Domain 5 Flashcards

1
Q

What defines service-level targets and responsibilities for IT service provider?

A

SLAs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What’s an internal agreement b/w the IT service provider and another part of the same org and supports the service provider’s delivery of the service.

A

OLAs - operational level agreement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What’s used to determine whether a service meets its quality and functionality goals?

A

SAC - service acceptance criteria

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What defines the requirements of a service from the customer’s perspective?

A

SLR - service level requirement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Reactive communications are used for:

A

data breach notification, regulatory compliance, and problem management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

T/F: Major cloud vendors provide their own customized versions of Linux that include additional agents and tools that help them work better w/ the provider’s infrastructure?

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

When managing systems at scale in the cloud, is it best to use the cloud IaaS vendor’s tools?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Why is it best to use the cloud IaaS vendor’s tools when managing systems at scale in the cloud?

A

B/c they’re designed to handle OS that may have special features to work in the vendor’s environment and applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Do CSPs allow direct or 3P audits of their systems?

A

No - but they will provide audit results

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is used to create, store, and manage secrets?

A

HSM - hardware security module

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What uses code and config files or variables to allow rapid deployment using scripts and automated tools?

A

Infrastructure as code design

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What’s used to access data from services?

A

APIs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are two practices to improve service continuity?

A
  1. Understanding the number of business practices that have continuity planning in place.
  2. Assessing which gaps in coverage are critical.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Are Agile and DevOps well-suited to rapid release cycles w/ CI/CD delivery processes?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

T/F: Agile and DevOps are better with CI/CD than Waterfall and Spiral

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the first step in ITIL 4 continual service improvement process?

A

Identify strategy for improvement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What comes after you identify strategy for improvement in ITIL 4 continual service improvement process?

A

Define what to measure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What happens after you define what to measure in ITIL 4 continual service improvement process?

A

Gather data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What happens after you gather data in ITIL 4 continual service improvement process?

A

Process the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What happens after you process the data in ITIL 4 continual service improvement process?

A

Analyze the information and data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What happens after you analyze the information and data in ITIL 4 continual service improvement process?

A

Present and use the information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What’s the last step in ITIL 4 continual service improvement process?

A

Implement improvement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What mode migrates VMs to other hosts or waits until they are powered down to allow for hardware or other maintenance.

A

Maintenance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What does centralized log collection, analysis, and detection?

A

SIEM tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is used to detect and stop attacks?

A

IPS - intrusion prevention system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is a government funded research organization w/ a heavy focus on security work?

A

MITRE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is an encryption protocol used to secure data in transit?

A

TLS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What’s used to logically separate network segments?

A

VLANs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What’s intended to provide security to domain name system requests?

A

DNSSEC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What provides IP addresses and other network config info to systems automatically?

A

DHCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Will the default SSH port stop attackers and 3Ps from accessing SSH as long as it hasn’t been changed to a port outside of port 22?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What stores config management and info about relationships b/w configuration items?

A

Configuration Management Database

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Who patches PaaS environments?

A

The vendor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What are designing services for availability, availability testing, and availability monitoring and reporting?

A

ITIL subprocesses for availability management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Do customers need to tell their vendors about breaches?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Do vendors need to tell their customers about breaches?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What’s necessary to establish a configuration management database?

A

Having an inventory to create a baseline.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What can you do once a baseline is ceated?

A

Establish CMB, deploy new assets configured to meet baseline, and document deviations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What adds functionality like use of GPUs (graphics processing unit), shared clipboards, and drag and drop b/w guest OS, shared folders, and similar features that require additional integration b/w guest OS and underlying hypervisor?

A

Guest OS virtualization tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What focuses on whether security practices and procedures align to risk tolerance for the org and includes verification and testing like SOC2 Type 2 audit does.

A

Security review objective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What topics does the security review objective cover?

A

Design, testing, and incident management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Is manual static code review a good fit for CI/CD?

A

No b/c of speed requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Do WAFs and IPSs test code and make application more secure?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Who is responsible for network-based risks in IaaS?

A

Customer and provider

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What does configuration management start with?

A

Baselining

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is the critical factor when transaction volume is key?

A

Network latency

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Azure’s best practices suggest creating disk snapshots for VM’s OS and data disks and then ______.

A

Safely storing the snapshots and then comparing hashes b/w images and originals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Will comparing hashes of a snapshot validate it against the original?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Can VMs be exported as hashes?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Do businesses manage customer capacity?

A

No, they assess their own capacity, known as business capacity mgmt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What do data breach regulations typically focus on?

A

Customer notification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is the process for preserving data for legal action?

A

Legal hold

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What is a critical part of instance scheduling?

