (UDP broadcast flood)
TCP sequence prediction
IP address spoofing, packet sniffing, and port scanning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Level 4 Counter measures at the transport layer include

A

TCP intercept and filtering
DoS prevention services
Using allowed and blocked lists for IP addresses, URLs, and URIs
More complete, properly configured use of TLS
Secure versions of all protocols for file transfer and shell program access (i.e., SFTP instead of file transfer protocol (FTP), SSH instead of Telnet)
Fingerprint scrubbing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What Layer 2 device connects two network segments together and then controls traffic flow between the two segments?

A

A Bridge While both bridges and switches operate at Layer 2, a bridge only has two ports and is used to connect segments. A switch, having more ports, learns what devices are connected to each port and switches traffic according to the destination address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Where in the OSI are segments created?

A

Segments are created at Layer 4, packets at Layer 3, frames at Layer 2 and the signal or bits at Layer 1.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Where in the OSI are logical addresses translated to physical addresses?

A

It is through the Data Link Layer that the Address Resolution Protocol (ARP) maps logical to physical and physical to logical addresses. The other layers do not provide address translation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

ISO 7498-2 specifies that

A

no security services are provided in the Session Layer; therefore, it is imperative to address vulnerabilities revealed by applying security services either above or below the Session Layer.
Instead, use encryption services provided at other layers, such as VPNs (Transport and Network Layers), other bulk encryption (Transport Layer), Presentation Layer encryption services, or Application Layer protocols such as HTTPS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Layer 5 Attacks against Session Layer activities are on the increase, as attackers seek to find additional paths across their target’s threat surfaces. These include but are not limited to:

A

Session hijack, man-in-the-middle (MITM)
ARP, DNS, and poisoning of local hosts files
SSH downgrade attempt
Man-in-the-Browser (MITB): Trojans in browser helpers, add-ons or other software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Layer 5 Countermeasures at the Session Layer include:

A

Replace weak password authentication protocols
Migrate to strong identity management and access control
Use PKI
Verify DNS is correctly configured
Active monitoring and alarm of Session Layer
More robust IDS, IPS (and SIEM alarms)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Session Layer protocols include the following:

A

PAP – Password authentication protocol
EAP – Extensible authentication protocol
PEAP – Protected extensible authentication protocol
CHAP – Challenge-handshake authentication protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Data conversion or bit order reversal and compression are other functions of the

A

Presentation layer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

While typically discussed as a Layer 6 service, encryption services can be managed by

A

layers above and below layer 6

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Commonly referenced Layer 6 encryption protocols include

A

TLS and Secure Multipurpose Internet Mail Extensions (S/MIME). Both protocols also use services normally associated with different layers of the OSI model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Layer 6 common threats

A

Data integrity
Application access
Network Basic Input Output Systems (NetBIOS),
Server Message Blocks (SMB), and
SSL have been favorite targets of attackers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Layer 6 Counter measures

A

Replace/upgrade apps using weak authentication or protection
Deep inspection of application traffic for:
Signs of attack?
Policy violations?
Migrate to more secure applications protection:
Web Application Firewall (WAF)
Applications Delivery Platform (ADP)
Migrate to zero trust architecture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

True or False: The Presentation Layer is needed to translate the output from unlike systems to similar formats.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Which layer is the target-rich environment for hackers of all levels of sophistication.

A

The Application Layer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Threats at the application layer include

A

SQL injection
Encryption downgrade attempts
Rogue DHCP service, DNS poisoning, Lightweight Directory Access Protocol (LDAP) injection, or other attacks on address and name resolution services
Simple Network Management Protocol (SNMP) abuse
HTTP floods, DDoS, parameter tampering, or malformed input attacks on applications and web pages
Cross-site scripting attacks, session hijacks, malware (including drive-by malware attacks)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Layer 7 Countermeasures should include at a minimum:

A

Monitor and block access to suspicious or hazardous sites
Block known or suspected bots
Implement stronger access control (multifactor)
Perform deep inspection of application traffic
Migrate to more secure applications protection:
Web Application Firewall (WAF)
Applications Delivery Platform (ADP)
Migrate to zero trust architecture
Strengthen end users’ security skills and attitudes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What layer of the OSI is responsible for information formatting?

A

The Presentation Layer is responsible for compression and decompression, encryption and decryption and data formatting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

If a user lost a connection to a remote system, which layer of the OSI would attempt to re-establish the network connection?

A

The Session Layer establishes, maintains and tears down a communication between two nodes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Which Lightweight Directory Access Protocol (LDAP) attribute defines a portion of a directory access protocol name that can resolve by Domain Name Service (DNS)?

A

A domain component is the only item that is an attribute of LDAP and that can be resolved by DNS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

___________ is a suite of protocols for communicating securely with IP by providing mechanisms for authentication and encryption.

A

IPSec

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Because IPSec interprets the change of IP address within packet headers as an attack, ______ does not work well with IPSec.

A

NAT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Because IPSec interprets the change of IP address within packet headers as an attack, NAT does not work well with IPSec. To resolve the incompatibility of the two protocols, NAT-Transversal (NAT-T) does what?

A

encapsulates IPSec within UDP port 4500

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

In IPSec an ___________________ is used to prove the identity of the origin node and ensure that the transmitted data has not been tampered with.

A

Authentication Header

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

IP sec how does the Authentication Header work

A

Before each packet (headers + data) is transmitted, a hash value of the packet’s contents, that is based on a shared secret, is inserted in the last field of the AH.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

In IPSec What is the Encapsulating Security Payload

A

The Encapsulating Security Payload (ESP) encrypts IP packets and ensures their integrity. ESP contains four sections:

Header: Contains information showing which security association to use and the packet sequence number. Like the AH, the ESP sequences every packet to thwart replay attacks.

