General Flashcards

1
Q

What are two ways to measure risk?

A

Quantitative and Qualitative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which risk response is also included when risk mitigation is performed?

A

Acceptance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

This describes the probability of a threat being realized.

A

Likelihood

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

This describes the amount of loss during a one-year timespan.

A

Annualized Loss Expectancy (ALE)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

This phase of the risk management life cycle identifies effective means by which identified risks can be reduced.

A

Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A ____________ should include detailed descriptions of the necessary steps required to successfully complete a task.

A

Process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

This function of the NIST CSF defines capabilities needed for the timely discovery of security incidents.

A

Detect

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A formal mechanism designed to measure performance of a program against desired goals.

A

Key Performance Indicator (KPI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which cloud service type represents the lowest amount of responsibility for the customer?

A

SaaS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

This describes when a customer is completely dependent on a vendor for products or services.

A

Vendor lock-in

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

This describes when a copy of vendor-developed source code is provided to a trusted third party, in case of disaster.

A

Source code escrow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

This describes all of the suppliers, vendors, and partners needed to deliver a final product.

A

The Supply Chain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A set of cybersecurity standards developed by the United States Department of Defense (DoD) and designed to help fortify the DoD supply chain.

A

CMMC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

True or False. The use of cloud service providers always reduces risk.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which type of data can be used to identify an individual and includes information about past, present, or future health?

A

Protected Health Information (PHI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which type of data describes intangible products of human thought and ingenuity?

A

Intellectual Property (IP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which data destruction method is focused on the sanitization of the key used to perform decryption of data?

A

Crypto erase

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which concept identifies that the laws governing the country in which data is stored have control over the data?

A

Data sovereignty

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A non-regulatory agency in the United States that establishes standards and best-practices across the entire science and technology field is known as:

A

NIST

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What regulation enforces rules for organizations that offer services to entities in the European Union (EU) or that collect and/or analyze data on subjects located there?

A

GDPR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which U.S. federal law is designed to protect the privacy of children?

A

COPPA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which process is designed to provide assurance that information systems are compliant with federal standards?

A

Certification and Accreditation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

This describes the identification of applicable laws depending on the location of the organization, data, or customer/subject.

A

Jurisdiction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What concept is often linked to the “prudent man rule”?

A

Due care

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

This describes when an organization’s legal team receives notification instructing them to preserve electronically stored information.

A

Legal Hold

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What type of agreement is often described as an “umbrella” contract that establishes the agreement between two entities to conduct business?

A

Master Services Agreement (MSA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which agreement governs services that are both measurable and repeatable and also generally include enforcement mechanisms that result in financial penalties for non-compliance?

A

Service Level Agreement (SLA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is the last step in a business continuity plan?

A

Maintenance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

NIST defines this as “An analysis of an information system’s requirements, functions, and interdependencies used to characterize system contingency requirements and priorities in the event of a significant disruption.”

A

Business Impact Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

This generally defines the amount of data that can be lost without irreparable harm to the operation of the business.

A

Recovery Point Objective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which type of assessment seeks to identify specific types of sensitive data so that its use and handling can be properly disclosed?

A

Privacy Impact Assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Using other branch locations to manage a disaster response is referred to as:

A

Alternate Operating Facilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Which type of DR site has lowest operating expense and complexity?

A

Cold Site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

This type of site is one that can be activated and used within minutes.

A

Hot Site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

This term describes when cloud service offerings are used for DR capabilities.

A

DRaaS, DR as a Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

True or False. Incident response should only involve the information technology department.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

True or False. BCDR is a technical capability and so senior leadership involvement is not required.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

True or False. BCDR plans should not be tested as doing so may break production systems.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Which type of simulation test includes a meeting to review the plans and analyze their effectiveness against various BCDR scenarios?

A

Walk-through

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which type of simulation test is used to determine whether all parties involved in the response know what to do and how to work together to complete the exercise?

A

Tabletop Exercise

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

When performing this type of test, issues and/or mistakes could cause a true DR situation:

A

Full Interruption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What are the two main components of a VPN?

A

Creating a tunnel and protecting data via encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Identify some ways a VPN might help an adversary avoid detection.

