for 433 class final Flashcards

cram more

1
Q

Which of the following is NOT part of the “CIA Triad”?
-Confidentiality
-Information
-Integrity
-Availability

A

Information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which “Security Control” makes use of firewalls and anti-virus software?
-Physical
-Network
-Operational
-Technical

A

Technical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Security guards and training programs are an example of what type of control?
-Technical
-Operational
-Managerial
-Physical

A

Operational

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

An employee’s contract that sets out disciplinary procedures or causes for dismissal if they do not comply with policies and procedures is an example of what type of control?
-Deterrent
-Directive
-Compensating
-Managerial

A

Directive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

____________ ensures that data is not modified or tampered with.
-Non-repudiation
-Confidentiality
-Persistence
-Integrity

A

Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A backup system that restores data damaged during an intrusion is an example of what type of control?
-Directive
-Technical
-Corrective
-Deterrent

A

Corrective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

_______________ is the process of identifying security issues and deciding which countermeasures to take in reducing risk to an acceptable level.
-Risk acceptance
-Risk triage
-Risk management
-Risk avoidance

A

Risk management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following is a weakness that allows a threat to be carried out?
-Threat
-None of these
-Vulnerability
-Exploit

A

Vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

____________ provides validation of a message’s origin.
-Non-repudiation
-Confidentiality
-Persistence
-Integrity

A

Non-repudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which type of control is used after an attack?
-Preventive
-Corrective
-Operational
-Detective

A

Corrective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which type of hacker usually seek to exploit security vulnerabilities for some kind of financial reward or revenge.
-Cyber terrorists
-Cyber spies
-Cybercriminals
-Script kiddies

A

Cybercriminals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which type of attack uses common internet tools and protocols, making it difficult to distinguish an attack from legitimate traffic.
-Indistinguishable attack
-Common attack
-Sophisticated attack
-Varied behavior attack

A

Sophisticated attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Alarms, gateways, locks, lighting, and security cameras are an example of what type of control?
-Technical
-Physical
-Operational
-Managerial

A

Physical

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which of the following is a procedure or product that takes advantage of a vulnerability to carry out a threat?
-Vulnerability
-Threat
-Exploit
-None of these

A

Exploit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following is NOT one of the four (4) broad categories of “Security Controls”?
-Network
-Operational
-Managerial
-Physical

A

Network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What type of “Threat Actor” typically lacks the skills and sophistication of legitimate hackers.
-Hacktivist
-Gray hat
-Script Kiddies
-White hat

A

Script Kiddies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which of the following is an example of “Availability Loss”?
-Phishing
-Identity theft
-Unauthorized file transfers
-Customer access denied

A

Customer access denied

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A ___________ automatically replicates itself without an activation mechanism and can travel across computer networks without any user assistance.
-trojan horse
-worm
-fileless virus
-zombie

A

worm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A _________ is a set of programs that allows attackers to maintain permanent administrator-level, hidden access to a computer.
-rootkit
-logic bomb
-zombie
-spyware

A

rootkit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is the process of manipulating others into providing sensitive information?
-None of these
-Subterfuge
-Reconnaissance
-Social Engineering

A

Social Engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

___________ is based on the premise that no single layer is completely effective in securing assets.
-Variety
-Defense in depth
-Randomness
-Principle of least privilege

A

Defense in depth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

According to the lecture, what is a primary objective of an attacker?
-Creating backdoors
-Breaching the system
-Exploiting vulnerabilities
-Escalating privileges

A

Escalating privileges

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A ____________ uses legitimate programs to infect a computer. It leaves no footprint, making it undetectable by most antivirus, whitelisting, and other traditional endpoint security solutions.
-worm
-fileless virus
-zombie
-trojan horse

A

fileless virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following are sources of OSINT?
-All of these are sources of OSINT.
-Media (newspapers, magazines, advertisements)
-Professional and academic publications (journals, academic papers, dissertations)
-Internet (websites, blogs, social media)

A

All of these are sources of OSINT.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

The _____________ is all the points at which a malicious threat actor could try to exploit a vulnerability.
-threat vector
-attack vector
-network vector
-attack surface

A

attack surface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Organized crime groups often utilize _________ attacks.
-random
-persistent
-targeted
-opportunistic

A

targeted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which of the following is NOT a device vulnerability?
-Weak security configurations
-Hard coded credentials
-Updated firmware
-Misconfigurations

A

Updated firmware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

A ___________ is the path that a threat actor uses to execute a data exfiltration, service disruption, or disinformation attack.
-attack vector
-attack surface
-network vector
-threat vector

A

threat vector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which of the following is NOT a type of motivation or manipulation normally used in social engineering?
-Greed
-Trust
-Ignorance
-Patriotism