Payload: The payload contains the encrypted part of the packet.

Trailer: May include padding (filler bytes) if required by the encryption algorithm or to align fields.

Authentication: If authentication is used, this field contains the integrity check value (hash) of the ESP packet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

A ____________ defines the mechanisms that an endpoint will use to communicate with its partner.

A

A security association (SA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Endpoints communicate with IPSec using either

A

transport or tunnel mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Internet key exchange (IKE) is one of the most widely used methods that allows two devices to …

A

“exchange” symmetric keys for the use of encrypting in AH or ESP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

IKE relies primarily on the use of either ________or the use of ___________

A

Diffie-Hellman-Merkle key exchange or the use of public key certificates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

This approach is often seen in SSO environments in which a single sign-on gets a user onto the organizational LAN (or WAN), from which they have visibility, if not access, to a significantly large fraction of the organization’s information systems and assets.

A

Trust but verify

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

a design approach, which recognizes that even the most robust access control systems have their weaknesses. In the extreme, it insists that every process or action a user attempts to take must be authenticated and authorized;

A

Zero trust

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Zero trust networks are often __________, with firewalls (next generation or other) at nearly every connecting point

A

microsegmented networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

At what plane can you locate routers and switches in a software-defined network (SDN)?

A

Routers and switches are in the data plane.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

What is 802.1X NAC

A

802.1X is a port-based network access control (or PNAC) protocol, which provides the authentication control for devices attempting to connect to both local area networks (LANs) and wireless local area networks (or WLANs).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Consisting of three components: the supplicant (users’ device), the authenticator (a switch or access point) and an authentication server. This protocol will provide many of the functions that are considered “NAC Best Practices.”

A

802.1X NAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Currently there are a number of vendors and consortiums working on developing standards to provide interoperability for NAC devices and solutions, with perhaps the biggest three being

A

Cisco’s CNAC (Cisco network access control) architecture. Proprietary and hardware based
Microsoft’s NAP (network access protection) Software based
Trusted Computing Group’s (TNC) standard - vendor neutral standards and APIs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

The adoption of RFC _____ in _______ provided an open standard for VoIP systems.

A

2453 1999

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

The adoption of RFC 2543 in 1999 provided an open standard for

A

VoIP systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Session Initiation Protocol (SIP) is designed to

A

manage multimedia connections

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Wireless network communications are governed by the

A

IEEE 802.11

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Do not confuse 802.11x with 802.1x — the first is a Wi-Fi standard and the second is

A

an authentication technology not related to wireless.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Authentication of wireless devices is often done with protocols such as

A

EAP, PEAP, and a lighter-weight version of PEAP called (predictably enough) LEAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

A virtual private network (VPN) is a point-to-point connection that

A

extends a private network across a public network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Virtual Private Networks (VPNs) through Tunneling. Name three protocols

A

Point to point tunneling protocol PPTP
Layer 2 Tunneling protocol L2TP
SSL and TLS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

SSL has been determined to be insecure, and therefore should not be used, it has been replaced by

A

Transport Layer Security (TLS),

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

True or false TLS VPNs are restricted to applications that use HTTP

A

False With the aid of plug-ins, such as Java, users can have access to back-end databases, and other non-web-based applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

TLS VPNs have several advantages over IPSec. .

A
  • They are easier to deploy on client workstations than IPSec because they require a web browser only
  • almost all networks permit outgoing HTTP.
  • TLS VPNs can be operated through a proxy server.
    – applications can restrict users’ access based on criteria, such as the network the user is on, which is useful for building extranets with several organisations.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

What is the security problem with working from home

A

issues such as visitor control, physical security, and network control are almost impossible to address with teleworkers

96
Q

what should the remote access policy consider?

A

Here the answer is, it is essential to define session management. It is critical to determine
- who is connecting,
- when are they connecting and
= where are they connecting from?
- All new devices are onboarded and verified as part of the mobile access policy.

97
Q

A circuit-switched network uses a dedicated circuit between endpoints. What does this mean

A

Neither endpoint starts communicating until the circuit is completely established. The endpoints have exclusive use of the circuit and its bandwidth.

98
Q

The best example of a circuit-switched network is the

A

plain old telephone service (POTS) or dedicated T- or E-class point-to-point circuits.

99
Q

Virtual circuits provide a connection between endpoints over high-bandwidth, multiuser cable or fiber that behaves as if

A

the circuit were a dedicated physical circuit.

100
Q

There are two types of virtual circuits based on when the routes in the circuit are established:

A

permanent virtual circuit (PVC) and switched virtual circuit (SVC).

101
Q

The modern virtualization of networks and the associated technology is called

A

network function virtualization (NFV) or alternately referred to as virtual network function.

102
Q

True or False: Both SSL and TLS can be used to create a secure session key for VPNs.

A

Encryption via Secure Socket Layer (SSL) created the opportunity to implement virtual private networks (VPNs), which in essence created a tunnel between two IP addresses by encrypting the original IP packet, including its header. SSL has since been determined to be insecure, and therefore should not be used. It has been replaced by Transport Layer Security (TLS), which is fully compatible

103
Q

True or False: Layer 2 Tunneling Protocol (L2TP) relies on IPSec to provide encryption.

A

L2TP does not provide encryption, but it relies upon IPSec to provide encryption.