A

Answers will vary but should include a description of hiding data/activities and geographic location.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Describe a solution designed to validate the health of an endpoint prior to allowing access.

A

Network Access Control (NAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

This is a passive technology used to provide visibility into network traffic within a switch.

A

Test Access Port or TAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What version of SNMP should be used whenever possible?

A

Version 3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Which type of environment is characterized by having hosts and networks available for use by visitors, such as the public or vendors?

A

Guest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

This describes a specially configured, highly hardened, and closely monitored system used to perform administrative tasks.

A

Jump Box

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

This type of network segmentation differs from a traditional network segmentation approach as it provides much higher levels of security, granularity, and flexibility.

A

Microsegmentation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What type of architecture adopts the approach of “never trust, always verify”?

A

Zero Trust Architecture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

This implementation creates a software-defined network by utilizing existing physical network equipment.

A

SDN Overlay

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

This describes improving performance by adding additional resources to an individual system, such as adding processors, memory, and storage to an existing server.

A

Scaling Vertically

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

A ______________________________________ leverages the global footprint of cloud platforms by distributing and replicating the components of a service to improve performance to all the key service areas needing access to the content.

A

Content Delivery Network (CDN)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What design strategy often conflicts with information technology management approaches that look to consolidate platforms and reduce product portfolios?

A

Heterogeneity/Diversity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Which type of virtualization allows the client to either access an application hosted on a server or stream the application from the server to the client for local processing?

A

Application Virtualization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

This non-profit organization provides guidance and best practices on the development and protection of web applications.

A

OWASP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What are some of the functions that can be performed via a Container API?

A

Some examples include list logs generated by an instance; issue commands to the running container; create, update, and delete containers; and list capabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What environment is used to merge code from multiple developers to a single master copy and subject it to unit and functional tests?

A

Test or Integration Environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Which type of application testing is frequently performed using scanning tools such as OWASP’s Zed Attack Proxy (ZAP)?

A

Dynamic Application Security Testing (DAST)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

This describes middleware software designed to enable integration and communication between a wide variety of applications throughout an enterprise.

A

Enterprise Service Bus (ESB)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

True or False. Traditional software development models incorporate security requirements throughout all phases.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Which type of software testing ensures that a particular block of code performs the exact action intended and provides the exact output expected?

A

Unit Testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Which type of testing verifies that individual components of a system are tested together to ensure that they interact as expected?

A

Integration Testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What development model includes phases that cascade with each phase starting only when all tasks identified in the previous phase are complete?

A

Waterfall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What development model incorporates Security as Code (SaC) and Infrastructure as Code (IaC)?

A

SecDevOps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Storing passwords using this method should be disabled as it provides marginal improvements in protection compared to simply storing passwords in plaintext.

A

Reversible Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What is the term used to describe when credentials created and stored at an external provider are trusted for identification and authentication?

A

Federation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Which access control model is a modern, fine-grained type of access control that uses a type of markup language call XACML?

A

Attribute-Based Access Control (ABAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What authentication protocol is comparable to RADIUS and associated with Cisco devices?

A

TACACS+

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What authentication scheme uses an HMAC built from a shared secret plus a value derived from a device and server’s local timestamps?

A

Time-Based One Time Password (TOTP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

In which stage of the data life cycle is data shared using various mechanisms, such as email, network folders, websites, or cloud storage?

A

Use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Describe some of the critical elements included in data management.

A

Answers will vary but should include descriptions of data inventory, data mapping, backups, quality assurance, and integrity controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Identify some practical DLP example use-cases.

A

Blocking use of external media, print blocking, Remote Desktop Protocol (RDP) blocking, clipboard privacy controls, restricted virtual desktop infrastructure (VDI) implementation, data classification blocking.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What is the name of the data obfuscation method that replaces sensitive data with an irreversible value?

A

Tokenization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What data obfuscation method is designed to protect personally identifiable information so that data can be shared?

A

Anonymization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Which type of virtualization platform supports microservices and server-less architecture?

A

Containerization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

_____________________________ is assigned to cloud resources through the use of tags and is frequently exploited to expose configuration parameters which may reveal misconfigured settings.