A

Patriotism

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Which “Threat Actor” type often crosses ethical/legal lines, but does so with good intentions?
-Brown hat
-Black hat
-Gray hat
-White hat

A

Gray hat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What type of homomorphic encryption allows only select simple math functions (such as addition) to be performed an unlimited number of times on the encrypted values?
-Partially Homomorphic Encryption (PHE)
-Somewhat Homomorphic Encryption (SHE)
-Additive Homomorphic Encryption (AHE)
-Full Homomorphic Encryption (FHE)

A

Partially Homomorphic Encryption (PHE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What term describes a hardware chip on the motherboard that can generate and store cryptographic keys?
-BIOS
-SHA
-HSM
-TPM

A

TPM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Which type of encryption is useful when a large amount of data needs to be encrypted as the encryption process requires less CPU power than other encryption methods?
-Hybrid
-Asymmetric
-Symmetric
-None of these

A

Symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Which cryptographic method is one of the newer methods being implemented, and is able to generate smaller keys that are more secure than most other methods?
-RC
-Perfect Forward Secrecy
-ECC
-DES

A

ECC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What term describes a reputable organization, responsible for issuing public certificates to other companies or organizations for secure communication over the internet?
-OCSP
-PKI
-CRL
-CA

A

CA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What one of the biggest limitations of encryption?
-Weakness in keys
-Speed
-Availability
-Resources

A

Speed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What term describes the technique of hiding or concealing a file, message, image, or video within another file, message, image, or video?
-Hashing
-Steganography
-Salting
-Cryptography

A

Steganography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

hat type of attack tries to find two inputs that produce the same hash value?
-Downgrade
-Dictionary
-Birthday
-Collision

A

Collision

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Mary wants to send a message to Sam in such a way that only Sam can read it. Which key should be used to encrypt the message?
-Mary’s private key
-Mary’s public key
-Sam’s public key
-Sam’s private key

A

Sam’s public key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which of the following statements regarding Digital Signatures is NOT true?
-A digital signature verifies that the data is legitimate.
-A digital signature provides non-repudiation.
-Utilizes asymmetric encryption.
-By combining a user’s public encryption key and a hash of the data, a user can create a digital signature.

A

By combining a user’s public encryption key and a hash of the data, a user can create a digital signature.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is an encryption tool that encrypts emails, digitally signs emails, and encrypts documents, and is an implementation of the Pretty Good Privacy (PGP) Protocol?
-Bitlocker
-GPG
-EFS
-TMP

A

GPG

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Which of the following is used to verify that a downloaded file has not been altered?
-Hash
-Asymmetric encryption
-Symmetric encryption
-Private key

A

Hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What term describes the type of key that is generated for each new session or message sent, and is often used with instant messaging apps?
-Salted
-Ephemeral
-Static
-Dynamic

A

Ephemeral

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What term describes a table of passwords and their generated hashes that a hacker could use to try to match hashes instead of the actual passwords?
-Hash table
-Collision table
-Rainbow table
-One-way table

A

Rainbow table

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A PKI is an implementation for managing which type of encryption?
-Symmetric
-Asymmetric
-Hashing
-Steganography

A

Asymmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

_________ is defined as the process of writing or solving messages using a secret code.
-Cryptography
-Cipher
-Encryption
-Hashing

A

Cryptography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Which method of data encryption encrypts data at rest, which is data not being currently used?
-None of these
-Column-level Encryption
-Transparent Data Encryption
-Application-level Encryption

A

Transparent Data Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

________ is the process of converting one value into another using a mathematical algorithm like MD5 or SHA.
-Hashing
-Cipher
-Cryptography
-Encryption

A

Hashing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Which of the following encryption mechanisms offers the least security because of weak keys?
-TwoFish
-AES
-IDEA
-DES

A

DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What term describes a random number of characters are added to the password before the hash is created?
-Cipher
-Padding
-Offset
-Salt

A

Salt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is the process whereby two communicating entities authenticate each other?
-Mutual Authentication
-Transitive Authentication
-Dual Authentication
-Mutual Identity

A

Mutual Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is a digital document that identifies a user or a computer, and includes a subject name, which is the name of a user or a computer?
-Certificate
-Digital signature
-Smart card
-Token

A

Certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Which of the following is a way of proving identity?
-Something you are
-Something you have
-Something you know
-All of the above

A

All of the above

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Which type of “Access Control” is often used for managing user access to one or more systems?
-Mandatory Access Control
-Discretionary Access Control
-Role-Based Access Control
-Rule-Based Access Control

A

Rule-Based Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

A __________ is a group of domains that have established trust and therefore shared authorizations.
-alliance
-attestation
-transitive trust
-federation

