Idk Flashcards

1
Q

A legal contract between the holder of confidential information and another person to whom that information is disclosed, prohibiting that other person from disclosing the confidential information to any other party is known as:

A

NDA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A type of document stipulating rules of behavior to be followed by users of computers, networks, and associated resources is referred to as:

A

AUP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which of the acronyms listed below refers to a maximum tolerable period of time required for restoring business functions after a failure or disaster?

A

RTO

Recovery Time Objective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

In business continuity planning, the maximum tolerable point in time to which systems and data must be recovered after an outage is called:

A

RPO

Recovery Point Objective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which of the following terms is used to describe an average time required to repair a failed component or device?

A

MTTR

Mean Time To Recovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which term describes the predicted loss of value to an asset based on a single security incident?

A

SLE

Single Loss Expectancy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which of the acronyms listed below refers to a risk assessment formula defining probable financial loss due to a risk over a one-year period?

A

ALE

Annual Loss Expectancy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

An estimate based on the historical data of how often a threat would be successful in exploiting a vulnerability is known as:

A

ARO

Annualized Rate of Occurrence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

In quantitative risk assessment, this term is used for estimating the likelihood of occurrence of a future threat.

A

ARO

Annualized Rate of Occurrence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

In forensic analysis, taking hashes ensures that the collected digital evidence retains:

A

Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Disabling certain system functions or shutting down the system when risks are identified is an example of:

A

Risk Avoidance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Contracting out a specialized technical component when the company’s employees lack the necessary skills is an example of:

A

Risk Transference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following terms relates closely to the concept of residual risk?

A

Risk Acceptance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Assessment of risk probability and its impact based on subjective judgment falls into the category of:

A

Qualitative Risk Assessment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Quantitative Risk Assessment

A

A calculation of the Single Loss Expectancy (SLE) is an example of:

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which of the following would be of help in preserving the integrity of a digital evidence? (Select 2 answers)

A
  • Disk Imaging

* Hashing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Indicating whether a file has been modified since the last backup.

A

Archive Bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which of the answers listed below refer to examples of deterrent security controls? (Select 3 answers)

A
  • Warning Signs
  • Lighting
  • Login Banner
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are the examples of preventive security controls? (Select 3 answers)

A
  • OS Hardening
  • Separation of Duties
  • Security Guards
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which of the following answers refer to examples of detective security controls (Select 3 answers)

A
  • System Logs
  • Security Audits
  • CCTV
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which of the answers listed below refer to examples of corrective security controls? (Select 3 answers)

A
  • IPS
  • Alternate Site
  • Backup Data Recovery
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which of the following answers refers to a compensating security control?

A

Backup Generator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which of the terms listed below DO NOT fall into the category of technical security controls? (Select 3 answers)

A
  • Barricades/Bollards
  • Cable Locks
  • Secure Cabinets/Enclosures
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What are the examples of administrative security controls? (Select 3 answers)

A
  • Risk Assessments
  • Escalation Procedures
  • Contingency Planning
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Which of the following terms DO NOT fall into the category of physical security controls? (Select 3 answers)

A
  • User password
  • Encryption
  • AV Software
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Which of the following methods provides the most effective way for permanent removal of data stored on a magnetic drive?

A

Degaussing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which of the acronyms listed below refers to any type of information pertaining to an individual that can be used to uniquely identify that person?

A

PII

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

The US Health Insurance Portability and Accountability Act (HIPAA) provides privacy protection for: (Select best answer)

A

PHI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A type of encryption scheme where the same key is used to encrypt and decrypt data is referred to as: (Select 3 answers)

A
  • Symmetric Encryption
  • Session-Key Encryption
  • Secret-Key Encryption
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Which of the following block cipher modes is the simplest/weakest and therefore not recommended for use?

A

ECB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which of the block cipher modes listed below provides both data integrity and confidentiality?

A

GCM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

In asymmetric encryption, any message encrypted with the use of a public key can only be decrypted by applying the same algorithm and a matching private key. (True or False)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Pseudo-random data added to a password before hashing is called:

A

Salt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Which of the following answers refers to a type of additional input that increases password complexity and provides better protection against brute-force, dictionary, and rainbow table attacks?