A

Tagging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What allows schedules to be easily applied to all instances w/ the proper tags?

A

Tagging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Is adding new hardware to increase performance an element of hardening?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What is the process of provisioning a specific element against an attack?

A

Hardening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Do audits protect against attacks?

A

No, they detect and direct responses to attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Are humans in the loop for patching?

A

Yes, and they can be installed in non-production environments to be validated before further installation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What speeds patching and patch accuracy via automation?

A

Automated patching systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What controls the entirety of the virtual environment?

A

Management systems, and they should be isolated physically and virtually.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Does ITIL 4 categorize deployment management as part of release management?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Who is responsible for the fit for purpose for continual service improvement?

A

Process owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Who improves ITSM processes and services?

A

CSI (continual service improvement) managers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Who ensures processes work together and support each other effectively?

A

Process architects

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What performs firewall-like rules-based filtering?

A

Network security groups

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What captures and observes attacker behaviors?

A

Honeypots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What detects and prevents attacks based on behaviors and signatures, respectivly?

A

IDSs and IPSs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Hardware redundancy, local sharing and balancing, and failure mode design are all:

A

common practices when designing redundancy into cloud datacenters

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Will vendors allow customers to conduct PCI assessments of their underlying infrastructure?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Will IaaS vendors allow customers to scan their own internal systems?

A

Yes, but they may recommend that instances w/ lower resources are not scanned to avoid disruption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Are scanning tools required to be used in an IaaS environment?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Is external scanning prohibited?

A

Yes, b/c it can affect other customers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Is scheduling a time or date required for advanced/specialized testing?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Using load balancing to drain load from existing systems and then replacing them w/ new, patched instances is a common best practice for _____.

A

Cloud-hosted service environment patching

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Could manual and scripting patching and re-IPing cause outages?

A

Yes, as systems are swapped over

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q
  1. Transferring users
  2. Preventing new connections
  3. Notifying customers
A

common practices for maintenance mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Are HSMs used for boot security?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What allows you to add TPM 2.0 virtual crypto processor to a VM?

A

A virtual trusted platform module vTPM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What provides hardware-based, security-related functions such as random number generation, attestation, and key generation?

A

vTPM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What enables the guest operating system to create and store keys that are private, while not exposing the keys to the guest operating system and thereby reducing the virtual machine attack surface?

A

vTPM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

What runs on top of an OS?

A

Type 2 hypervisor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What’s ITIL’s overall goal?

A

Restore service as soon as possible after an incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What are top focuses of ITIL?

A

Identification, containment, resolution, and maintenance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

What’s an interruption of normal service, including reductions in the quality of services that may violate an SLA?

A

Incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

What resolves the cause of problems?

A

Problem management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

What restores services to normal levels?

A

Incident response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Is the number of individuals impacted a useful KPI for availability?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

What is the basis of security management in ITIL?

A

Infosec policies - more specifically “underpinning infosec policies”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

In what is automated testing conducted and code must pass testing before it’s released?

A

CI/CD pipeline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Is human intervention/approval required for CI/CD pipelines?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

What’s the most common means of capturing disk images from VMs in an IaaS environment?

A

Snapshots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

What makes using forensic image acquisition tools difficult in a cloud environment?

A

A lack of access to the underlying hardware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What is DBAN?

A

A wiping tool

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Do copy utilities provide a complete forensically sound copy?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

TerraForm, CloudFormation, Ansible, Chef, and Puppet are what kind of tools?

A

Infrastructure as Code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

What ISO describes service management?

A

20000-1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

What ISO describes an information security management system?

A

27001

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

What’s the best tool to centralize logs and incident information?

A

SIEM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

What can block legitimate traffic if it’s improperly identified?

A

IPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Which needs to be placed in-line with traffic? IDS or IPS

A

IPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Do IPS and IDS use signature and behavior-based detection?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Can an IDS fail open or closed?

A

No, b/c it’s not in-line

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

A system set to ________ does not shut down when failure conditions are present.

A

Fail open

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

________ is when a device or system is set, either physically or via software, to shut down and prevent further operation when failure conditions are detected.

A

Failing closed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

An ________ sits in line with traffic flows and inspects all traffic before permitting it to continue on to its destination.

A

IPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

What shows which IP address contacted another IP address, source/destination ports, and volume of data?

A

Flow logging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

AI features in SIEM devices are used to:

A
  1. Analyze and learn network traffic patterns
  2. Use log correlation and threat intelligence to identify unexpected/potentially malicious behavior
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

default gateway
subnet mask
DNS server info
IP address
Are all provided by

A

DHCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

A ________ is a router that connects your host to remote network segments.