A

federation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What networking model is based on peer-to-peer networking and does not require any specialized software?
-Workgroup
-Domain
-Stand-alone
-Client-Server

A

Workgroup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What term describes the practice of granting each user or group of users only the necessary access to do their job or perform their official duties?
-Separation of duties
-Mutual authentication
-Job rotation
-Principle of least privilege

A

Principle of least privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Which of the following statements regarding “Organizational Units (OUs)” is NOT true?
-Simplifies security administration
-Can hold other organizational units
-Is a leaf object

A

Is a leaf object

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Authentication and Authorization are two of the “A’s” in AAA. What is the third “A”?
-Accounting
-Actualization
-Authenticity
-None of these

A

Accounting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

A(n) ________ is a group of related domains that share the same contiguous DNS namespaces.
-tree
-organizational unit (OU)
-forest
-workgroup

A

Tree

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What authentication protocol was developed by M.I.T. and is used by Windows, Linux, and UNIX?
-Kerberos
-OAuth
-Shibboleth
-OPEN ID Connect

A

Kerberos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Which Linux file contains password information?
-/etc/password
-/etc/user
-/etc/passwd
-/etc/shadow

A

/etc/shadow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Which of the following statements regarding Windows Active Directory is NOT true?
-The domain is the basic administrative unit of an Active Directory structure.
-With Active Directory, all computers share the same central database on a remote computer called a domain controller.
-Active Directory is a non-hierarchical database.
-Active Directory is a centralized database that contains user account and security information.

A

Active Directory is a non-hierarchical database.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What is a cloud-based identity and access management service provided by Microsoft?
-Azure Active Directory
-Office 365 AD
-AWS AD
-Active Directory

A

Azure Active Directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

A Windows “Picture Password” would be an example of what type of biometrics?
-Behavioral
-Geolocation
-Geolocation
-Standard

A

Cognitive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

A _________ is a type of firewall that stands as an intermediary between clients requesting resources from other servers and is often called an application-level gateway because it performs filtering at the Application layer.
-proxy server
-VPN
-validation server
-DMZ

A

proxy server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

A ________ is a special network created to trap potential attackers.
-unsecured zone
-guest zone
-honeynet
-ad hoc zone

A

honeynet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Which OSI networking layer processes frames and forwards traffic based on MAC addresses?
-Layer 1 (Physical Layer)
-Layer 3 (Network Layer)
-Layer 4 (Transport Layer)
-Layer 2 (Data Link Layer)

A

Layer 2 (Data Link Layer)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What is the main component of secure network-architecture concepts?
-Network Access Control (NAC)
-None of these
-Firewalls
-Network segmentation

A

Network segmentation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Which type of switch attack overloads the switch’s MAC forwarding table to make the switch function like a hub?
-MAC spoofing
-MAC flooding
-ARP poisoning
-Denial of Service

A

MAC flooding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

A ___________ VPN uses a server (called a VPN concentrator) configured to accept VPN connections from individual hosts.
-host-to-host
-site-to-site
-remote-access
-concentrated

A

remote-access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

An ___________ makes security decisions based on information contained within the data portion of a packet.
-proxy server
-stateless firewall
-Application layer firewall
-stateful inspection firewall

A

Application layer firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Which type of ACL should be placed as close to the destination as possible?
-Dynamic
-Extended
-Static
-Standard

A

Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

When utilizing switch port security, what type of address is used to identify allowed and denied devices?
-UDP
-IP
-TCP
-MAC

A

MAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Which switch security feature is a logical grouping of computers based on switch ports?
-MAC Filtering/Port Security
-NAC
-Port Authentication
-VLAN

A

VLAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Which port is used by SSL, and is already open in most firewalls?
-443
-1701
-500
-30

A

443

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Which of the following represents an “inherent vulnerability”?
-Internet of Things (IoT) devjces
-Supervisory Control and Data Acquisition (SCADA) devices
-If your organization needs to use an older version of Windows for a particular application.
-All of these

A

All of these

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Which of the following is an example of P2P software?
-Network Protocols
-BitTorrent
-Office Productivity Software
-DOS

A

BitTorrent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What is a device or software running on a device that inspects network traffic and allows or blocks traffic based on a set of rules?
-Firewall
-Multi-homed gateway
-Extranet
-VPN

A

Firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Which of the following is an example of a network segmentation zone?
-honeynet
-All of these
-wireless
-extranet

A

honeynet,wireless,extranet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What type of NAC agent is downloaded, or a temporary connection is established, and is removed once the user is done with it?
-Dissolvable
-Permanent
-Agentless
-One-time

A

Dissolvable

80
Q

The __________ is located between the private network and an untrusted network (such as the internet) and is protected by a firewall.
-VPN
-Intranet
-Extranet
-DMZ