A

Metadata

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Which type of cloud service model can be described as virtual machines and software running on a shared platform to save costs and provide the highest level of flexibility?

A

Multi-tenant

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

After powering-up a virtual machine after performing maintenance, the virtual machine is no longer accessible by applications previously configured to connect to it. What is a possible cause of this issue?

A

The IP address was reassigned to another instance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Which type of storage model supports large amounts of unstructured data and is commonly used to store archives and backup sets?

A

Blob Storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Which technology uses a ledger distributed across a peer-to-peer (P2P) network?

A

Blockchain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

___________________ reality emulates a real-life environment through computer-generated sights and sounds.

A

Augmented/Virtual

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

This term describes computer-generated images or video of a person that appear to be real but are instead completely synthetic and artificially generated.

A

Deep Fake

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

______________ computers use information represented by spin properties, momentum, or even location of matter as opposed to the bits of a traditional computer.

A

Quantum

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Which technology allows the crafting of components on-demand, and potentially eliminates the need to share designs or plans that may lead to intellectual property theft?

A

3D Printing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Identify two types of certificates commonly used to implement access controls for mobile devices.

A

Trust (device) and user certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Which standard is associated with the Simultaneous Authentication of Equals (SAE)?

A

WPA3 (Wi-Fi 6)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Which type of device attack allows complete control of a device without the target device being paired with the attacker?

A

BlueBorne

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Identify some reasons why DoH poses a security threat in an enterprise setting.

A

Answers may vary. DoH, if approved, must be configured to use a trusted provider. DoH encapsulates DNS traffic within https traffic making it harder to identify. DoH can bypass external DNS query restrictions configured on firewalls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Identify how Bluetooth can be used for physical reconnaissance.

A

Answers may vary. Bluetooth devices are discoverable using freely available tools, meaning an attacker can locate out-of-sight devices and also collect information about the hardware and vendor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Identify some reasons why EOL software and hardware are concerning.

A

Responses will vary but should include a description regarding the lack of vendor support and vendor-supplied security patches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

True or False. Operating System instances running in the cloud are patched automatically by the cloud provider.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Which types of attacks on the Android OS can bypass the protections of mandatory access control?

A

Inter-app communication attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Which control is designed to prevent a computer from being hijacked by a malicious OS?

A

Answers may vary but secure boot, measured boot, or attestation services all apply.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Which type of host protection should provide capabilities that directly align to the NIST Cybersecurity Framework Core?

A

Endpoint Protection and Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

True or False. Operating in a public cloud removes the need for BCDR plans due to the fact that cloud platforms are so reliable.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

What name is given to the practice of splitting encrypted data outputs into multiple parts which are subsequently stored in disparate storage locations?

A

Bit Splitting or Cryptographic Splitting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Which cloud computing practice eliminates the use of traditional virtual machines to deliver cloud services?

A

Serverless Computing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

What is a critical component dictating the implementation of logging capabilities in the cloud?

A

Legal and regulatory compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What is the primary source of data breach in the cloud?

A

Misconfiguration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Which component integrates practically all the components of a traditional chipset including GPU?

A

System on a Chip, or SoC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Which type of industrial computer is typically used to enable automation in assembly lines and is programmed using ladder language?

A

Programmable Logic Controller, or PLC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Which type of availability attack are industrial computers most sensitive to?

A

Denial of Service, or DoS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

An ________ ________ describes the method by which ICS are isolated from other networked systems.

A

Air Gap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

What makes attacks against ICS uniquely concerning?

A

Answers will vary, but essentially because ICS control systems that interact with the real world and can cause humanitarian and/or environmental disasters when breached or attacked.

106
Q

What is the name of the algorithm used by SHA-3?

A

Kekkack

107
Q

Which MAC method is commonly paired with Salsa20 on hardware that does not have integrated AES support?

A

Poly1305

108
Q

Describe the key distribution problem.

A

Answers will vary. Should identify that it is associated with symmetric encryption and that sharing the key between two parties can be risky if not performed carefully.

109
Q

Is Salsa20 a stream or block cipher?

A

Stream

110
Q

How are modes of operation related to symmetric encryption?

A

Answers will vary. Modes of operation are like “techniques” used to make symmetric block ciphers operate in a way that is comparable to stream ciphers.