A

default gateway

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

A _________ is a number that distinguishes the network address and the host address within an IP address.

A

subnet mask

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

________ is an Internet service that translates domain names (e.g., its.umich.edu) into IP addresses.

A

Domain Name System (DNS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

________ is a protocol for automatically assigning IP addresses and other configurations to devices when they connect to a network.

A

Dynamic Host Configuration Protocol (DHCP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

An ________ is a unique numerical identifier for every device or network that connects to the internet and is used for communicating across the internet.

A

Internet Protocol (IP) address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

________ is a security standard developed by members of the PC industry to help make sure that your PC boots using only software that is trusted by the PC manufacturer.

A

Secure Boot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

Disabling _________ b/w VMs and the console is a standard security practice.

A

cut and paste

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Removing ________ is a standard security practice.

A

unnecessary hardware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Use of the VM console is considered direct access and should only be used for ________.

A

critical actions - use virtualization management platform for most actions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Are honeypots used to capture traffic to stop attacks?

A

No - just to study

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

What 3 things can stop attacks by preventing malicious traffic from entering the network?

A

network security groups, firewalls, and IPSs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

What can be associated with subnets or individual virtual machine instances within that subnet to activate a rule or access control list (ACL) to allow or deny network traffic to your virtual machine instances in a virtual network.

A

Network security groups

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

use multiple vendors
have SLAs in place
use self-hosted failover capabilities

A

high availability techniques

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

Invest in redundant systems
Additional monitoring

A

availability management techniques

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

T/F: Disk images, VM snapshots, and network packet capture require low-level access that can’t typically be accessed in SaaS.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

What measures performance and checks it against requirements set in SLAs and service-level requirements?

A

Service capacity management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

What involves interpreting business needs into requirements for services and architecture?

A

Business capacity management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

What focuses on the actual components of an infrastructure?

A

Component capacity management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

________ is dedicated file storage that enables multiple users and heterogeneous client devices to retrieve data from centralized disk capacity.

A

Network-attached storage (NAS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

________ is a management platform for Windows endpoints providing inventory, software distribution, operating system imaging, settings and security management.

A

Microsoft Endpoint Configuration Manager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

What mode is used to remove running systems for a VM cluster to allow for hardware/software upgrades?

A

Maintenance mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

What hides details of a system to make management simpler?

A

Abstraction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

Like honeypots, these are set up to detect network attacks and techniques.

A

Honeynets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

What’s used to look for unexpected traffic indicating probes by potential attackers?

A

Darknets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

What’s used to provide secure access from a lower security zone to a higher one?

A

Bastion hosts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

What’s the next step after data/artifacts are identified in forensics?

A

Preservation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

________ is the managing and provisioning of infrastructure through code instead of through manual processes.

A

Infrastructure as Code (IaC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Benefits of ______ include:
Increase consistency by removing human error
Easily updated
Increases speed

A

IaC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

A ________ ensures uptime and availability by helping you manage hardware, application, and site failures.

A

clustered environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

The benefits of ________ include flexibility and scalability, availability and performance, reduced IT costs, and a customizable infrastructure.

A

server clustering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q
  • Identifying/specifying attributes for each config item type/subcomponent
  • The relationship b/w each CI/subcomponent and others in the org

Are all things _____ includes.

A

ITIL’s config identification subprocess

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

What focuses on managing changes in the config management system?

A

Config control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

What validates that configs match what’s expected?

A

Config verification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

Typically, ________measure input/output operations per second (IOPS), filesystem performance, caching, and autoscaling.

A

cloud performance metrics

143
Q

Availability, capacity, throughput, latency, cpu capacity, and error rates are all ____ that should be monitored for _____.

A

metrics / IaaS

144
Q

What are the components/services managed as part of a config mgmt effort?

A

Config items

145
Q

What are used to evaluate changes and causes of incidents?

A

Config models

146
Q

What describes config item relationships and settings?

A

Config records

147
Q

Is latency usually billed?

A

No

148
Q

Can customers obtain forensic data from underlying infrastructure as a service environment?

A

No

149
Q

Memory for instance, disk volumes, and logs are all:

A

cloud forensic artifacts

150
Q

Will SaaS providers allow 3Ps to scan their production services?

A

No

151
Q

27037, 27041, 27043, and 27050-1 all relate to _____ ?

A

forensics

152
Q

______ covers standards for infosec management and ____ describes security controls

A

27001 and 27002

153
Q

What ISO series covers quality management?

A

9000

154
Q

Do SOCs provide eDiscovery services?

A

No

155
Q

________ is a form of digital investigation that attempts to find evidence in email, business communications and other data that could be used in litigation or criminal proceedings.