A

DMZ

81
Q

How many broadcast domains are present in the network shown below?
-2
-1
-0
-4

A

2 vlans

82
Q

Trying to brute-force the root password on a web server is considered what type of attack?
-External
-Active
-Passive
-Internal

A

Active

83
Q

What type of “traffic control device” often separates “security zones”?
-Server
-Firewall
-Switch
-Honeypot

A

Firewall

84
Q

When it comes to Physical Security, which step below should be deployed first?
-Delay the violator to allow for response
-Detect the intrusion
-Deter initial access attempts
-Deny direct physical access

A

Deter initial access attempts

85
Q

Which type of offline password attack conducts a statistical analysis on the stolen passwords that is used to create a mask to break the largest number of passwords?
-Brute force attack
-Rule attack
-Mask attack
-Rainbow table attack

A

Rule attack

86
Q

____________ is a process in which controls are implemented in layers to ensure that defeating one level of security does not allow an attacker subsequent access.
-Physical security
-Network security
-Effective security
-Defense in depth

A

Defense in depth

87
Q

Which type of offline password attack creates a large pre-generated data set of candidate digests?
-Mask attack
-Rainbow table attack
-Brute force attack
-Rule attack

A

Rainbow table attack

88
Q

___________ is the protection of corporate assets from threats, such as theft or damage.
-Logical security
-Corporate security
-Physical security
-Internal security

A

Physical security

89
Q

Which of the following tools is used during the reconnaissance phase of pen testing?
-theHarvester
-Sn1per
-Nessus
-All of the above

A

All of the above

90
Q

Mantraps can be used to prevent what type of facility penetration technique?
-Network
-Faraday attack
-Piggybacking
-Brute force

A

Piggybacking

91
Q

In network monitoring, what term is used for computers that send the most data, either from your network or into your network?
-Promiscuous clients
-Top talkers
-Active clients
-Active communicators

A

Top talkers

92
Q

The _____ line of defense in protecting computer systems is to control access to the location where the computers are located.
-last
-third
-first
-second

A

first

93
Q

What is the most critical factor in a strong password?
-Length
-Complexity
-Non-personal information
-Expiration date

A

Length

94
Q

Which type of man-in-the-middle attack sends a malicious ARP request to a computer and a router to update their ARP caches, remapping the IP address of each to the attacker’s MAC address.
-MAC flooding
-MAC spoofing
-ARP spoofing
-ARP Poisoning

A

ARP Poisoning

95
Q

_________ readers transmit a low radio frequency (RF). When a card is within a certain distance, the card uses the RF signal to transmit the code to the reader.
-Proximity card
-Magnetic stripe
-Area card
-Barcode

A

Proximity card

96
Q

Which of the following is NOT a common protocol analyzer?
-TCPdump
-Wireshark
-Nessus
-Ethereal

A

Nessus

97
Q

What network monitoring tool captures transmitted frames and analyzes the traffic that exists on the network along with the source and destination of that traffic?
-Throughput tester
-IP scanner
-Packet sniffer
-Protocol analyzer

A

Protocol analyzer

98
Q

What is a special network device that imitates valid network devices and is used to attract attackers and capture information about them?
-IDS
-IP Scanner
-Honeypot
-Nessus

A

Honeypot

99
Q

Which of the following statements is NOT true regarding change-control policies?
-Help to Help to make user community aware of changes
-Help to reduce the risk associated with these changes
-Help to streamline any changes made to new or existing software
-Provide awareness to the consequences of an outage

A

Help to make user community aware of changes

100
Q

Which of the following standards relates to the use of credit cards?
-PCI DSS
-SOX
-Financial audit
-PoLP

A

PCI DSS

101
Q

Which of the following laws was designed to protect a child’s information on the internet?
-GLBA
-GDPR
-COPPA
-CCPA

A

COPPA

102
Q

Which type of vulnerability scan can be performed on production systems?
-Non-credentialed scan
-Intrusive scan
-Credentialed scan
-Non-intrusive scan

A

Non-intrusive scan

103
Q

Which of the following statements is NOT true regarding Rights Management?
-Identifies sensitive files.
-Security policy is stored on a centralized server.
-Allows continued control access to the file even when it’s no longer in your system.
-Data is protected at the file level.

A

Security policy is stored on a centralized server.