A

Salt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Pseudo-random data used in combination with a secret key in WEP and SSL encryption schemes is known as:

A

IV

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Examples of means that provide randomization during the encryption process include: (Select 3 answers)

A
  • Cryptographic nonce
  • Salting
  • IV
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What are the characteristic features of Elliptic Curve Cryptography (ECC)? (Select 3 answers)

A
  • Asymmetric encryption
  • Low processing power
  • Suitable for small wireless devices
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What are the examples of weak/deprecated cryptographic solutions? (Select 3 answers)

A
  • WEP
  • SSL
  • DES
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Digital signatures provide: (Select 3 answers)

A
  • Integrity
  • Authentication
  • Non-repudiation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which of the terms listed below is used to describe a situation where a small change introduced to the input data before encryption causes large changes in its encrypted version?

A

Diffusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Which of the following terms is used in conjunction with the assumption that the output of a cryptographic function should be considerably different from the corresponding plaintext input?

A

Confusion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Unlike stream ciphers which process data by encrypting individual bits, block ciphers divide data into separate fragments and encrypt each fragment separately. (True or False)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

In cryptography, the number of bits in a key used by a cryptographic algorithm is referred to as a key size or key length. The key size determines the maximum number of combinations required to break the encryption algorithm, therefore typically a longer key means stronger cryptographic security. (True or False)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What are the characteristic features of a session key? (Select 2 answers)

A
  • Used during a single session

* Symmetric key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

The term “Ephemeral key” refers to an asymmetric encryption key designed to be used only for a single session or transaction. (True or False)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

In cryptography, the term “Secret algorithm” refers to an algorithm designed in a way that prevents the examination of its inner workings. (True or False)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Which of the three states of digital data requires data to be processed in an unencrypted form?

A

Data-in-use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

In cryptography, the term “Key stretching” refers to a mechanism for extending the length of a cryptographic key to make it more secure against brute-force attacks. (True or False)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Which of the answers listed below refers to a solution designed to strengthen the security of session keys?

A

Perfect forward secrecy (PFS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Which of the following terms illustrate(s) the security through obscurity concept? (Select all that apply)

A
  • Code obfuscation
  • Steganography
  • SSID broadcast suppression
  • Substitution cipher
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Which of the answers listed below refer to the Advanced Encryption Standard (AES)? (Select 3 answers)

A
  • Symmetric-key algorithm
  • 128-, 192-, and 256-bit keys
  • Block cipher algorithm
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Which of the algorithms listed below does not belong to the category of symmetric ciphers?

A

RSA (Public-key encryption)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

A cryptographic standard for digital signatures is known as:

A

Digital Signature Algorithm (DSA) (Public-key cryptography)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Which of the following answers refers to a commonly used asymmetric algorithm for secure exchange of symmetric keys?

A

Diffie-Hellman

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Which of the following are hashing algorithms? (Select all that apply)

A
  • MD5
  • RIPEMD
  • HMAC
  • SHA
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What are the examples of key stretching algorithms? (Select 2 answers)

A
  • Bcrypt

* PBKDF2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Which of the answers listed below refer to obfuscation methods? (Select 3 answers)

A
  • Steganography
  • XOR cipher
  • ROT13
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

A security protocol designed to strengthen WEP implementations is known as:

A

TKIP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What are the characteristic features of WPA/WPA2 Enterprise mode? (Select 2 answers)

A
  • Suitable for large corporate networks

* Requires RADIUS authentication server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Which of the following answers refers to a hierarchical system for the creation, management, storage, distribution, and revocation of digital certificates?

A

Public Key Infrastructure (PKI)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

A type of trusted third party that issues digital certificates used for creating digital signatures and public-private key pairs is known as:

A

Certificate Authority (CA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Which of the following solutions allow to check whether a digital certificate has been revoked? (Select 2 answers)

A
  • CRL

* OSCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What is the fastest way for validating a digital certificate?

A

OSCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Which of the answers listed below refers to a method for requesting a digital certificate?

A

Certificate Signing Request (CSR)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Which of the following allows for checking digital certificate revocation status without contacting Certificate Authority (CA)?