104
Q

What is a HIPS

A

Host Intrusion Protection System (for inside network)

105
Q

What is a NIDS

A

Network intrusion detection system

106
Q

What is a NIPS

A

Network intrusion protection system

107
Q

How can MLZ be assured that everyone engaged in the project is working with the same security posture?

A

A SOC 2 Type II is an auditor’s report that includes confidentiality, integrity, availability, privacy, and general security features – all over a period of time. You will want this in the scenario because you need all of these elements to align with MLZ’s security posture and to ensure there are no breaks in security.

108
Q

What is the purpose of the Clear to Send message?
A) It tells a node that it can transmit in a wireless network.

B) It tells all nodes that a collision has now been cleared.

C) It tells a node that it can transmit in a ring network.

D) It tells a node that it can transmit in a mesh network.

A

The correct answer is A. Used in the Institute of Electrical and
Electronics Engineers (IEEE) 802.11 (wireless) standard, it is used
by carrier sense multiple access/collision avoidance (CSMA/CA) to
advise other connected nodes to stay off a given frequency and
thus helps avoid collisions. In collision-prone topologies such as
bus and mesh, all nodes are notified if a collision has occurred but
not that it has cleared. Collisions do not occur within a ring network
because of the use of the token.

109
Q

What network-based attack allows an attacker to pose as an intermediate system?

A

The correct answer is D. Address Resolution Protocol (ARP) is used to resolve an IP to MAC address. If successful, an ARP spoofing attack allows all of a victim’s traffic to be sent through the attacker. The result of ARP spoofing does create a man-in-the-middle (MITM) situation, but this is a general term for an attack in which an attacker places themselves in the middle of a communication.

110
Q

A teardrop attack is a

A

denial of service (DoS) and involves sending fragmented packets, which the receiver cannot reassemble correctly.

111
Q

Route poisoning is not an attack but a

A

mechanism used in Routing Information Protocol (RIP) to shut down traffic along a path that is no longer valid.

112
Q

What is A one-to-one-of-many transmission

A

Anycast, a method where one single destination can be reached by multiple network paths.

113
Q

What does a firewall do?
A) Separates trusted from less trusted network segments
B) Filters outbound traffic
C) Enforces policies
D) Filters inbound traffic

A

The correct answer is A. Answers B, C and D are how a firewall creates separation boundaries. Answer A is a form of an access control device, and it is what a firewall does.

114
Q

Which of the following provides layer 2 services?
A) Internet Protocol (IP)
B) Transmission Control Protocol (TCP)
C) Point-to-Point Tunneling Protocol (PPTP)
D) User Datagram Protocol (UDP)

A

The correct answer is C. A Point-to-Point Tunneling Protocol
(PPTP) provides services at the data link layer, which is layer 2.

115
Q

Internet Protocol (IP) operates at layer

A

3, the network layer.

116
Q

An acknowledgment of a signal being received.

A

ACK

117
Q

Used at the Media Access Control (MAC) layer to provide for direct communication between two devices within the same LAN segment.

A

ARP

118
Q

An open standard for short-range radio frequency communication used primarily to establish wireless personal area networks (WPANs).

A

Bluetooth (Wireless Personal Area Network IEEE 802.15)

119
Q

Network in which devices are connected at Layer 1 by means of physical cables, wires, or fiber. Often referred to as wired networks. Ethernet networks, or by wiring or cable standard used, e.g., fiber network, Cat 5 or Cat 6 network. See also unbound (wireless) networks.

A

Bound Network(s)

120
Q

Primarily advertise routes that external hosts can use to reach internal ones.

A

Boundary Routers

121
Q

Every call’s data is encoded with a unique key, then the calls are all transmitted at once.

A

Code-Division Multiple Access (CDMA)

122
Q

Multiplex connected devices into one signal to be transmitted on a network.

A

Concentrators

123
Q

A large, distributed system of servers deployed in multiple data centers, which moves content to achieve quality of service and availability requirements.

A

Content Distribution Network (CDN)

124
Q

Control of network functionality and programmability is directly made to devices at this layer. OpenFlow was the original framework/protocol specified to interface with devices through southbound interfaces.

A

Control Plane

125
Q

A protocol that combines (or converges) standard protocols (such as TCP/IP) with proprietary or other non-standard protocols. These can sometimes provide greatly enhanced functionality and security to meet the needs of specific situations or industries. Adopting them can also complicate enterprise-wide security engineering efforts by requiring additional specialist knowledge and skills to manage and secure.

A

Converged Protocols

126
Q

This acronym can be applied to three interrelated elements: a service, a physical server and a network protocol.

A

Domain Name Service (DNS)

127
Q

Software layer that provides an interface for accessing the functions of hardware devices. Typically used by the operating system.

A

Software layer that provides an interface for accessing the functions of hardware devices. Typically used by the operating system.

128
Q

Dynamic or Private Ports

A

49152-65535

129
Q

Network data traffic that flows laterally across a set of internal systems, networks, or subnetworks within an IT architecture.

A

East-West Data Flow (or Traffic)

130
Q

A LAN standard, defined by ANSI X3T9.5, specifying a 100-Mbps token-passing network using fiber-optic cable, with transmission distances of up to two kilometers.

A

Fiber Distributed Data Interface (FDDI)

131
Q

A lightweight encapsulation protocol, and it lacks the reliable data transport of the TCP layer.

