for 433 class final Flashcards
cram more
Which of the following is NOT part of the “CIA Triad”?
-Confidentiality
-Information
-Integrity
-Availability
Information
Which “Security Control” makes use of firewalls and anti-virus software?
-Physical
-Network
-Operational
-Technical
Technical
Security guards and training programs are an example of what type of control?
-Technical
-Operational
-Managerial
-Physical
Operational
An employee’s contract that sets out disciplinary procedures or causes for dismissal if they do not comply with policies and procedures is an example of what type of control?
-Deterrent
-Directive
-Compensating
-Managerial
Directive
____________ ensures that data is not modified or tampered with.
-Non-repudiation
-Confidentiality
-Persistence
-Integrity
Integrity
A backup system that restores data damaged during an intrusion is an example of what type of control?
-Directive
-Technical
-Corrective
-Deterrent
Corrective
_______________ is the process of identifying security issues and deciding which countermeasures to take in reducing risk to an acceptable level.
-Risk acceptance
-Risk triage
-Risk management
-Risk avoidance
Risk management
Which of the following is a weakness that allows a threat to be carried out?
-Threat
-None of these
-Vulnerability
-Exploit
Vulnerability
____________ provides validation of a message’s origin.
-Non-repudiation
-Confidentiality
-Persistence
-Integrity
Non-repudiation
Which type of control is used after an attack?
-Preventive
-Corrective
-Operational
-Detective
Corrective
Which type of hacker usually seek to exploit security vulnerabilities for some kind of financial reward or revenge.
-Cyber terrorists
-Cyber spies
-Cybercriminals
-Script kiddies
Cybercriminals
Which type of attack uses common internet tools and protocols, making it difficult to distinguish an attack from legitimate traffic.
-Indistinguishable attack
-Common attack
-Sophisticated attack
-Varied behavior attack
Sophisticated attack
Alarms, gateways, locks, lighting, and security cameras are an example of what type of control?
-Technical
-Physical
-Operational
-Managerial
Physical
Which of the following is a procedure or product that takes advantage of a vulnerability to carry out a threat?
-Vulnerability
-Threat
-Exploit
-None of these
Exploit
Which of the following is NOT one of the four (4) broad categories of “Security Controls”?
-Network
-Operational
-Managerial
-Physical
Network
What type of “Threat Actor” typically lacks the skills and sophistication of legitimate hackers.
-Hacktivist
-Gray hat
-Script Kiddies
-White hat
Script Kiddies
Which of the following is an example of “Availability Loss”?
-Phishing
-Identity theft
-Unauthorized file transfers
-Customer access denied
Customer access denied
A ___________ automatically replicates itself without an activation mechanism and can travel across computer networks without any user assistance.
-trojan horse
-worm
-fileless virus
-zombie
worm
A _________ is a set of programs that allows attackers to maintain permanent administrator-level, hidden access to a computer.
-rootkit
-logic bomb
-zombie
-spyware
rootkit
What is the process of manipulating others into providing sensitive information?
-None of these
-Subterfuge
-Reconnaissance
-Social Engineering
Social Engineering
___________ is based on the premise that no single layer is completely effective in securing assets.
-Variety
-Defense in depth
-Randomness
-Principle of least privilege
Defense in depth
According to the lecture, what is a primary objective of an attacker?
-Creating backdoors
-Breaching the system
-Exploiting vulnerabilities
-Escalating privileges
Escalating privileges
A ____________ uses legitimate programs to infect a computer. It leaves no footprint, making it undetectable by most antivirus, whitelisting, and other traditional endpoint security solutions.
-worm
-fileless virus
-zombie
-trojan horse
fileless virus
Which of the following are sources of OSINT?
-All of these are sources of OSINT.
-Media (newspapers, magazines, advertisements)
-Professional and academic publications (journals, academic papers, dissertations)
-Internet (websites, blogs, social media)
All of these are sources of OSINT.
The _____________ is all the points at which a malicious threat actor could try to exploit a vulnerability.
-threat vector
-attack vector
-network vector
-attack surface
attack surface
Organized crime groups often utilize _________ attacks.
-random
-persistent
-targeted
-opportunistic
targeted
Which of the following is NOT a device vulnerability?
-Weak security configurations
-Hard coded credentials
-Updated firmware
-Misconfigurations
Updated firmware
A ___________ is the path that a threat actor uses to execute a data exfiltration, service disruption, or disinformation attack.
-attack vector
-attack surface
-network vector
-threat vector
threat vector
Which of the following is NOT a type of motivation or manipulation normally used in social engineering?