104
Q

In which of the following states is DLP NOT monitored?
-While in motion as it is transmitted over the network
-While at rest on endpoint systems
-While at rest on a storage medium
-While being transmitted to or from cloud-based systems

A

While at rest on endpoint systems

105
Q

Which security team are the referees of cybersecurity?
-Blue team
-Red team
-White team
-Purple team

A

White team

106
Q

What term identifies a crucial component of the vulnerability management process, with specialized tools utilized to identify potential weaknesses in an organization’s digital assets automatically.
-Vulnerability scanning
-Vulnerability analysis
-Vulnerability remediation
-Port scanning

A

Vulnerability scanning

107
Q

Which CVSS v2.0 severity rating has a base score between 7.0 and 8.9?
-Severe
-Medium
-Critical
-High

A

High

108
Q

Which DLP implementation solution could be something as simple as restricting the use of USB devices?
-Cloud DLP
-Endpoint DLP
-Network DLP
-File-Level DLP

A

Endpoint DLP

109
Q

Which DLP implementation is also referred to as Chinese Wall solution?
-Cloud DLP
-Network DLP
-Endpoint DLP
-Folder-level DLP

A

Endpoint DLP

110
Q

Which type of vulnerability scan is difficult to manage in a large network?
-Intrusive scan
-Credentialed scan
-Non-credentialed scan
-Non-intrusive scan

A

Credentialed scan

111
Q

Which type of vulnerability scan simulates the view of an outside attacker?
-Intrusive scan
-Non-credentialed scan
-Non-intrusive scan
-Credentialed scan

A

Non-credentialed scan

112
Q

Which security team is responsible for stopping the red team’s advances?
-Blue team
-White team
-Red team
-Purple team

A

Blue team

113
Q

Which of the following is NOT a DLP implementation?
-Network DLP
-Cloud DLP
-Folder-Level DLP
-Endpoint DLP

A

Folder-Level DLP

114
Q

Which DLP implementation solution analyzes network traffic in an attempt to detect sensitive data that is being transmitted in violation of an organization’s security policies?
-File-Level DLP
-Endpoint DLP
-Network DLP
-Cloud DLP

A

Network DLP

115
Q

Which of the following is NOT true regarding false positive scans?
-Shows a vulnerability when none exists.
-Requires follow up to verify?
-Usually occurs due to a scan misconfiguration.
-Happens often.

A

Usually occurs due to a scan misconfiguration.

116
Q

What do Apple’s macOS vulnerabilities often stem from?
-Its UNIX-based architecture
-Its large install base
-General complacency on the part of Apple
-Its proprietary code

A

Its UNIX-based architecture

117
Q

In which phase of the penetration testing life cycle does the team attempt to extract information such as usernames, computer names, network resources, share names, and running services?
-Reconnaissance
-Ennumeration
-Footprinting
-Extraction

A

Ennumeration

118
Q

What term describes the process of identifying vulnerabilities in a system or network?
-Threat Hunting
-Vulnerability management
-Vulnerability assessment
-Vulnerability scanning

A

Vulnerability assessment

119
Q

What is the name of the built-in Linux firewall?
-iptables
-netstat
-droptables
-nmap

A

iptables

120
Q

Which wireless network access method should be used only in public places that want to offer free wireless access?
-Pre-shared key (PSK)
-Open Network
-Wi-Fi Protected Setup (WPS)
-Captive Portal

A

Open Network

121
Q

Which form of EAP was created by Cisco and uses a Protected Access Credential (PAC) to authenticate users?
-EAP-FAST
-EAP-TLS
-EAP-TTLS
-PEAP

A

EAP-FAST

122
Q

Which type of update includes all previously released bug fixes?
-None of these
-Service Pack
-Patch
-Hotfix

A

Service Pack

123
Q

In which type of Wi-Fi attack is a rogue AP configured to mimic the legitimate network, and the attacker uses a jamming or disassociation attack to knock users off the legitimate network.
-Disassociation
-Rogue Access Point
-Jamming
-Evil twin

A

Evil twin

124
Q

During an Agile sprint, how many features does a developer work on?
-1-2
-4 or less
-1
-2-3

A

1

125
Q

Which of the following is NOT correct regarding TFTP?
-Utilizes TCP
-Provides no encryption
-Faster than FTP
-Provides no authentication

A

Utilizes TCP

126
Q

What application development term refers to removing a resource that is no longer needed?
-Hardening
-Baselining
-Deprovisioning
-Provisioning

A

Deprovisioning

127
Q

What encryption standard is used by SSL?
-AES
-RSA
-IDEA
-DES

A

AES

128
Q

Which of the following functions are not present in a Small Office Home Office (SOHO) wireless router?
-A switch
-A wireless LAN controller
-An access point
-A router

A

A wireless LAN controller

129
Q

Which type of wireless site survey uses software, building blueprints, and can be completed remotely?
-Active survey
-Passive survey
-Remote survey
-Predictive survey