A

Fibre Channel over Ethernet (FCoE)

132
Q

Computer programs and data stored in hardware ― typically in read-only memory (ROM) or programmable read-only memory (PROM) ― such that the programs and data cannot be dynamically written or modified during execution of the programs. Source: IETF RFC 4949 Ver 2

A

Firmware

133
Q

Data represented at Layer 2 of the Open Systems Interconnection (OSI) model.

A

Frame

134
Q

A firewall or other device sitting at the edge of a network to regulate traffic and enforce rules.

A

Gateway Device

135
Q

An IP network protocol standardized by the Internet Engineering Task Force (IETF) through RFC 792 to determine if a particular service or host is available.

A

Internet Control Message Protocol (ICMP) - Ping

136
Q

Used to manage multicasting groups that are a set of hosts anywhere on a network that are listening for a transmission.

A

Internet Group Management Protocol (IGMP)

137
Q

A virtual network made up of small, dedicated-use devices that are typically designed as small form factor, embedded hardware with a limited functionality operating system (OS). They may interface with the physical world and tend to be pervasively deployed where they exist.

A

IOT

138
Q

Two different sets of servers and communications elements using network protocol stacks to communicate with each other and coordinate their activities with each other.

A

Internetworking

139
Q

A generalized attack model consisting of actions on the objective and six broad, overlapping sets of operational activities: reconnaissance, weaponization, delivery, exploitation, installation, command and control.

A

Kill Chain, Cyber Kill Chain

140
Q

Authentication is specified as simple (basic), simple using SSL/TLS, or Simple Authentication and Security Layer (SASL).

A

Lightweight Directory Access Protocol (LDAP)

141
Q

One of two sublayers that together make up the data link layer in the OSI.

A

Logical Link Control (LLC)

142
Q

Identification of network traffic flows (see also east-west or north-south data flows) that lead to creating granular policy schemes to isolate access for and that are based upon specific

A

Microsegmentation

143
Q

Part of a zero-trust strategy that breaks LANs into very small, highly localized zones using firewalls or similar technologies. At the limit, this places a firewall at every connection point.

A

Microsegmented Networks, Microsegmentation

144
Q

A wide area networking protocol that operates at both Layer 2 and 3 and does label switching.

A

Multiprotocol Label Switching (MPLS)

145
Q

Alternately referred to as virtual network function. The objective is to decouple functions, such as firewall management, intrusion detection, network address translation, and name service resolution, away from specific hardware implementation and move them into software solutions.

A

Network Function Virtualization (NFV)

146
Q

Monitors network performance and identifies attacks and failures. Mechanisms include components that enable network administrators to monitor and restrict resource access.

A

Network Management

147
Q

An interior gateway routing protocol developed for IP networks based on the shortest path first or link-state algorithm.

A

Open Shortest Path First (OSPF)

148
Q

A technique called _______________ is used in VoIP communications to mask the effect of dropped packets.

A

Packet Loss Concealment (PLC)

149
Q

Networks that do not use a dedicated connection between endpoints.

A

Packet-Switched Networks

150
Q

Provides a standard method for transporting multiprotocol datagrams over point-to-point links.

A

Point-to-Point Protocol (PPP)

151
Q

An extension to network address translation (NAT) to translate all addresses to one routable IP address and translate the source port number in the packet to a unique value.

A

Port Address Translation (PAT)

152
Q

Refers to the capability of a network to provide better service to selected network traffic over various technologies, including frame relay, asynchronous transfer mode (ATM), Ethernet and 802.1 networks, SONET, and IP-routed networks that may use any or all of these underlying technologies.

A

Quality of Service (QoS)

153
Q

Ports 1024-49151. These ports typically accompany non-system applications associated with vendors and developers.

A

Registered Ports

154
Q

A protocol that enables one system to execute instructions on other hosts across a network infrastructure.

A

Remote Procedure Call (RPC)

155
Q

Hardware-based mechanisms that guarantee the integrity of the hardware prior to loading the operating system of a computer.

A

Root of Trust (RoT)

156
Q

(1) Data representation (or datagram name) at Layer 4 of the OSI 7 Layer model. (2) A portion of a larger network, usually isolated by firewalls or routers at either end from other portions of the network. See also microsegmented networks, microsegmentation.

A

Segment

157
Q

An IP protocol for collecting and organizing information about managed devices on IP networks. It can be used to determine the “health” of networking devices including routers, switches, servers, workstations, printers, and modem racks.

A

SNMP

158
Q

ICMP Echo Request sent to the network broadcast address of a spoofed victim causing all nodes to respond to the victim with an Echo Reply.

A

Smurf

159
Q

An extension of the SDN practices to connect to entities spread across the internet to support WAN architecture especially related to cloud migration

A

Software-Defined Wide Area Network (SD-WAN)

160
Q

Exploits the reassembly of fragmented IP packets in the fragment offset field that indicates the starting position, or offset, of the data contained in a fragmented packet relative to the data of the original unfragmented packet.

A

Teardrop Attack

161
Q

A command line protocol designed to give command line access from one host to another.

A

Telnet

162
Q

A tamper-resistant integrated circuit built into some computer motherboards that can perform cryptographic operations (including key generation) and protect small amounts of sensitive information, such as passwords and cryptographic keys.

A

Trusted Platform Module (TPM)

163
Q

Network in which Physical Layer interconnections are done using radio, light, or other means not confined to wires, cables, fibers, etc.

A

Unbound (Wireless) Network

164
Q

Allow network administrators to use switches to create software-based LAN segments that can be defined based on factors other than physical location.

A

Virtual Local Area Networks (VLANs)

165
Q

A software-based firewall, which monitors and filters exchanges between an applications program and a host.