-Greed
-Trust
-Ignorance
-Patriotism
Patriotism
Which “Threat Actor” type often crosses ethical/legal lines, but does so with good intentions?
-Brown hat
-Black hat
-Gray hat
-White hat
Gray hat
What type of homomorphic encryption allows only select simple math functions (such as addition) to be performed an unlimited number of times on the encrypted values?
-Partially Homomorphic Encryption (PHE)
-Somewhat Homomorphic Encryption (SHE)
-Additive Homomorphic Encryption (AHE)
-Full Homomorphic Encryption (FHE)
Partially Homomorphic Encryption (PHE)
What term describes a hardware chip on the motherboard that can generate and store cryptographic keys?
-BIOS
-SHA
-HSM
-TPM
TPM
Which type of encryption is useful when a large amount of data needs to be encrypted as the encryption process requires less CPU power than other encryption methods?
-Hybrid
-Asymmetric
-Symmetric
-None of these
Symmetric
Which cryptographic method is one of the newer methods being implemented, and is able to generate smaller keys that are more secure than most other methods?
-RC
-Perfect Forward Secrecy
-ECC
-DES
ECC
What term describes a reputable organization, responsible for issuing public certificates to other companies or organizations for secure communication over the internet?
-OCSP
-PKI
-CRL
-CA
CA
What one of the biggest limitations of encryption?
-Weakness in keys
-Speed
-Availability
-Resources
Speed
What term describes the technique of hiding or concealing a file, message, image, or video within another file, message, image, or video?
-Hashing
-Steganography
-Salting
-Cryptography
Steganography
hat type of attack tries to find two inputs that produce the same hash value?
-Downgrade
-Dictionary
-Birthday
-Collision
Collision
Mary wants to send a message to Sam in such a way that only Sam can read it. Which key should be used to encrypt the message?
-Mary’s private key
-Mary’s public key
-Sam’s public key
-Sam’s private key
Sam’s public key
Which of the following statements regarding Digital Signatures is NOT true?
-A digital signature verifies that the data is legitimate.
-A digital signature provides non-repudiation.
-Utilizes asymmetric encryption.
-By combining a user’s public encryption key and a hash of the data, a user can create a digital signature.
By combining a user’s public encryption key and a hash of the data, a user can create a digital signature.
What is an encryption tool that encrypts emails, digitally signs emails, and encrypts documents, and is an implementation of the Pretty Good Privacy (PGP) Protocol?
-Bitlocker
-GPG
-EFS
-TMP
GPG
Which of the following is used to verify that a downloaded file has not been altered?
-Hash
-Asymmetric encryption
-Symmetric encryption
-Private key
Hash
What term describes the type of key that is generated for each new session or message sent, and is often used with instant messaging apps?
-Salted
-Ephemeral
-Static
-Dynamic
Ephemeral
What term describes a table of passwords and their generated hashes that a hacker could use to try to match hashes instead of the actual passwords?
-Hash table
-Collision table
-Rainbow table
-One-way table
Rainbow table
A PKI is an implementation for managing which type of encryption?
-Symmetric
-Asymmetric
-Hashing
-Steganography
Asymmetric
_________ is defined as the process of writing or solving messages using a secret code.
-Cryptography
-Cipher
-Encryption
-Hashing
Cryptography
Which method of data encryption encrypts data at rest, which is data not being currently used?
-None of these
-Column-level Encryption
-Transparent Data Encryption
-Application-level Encryption
Transparent Data Encryption
________ is the process of converting one value into another using a mathematical algorithm like MD5 or SHA.
-Hashing
-Cipher
-Cryptography
-Encryption
Hashing
Which of the following encryption mechanisms offers the least security because of weak keys?
-TwoFish
-AES
-IDEA
-DES
DES
What term describes a random number of characters are added to the password before the hash is created?
-Cipher
-Padding
-Offset
-Salt
Salt
What is the process whereby two communicating entities authenticate each other?
-Mutual Authentication
-Transitive Authentication
-Dual Authentication
-Mutual Identity
Mutual Authentication
What is a digital document that identifies a user or a computer, and includes a subject name, which is the name of a user or a computer?
-Certificate
-Digital signature
-Smart card
-Token
Certificate
Which of the following is a way of proving identity?
-Something you are
-Something you have
-Something you know
-All of the above
All of the above
Which type of “Access Control” is often used for managing user access to one or more systems?