A

Predictive survey

130
Q

Which form of EAP is considered to be one of the most secure EAP standards available and requires signed client-side and server-side certificate authority (CA) PKI certificates ?
-EAP-TLS
-PEAP
-EAP-FAST
-EAP-TTLS

A

EAP-TLS

131
Q

Which type of resource is primarily vulnerable to denial-of-service (DoS) and access attacks?
-Email
-File and print
-Web
-DNS

A

File and print

132
Q

What is a patch management tool that allows clients on a network to download only Microsoft software updates from a server internal to their organization?
-SSH
-FTP
-Group policy
-WSUS

A

WSUS

133
Q

Which of the following statements is NOT true regarding Internet Key Exchange (IKE)?
-Uses mutual authentication that is provided by either pre-shared keys on both endpoints or certificates issued by a CA.
-Uses a Diffie-Hellman key exchange to set up a shared session secret from which cryptographic keys are derived.
-Can be implemented to automate the selection of the best security association for each connection.
-Uses UDP port 443.

A

Uses UDP port 443.

134
Q

Security templates are used for which of the following?
-Compare the actual settings on a device to the settings required by the configuration baseline.
-All of these
-Quickly apply settings to one or more computers.
-Configure consistent security settings between devices.

A

All of these

135
Q

What method of public key cryptography does SSH use for both connection and authentication?
-RSA
-IDEA
-DES
-Blowfish

A

RSA

136
Q

What is the most commonly used access method for wireless networks?
-Open Network
-Wi-Fi Protected Setup (WPS)
-Pre-shared key (PSK)
-Captive Portal

A

Pre-shared key (PSK)

137
Q

What is a software testing technique that exposes security problems by providing invalid, unexpected, or random data to the inputs of an application?
-Static testing
-Integrity testing
-Fuzz testing
-Stress testing

A

Fuzz testing

138
Q

In Windows how do you create a “hidden share”?
-Append a $ sign to the beginning of the share name
-Append a . (period) to the end of the share name
-Append a $ sign to the end of the share name
-Append a . (period) to the beginning of the share name

A

Append a $ sign to the end of the share name

139
Q

What type of wireless antenna usually has a gain rating between 2 and 9 dBi?
-Normal-gain
-Omnidirectional
-Low-gain
-High-gain

A

Normal-gain

140
Q

Which secure file transfer protocol uses Secure Shell version 2 (SSH2) to secure data transfers?
-SFTP
-Secure FTP
-FTPS
-SCP

A

SFTP

141
Q

Which of the following file transfer protocols is least secure?
-SSH
-IPSec
-TLS
-FTP

A

FTP

142
Q

Which of the following statements regarding IPSec AH is NOT true?
-Authenticates packets by digitally signing them.
-Provides data encryption.
-Uses a keyed hash based on all the bytes in the packet for the authentication information.
-Provides protection against replay and man-in the-middle attacks.

A

Provides data encryption.

143
Q

What type of application security testing utilizes “Black box testing”?
-Interactive Application Security Testing
-Runtime Application Security Testing
-Static Application Security Testing
-Dynamic Application Security Testing

A

Dynamic Application Security Testing

144
Q

Which type of recovery site is generally run by a commercial disaster recovery service?
-Commercial site
-Cold site
-Hot site
-Warm site

A

Hot site

145
Q

What term refers to a system’s ability to deal with malfunctions?
-Fault tolerance
-Resiliency
-Redundancy
-Fault resilience

A

Fault tolerance

146
Q

Which of the following is an “open source” log collector?
-Journalctl
-Nxlog
-Syslog
-Windows

A

Nxlog

146
Q

When does evident “chain of custody” start?
-When the evidence is first collected.
-When the evidence is turned over to the security team.
-When the evidence is turned over to law enforcement.
-When the evidence is determined to be relevant.

A

When the evidence is first collected.

147
Q

According to the forensic “order of volatility”, which of the following data is considered most volatile?
-Page files
-Hard drive
-RAM
-Swap files

A

RAM

148
Q

A ________ is a checklist style document that specifies the steps to be taken in response to a threat or incident.
-script
-incident plan
-runbook
-playbook

A

playbook

149
Q

________ are a condition-based series of protocols you can use to establish automated processes for security incident response.
-Runbooks
-Playbooks
-Incident plans
-Scripts

A

Runbooks

150
Q

________ are the SIEM’s way of letting the IT team know that a pre-established parameter is not within the acceptable range.
-Sensors
-Dashboards
-Alerts
-Trends

A

Alerts

151
Q

Which type of recovery site requires the customer to provide and install all equipment needed to continue operations?
-Hot site
-Warm site
-Commercial site
-Cold site

A

Cold site

152
Q

What term describes the action taken to stop an incident in process, collect all data relative to an incident, and implement the appropriate response?
-Security action
-Incident response
-Security response
-Incident action plan