A

OCSP Stapling (Determines if an SSL certificate is valid)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

A security mechanism that allows HTTPS websites to resist impersonation by attackers using fraudulent certificates is called:

A

HTTP Public Key Pinning (HPKP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Which of the answers listed below refer to examples of PKI trust models?

A
  • Single CA model
  • Hierarchical model (root CA + intermediate CAs)
  • Mesh model (cross-certifying CAs)
  • Web of trust model (all CAs act as root CAs)
  • Client-server mutual authentication model
  • *** All of the above
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

A trusted third-party storage solution providing backup source for cryptographic keys is referred to as:

A

Key Escrow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Copies of lost private encryption keys can be retrieved from a key escrow by recovery agents. Recovery agent is an individual with access to key database and permission level allowing him/her to extract keys from escrow.
(True or False)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

The term “Certificate chaining” refers to a process of verifying the authenticity of a newly received digital certificate. Such process involves checking all of the certificates in the chain of certificates from a trusted root CA, through any intermediate CAs, down to the certificate issued to the end user. A new certificate can only be trusted if each certificate in that certificate’s chain is properly issued and valid.
(True or False)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Which digital certificate type allows multiple subdomains to be protected by a single certificate?

A

Wildcard certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

A digital certificate which allows multiple domains to be protected by a single certificate is known as:

A

Subject Alternative Name (SAN) certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Which of the following certificate formats is used to store a binary representation of a digital certificate?

A

Distinguished Encoding Rules (DER)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Which of the answers listed below refers to the most common format in which Certificate Authorities (CA) issue certificates?

A

Privacy Enhanced Mail (PEM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Which digital certificate formats are commonly used to store private keys? (Select 2 answers)

A
  • PFX

* P12

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Which of the answers listed below refers to a technology designed to simplify network infrastructure management?

A

Software-Defined Networking (SDN)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Which of the following answers refers to a data storage device equipped with a hardware-level encryption functionality?

A

Self-Encrypting Drive (SED)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

A hardware device or a plugin-in card used for secure management, processing and storage of cryptographic keys is known as:

A

Hardware Security Module (HSM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

The term “Remote attestation” refers to a TPM’s capability to check a computer system’s integrity against a remote trusted third-party service.
(True or False)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

The concept of a secure supply chain is based on the assumption that all hardware/software should originate from reliable sources.
(True or False)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

EMI shielding protects the transferred data signals from: (Select all that apply)

A
  • Outside interference

* Eavesdropping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

The term “Trusted OS” refers to an operating system:

A

Equipped with enhanced security features

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

A system providing the capability for remote control, real-time monitoring, and gathering information related to industrial equipment is generally referred to as:

A

Industrial Control System (ICS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Which of the following answers lists an example of an industrial control system solution?

A

SCADA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Which of the following would be the most effective in securing an ICS infrastructure?

A

Network isolation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

A document stored in the memory of this device can pose a risk of an unauthorized data access.

A

MFD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Which of the answers listed below refer to technical security controls that can be applied to an UAV? (Select 2 answers)

A
  • Wireless signal encryption

* Password protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

An SDLC model featuring a linear design process consisting of distinct sequential stages is known as:

A

Waterfall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

One of the main premises behind the waterfall software development model is the adaptation to changes during the software development process rather than strict adherence to a well-documented sequence of steps.
(True or False)

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Which of the following terms refers to a DevOps software deployment approach in which applications and services are redeployed rather than modified whenever a need for introducing a change occurs?

A

Immutable systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

A DevOps practice that replaces manual configuration of hardware with automatic deployment through code is called:

A

Infrastructure as Code (IaC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Which programming aspects listed below are critical in secure application development process? (Select 2 answers)

A
  • Input validation

* Error and Exception handling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Which of the following answers refers to a countermeasure against code injection?

A

Input validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

The process of removing redundant entries from a database is known as:

A

Normalization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

What are the countermeasures against SQL injection attacks? (Select 2 answers)

A
  • Stored procedures

* Input validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

What is the purpose of code signing? (Select 2 answers)

A
  • Confirms the application’s source of origin

* Validates the application’s integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Code obfuscation techniques rely on encryption to protect the source code against unauthorized access.
(True or False)

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

A type of redundant source code producing an output not used anywhere in the application is commonly referred to as:

A

Dead Code

99
Q

Which of the acronyms listed below refers to a specialized suite of software tools used for developing applications for a specific platform?