A

E-discovery

156
Q

What ISO standard focuses on business capacity mgmt, service capacity mgmt, and component capacity mgmt?

A

20000-1

157
Q

What plans focus on creating and deploying releases?

A

Release and deployment plans

158
Q

What ISO standard requires orgs to establish, approve, and communicate their infosec policy?

A

20000-1

159
Q

What moves VMs from heavily loaded hosts to those w/ more resources available to help balance load across the cluster?

A

Distributed resource scheduling

160
Q

What’s a form of load balancing where requests are distributed to each server in a cluster as they come in based on a list?

A

Round-robin load balancing

161
Q

Powered-on time, temp, and drive health are all elements of _______.

A

Hardware monitoring

162
Q

What allows an app to run in a secure location while still allowing access to it from a lower-trust device?

A

Selecting a virtual client that allows apps to run in a cloud-hosted environment

163
Q

What includes detailed plans for returning systems and services to a working state and recovering data to a known consistent state?

A

ITIL Recovery plan

164
Q

What focuses on how to ensure continuity during specified disasters for services and systems?

A

Service continuity plans

165
Q

Is it best to engage a 3P when facing cloud forensic investigations?

A

Yes

166
Q

Assignment of tasks, including deviation notification and documentation, are things _____ should include.

A

Change management policies

167
Q

What should be isolated to ensure security of production activities?

A

Provisioning, management, and access to storage

168
Q

Ping, power, and pipe refers to _______, _______, and ________ with services like HVAC.

A

connectivity, power, and facility space

169
Q

Tier 1 datacenters are cheapest and needed only for _______.

A

occasional backup

170
Q

Creating and maintaining proper chain of custody documentation provides ________.

A

nonrepudiation

171
Q

What are logical overlays used to segregate network devices?

A

VLANs

172
Q

What’s used to create secure channels b/w networks over untrusted networks?

A

VPNs

173
Q

What’s used to prevent loops in networks?

A

STP - spanning tree protocol

174
Q

What are three options for backup power?

A

Batteries, redundant utility lines, and generator

175
Q

What is two power lines with separate routes so the fault of one line cannot compromise the functionality of the other?

A

Redundant utility lines

176
Q

What is a chip that resides on motherboard, is multi-purpose, and provides OS w/ access to keys while preventing drive removal and data access?

A

TPM - Trusted Platform Module

177
Q

What is also called a cryptographic coprocessor?

A

Trusted Platform Module

178
Q

What are virtual TPMs part of?

A

The hypervisor

179
Q

Can a TPM be added or removed at later date?

A

No, b/c it’s a physical component of the system hardware

180
Q

What uses tamper-proof hardened devices to provide crypto processing and protection of keys?

A

HSM

181
Q

What can be used in place of software crypto libraries and acclerators?

A

HSM

182
Q

What is a security method for protecting sensitive data at the hardware level by encrypting all data on a disk drive?

A

Full disk encryption

183
Q

What verifies the keys match before the secure boot process takes place?

A

Hardware root of trust

184
Q

When certificates are used in FDE, they use a _______ for key storage.

A

Hardware root of trust

185
Q

What offers the ability to protect devices at a lower level with passwords and is a low level software for booting a device?

A

UEFI - unified extensible firmware interface

186
Q

What is a physical computing device that manages digital keys?

A

HSM

187
Q

Are HSMs removable/external?

A

Yes

188
Q

Key escrows use ____ to store and manage private keys

A

HSM

189
Q

T/F: Hardware root of trust is less susceptible to attacks b/c security solutions are on a chip

A

True

190
Q
  • TPM - module embedded in system
  • SED - self encrypting drives
  • HSM - dedicated crypto processor

These are the three foundations of a _____.

A

TEE (trusted execution environment)

191
Q

What is a network architecture approach that allows the network to be intelligently and centrally controlled using software?

A

Software Defined Networks

192
Q

Can SDNs reprogram the data plane?

A

Yes, at any time.

193
Q

How do you secure an SDN?

A

With TLS.

194
Q

What consists of cloud resources, where the VMs for one company are isolated from the resources of another company.

A

Virtual Private Cloud

195
Q

How are VPCs isolated?

A

By using public and private networks.

196
Q

How are virtual networks connected to other networks?

A

Via VPN gateway or network peering.

197
Q

When do you use NAT gateways?

A

For VDIs

198
Q
  1. Secure build
  2. Secure initial configuration
  3. Host hardening and patching
  4. Host lock down
  5. Secure ongoing config maintenance

Are all _____ best practices.