A

Incident response

153
Q

During incident response, what is the first step after detection?
-Quarantine
-Containment
-Segmentation
-Isolation

A

Containment

154
Q

What type of data requires a sector-by-sector copy?
-Disk data
-Page file
-RAM
-Remote logs

A

Disk data

155
Q

________ is considered easier to do since the lists tend to be smaller.
-Whitelisting
-Blacklisting
-Graylisting
-Quarantining

A

Blacklisting

156
Q

Which of the following is NOT a type of security incident?
-Employee errors
-Internal intrusion attempts
-Unethical gathering of competitive information
-Virus and harmful code attacks

A

Internal intrusion attempts

157
Q

_________ allows an IT admin to control the applications, IP addresses, URLs, and email addresses that are allowed onto the network.
-Blacklisting
-Graylisting
-Quarantining
-Whitelisting

A

Whitelisting

158
Q

Which mobile device term describes the ability to restrict the device to a particular geographical area?
-Geoblocking
-Geolocation
-Geotagging
-Geofencing

A

Geofencing

159
Q

Security as a Service (SECaaS) is based on what cloud computing model?
-SaaS
-DaaS
-PaaS
-IaaS

A

SaaS

160
Q

What is a best practice regarding email virus threats?
-Detect viruses and messages on the email server before it gets to the client
-Install antivirus software on the client machines
-Block all attachments
-Enable spam filters on the email server

A

Detect viruses and messages on the email server before it gets to the client

161
Q

Which cloud service is by far the most used model?
-DaaS
-SaaS
-IaaS
-PaaS

A

SaaS

162
Q

Which is the following is NOT a best practice in order to mitigate the possibility of an open-relay threat?
-Configure your mail server to accept mail only from authenticated users or specific email servers that you authorize.
-Require SSL encryption to connect to the server.
-None of the above
-Implement restrictions for accessing the server and relaying email for your environment if feasible.

A

Require SSL encryption to connect to the server.

163
Q

In which layer of SDN do switches, routers, and other network appliances reside?
-Control layer
-Infrastructure/Physical layer
-Application layer
-Management plane

A

Infrastructure/Physical layer

164
Q

Which type of mobile device management solution provides the ability to manage security settings, such as lock screens, passwords, etc?
-Mobile device management (MDM)
-Mobile application management (MAM)
-Unified endpoint management (UEM)
-Enterprise mobility management (EMM)

A

Mobile device management (MDM)

165
Q

Like an offsite virtual network, all _____ servers and desktops are virtualized and managed by a contracted third party.
-DaaS
-NaaS
-SaaS
-IaaS

A

NaaS

166
Q

Which of the following is a disadvantage of SDN?
-Requires new networking hardware
-Higher overall cost and labor
-Standards are still being developed
-Decentralized management

A

Standards are still being developed

167
Q

Which type of hypervisor runs as an application on a conventional operating system, and is most often used as a development sandbox?
-Type 3
-Native hypervisor
-Type 1
-Type 2

A

Type 2

168
Q

A __________ attack is an attack on open relays in which the attacker accesses your email server and sends spoofed emails to others, making them appear as if they came from you.
-open-email
-repudiation
-obscurity
-spam

A

repudiation

169
Q

Which of the following is NOT a typical component of virtualization.
-Virtual machine
-Hypervisor
-Guest machine
-Virtual hard drive

A

Guest machine

169
Q

Which type of hypervisor is like a thin operating system that directly interfaces with the computer hardware?
-Type 1
-Type 4
-Type 2
-Type 3

A

Type 1

170
Q

What type of DRP exercise simulates an emergency situation but in an informal and stress-free environment?
-Business continuity planning exercise
-Succession planning exercise
-Threat modeling exercise
-Tabletop exercise

A

Tabletop exercise

171
Q

According to the Risk Matrix/Heat map, when a risk likelihood is unlikely, and the risk severity is severe, what level of risk would we assign this?
-Medium
-High
-Extreme
-Low

A

High

172
Q

What type of planning ensures that the right competencies are recruited into the organization to be nurtured and developed over time to guarantee smooth transitions for future vacancies?
-Future leadership planning
-Replacement planning
-Succession planning
-Business continuity planning

A

Succession planning

173
Q

Which of the following terms identifies the process of reviewing log files for suspicious activity and threshold compliance?
-CompSec
-Auditing
-Phishing
-Scanning

A

Auditing

174
Q

Which type of agreement covers the following:

  • Dispute management
  • Organizational responsibilities
    -Performance expectations
    -Termination conditions

1.Memorandum of Understanding
2.Service Level Agreement
3.Business Partnership Agreement
4.Interconnection Security Agreement