111
Q

What symmetric encryption problem is asymmetric encryption uniquely equipped to solve?

A

Key distribution

112
Q

What is the bulk encryption method used in the following cipher suite? ECDHE-RSA-AES128-GCM-SHA256

A

AES

113
Q

What encryption scheme is generally associated with protecting email?

A

Secure/Multipurpose Internet Mail Extensions (S/MIME)

114
Q

What issue related to the use of authentication header (AH) makes it difficult/problematic to implement?

A

It does not work across NAT gateways.

115
Q

Which implementation of Elliptic Curve Cryptography (ECC) is no longer recommended for use by the NSA?

A

P256

116
Q

True or False. Private keys are contained within digital certificates.

A

False. Public keys are contained within digital certificates.

117
Q

Which of the following would be best suited to protecting data stored on a removable disk: IPSec, TLS or AES?

A

AES is a symmetric block cipher and best suited to this. IPSec and TLS are associated with transport encryption.

118
Q

Which device used to provide strong authentication stores a user’s digital certificate, private key associated with the certificate, and a personal identification number (PIN)?

A

Smart card

119
Q

How do device certificates help security operations?

A

Answers will vary. A description of using device certificates to identify authorized endpoints is appropriate.

120
Q

What is the purpose of a bridge CA?

A

Answers will vary. A bridge CA allows the interoperability and shared trust between multiple, otherwise independent, PKIs. Bridge CAs enable cross-certification.

121
Q

_________________ ___________________ is the entity responsible for issuing and guaranteeing certificates.

A

Certificate Authority

122
Q

True or False. A website protected with a valid digital certificate is guaranteed to be safe.

A

False. The digital certificate provides assurance that the site is genuine, but it could still be rogue in nature.

123
Q

What is another term to describe the requirement for both client and server devices to use certificates to verify identity?

A

Mutual authentication

124
Q

What is the name of the response header configured on a web server to notify a browser to connect to the requested website using HTTPS only?

A

HTTP Strict Transport Security (HSTS)

125
Q

The error message “your connection is not private” is displayed when accessing a known website. What is a possible cause of this error?

A

The website is configured to use a weak signing algorithm.

126
Q

Which threat assessment approach is described as emulating known TTPs to mimic the actions of a threat in a realistic way, without emulating a specific threat actor?

A

Threat emulation

127
Q

Which defensive approach describes a team of specialists working with the viewpoint of “assume breach”?

A

Threat Hunting

128
Q

Which threat actor group includes adversaries such as Anonymous, WikiLeaks, or LulzSec?

A

Hacktivists

129
Q

Developed by Lockheed Martin, this describes the steps/actions an adversary must complete in order to achieve their goals.

A

Cyber Kill Chain

130
Q

True or False. CPE is a list of records where each item contains a unique identifier used to describe publicly known vulnerabilities.

A

False. The description is for CVE.CPE uses a syntax similar to Uniform Resource Identifiers (URI), CPE is a standardized naming format used to identify systems and software.

131
Q

What vulnerability assessment analysis approach requires the evaluation of a system or software while it is running?

A

Dynamic assessment

132
Q

What testing method uses specialty software tools designed to identify problems and issues with an application by purposely inputting/injecting malformed data to it?

A

Fuzzing or fuzz testing

133
Q

This describes the actions of an attacker using one exploited system to access another within the same organization.

A

Pivoting

134
Q

What document describes the manner in which a pen-test may be performed?

A

Rules of Engagement (RoE)

135
Q

Which category of tool describes the Metasploit tool?

A

An exploit framework

136
Q

Which type of deceptive technology is generally less complicated to deploy than other deceptive technologies but can serve a similar purpose?

A

Simulator

137
Q

Honeytoken and canary files are types of _______________ files.

A

Decoy

138
Q

An ___________________________ system is one that is “unchangeable.”

A

Immutable

139
Q

______________________________ describes the set of configuration changes made to improve the security of an endpoint from what the default configuration provides.

A

Hardening

140
Q

In Linux, ________________ describe self-contained software applications which include all the necessary components and libraries they need to be able to operate on an immutable system.