A

Software Development Kit (SDK)

100
Q

A collection of commonly used programming functions designed to speed up a software development process is known as:

A

Library

101
Q

What type of third-party code poses increased security risks during the application development process? (Select all that apply)

A
  • SDK

* Library

102
Q

A dynamic code analysis allows for detecting application flaws without the need for actual execution of the application code.
(True or False)

A

False

103
Q

The practice of finding vulnerabilities in an application by feeding it incorrect input is known as:

A

Fuzzing

104
Q

A type of code that has already been translated from a high-level programming language into a low-level programming language and converted into an executable file is referred to as:

A

Compiled code

105
Q

A type of code saved in the same format as it was entered and interpreted during program execution is called:

A

Runtime code

106
Q

In virtualization technology, a software program that manages multiple operating systems (or multiple instances of the same operating system) on a single computer system is called:

A

Hypervisor

107
Q

This occurs when the number of virtual machines on a network reaches a point where the administrator can no longer manage them effectively.

A

VM Sprawl

108
Q

Which of the following security measures can be used to prevent VM sprawl? (Select 2 answers)

A
  • Usage audit

* Asset documentation

109
Q

An exploit in which the attacker runs code on a VM that allows an operating system running within it to break out and interact indirectly with the hypervisor.

A

VM Escape

110
Q

What are the countermeasures against VM escape? (Select 2 answers)

A
  • Sand boxing

* Patch management

111
Q

Which of the following answers refers to a security policy enforcement software tool or service placed between cloud service users and cloud applications?

A

Cloud Access Security Broker (CASB)

112
Q

A type of text file containing security configuration settings used for security policy automation in Windows-based environments is known as:

A

Template

113
Q

Method used by IPSec to create a secure tunnel by encrypting the connection between Authenticated peers.

A

Internet Key Exchange (IKE)

114
Q

Establishment of secure connections and shared security information using certificates or cryptographic keys.

A

Security Association (SA)

115
Q

Provides integrity, confidentiality, and authenticity of packets by encapsulating and encrypting them.

A

Encapsulating Security Payload (ESP)

116
Q

What IPSec protocol provides authentication, integrity and confidentiality?

A

ESP (Encapsulating Security Payload)

117
Q

Host to host transport mode only uses encryption of the payload of an IP packet but not it’s header.

A

Transport Mode within IPSec

118
Q

Protocol used in IPSec that provides integrity and authentication.

A

Authentication Header (AH)

119
Q

Is used for transmission between hosts on a private network.

A

Transport Mode

120
Q

A network tunnel is created which encrypts the entire IP packet (payload and header).

A

Tunnel Mode

121
Q

Commonly used for transmission between networks.

A

Tunnel Mode

122
Q

Provides data striping across multiple disks to increase performance.

A

RAID 0

123
Q

Provides redundancy by mirroring the data identically on two hard disks.

A

RAID 1

124
Q

Provides redundancy by striping data and parity data across the disk drives.

A

RAID 5

125
Q

Provides redundancy by striping and double parity data across the disk drives.

A

RAID 6

126
Q

Creates a striped RAID of two mirrored RAIDs

combines RAID 1 & RAID 0

A

RAID 10

127
Q

Two or more servers working together to perform a particular job function.

A

Cluster

128
Q

A secondary server can take over the function when the primary one fails.

A

Failover Cluster

129
Q

Servers are clustered in order to share resources such as CPU, RAM, and hard disks.

A

Load-Balancing Cluster

130
Q

A modification introduced to a computer code that changes its external behavior (e.g. to maintain compatibility between a newer OS and an older version of application software) is called:

A

Shimming

131
Q

The practice of optimizing existing computer code without changing its external behavior is known as:

A

Refactoring

132
Q

Which of the terms listed below refer(s) to software/hardware driver manipulation technique(s) that might be used to enable malware injection? (Select all that apply)

A
  • Refactoring

* Shimming

133
Q

Which of the acronyms listed below refers to a cryptographic attack where the attacker has access to both the plaintext and its encrypted version?