A

Service Level Agreement

175
Q

Which of the following risk management strategies is seldom an appropriate response?
-Risk reduction
-Risk avoidance
-Risk transfer
-Risk rejection

A

Risk rejection

176
Q

What term describes a systematic and methodical evaluation of the security posture of the enterprise – it examines the exposure to attackers, forces of nature, and any potentially harmful entity.
-Threat evaluation
-Security posture
-Vulnerability assessment
-Security assessment

A

Vulnerability assessment

177
Q

________ is the practice of determining which identified threats are relevant and pressing to the organization.
-Risk management
-Vulnerability assessment
-Risk analysis
-Threat modeling

A

Risk analysis

178
Q

Which of the equations below can be used to quantify our loss expectancy when performing a risk assessment?
-SLE x ARO = ALE
-ALE / ARO = SLE
-SLE x ALE = ARO
-ALE x ARO = SLE

A

SLE x ARO = ALE

179
Q

Which of the following documents is NOT normally part of an interoperability agreement?
-Service level agreement
-Blanket purchase order
-Non-disclosure agreement
-Non-compete agreement

A

Non-compete agreement

180
Q

What term describes a process that allows us to understand attackers and their methods, and is often done by constructing threat scenarios?
-Threat modeling
-Threat evaluation
-Vulnerability assessment
-Security assessment

A

Threat modeling

180
Q

Which of the following is NOT part of the typical outline of a DRP?
-Communications team
-Restoration Procedures
-Emergency Procedures
-Recovery Team

A

Communications team

181
Q

What is the goal of Threat Modeling?
-Understand attackers and their methods
-Provide a visual representation of potential attacks
-Creation of an inverted tree structure
-List potential threats that come from threat agents

A

Understand attackers and their methods

181
Q

What is the first step in any security protection plan?
-Threat identification
-Assessment of threats
-Vulnerability appraisal
-Assessment of the security posture

A

Assessment of the security posture

182
Q

Which type of agreement covers the following:
-Summary of the relationship
-Who is doing what
-Whey they are doing it

1.Memorandum of Understanding
2.Service Level Agreement
3.Interconnection Security Agreement
4.Business Partnership Agreement

A

Memorandum of Understanding

183
Q

Which of the following is NOT a category of data classification used by the United States government
-Secret
-Confidential
-Proprietary
-Sensitive

A

Proprietary

184
Q

Data _______ policies define how information in your possession is maintained and for how long.
-Destruction
-Classification
-Retention
-Privacy

A

Retention

185
Q

What is the process of changing the polarity of the particles inside of a hard drive, rendering it unusable?
-Degaussing
-Wiping
-Overwriting
-Reformatting

A

Degaussing

186
Q

Which of the following is NOT a United States data privacy law?
-HIPPA
-COPPA
-CCPA
-GDPR

A

GDPR

187
Q

GDPR violations can carry fines up to _____ of annual revenue.
-10%
-4%
-8%
-20%

A

4%

188
Q

Which of the following establishes clear requirements and desired qualifications for each role within an organization?
-Non-disclosure Agreement (NDA)
-Service Level Agreement (SLA)
-Acceptable Use Policy
-Job Descriptions

A

Job Descriptions

189
Q

The concept of _______ ensures that a user has access only to the information and resources needed to effectively do the employee’s job.
-Bell-LaPadula
-Least Privilege
-Data Classification
-Need to know

A

Least Privilege

189
Q

Which data privacy law requires security control implementations to safeguard the Protected Health Information (PHI) of data subjects?
-COPPA
-FERPA
-HIPPA
-CCPA

A

HIPAA

190
Q

Which of the following are potential consequences of a data breach?
-Identity Theft
-Fines
-Reputational Damage
-All of the above

A

All of the above

191
Q

Which agreement would contain requirements around the protection of company Intellectual Property (IP)?
-Acceptable Use Policy (AUP)
-Memorandum of Understanding (MOU)
-Non-disclosure Agreement (NDA)
-Service Level Agreement (SLA)

A

Non-disclosure Agreement (NDA)

192
Q

Which of the following policies set expectations for the secure use of company software and equipment?
-Data Protection Policy
-Change Management Policy
-Acceptable Use Policy
-Risk Management Policy

A

Acceptable Use Policy

193
Q

T/f? Signing a Non-disclosure Agreement (NDA) is an example of an onboarding process.

A

True

194
Q

Which of these controls aims to mitigate the most vulnerable attack surface in an organization?
-Comprehensive firewall rules
-User Education and Security Awareness Training
-Intrusion detection systems
-Encryption of data at-rest

A

User Education and Security Awareness Training

195
Q

T/f? It is best practice to complete a background check prior to a new hire’s start date.

A

True