A

cloud host servers

199
Q
  1. Redundancy
  2. Scheduled downtime/maintenance
  3. Isolated network/robust access controls - access to virtual mgmt tools should be tightly controlled
  4. Config mgmt/change mgmt - for tools to stay in hardened state.
  5. Logging and monitoring - can create additional overhead
A

management tooling considerations

200
Q

What are the two main forms of control for virtual hardware security?

A

Configuration and patching

201
Q

Who owns patching in IaaS?

A

Customer

202
Q

Who owns patching in PaaS?

A

CSP

203
Q

What enables granular network segmentation in a zero trust network architecture?

A

VPC

204
Q

What is a security feature that’s similar to ACL that has distinct rules for inbound/outbound traffic?

A

Security groups

205
Q
  1. Prevent oversubscription
  2. Don’t share w/ other network traffic
  3. Encrypt
  4. Isolate and compartmentalize
  5. Create separate isolated virtual switch
A

storage network controller best practices

206
Q

What is the native remote access protocol for Windows operating systems.

A

Remote Desktop Protocol

207
Q

What is the native remote access protocol for Linux operating systems, and common for remote management of network devices.

A

Secure Shell

208
Q

What is a system for secure local access?

A

Secure terminal/console-based access

209
Q

What is a bastion host at the boundary of lower and higher security zones.

A

Jumpbox

210
Q

What are software tools that allow remote connection to a VM for use as if it is your local machine.

A

Virtual clients

211
Q

What is a software feature that you can install on physical Linux machines to create virtual machines

A

KVM - kernel-based virtual machine

212
Q

What extends a private network across a public network, enabling users and devices to send and receive data across shared or public networks as if their computing devices were directly connected to the private network.

A

VPN

213
Q

What means using VPN for all traffic, both to the Internet and corporate network?

A

Full tunnel

214
Q

What uses an always on mode where both packet header and payload are encrypted?

A

Site to site

215
Q

What uses VPN for traffic destined for the corporate network only, and Internet traffic direct through its normal route.

A

Split tunnel

216
Q

This is where a connection is initiated from a users PC or laptop for a connection of shorter duration.

A

Remote access

217
Q
  • Session Encryption
  • Strong Authentication
  • Enhanced logging and reviews
  • Use of identity and access management tool
  • Single Sign On (SSO)
A

local and remote access controls

218
Q

Use a _____ for sensitive functions and a _____ for day to day use.

A

dedicated admin account / standard account

219
Q

What addresses the limitations of the legacy network perimeter based security model, treats user identity as the control plane, and assumes compromise / breach in verifying every request?

A

Zero Trust Security

220
Q

Network Security Group (NSG)
Network Firewalls
Inbound and outbound traffic filtering/inspection
Centralized security policy management and enforcement

A

elements of zero trust architecture

221
Q

What acts as a virtual firewall for virtual networks and resource instances, carries a list of security rules (IP and port ranges) that allow or deny network traffic to resource instances, and provides a virtual firewall for a collection of cloud resources with the same security posture?

A

Network security groups

222
Q

What restricts services that are permitted to access or be accessible from other zones using rules to control inbound/outbound traffic?

A

Segmentation

223
Q

These have their own CIDR IP address range and cannot connect directly to the internet.

A

Private subnets

224
Q

In segmentation, rules are enforced by the _____.

A

IP address ranges of each subnet

225
Q

Within a virtual network, ____can be used to achieve isolation and port filtering through a network security group.

A

subnet

226
Q
A
227
Q

What uses these IP addresses:
10.0.0.0
172.16.x.x
172.31.x.x
192.168.0.0

A

Private subnet

228
Q

This is where traffic moves laterally between servers within a data center.

A

East-West Traffic

229
Q

This is where a collection of devices communicate with one another as if they made up a single physical LAN.

A

VLAN

230
Q

This is where a subnet is placed between two routers or firewalls. Bastion host(s) are located within that subnet.

A

Screened subnet

231
Q

This is a sandboxed area within the larger public cloud that takes the form of a VLAN?

A

VPC

232
Q

Two methods for securing connection to VPC

A

VPN and network peering

233
Q

A set of specifications primarily aimed at reinforcing the integrity of DNS with cryptographic authentication using digital signatures.

A

DNSSEC

234
Q

What provides proof of origin and makes cache poisoning and spoofing attacks more difficult?

A

DNSSEC

235
Q

Data in motion is most often encrypted
using _____ or ______.

A

TLS or HTTPS

236
Q

_____ uses an x.509 certificate with a public/private key pair.

A

TLS

237
Q

What allows a SIEM to leverage IP addresses associated with a system event to track an IP address to a specific endpoint?