A

Web Application Firewall (WAF)

166
Q

WiMAX

A

A well-known example of wireless broadband. WiMAX can potentially deliver data rates of more than 30 megabits per second.

167
Q

Which security engineering technical process provides security-related system data and information?

A
168
Q

What is the IEEE 802.1d (Spanning Tree Protocol) used for?

A) Connecting network segments together

B) Connecting different VLANs together

C) Preventing broadcast storms

D) Defining the size or span of a network

A

The correct answer is C. Broadcast storms occur when a switch is misconfigured, allowing a loop to be created and, basically, sending traffic in an endless loop. In seconds or minutes, this will increase the network traffic to a point where the network will stop functioning. A switch connects different network segments (choice A), while a router is used to connect different VLANs together (choice B). (Reference: Chapter 5, Module 3)

169
Q

How many root domain name servers are there

A

13

170
Q

What is the protocol id for AH

A

51

171
Q

In software-defined networking (SDN), what happens at the control plane?

A

Node functionality is managed. The control plane manages network functionality and programmability and is connected via the southbound interfaces to the data plane.

172
Q

When addressing an organization’s forensic investigation requirement, which ISO standard addresses assuring suitability and adequacy of incident investigation methods?
Question 150 options:

A) 27037

B) 27041

C) 27042

D) 27043

A

B 27041

173
Q

The NIST SP 800-61, Computer Security Incident Handling Guide, structures incident response activities in a four-phase lifecycle, but which of the following is taken from ISO/IEC 27035 and not NIST?

A) Preparation

B) Detection and analysis

C) Response

D) Post-incident activity

A

The correct answer is C. SP 800-61 does not have a specific response phase; instead, it defines Phase 3 as consisting of containment, eradication and recovery.

174
Q

Information Technology Infrastructure Library (ITIL) distinguishes levels of change based on their urgency. Which of the following is not one of those levels?
Question 147 options:

A) Standard

B) Critical

C) Normal

D) Emergency

A

The correct answer is B. Standard changes (choice A) are relatively low-risk and follow established procedures. Emergency changes (choice D) are those that must be implemented immediately. Normal changes (choice C) do not fall into either of the other two levels.  

175
Q

Once a forensic investigation is initiated, according to the NIST forensic cycle, it will be conducted in four broad phases. During which phase should an organization’s forensic readiness be addressed?
Question 151 options:

A) Collection

B) Examination

C) Analysis

D) Reporting

A

The correct answer is A. Forensic investigations are carried out by specialists, trained in the uses of the appropriate tools and techniques. It is during the collection phase where the incident response team may become involved — securing the scene, identifying potential sources of evidence. Mistakes made here might have a negative impact on a potential investigation.

176
Q

Which root cause analysis technique uses a visualization tool to focus on causes?
Question 152 options:

A) Pareto analysis

B) Five why’s

C) Fishbone

D) Fault tree

A

C Fishbone

177
Q

How many steps does NISTs cybersecurity framework (CSF) have?

A) Three

B) Four

C) Five

D) Six

A

Five

178
Q

In business terms, something is at risk if there are circumstances outside of the organization’s control or influence that could cause that at-risk item to be lost. Risk can be calculated from four basic perspectives. Which of the following is not one of them?
Question 174 options:

A) Threat-based

B) Income-based

C) Vulnerability-based

D) Asset-based

A

The correct answer is B. Income-based is not one of the four perspectives. The missing risk perspective is outcome-based; this viewpoint identifies the important goals or objectives the organization must achieve and links them to the core business processes.

179
Q

When an organization believes that their way of doing business, products, or services is unique and that no other experience in the industry or marketplace can compare, what type of risk assessment is commonly used for measuring risk that occurs with this belief?
Question 177 options:

A) Qualitative

B) Quantitative

C) Either

D) Both

A

Qualitative

180
Q

The Declaration of Geneva is an example of which of the following?
Question options:

A) A code of conduct

B) A code of ethics

C) A set of legal standards

D) A global framework

A

B

181
Q

What are prudent actions?
Question options:

A) Actions prescribed by management

B) Actions prescribed by policies

C) Actions taken by people with similar backgrounds

D) Actions taken after careful consideration

A

C) Actions taken by people with similar backgrounds

182
Q

Where is governance derived from?
Question options:

A) The board of directors

B) The C-suite

C) Legal and regulatory authorities

D) Varies depending on the organizational type

A

C) Legal and regulatory authorities

183
Q

Which of the following was the most recent control that was designed to protect the exchange of personal data between the U.S. and the European Union?
Question options:

A) Safe Harbor

B) Privacy Shield

C) Individual contracts

D) General Data Protection Regulations (GDPR)

A

B Privacy Shield

184
Q

Which Amendment under U.S. law provides protection from unreasonable search and seizure?
Question options:

A) First

B) Third

C) Fourth

D) Sixth

A

The correct answer is C.

185
Q

As of 2021, how many countries are members of the Asia-Pacific Economic Council (APEC)?
Question options:

A) 4

B) 11

C) 21

D) 22

A

21

186
Q

In what year did Chile (a member of APEC) introduce a constitutional change that declared data privacy a human right?
Question options:

A) 2016

B) 2018

C) 2019

D) 2020

A

2018

187
Q

A common definition of a cybercrime includes all of the following except the use of which?
Question options:

A) Information

B) Information systems

C) Information technology

D) Known software flaws

A

The correct answer is D. A software flaw would be included in both A and B. (Reference: Chapter 1, Module 4)

188
Q

The original defense-in-depth model defined all but which of the following as a layer of defense?
Question options:

A) Data controls

B) Software controls

C) Application controls

D) Host controls

A

The correct answer is B.