A

Flatpaks

141
Q

Which type of vulnerability is caused by processes operating under the assumption that a critical parameter or piece of information has not changed?

A

TOCTOU

142
Q

When reviewing the operation of a web application, the following is observed: https://www.foo.com/products/jsessionid=8858PNRX949WM26378/?item=bigscreen-tv.
What is problematic with this?

A

The session ID is included in the URL, meaning that anyone with access to the jsessionid information could perform an authentication bypass attack for the identified user.

143
Q

Which approach describes how software can be analyzed for open-source components?

A

Software Composition Analysis

144
Q

True or False. JSON is not dependent upon web technologies.

A

False. JSON is designed to leverage common web technologies as part of its operation.

145
Q

What type of attack is most closely associated with the use of characters such as ‘ OR ‘x’ = ‘x’ – ?

A

Authentication Bypass, a type of SQL injection attack.

146
Q

True or False. By default, switches provide packet capture utilities full visibility into all traffic flows for connected devices.

A

False. A switch must be configured to mirror traffic or utilize a tap in order to provide full visibility for packet capture. Switches natively isolate traffic.

147
Q

Two alerts are generated by an IDS, one with a priority value of 1 and the other with a priority value of 10. Which should be investigated first?

A

The one with a priority value of 1, which represents a more concerning event type.

148
Q

Which security product is most likely to support the use of YARA rules?

A

Antivirus

149
Q

In what ways does the support of security incidents differ from traditional tickets/requests in IT?

A

Answers will vary. The answer should describe how security incidents must be handled based on severity rather than order received.

150
Q

What is most concerning regarding false negatives?

A

They represent legitimate security incidents that do not generate an alert.

151
Q

What term describes evidence handling from collection through presentation in court?

A

Chain of custody

152
Q

Which utility can be used to extract data from binary files and can display the contents in hexadecimal, decimal, octal, or ASCII formats

A

hexdump

153
Q

Which tool can be used to identify interactions between processes and the Linux kernel?

A

strace

154
Q

________________________ is a popular command line utility used to analyze memory dumps.

A

volatility

155
Q

Which command line utility is designed to display real-time information about system memory, running processes, interrupts, paging, and I/O statistics?

A

vmstat

156
Q

Risk management

A

The cyclical process of identifying, assessing, analyzing, and responding to risks.

157
Q

enterprise risk management (ERM)

A

The comprehensive process of evaluating, measuring, and mitigating the many risks that pervade an organization.

158
Q

Risk Management Framework (RMF) or ISO 31000

A

A comprehensive set of standards for enterprise risk management.

159
Q

Risk

A

Likelihood and impact (or consequence) of a threat actor exercising a vulnerability.

160
Q

Likelihood

A

In risk calculation, the chance of a threat being realized, expressed as a percentage.

161
Q

Impact

A

The severity of the risk if realized by factors such as the scope, value of the asset, or the financial impacts of the event.

162
Q

Single Loss Expectancy (SLE)

A

The amount that would be lost in a single occurrence of a particular risk factor.

163
Q

Annual Loss Expectancy (ALE)

A

The total cost of a risk to an organization on an annual basis. This is determined by multiplying the SLE by the annual rate of occurrence (ARO).

164
Q

Annual Rate of Occurrence (ARO)

A

In risk calculation, an expression of the probability/likelihood of a risk as the number of times per year a particular loss is expected to occur.

165
Q

Asset Value (AV)

A

The value of an asset, such as a server or even an entire building.

166
Q

Exposure Factor (EF)

A

In risk calculation, the percentage of an asset’s value that would be lost during a security incident or disaster scenario.

167
Q

Total Cost of Ownership (TCO)

A

Associated costs of an asset including acquisition costs and costs to maintain and safely operate the asset over its entire lifespan.

168
Q

Return on Investment (ROI)

A

A metric to calculate whether an asset is worth the cost of deploying and maintaining it.

169
Q

Mean Time To Recovery (MTTR)

A

Metric representing average time taken for a device or component to be repaired, replaced, or otherwise recover from a failure.

170
Q

Mean Time Between Failures (MTBF)

A

Metric for a device or component that predicts the expected time between failures.