A

Dynamic Host Configuration Protocol

238
Q

Digital signatures (public/private key pair)
Message authentication code (session key)
Hash-based message authentication code (hash and cryptographic key)

A

three ways to provide non-repudiation

239
Q

This is a host used to allow administrators to access a private network from a lower security zone, will have a network interface in both the lower and higher security zones, and will be secured at the same level as the higher security zone it’s connected to.

A

Bastion host

240
Q

Additional security measures like hash based message authentication code (HMAC) can be used to detect _____.

A

Intentional tampering

241
Q

HMAC can simultaneously verify both

A

data integrity
and message authenticity

242
Q

A host used to allow administrators to access a private network from a lower security zone, will have a network interface in both the lower and higher security zones, and will be secured at the same level as the higher security zone it’s connected to.

A

Bastion host

243
Q

Two common names for bastion hosts.

A

Jumpbox or jumpserver

244
Q

What can be applied to a single VM image, or to a VM template created that is then used to deploy all VMs

A

Baselines

245
Q

_____ is a high level description, _____ contains a security recommendation, and _____ is the implementation of the benchmark.

A

Control, Benchmark, Baseline

246
Q

The U.S. Defense Information Systems Agency (DISA) produces baseline documents known as _____.

A

Security Technical Implementation Guides (STIGs)

247
Q

Vendor-supplied baselines
DISA STIGs
NIST checklists
CIS benchmarks

A

baseline options

248
Q

What verifies the deployment of
approved patches to system

A

System audits

249
Q

What is the management of infrastructure (networks, VMs, load balancers, and connection topology) described in code

A

IaC

250
Q

T/F: Binary code in the IaC model results in the same environment every time it is applied.

A

True

251
Q

Cloud native controls support

A

IaC

252
Q

What helps reduce
errors and configuration drift?

A

Declarative (must know current state) and idempotent (applied multiple times w/out changing result).

253
Q

These include high availability via redundancy, optimized performance via distributed workloads, and the ability to scale resources.

A

Cluster advantages

254
Q

Often part of hypervisor or load balancer software, this is responsible for mediating access to shared resources in a cluster.

A

Cluster management agent

255
Q

This is the coordination element in a cluster of VMware ESXi hosts that mediates access to the physical resources and handles resources available to a cluster, reservations and limits for the VMs running on the cluster, and maintenance features.

A

DRS - Distributed resource scheduling

256
Q

This is pool storage, providing reliability, increased performance, or possibly additional capacity.

A

Storage clusters

257
Q

Resiliency of the physical hypervisor cluster, networks, and storage are responsibility of the _____.

A

CSP

258
Q

This concept says monitoring should include utilization, performance, and availability of 1) CPU, 2) memory, 3) storage and 4) network.

A

Core 4

259
Q

In PaaS, _____ owns infrastructure backups, _____ owns backups of data.

A

CSP / Customer

260
Q

In Iaas, _____ owns backup/recovery of VMs.

A

Customer

261
Q

______ says backups should be stored on different hardware or availability zones.

A

Physical separation

262
Q

Specifies requirements for “establishing,
implementing, maintaining and continually improving a service management system (SMS)”

A

ISO 20000-1

263
Q

Provides virtual management options analogous to physical admin options of a legacy datacenter.

A

Management plane

264
Q

_____ is the automated configuration and management of resources in bulk

A

Orchestration

265
Q

The web-based consumer interface for managing resources.

A

Management console

266
Q

Supports management of the service lifecycle, including planning, design, transition, delivery and service improvement.

A

ISO 20000-1

267
Q

Process of evaluating a change request to decide if it should be implemented

A

Change control

268
Q

This reduces operational overhead and human error, reduces security risk, and enables more frequent releases while maintaining a strong security posture.

A

Automating change management

269
Q

This specifies the requirements needed for an organization to plan, implement, operate, and continually improve the continuity capability.

A

ISO 22301:2019 Security and resilience
BC management systems

270
Q

ISO 27001
ISO 27017
ISO 27018
ISO 27701
NIST RMF
SP 800 53
NIST CSF
AICPA SOC 2

A

Security control standards

271
Q

Security standard developed for CSPs

A

ISO 27017

272
Q

Standard for cloud privacy

A

ISO 27018

273
Q

Standard for privacy risk

A

ISO 27701

274
Q

NIST RMF

A

Cybersecurity risk management

275
Q

Critical element of continual service improvement

A

Monitoring and measurement

276
Q

Any observable action

A

Event

277
Q

Unplanned events with adverse impact

A

Incidents

278
Q

6 steps of incident management

A

preparation - to ensure they can respond
identification
containment
eradication
recovery
lessons learned

279
Q

What does problem management use to identify underlying problem?