Data controls (choice A) protect the actual data, application controls (choice C) protect the application itself and host controls (choice D) are placed at the endpoints. The other controls defined are internal network, perimeter, physical and policies (including procedures and awareness). (Reference: Chapter 1, Module 5)

189
Q

In IT asset management, what is one of the most useful first steps?
Question options:

A) Defining an asset

B) Assigning a value

C) Assigning a classification

D) Assigning an owner

A

A) Defining an asset

190
Q

Network and systems security is what type of asset?
Question options:

A) Hardware

B) Software

C) Information

D) Firmware

A

Information

191
Q

Who is responsible for the data content and context and the associated business rules?
Question options:

A) The data owner

B) The data controller

C) The data custodian

D) The data steward

A

The correct answer is D. The data owner (choice A) is accountable for determining the value of the data and how it should be protected. The data controller (choice B) is assigned with the accountability of protecting the value of the data in the absence of the data owner and determines the way personal data is processed. The data custodian (choice C) is responsible for the protection of the data while it is in their custody, including safe custody, transport, storage and processing of the data. 

192
Q

In almost all cases, organizations and their security teams should be able to define sets or patterns of user activities that are acceptable and expected, in most, if not all circumstances. What is this process known as?
Question options:

A) User behavior review

B) User behavior audit

C) User behavior management

D) User behavior control

A

The correct answer is A. While this activity is a part of an audit (choice B), the audit process is the collection of a user’s behavior data, with a formal review being the conclusion. Managing or controlling a user’s behavior (choices C and D) would best be defined in policies and enforced via procedures.

193
Q

What function does a credential management system perform?
Question options:

A) It is a repository for user and computer accounts.

B) It is the binding between an authenticator and an identifier.

C) It is used to create user accounts.

D) It is used to create machine accounts.

A

The correct answer is B. Credentials are used to identify and verify a user, machine or other entity identity claim. The credential management system (CMS) is an established form of issuing and managing those credentials, based on software. The creation of user and machine accounts (choices C and D) would be a part of the identity management process.

194
Q

Which component in security assertion markup language (SAML) defines how attributes, authentication and authorization are exchanged?
Question options:

A) Profiles

B) Protocols

C) Bindings

D) Assertions

A

D Assertions

195
Q

Which security engineering technical process provides security-related system data and information?
Question options:

A) Business and mission analysis

B) System requirements and definition process

C) Design definition process

D) System analysis process

A

C) Design definition process
The business and mission analysis process (choice A) assists the engineering team to understand the scope, basis, and drivers of the business. The systems requirements and definition requirements (choice B) looks at two elements: (1) system requirements, during this phase an assessment of the current or predicted hardware is made during this phase, i.e., will the system be fast enough? does it have enough memory? (2) definition, which is when the function of a system or software is evaluated, i.e., does it match the business need? The system analysis process (choice D) provides a security view to system analyses and contributes specific system security analyses. (Reference: Chapter 4, Module 1)

196
Q

e are, perhaps, familiar with the concepts of platform as a service (PaaS) and infrastructure as a service (IaaS), but these have been extended to include those in the following list of possible answer choices. All of these are defined under ISO/IEC 17788 except which one?
Question options:

A) Communication as a service (CaaS)

B) Compute as a service (CompaaS)

C) Network as a service (NaaS)

D) Data storage as a service (DSaaS)

A

Network as a service (NaaS)

197
Q

What encryption system, invented in 1882 by Frank Miller, is unbreakable?

A

A) The one-time pad

198
Q

What is HAVAL?

A

A message integrity checker that produces a variable length output

199
Q

Kerberos might be susceptible to which type of attack?

A

Pass the hash

200
Q

A switch is considered a filter or forward device and establishes one collision domain per port. What information does a layer 2 switch use to make the decision to filter or forward?

A

MAC Address

201
Q

Can the Spanning Tree Protocol (STP) be used as a means of attack?
Question options:

A) Yes, but it requires a physical re-wiring of a switch.

B) No.

C) Yes, by sending STP frames claiming to be a new root bridge.

D) Yes, but the attacker has to insert new branches into the spanning tree first.

A

Yes, by sending STP frames claiming to be a new root bridge.

202
Q

At what layer of the OSI 7-Layer Model does multiprotocol label switching (MPLS) operate?
Question options:

A) Layer 2

B) Layer 3

C) Layer 4

D) Layer 2.5

A

The correct answer is D. While officially there is not a layer 2.5, MPLS is often referred to as a 2.5-layer protocol as it operates across both layers 2 and 3. The data link layer (layer 2, choice A) is where we apply MAC addressing. The network layer (layer 3, choice B) is where we apply IP addressing and the transport layer (layer 4, choice C) is responsible for the reliable delivery of the datagram.

203
Q

DORA describes the four steps taken to obtain an IP address. Which of the following is not one of those steps?
Question options:

A) Discover

B) Offer

C) Reply

D) Acknowledge

A

The correct answer is C. There is no reply but rather a request.

204
Q

Lightweight Directory Access Protocol (LDAP) is a lookup protocol that uses a hierarchical tree structure for data entries. Common attributes for LDAP include all but one of the following?
Question options:

A) Distinguished name (DN)

B) Real distinguished name (RDN)

C) Common name (CN)

D) Organizational unit (OU)

A

B) Real distinguished name (RDN)

205
Q

In software-defined networking (SDN), what happens at the control plane?
Question options:

A) Business applications are managed.