171
Q

Gap Analysis

A

An analysis that measures the difference between current state and desired state in order to help assess the scope of work included in a project.

172
Q

Risk avoidance

A

In risk mitigation, the practice of ceasing activity that presents risk.

173
Q

Risk acceptance

A

The response of determining that a risk is within the organization’s appetite and no countermeasures other than ongoing monitoring is needed.

174
Q

Risk mitigation

A

The response of reducing risk to fit within an organization’s risk appetite.

175
Q

Risk transference

A

In risk mitigation, the response of moving or sharing the responsibility of risk to another entity, such as by purchasing cybersecurity insurance.

176
Q

attack vectors

A

A specific path by which a threat actor gains unauthorized access to a system.

177
Q

residual risk

A

Risk that remains even after controls are put into place.

178
Q

Risk appetite

A

A strategic assessment of what level of residual risk is tolerable for an organization.

179
Q

Key Performance Indicators (KPI)

A

A formal mechanism designed to measure performance of a program against desired goals.

180
Q

Key Risk Indicators (KRI)

A

The method by which emerging risks are identified and analyzed so that changes can be adopted to proactively avoid issues from occuring.

181
Q

Scalability

A

Property by which a computing environment is able to gracefully fulfill its ever-increasing resource needs.

182
Q

Reliability

A

The fundamental security goal of ensuring that an information processing system is trustworthy.

183
Q

Availability

A

The fundamental security goal of ensuring that computer systems operate continuously and that authorized persons can access data that they need.

184
Q

Risk tolerance

A

Determines the thresholds that separate different levels of risk.

185
Q

Tradeoff analysis

A

Comparing potential benefits to potential risks and determining a course of action based on adjusting factors that contribute to each area.

186
Q

Separation of duties

A

Security policy concept that states that duties and responsibilities should be divided among individuals to prevent ethical conflicts or abuse of powers.

187
Q

Job rotation

A

The policy of preventing any one individual performing the same role or tasks for too long. This deters fraud and provides better oversight of the person’s duties.

188
Q

Mandatory vacation

A

The principle that states when and how long an employee must take time off from work so that their activities may be subjected to a security review.

189
Q

Least privilege

A

Basic principle of security stating that something should be allocated the minimum necessary rights, privileges, or information to perform its role.

190
Q

Cloud Service Provider (CSP)

A

A cloud service provider is any third-party organization providing infrastructure, application and/or storage services via an “as a service” subscription-based, cloud-centric offering.

191
Q

Shared responsibility model

A

Identifies that responsibility for the implementation of security as applications, data and workloads are transitioned into a cloud platform are shared between the customer and the cloud service provider (CSP.)

192
Q

Software as a Service (SaaS)

A

Cloud service model that provisions fully developed application services to users.

193
Q

Platform as a Service (PaaS)

A

Cloud service model that provisions application and database services as a platform for development of apps.

194
Q

Infrastructure as a Service (IaaS)

A

Cloud service model that provisions virtual machines and network infrastructure.

195
Q

Vendor Lock-in

A

A customer is dependent on a vendor for products or services because switching is either impossible or would result in substantial complexity and costs.

196
Q

Vendor Lockout

A

A vendor’s product is developed in a way that makes it inoperable with other products, the ability to integrate it with other vendor products is not a feasible option or does not exist.

197
Q

Vendor Viability

A

A vendor that has a viable and in-demand product and the financial means to remain in business on an ongoing basis.

198
Q

Source Code Escrow

A

A copy of vendor-developed source code provided to a trusted third party in the event the vendor ceases business.

199
Q

Support Availability

A

Verifying the type and level of support to be provided by the vendor in support of their product or service.

200
Q

Meeting Client Requirements

A

Formally defining what functionality is required of a product or service, and taking steps to verify that a vendor’s service or product provides at least this level of functionality.

201
Q

supply chain

A

The end-to-end process of supplying, manufacturing, distributing, and finally releasing goods and services to a customer.

202
Q

Supply Chain Visibility (SCV)

A

The capacity to understand how all vendor hardware, software, and services are produced and delivered as well as how they impact an organization’s operations or finished products.