A

Known-Plaintext Attack (KPA)

134
Q

A man-in-the-middle attack that forces modern clients (browsers) and servers (websites) to downgrade the security protocol to SSLv3 from TLSv1.0 or higher.

A

Poodle (Padding Oracle On Downgraded Legacy Encryption)

135
Q

Which of the following answers lists an example of a cryptographic downgrade attack?

A

Poodle

136
Q

Which of the following authentication protocols offer(s) countermeasures against replay attacks? (Select all that apply)

A
  • IPSec
  • Kerberos
  • CHAP
137
Q

Which of the statements listed below describe the purpose behind collecting OSINT? (Select 3 answers)

A
  • Gaining advantage over competitors
  • Passive reconnaissance in penetration testing
  • Preparation before launching a cyberattack
138
Q

Penetration testing: (Select all that apply)

A
  • Bypasses security controls
  • Actively tests security controls
  • Exploits vulnerabilities
139
Q

Vulnerability scanning: (Select all that apply)

A
  • Identifies lack of security controls
  • Identifies common misconfigurations
  • Passively tests security controls
140
Q

Which of the following factors pose the greatest risk for embedded systems? (Select 2 answers)

A
  • Inadequate vendor support

* Default configurations

141
Q

After feeding an input form field with incorrect data, a hacker gets access to debugger info providing extensive description of the error. This situation is an example of:

A

Improper error handling

142
Q

An attacker managed to associate his/her MAC address with the IP address of the default gateway. In result, a targeted host is sending network traffic to the attackers IP address instead of the IP address of the default gateway.

A

ARP Poisoning

143
Q

An attacker intercepts user data and tries to use this information later to impersonate the user to obtain unauthorized access to resources on a network.

A

Replay Attack

144
Q

A wireless disassociation attack is a type of:

A

DoS attack

145
Q

Which of the statements listed below describe the purpose behind collecting OSINT?

A
  • Gaining advantage over competitors
  • Passive reconnaissance in penetration testing
  • Preparation before launching a cyberattack
146
Q

An e-commerce store app running on an unpatched web server is an example of:

A

Vulnerable business process

147
Q

A situation in which an application fails to properly release memory allocated to it or continually request more memory than it needs is called:

A

Memory leak

148
Q

A situation in which an application writes to an area of memory that it is not supposed to access is referred to as:

A

Buffer overflow

149
Q

Which of the following terms describes an attempt to read a variable that stores a null value?

A

Pointer de-reference

150
Q

A collection of precompiled functions designed to be used by more than one Microsoft Windows application simultaneously to save system resources is known as:

A

DLL

151
Q

Which of the terms listed below describes a type of attack that relies on executing a library of code?

A

DLL injection

152
Q

What is described as one of the aspects of poor asset management process?

A

System sprawl

153
Q

An effective asset management process provides countermeasures against?

A
  • System sprawl
  • Undocumented assets
  • Architecture & Design weaknesses
154
Q

What applies to a request that doesn’t match the criteria defined in an ACL?

A

Implicit deny rule

155
Q

Jsjsjjsjs

A

Stateless Firewall

156
Q

Hdjfjj

A

Statefull Firewall

157
Q

VPNs can be either remote-access (used for connecting to a computer to a network) or site-to-site (used for connecting networks).

A

True

158
Q

What part of the IPSec protocol suite provides authentication and integrity?

A

AH (Authentication Header)

159
Q

Which of the terms listed below describes a type of VPN that alleviates bottlenecks and conserves bandwidth by allowing users simultaneously make use of both the VPN and public network links?

A

Split tunnel

160
Q

The term “Always-on VPN” refers to a type of persistent VPN connection that starts automatically as soon as the computer detects a network link.

A

True

161
Q

An IDS that detects intrusions by comparing network traffic against the previously established baseline can be classified as:

A
  • Heuristic
  • Anomaly-based
  • Behavioral
162
Q

A type of IDS that relies on predetermined attack patterns to detect intrusions is referred to as a signature-based IDS.