A

root cause analysis

280
Q

CI/CD positively impacts the _____.

A

Frequency of releases

281
Q

SLAs are focused on _ that define _ and _.

A

measurable outcomes / availability / levels of service

282
Q

Availability means the service is up and _____.

A

useable

283
Q

Responsibility for capacity management belongs to _____ at the platform level, but belongs to _____ for deployed apps and services

A

CSP / customer

284
Q

What is the identification, collection, preservation, analysis, and review of electronic information?

A

eDiscovery

285
Q

Guide for collecting, identifying, and preserving electronic evidence

A

ISO/IEC 27037:2012

286
Q

Guide for incident investigation

A

ISO/IEC 27041:2015

287
Q

Guide for digital evidence analysis.

A

ISO/IEC 27042:2015

288
Q

Guide for incident investigation principles and processes

A

ISO/IEC 27043:2015

289
Q

Offers a framework, governance, and best practices for forensics, eDiscovery, and evidence management

A

ISO 27050

290
Q

Offers guidance on legal concerns related to security, privacy, and contractual obligations

A

CSA Security Guidance

291
Q

Evidence collection process

A
  1. Logs are essential
  2. Document everything
  3. Consider volatility
292
Q
  1. Use original physical media
  2. Verify data integrity
  3. Follow documented procedures
  4. Establish and maintain communications
A

evidence collection best practices

293
Q
  1. Data location
  2. Rights and responsibilities
  3. Tools
  4. Regulatory and jurisdiction
  5. Breach notification laws
  6. Control
  7. Multitenancy
  8. Data volatility and dispersion
A

cloud forensics challenges

294
Q

5 attributes of useful evidence

A
  1. Authentic
  2. Accurate
  3. Complete
  4. Convincing
  5. Admissible
295
Q
  1. Relevant
  2. Material
  3. Competent/Reliable
  4. Obtained legally
A

admissible requirements in court

296
Q

Volatility in order

A
  1. CPU, cache, and register contents
  2. Routing tables, ARP cache, process tables, kernel statistics
  3. Live network connections and data flows
  4. Memory (RAM)
  5. Temporary file system and swap/pagefile
  6. Data on hard disk
  7. Remotely logged data
  8. Data stored on archival media and backups
297
Q

T/F: Volatile evidence should be collected first.

A

True

298
Q
  1. Collection
  2. Examination
  3. Analysis
  4. Reporting
A

4 phases of digital evidence handling

299
Q

Proper evidence handling and decision making should be
a part of _____.

A

the incident response procedures and training

300
Q

With evidence preservation, collect _____ and work from _____.

A

originals / copies

301
Q
  1. locked cabinets/safes
  2. dedicated/isolated storage facilities
  3. environment maintenance
  4. access restrictions/document/track activity
  5. blocking interference
A

Protections for evidence storage

302
Q

When either the forensic copy or the system image is being analyzed, the data and applications are _____ at collection.

A

hashed

303
Q

Hashes can be used as a

A

checksum to ensure integrity later.

304
Q

Data provenance effectively provides a historical record of _____.

A

data, its origin, and forensic activities performed on it

305
Q

_____ is the process of tracking flow of data over time, showing
where the data originated, how it has changed, and its ultimate destination.

A

Data lineage

306
Q

An image or exact sector by sector, copy of a hard disk or other storage device taken using specialized software, preserving an exact copy of the original disk.

A

Forensic copy

307
Q

Deleted files, slack space, system files and executables (and documents renamed to mimic system files and executables) are all part of a _____.

A

forensic image

308
Q

Threat Prevention
Threat Detection
Incident Management
Continuous Monitoring & Reporting
Alert Prioritization
Compliance Management

A

Key functions of SOC

309
Q

Tools such as _____ automate monitoring and provide real time analysis of events.

A

IDSs or SIEMs

310
Q

NIST SP 800 37: Risk Management Framework (RMF) specifies the creation of a continuous monitoring strategy for getting _____.

A

near real time risk information

311
Q

What is hardware called in the cloud (virtual)?

A

Network Virtual Appliance

312
Q

Typically caters specifically to application communications. Often that is HTTPS or Web traffic.

A

Application

313
Q

An application installed on a host OS, such as Windows or Linux, both client and server operating systems.

A

Host-based

314
Q

In the cloud, firewalls are implemented as _____

A

virtual network appliances (VNA).

315
Q

Watch network traffic and restrict or block packets based on source and destination addresses or other static values, not ‘aware’ of traffic patterns or data flows. Typically, faster and perform better under heavier traffic loads.