203
Q

Cloud Security Alliance (CSA)

A

Industry body providing security guidance to CSPs, including enterprise reference architecture and security controls matrix.

204
Q

Security Trust and Risk (STAR)

A

A framework of security best practices for Cloud service providers that is developed and maintained by the Cloud Security Alliance (CSA).

205
Q

System and Organization Controls (SOC)

A

Use of standards established by the American Institute of Certified Public Accountants (AICPA) to evaluate the policies, processes, and procedures in place and designed to protect technology and financial operations.

206
Q

International Organization for Standardization (ISO)

A

Develops many standards and frameworks governing the use of computers, networks, and telecommunications, including ones for information security (27K series) and risk management (31K series).

207
Q

Cybersecurity Maturity Model Certification (CMMC)

A

A set of cybersecurity standards developed by the United States Department of Defense (DoD) and designed to help fortify the DoD supply chain by requiring suppliers to demonstrate that they have mature cybersecurity capabilities.

208
Q

virtual local area networks (VLAN)

A

A logically separate network, created by using switching technology. Even though hosts on two VLANs may be physically connected to the same cabling, local traffic is isolated to each VLAN so they must use a router to communicate.

209
Q

Protected Health Information (PHI)

A

Data that can be used to identify an individual and includes information about past, present, or future health, as well as related payments and data used in the operation of a healthcare business.

210
Q

Personal Identifiable Financial Information (PIFI)

A

Personal information about a consumer provided to a financial institution that can include account number, credit/debit card number, name, social security number and other information.

211
Q

Intellectual property (IP)

A

Data that is of commercial value and can be granted rights of ownership, such as copyrights, patents, and trademarks.

212
Q

data owner

A

A senior (executive) role with ultimate responsibility for maintaining the confidentiality, integrity, and availability of an information asset.

213
Q

Data classification

A

The process of applying confidentiality and privacy labels to information.

214
Q

Data retention

A

The process an organization uses to maintain the existence of and control over certain data in order to comply with business policies and/or applicable laws and regulations.

215
Q

Data sovereignty

A

In data protection, the principle that countries and states may impose individual requirements on data collected or stored within their jurisdiction.

216
Q

data subject

A

An individual that is identified by privacy data.

217
Q

attestation of compliance (AOC)

A

A set of policies, contracts and standards identified as essential in the agreement between two parties.

218
Q

Certification and accreditation (C&A)

A

A process executed in four distinct phases: initiation and planning, certification, accreditation, and continuous monitoring.

219
Q

Information System Security Officer (ISSO)

A

Organizational role with technical responsibilities for implementation of security policies, frameworks, and controls.

220
Q

Certifying Authority

A

The entity responsible for reviewing the results of a certification and accreditation package, including audits reports, and making the final decision regarding accreditation status.

221
Q

Authority to Operate (ATO)

A

A formal letter of accreditation provided to the system owner granting them permission to operate a system.

222
Q

Common Criteria (CC)

A

A set of standards developed by a group of governments working together to create a baseline of security assurance for a trusted operating system (TOS).

223
Q

Due care

A

Organizational security policies are (to some extent) driven by legislation introduced as a response to the growing appreciation of the threat posed by computer crime. Legislation can cover many aspects of security policy but the key concepts are due diligence (demonstrating awareness of security issues) and due care (demonstrating responses to identified threats). Security policy is also driven by adherence to industry codes of practice and standards.

224
Q

due diligence

A

A legal principal that a subject has used best practice or reasonable care when setting up, configuring, and maintaining a system.

225
Q

legal hold

A

A process designed to preserve all relevant information when litigation is reasonably expected to occur.

226
Q

e-Discovery

A

Procedures and tools to collect, preserve, and analyze digital evidence.

227
Q

Cold Site

A

Predetermined alternate location where a network can be rebuilt after a disaster.

228
Q

warm site

A

Alternate processing location that is dormant or performs noncritical functions under normal conditions, but which can be rapidly converted to a key operations site if needed.

229
Q

hot site

A

Fully configured alternate processing site that can be brought online either instantly or very quickly after a disaster.

230
Q

after action report (AAR)

A

An analysis of events that can provide insight into how to improve response processes in the future.