A

True

163
Q

A security administrator configured an IDS to receive traffic from a network switch via port mirroring. Which of the following terms can be used to describe the operation mode of the IDS?

A
  • Passive

* Out-of-band

164
Q

Which of the following answers applies to a situation where an Ethernet switch acts as an authenticator for devices that intend to connect to a network through one of its ports?

A

IEEE 802.1X

165
Q

Which of the following protocols provide protection against switching loops?

A
  • STP (?)

* RSTP (?)

166
Q

What is the name of a security mechanism that protects a network switch against populating it’s MAC table with invalid source addresses?

A

Flood Guard

167
Q

Which of the following statements describe the function of a forward proxy?

A
  • Acts on behalf of a client

* Hides the identity of a client

168
Q

Which of the statements listed below describe the function of a reverse proxy?

A
  • Acts on behalf of a server

* Hides the identity of a server

169
Q

What are the characteristic features of a transparent proxy?

A
  • Doesn’t require client-side configuration
  • Redirects clients requests and responses without modifying them
  • Clients might be unaware of the proxy service
170
Q

A non-transparent proxy:

A
  • Modifies clients request and responses

* Requires client-side configuration

171
Q

Which of the terms listed below refers to a method that ignores the load balancing algorithm by consistently passing requests from a given client to the same server?

A

Session Affinity

172
Q

In a round-robin method, each consecutive request is handled by:

A

Next server in the cluster

173
Q

In active-passive mode, load balancers distribute network traffic across:

A

Servers marked as active

174
Q

In active-active mode, load balancers distribute network traffic across:

A

All servers

175
Q

What type of IP address would be assigned to a software-based load balancer to handle an internet site hosted on several web servers, each with its own private IP address?

A

Virtual IP address

176
Q

An infrastructure device designed for connecting wireless/wired client device to a network is commonly referred to as:

A

Access Point (AP)

177
Q

Which of the tools listed below would be of help in troubleshooting signal loss and low wireless network signal coverage?

A

WAP power level controls

178
Q

Which of the following answers refers to a common antenna type used as a standard equipment on most access points (AP) for indoor Wireless Local Area Network (WLAN) deployment?

A

Dipole antenna

179
Q

Which of the antenna types listed below provide a 360-degree horizontal signal coverage?

A
  • Dipole antenna

* Omnidirectional antenna

180
Q

Which of the following answers refer to highly directional antenna types used for long-range point-to-point bridging links?

A
  • Dish antenna

* Unidirectional antenna

181
Q

A type of architecture in which most of the network configuration settings of an Access Point (AP) are set and managed with the use of a central switch or controller is called:

A

Thin AP

182
Q

The standard for web application security.

A

OWASP (Open Web Application Security Process)

183
Q

When multiple threads in an application are using the same variable.

A

Race Conditions

184
Q

A malfunction in preprogrammed sequential access to a shared resource is described as:

A

Race Condition

185
Q

The international standard used for maintaining security systems.

A

ISO 27002

186
Q

Used for cloud security.

A

ISO 27017

187
Q

A physical device used for authentication and can store digital certificates.

A

Tokens

188
Q

An attacker embeds malicious scripting commands on a trusted website.

A

XSS (Cross Site Scripting)

189
Q

An attacker forces a user to execute actions on a web server for which they are already authenticated.

A

XSRF/CSRF (Cross Site Request Forgery)

190
Q

An unauthorized user will be granted access.

A

FAR (False Acceptance Rate)

191
Q

An authorized user will be rejected access.

A

FRR (False Rejection Rate)

192
Q

Fastest to backup but slowest to restore.

A

Incremental

193
Q

Slowest to backup but fastest to restore.

A

Differential

194
Q

A client (generally either a user or a service) sends a request for a ticket to the Key Distribution Center (KDC). The KDC creates a ticket-granting ticket (TGT) for the client, encrypts it using the client’s password as the key, and sends the encrypted TGT back to the client.

A

Kerberos

195
Q

Which of the following terms is used to describe a text message containing system information details displayed after connecting to a service on a server?

A

Banner

196
Q

The practice of connecting to an open port on a remote host to gather more information about its configuration is known as:

A

Banner Grabbing

197
Q

What is the name of a command-line utility that allows for displaying protocol statistics and current TCP/IP network connections?