B) Node functionality is managed.

C) Network elements can be found.

D) None of the above.

A

B) Node functionality is managed.

206
Q

Procedural and object-oriented programming provide ways to handle the management of complex sets of software. Which of the following is not one of them?
Question options:

A) Code reuse

B) Reforming

C) Refactoring

D) Data modeling

A

Reforming

207
Q

What is a software library a repository for?
Question options:

A) Pre-written code

B) Scripts

C) Procedures

D) All of these

A

All of these

208
Q

Which level in the Software Engineering Institute’s Software Capability Maturity Model (SW-CMM) defines processes as controlled using quantitative techniques?
Question options:

A) Repeatable

B) Defined

C) Managed

D) Optimized

A

The correct answer is C. At the repeatable phase (choice A), processes are repeatable and can be rapidly transferred across various groups in the organization without problems. At the defined stage (choice B), standard processes are formalized and all new developments happen with new, stricter and standardized processes. At the optimized phase (choice D), practices are continuously improved to enhance the organization’s capability.

209
Q

Which industry or region-specific standard is produced by the UK National Cyber Security Centre?
Question options:

A) Critical infrastructure protection (CIP)

B) Cyber Essentials

C) ISAE 3000

D) Customer Security Control Framework

A

The correct answer is B. Cyber Essentials is a UK government-backed initiative designed to assist organizations in protecting themselves from cyber attacks. CIP (choice A), or the North American Electric Reliability Corporation Critical Infrastructure Protection (NERC CIP), is a set of requirements for the protection of the electrical supply system within North America. ISAE 3000 (choice C) is an EU audit standard. The Customer Security Control Framework (choice D), created by the Society for Worldwide Interbank Financial Telecommunication (SWIFT) network is directed at international financial transactions. (Reference: Chapter 7, Module 1)

210
Q

What are the five criteria for SOC2 controls

A

Security, Availability, Confidentiality, Privacy, and Process integrity

211
Q

The SOC 2 (System and Organization Controls) defines five Trust Services Criteria. Which of the following is not one of them?
Question options:

A) Security

B) Authentication

C) Privacy

D) Process integrity

A

Authentication

212
Q

Supply chain failures can devastate the operations of any organization. Which is the driving process necessary to ensure a safe and secure supply chain?
Question options:

A) Identify your suppliers

B) Identify your supplier’s locations

C) Identify the risks

D) Identify the need

A

The correct answer is C. An organization’s risk assessment starts by identifying the risks to the business. This is equally true when evaluating the supply chain. Choices A, B and D would all be a part of identifying risk.

213
Q

Which of the following regulations drives the need for diligent log review of financial and account practices?
Question options:

A) GLBA

B) HIPAA

C) PCI DSS

D) SOX

A

The correct answer is C. The Payment Card Industry Data Security Standard (PCI DSS), mandates that the processor of credit card data track all network resource access and cardholder data

214
Q

ISO 27001:2013 control item 12.4.2 specifies which of the following about logging?
Question options:

A) It is a requirement.

B) Its facilities and log information must be protected.

C) Storing customer data requires prior permission.

D) It is an optional activity.

A

The correct answer is B. In most regulatory standards, logging is a requirement but log files can contain sensitive information about the organization and, in particular, about its customers. Logging must be a protected process.

215
Q

If an organization’s security assessment and testing plans include both internal and external testing, in what order should the test be performed?
Question options:

A) Internal testing should be performed first.

B) Always choose based on a cost/benefit analysis.

C) External testing should always be performed first.

D) Internal and external should be performed simultaneously.

A

The correct answer is C. External testing is performed first so as not to provide leakage from insider information to outsider environments. Internal and external testing would not be done simultaneously (choice D); otherwise, the identification of vulnerabilities’ sources could be misconstrued.

216
Q

Tests are generally categorized in one of two ways: either compliance tests or______ tests.

A

substantive

217
Q

What type of synthetic performance monitoring measures the availability of an organization’s website, service or application?
Question options:

A) TCP port monitoring

B) Website monitoring

C) Database monitoring

D) Service-level agreement validationThe correct answer is A. TCP port monitoring allows you to specify the server and TCP port for the operations manager to monitor. Website monitoring (choice B) performs HTTP requests to check availability and measure performance of a web page, website or web application. Typically carried out in real-time, database monitoring, (choice C) is the process used to measure and track database performance according to key metrics.

A

The correct answer is A. TCP port monitoring allows you to specify the server and TCP port for the operations manager to monitor. Website monitoring (choice B) performs HTTP requests to check availability and measure performance of a web page, website or web application. Typically carried out in real-time, database monitoring, (choice C) is the process used to measure and track database performance according to key metrics.

218
Q

Which publication, framework or guidance includes the following management review activities?

Exemptions from normal activities
Information related to previous reviews
Ongoing metrics related to outcomes
Results of audits
When security objectives have been met
Question options:

A) ISO 27001:2013

B) NIST

C) ITIL

D) All of these

A

The correct answer is D. Periodic management reviews ensure that security process data is being used as intended and that required controls are functioning as intended. 

219
Q

What is the key difference between training and awareness?
Question options:

A) Training is a serious process whereas awareness is lighthearted.

B) Training is focused on skill, and awareness is focused on issues.

C) Training is aimed at everyone whereas awareness is aimed at only a select few.

D) Awareness is aimed at everyone whereas training is aimed at only a select few.

A

The correct answer is D. Awareness programs are more general in nature and should ideally be available and delivered to all employees on a regular basis. Training activities tend to focus on specific knowledge acquisition to perform a task.