231
Q

Firewalls

A

Software or hardware device that protects a system or network by blocking unwanted network traffic.

232
Q

Routers

A

An intermediate system working at the Network layer capable of forwarding packets around logical networks of different layer 1 and layer 2 types.

233
Q

Load Balancer

A

Type of switch, router, or software that distributes client requests between different resources, such as communications links or similarly-configured servers. This provides fault tolerance and improves throughput.

234
Q

Virtual Private Cloud (VPC)

A

A private network segment made available to a single cloud consumer on a public cloud.

235
Q

elastic IP address

A

A public IPv4 address that can be assigned to any instance or network interface in a VPC within an AWS account.

236
Q

social engineering

A

Activity where the goal is to use deception and trickery to convince unsuspecting users to provide sensitive data or to violate security guidelines.

237
Q

virtual appliance

A

A preconfigured, self-contained virtual machine image ready to be deployed and run on a hypervisor.

238
Q

MX records

A

A special type of DNS record used to identify the email servers used by a domain.

239
Q

Distributed Denial of Service

A

Attack that involves the use of infected Internet-connected computers and devices to disrupt the normal flow of traffic of a server or service by overwhelming the target with traffic.

240
Q

Rate Limiting

A

An approach that protects the attack from consuming all available bandwidth and impacting other servers and services on the network. It reduces the amount of throughput available to the server or service being attacked.

241
Q

Web Application Firewall (WAF)

A

A firewall designed specifically to protect software running on web servers and their backend databases from code injection and DoS attacks.

242
Q

Blackhole Routing

A

Retrieves all the traffic intended for an endpoint and drops both legitimate and malicious traffic.

243
Q

Cloud Service Providers

A

A cloud service provider is any third-party organization providing infrastructure, application and/or storage services via an “as a service” subscription-based, cloud-centric offering.

244
Q

DDoS Mitigation Software/Appliance

A

Reflects the methods used to reduce the impact of a distributed denial of service (DDoS) attack. DDoS mitigation can be implemented through the use of special software or by deploying a virtual appliance designed to provide DDoS protection.

245
Q

unified threat management (UTM)

A

All-in-one security appliances and agents that combine the functions of a firewall, malware scanner, intrusion detection, vulnerability scanner, data loss prevention, content filtering, and so on.

246
Q

Content Filtering

A

A security measure performed on email and internet traffic to identify suspicious, malicious and/or inappropriate content in accordance with an organization’s policies.

247
Q

MIME (Multi-Purpose Internet Mail Extensions)

A

A protocol specifying Internet mail message formats and attachments.

248
Q

Data Loss Prevention (DLP)

A

Software solution that detects and prevents sensitive information from being stored on unauthorized systems or transmitted over unauthorized networks.

249
Q

SPAM

A

Junk messages sent over email (or instant messaging, which is called spim). It can also be utilized within social networking sites.

250
Q

SPAM Block Lists (SBL)

A

Identifies known bad senders. Security companies typically provide this as a service to organizations to reduce SPAM messages.

251
Q

Antivirus

A

Inspecting traffic to locate and block viruses.

252
Q

caching engines

A

A feature of many proxy servers that enables the servers to retain a copy of frequently requested web pages.

253
Q

non-transparent proxy

A

A server that redirects requests and responses for clients configured with the proxy address and port.

254
Q

transparent proxy

A

A server that redirects requests and responses without the client being explicitly configured to use it. Also referred to as a forced or intercepting proxy.

255
Q

SQL injection

A

An attack that injects a database query into the input data directed at a server by accessing the client side of the application.

256
Q

cross-site scripting (XSS)

A

A malicious script hosted on the attacker’s site or coded in a link injected onto a trusted site designed to compromise clients browsing the trusted site, circumventing the browser’s security model of trusted zones.

257
Q

cross-site request forgery (XSRF)

A

A malicious script hosted on the attacker’s site that can exploit a session started on another site in the same browser.

258
Q

file inclusion

A

A web application vulnerability that allows an attacker either to download a file from an arbitrary location on the host file system or to upload an executable or script file to open a backdoor.

259
Q

directory traversal

A

An application attack that allows access to commands, files, and directories that may or may not be connected to the web document root directory.

260
Q
A