A

Stateless firewall

316
Q

Can watch traffic streams from end to end. Are aware of communication paths and can implement various IP security functions such as tunnels and encryption. Better at identifying unauthorized and forged communications.

A

Stateful firewalls

317
Q

Protect web applications by filtering and monitoring HTTPS traffic between a web application and the Internet. Typically protects web applications from common attacks like XSS, CSRF, and SQL injection.

A

Web application firewall

318
Q

A deep packet inspection firewall that moves beyond port/protocol inspection and blocking, adds application level inspection, intrusion prevention, and brings intelligence from outside the firewall.

A

Next generation firewall

319
Q

Generally responds passively by logging and sending notifications

A

IDS

320
Q

Is placed in line with the traffic and includes the ability to block malicious traffic before it reaches the target

A

IPS

321
Q

Can monitor activity on a single system only. A drawback is that attackers can discover and disable them.

A

HIDS

322
Q

Can monitor activity on a network, and isn’t as visible to attackers.

A

NIDS

323
Q

Can monitor activity on a network, and isn’t as visible to attackers.

A

NIPS

324
Q

A system that often has pseudo flaws and fake data to lure intruders.

A

Honeypot

325
Q

Honeypots only entice, not

A

entrap

326
Q

A subfield of machine learning concerned with algorithms inspired by the structure and function of the brain called artificial neural networks.

A

Deep learning

327
Q

This is based on the interaction of a user that focuses on their identity and the data that they would normally access on a normal day. It tracks the devices that the user normally uses and the servers that they normally visit.

A

User entity behavior analysis (ueba)

328
Q

Using Artificial intelligence and machine learning to identify attacks.

A

Sentiment analysis

329
Q

Centralized alert and response automation with threat specific playbooks.

A

SOAR

330
Q

Log centralization and aggregation
Data integrity - on separate host w/ own access control
Normalization of incoming data
Automated or continuous monitoring - algorithms to ID potential attacks
Alerting - auto generate alerts
Investigative monitoring

A

SIEM key features

331
Q

The key to optimizing event detection and visibility and scale security operations:

A

log collection

332
Q

Log collectors
Log aggregation
Packet capture
Data inputs

A

SIEM benefits

333
Q

400 series HTTP response codes are

A

client side errors

334
Q

500 series HTTP response codes are

A

server side errors

335
Q

Network log files may be helpful in stopping

A

DDoS attack

336
Q

Web log files collect info about each web session and show evidence of _____.

A

potential threats and attacks

337
Q

These files contains information about hardware changes, updates to devices, time synchronization, group policy application, etc.

A

System files

338
Q

These files contain information about software applications, when launched, success or failure, and warnings about potential problems or errors.

A

Application

339
Q

These files contain information about a successful login, as well as unauthorized attempts to access the system and resources.

A

Security

340
Q

These files contain virtually all DNS server level activity, such as zone transfer, DNS server errors, DNS caching, and DNSSEC.

A

DNS

341
Q

These files contain information about login events, logging success or failure

A

Authentication

342
Q

These systems provide information on the calls being made and the devices that they originate from. may also capture call quality by logging the Mean Optical Score (MOS), jitter, and loss of signal.

A

VoIP and Call Managers

343
Q

This is used for internet based calls and the log files generally show: the 100 events, known as the INVITE, the initiation of a connection, that relates to ringing, and the 200 OK is followed by an acknowledgement.

A

Session Initiation Protocol (SIP) Traffic

344
Q

Preparation
Detection and analysis
Containment, eradication, recovery
Post-incident activity

A

incident response lifecycle

345
Q

A much more powerful version of the vulnerability scanner that has higher privileges.

A

Credentialed scan

346
Q

Has lower privileges than a credentialed scan. It will identify
vulnerabilities that an attacker would easily find.

A

Non-credentialed scan

347
Q

These are passive and merely report vulnerabilities. They do not cause damage to your system.

A

Non-intrusive scans

348
Q

Can cause damage as they try to exploit the vulnerability and should be used in a sandbox and not on your live production system.

A

Intrusive scans

349
Q

Configuration compliance scanners and desired state configuration in PowerShell ensure that no deviations are made to the security configuration of a system.

A

Configuration Review

350
Q

Before applications are released, coding experts perform regression testing that will check code for deficiencies.

A

application scans

351
Q

the overall score assigned to a vulnerability

A

cvss

352
Q

a list of all publicly disclosed vulnerabilities

A

cve

353
Q
  • software flaws
  • missing patches
  • open ports
  • services that should not be running
  • weak passwords
A

Vulnerabilities reported by a vuln scanner

354
Q

The most effective vulnerability scan

A

credentialed vulnerability scan