-Mandatory Access Control
-Discretionary Access Control
-Role-Based Access Control
-Rule-Based Access Control
Rule-Based Access Control
A __________ is a group of domains that have established trust and therefore shared authorizations.
-alliance
-attestation
-transitive trust
-federation
federation
What networking model is based on peer-to-peer networking and does not require any specialized software?
-Workgroup
-Domain
-Stand-alone
-Client-Server
Workgroup
What term describes the practice of granting each user or group of users only the necessary access to do their job or perform their official duties?
-Separation of duties
-Mutual authentication
-Job rotation
-Principle of least privilege
Principle of least privilege
Which of the following statements regarding “Organizational Units (OUs)” is NOT true?
-Simplifies security administration
-Can hold other organizational units
-Is a leaf object
Is a leaf object
Authentication and Authorization are two of the “A’s” in AAA. What is the third “A”?
-Accounting
-Actualization
-Authenticity
-None of these
Accounting
A(n) ________ is a group of related domains that share the same contiguous DNS namespaces.
-tree
-organizational unit (OU)
-forest
-workgroup
Tree
What authentication protocol was developed by M.I.T. and is used by Windows, Linux, and UNIX?
-Kerberos
-OAuth
-Shibboleth
-OPEN ID Connect
Kerberos
Which Linux file contains password information?
-/etc/password
-/etc/user
-/etc/passwd
-/etc/shadow
/etc/shadow
Which of the following statements regarding Windows Active Directory is NOT true?
-The domain is the basic administrative unit of an Active Directory structure.
-With Active Directory, all computers share the same central database on a remote computer called a domain controller.
-Active Directory is a non-hierarchical database.
-Active Directory is a centralized database that contains user account and security information.
Active Directory is a non-hierarchical database.
What is a cloud-based identity and access management service provided by Microsoft?
-Azure Active Directory
-Office 365 AD
-AWS AD
-Active Directory
Azure Active Directory
A Windows “Picture Password” would be an example of what type of biometrics?
-Behavioral
-Geolocation
-Geolocation
-Standard
Cognitive
A _________ is a type of firewall that stands as an intermediary between clients requesting resources from other servers and is often called an application-level gateway because it performs filtering at the Application layer.
-proxy server
-VPN
-validation server
-DMZ
proxy server
A ________ is a special network created to trap potential attackers.
-unsecured zone
-guest zone
-honeynet
-ad hoc zone
honeynet
Which OSI networking layer processes frames and forwards traffic based on MAC addresses?
-Layer 1 (Physical Layer)
-Layer 3 (Network Layer)
-Layer 4 (Transport Layer)
-Layer 2 (Data Link Layer)
Layer 2 (Data Link Layer)
What is the main component of secure network-architecture concepts?
-Network Access Control (NAC)
-None of these
-Firewalls
-Network segmentation
Network segmentation
Which type of switch attack overloads the switch’s MAC forwarding table to make the switch function like a hub?
-MAC spoofing
-MAC flooding
-ARP poisoning
-Denial of Service
MAC flooding
A ___________ VPN uses a server (called a VPN concentrator) configured to accept VPN connections from individual hosts.
-host-to-host
-site-to-site
-remote-access
-concentrated
remote-access
An ___________ makes security decisions based on information contained within the data portion of a packet.
-proxy server
-stateless firewall
-Application layer firewall
-stateful inspection firewall
Application layer firewall
Which type of ACL should be placed as close to the destination as possible?
-Dynamic
-Extended
-Static
-Standard
Standard
When utilizing switch port security, what type of address is used to identify allowed and denied devices?
-UDP
-IP
-TCP
-MAC
MAC
Which switch security feature is a logical grouping of computers based on switch ports?
-MAC Filtering/Port Security
-NAC
-Port Authentication
-VLAN
VLAN
Which port is used by SSL, and is already open in most firewalls?
-443
-1701
-500
-30
443
Which of the following represents an “inherent vulnerability”?
-Internet of Things (IoT) devjces
-Supervisory Control and Data Acquisition (SCADA) devices
-If your organization needs to use an older version of Windows for a particular application.
-All of these
All of these
Which of the following is an example of P2P software?
-Network Protocols
-BitTorrent
-Office Productivity Software
-DOS
BitTorrent
What is a device or software running on a device that inspects network traffic and allows or blocks traffic based on a set of rules?
-Firewall
-Multi-homed gateway
-Extranet
-VPN
Firewall
Which of the following is an example of a network segmentation zone?
-honeynet
-All of these
-wireless
-extranet
honeynet,wireless,extranet