220
Q

Which of the following can be likened to peering into the future?
Question options:

A) KPIs
B) KRIs
C)Log files, as what has happened before is likely to happen again!
D) Assessment programs

A

The correct answer is B. Key risk indicators (KRIs) use modeling, analysis or educated guesswork to set anticipated levels for risk indicators as a prediction of events yet to occur.

221
Q

Logging attempts to capture signals generated by events. Which of the following is an event that might appear in a log file?
Question options:

A) A central processing unit (CPU) fan speed increases
B) Active sessions being disconnected
C) Logons occurring at odd times
D) All of these

A

The correct answer is D. Events are any actions that occur within a system that indicate a change in activity or the status or condition of a resource.

222
Q

IDS/IPS systems can detect malicious activity in a number of different ways. Which detection mechanism looks for known attack patterns?
Question options:

A) Pattern matching
B) Signature matching
C) Deviation
D) Heuristics

A

B) Signature matching

223
Q

Mitigating an attack involves two logically separate tasks: eradication and _____.
Question options:

A) identification
B) containment
C) remediation
D) recovery

A

The correct answer is B. Containment prevents the spread of the damage, and eradication safely removes the harmful agents.

224
Q

What is continuous data protection (CDP)?

A

A type of snapshotting. A snapshot occurs in virtualized storage environments and takes advantage of the environment to capture mirrors of the data blocks on the media without disrupting production operations. With CDP, every time a data block changes, the block is snapshotted.

225
Q

What is typically used to validate the integrity of a backup?
Question options:

A) Measuring the size of the original data and comparing it to the size of the backup

B) Some form of integrity check

C) An algorithm developed by the backup software manufacturer

D) Restoration of the backup to a different location and then an integrity check

A

The correct answer is D.

226
Q

High availability of service will include all of the following elements, but which one provides a redundancy solution for data?
Question options:

A) Uninterruptable power supplies (UPS)

B) Clustering

C) Sufficient spare components

D) RAID

A

The correct answer is D. Redundant array of independent disks (RAID) provides a failover solution to protect data in the event of a single disk failure

227
Q

The Uptime Institute is an industry organization that provides data center operators with certification of their facilities. Their tiered classification system consists of four tiers. Which tier requires a concurrently maintainable site infrastructure?

A) Tier I
B) Tier II
C) Tier III
D) Tier IV

A

The correct answer is C Tier III. Tier I (choice A) describes the basic site infrastructure. Tier II (choice B) requires redundant site infrastructure and component capacity. Tier IV (choice D) requires a full, fault-tolerant site infrastructure.

228
Q

The Uptime Institute is an industry organization that provides data center operators with certification of their facilities. Their tiered classification system consists of four tiers. Which tier requires redundant site infrastructure and component capacity

A

Tier II

229
Q

The Uptime Institute is an industry organization that provides data center operators with certification of their facilities. Their tiered classification system consists of four tiers. Which tier requires a full, fault-tolerant site infrastructure.

A

Tier IV

230
Q

Which of the following is an example of a privacy framework?
Question options:

A) GDPR

B) PMF

C) OECD

D) All of these

A

All

231
Q

Which cybersecurity framework provides a certifiable framework aimed at providing healthcare organizations a mechanism to demonstrate compliance is being provided in a constant manner?
Question options:

A) RMF

B) CSF

C) STAR

D) ISO 27xxx

A

B CSF - The Health Information Trust Alliance (HITRUST) Common Security Framework (CSF)

232
Q

Following a series of dramatic and severe financial industry sector scandals in the 1980s, which of the following was created to suggest guidelines and practices to address financial reporting irregularities and fraud?
Question options:

A) ISO Standard 31000

B) ISACA RISK IT

C) COSO

D) NIST SP 800-37

A

The correct answer is C. Since the formation of the Committee of Sponsoring Organizations (COSO) of the Treadway Commission, its publications have been widely accepted and adopted by many large organizations. ISO 31000 (Risk Management—Principles and Guidelines; choice A) discusses risk from a holistic organizational perspective, specifically relating to IT. ISACA RISK IT (choice B) is a comprehensive view of all risks related to the use of information technology (IT) in organizations. NIST  SP 800-37 (choice D) is a guide for Applying the Risk Management Framework to Federal Information Systems.

233
Q

What is the first step in a digital forensic investigation?
Question options:

A) Create and maintain a chain of custody

B) Create bit-level backups

C) Appoint an evidence custodian

D) Make copies of original evidence

A

C) Appoint an evidence custodian

234
Q

Which of the following is the precondition of a system, workplace or environment that could lead to an event?
Question options:

A) Vulnerability

B) Risk

C) Hazard

D) Threat

A

The correct answer is C. A hazard is a potential source of harm. Any event or set of circumstances has the potential to cause a security event. A risk (choice B) is a possible event that can have a negative impact upon the organization. A vulnerability (choice A) is an inherent weakness or flaw in a system or component. A threat (choice D) is a human actor or group that makes the deliberate, intentional decision to exploit a target organization’s systems vulnerabilities.

235
Q

Because it is imperative that the organization applies the same risk-management methodologies to the supply chain as the organization does for its own internal operations, which of the following operations should the organization apply?
Question options:

A) Governance reviews

B) Site surveys

C) Formal security audits

D) All of these, plus penetration testing

A

The correct answer is D. These are all steps or processes that an organization would include in its own risk assessment given that an organization is often heavily reliant on its supply chain. However, this is often untenable, and organizations tend to rely on audit reports prepared by certified third parties.