A

Netstat

198
Q

Netstat is a command-line utility which can be used for:

A

Displaying active TCP/IP connections

199
Q

Which netstat parameter allows to display all connections and listening ports?

A

-a

200
Q

Which netstat parameter displays addresses and port numbers in numerical form?

A

-n

201
Q

A network command-line utility in MS Windows that tracks and displays the route taken by an IP packet on its way to another host is called:

A

Tracert

202
Q

A Linux command-line utility for displaying intermediary points (routers) an IP packet is passed through on its way to another network node is known as:

A

Traceroute

203
Q

Which of the following CLI tools is used to troubleshoot DNS-related problems?

A

Nslookup

204
Q

ARP is used to perform what kind of resolution?

A

IP to MAC

205
Q

Which command in MS Windows displays a table consisting of IP addresses and their resolved physical addresses?

A

Arp-a

206
Q

Which of the answers listed below refers to a command-line packet capturing utility?

A

Tcpdump

207
Q

Which of the following command-line tools is used for discovering hosts and services on a network?

A

Nmap

208
Q

Which of the command-line utilities listed below can be used to perform a port scan? (Select 2 answers)

A
  • Nmap

* Netcat

209
Q

A command-line tool that can be used for banner grabbing is called:

A

Netcat

210
Q

The term “Segmentation fault” refers to: (Select 2 answers)

A
  • Access violation

* Memory management

211
Q

Which of the tools listed below can be used for troubleshooting problems related to digital certificates? (Select 2 answers)

A
  • OSCP

* CRL

212
Q

A software or hardware-based security solution designed to detect and prevent unauthorized use and transmission of confidential information outside of the corporate network (data exfiltration) is known as:

A

DLP

213
Q

An OS security feature designed to ensure safe memory usage by applications is known as:

A

DEP

214
Q

Which of the acronyms listed below refers to a firewall controlling access to a web server?

A

WAF

215
Q

A wireless connectivity technology primarily used in low-powered sports and fitness mobile devices is known as:

A

ANT

216
Q

A framework of protocols that allows for numerous methods of authentication including passwords, digital certificates, and public key infrastructure.

A

EAP

Extensible Authentication Protocol

217
Q

Which of the following EAP methods offers the highest level of security?

A

EAP-TLS

217
Q

Uses simple passwords for its challenge-authentication.

A

EAP-MD5

219
Q

Which of the EAP methods listed below relies on client-side and server-side certificates to perform authentication?

A

EAP-TLS

220
Q

Digital certificates for mutual authentication.

A

EAP-TLS

221
Q

Uses a server-side digital certificate and a client-side password for mutual authentication.

A

EAP-TTLS

222
Q

Provides flexible authentication via secure tunneling (FAST) by using a protected access credential instead of a certificate for mutual authentication.

A

EAP-FAST

223
Q

Supports mutual authentication by using server certificates and Microsoft’s Active Directory to authentication a clients password.

A

PEAP

(Protected EAP)

224
Q

Is a proprietary to Cisco-based networks.

A

LEAP

225
Q

In a persistent VDI:

Select 2 answers

A
  • Each user runs their own copy of a virtual desktop.

* At the end of a session, user data and personal settings are saved.

226
Q

Characteristics of a non-persistent VDI:

Select 2 answers

A
  • At the end of a session, user desktop reverts to its original state.
  • Virtual desktop is shared among multiple users.
227
Q

What are the characteristics of TACACS+?

Select 3 answers

A
  • Encrypts the entire payload of the access-request packet.
  • Primarily used for device administration.
  • Separates authentication and authorization.
228
Q

What are the characteristics of RADIUS?

Select 3 answers

A
  • Primarily used for network access.
  • Combines authentication and authorization.
  • Encrypts only the password in the access-request packet.
229
Q

Which of the answers listed below refers to an XML-based markup language for exchanging authentication and authorization data?

A

SAML

230
Q

OpenID Connect is a protocol used for:

A

Authentication

231
Q

Which of the following answers refers to an open-standard reference architecture for authentication?

A

OATH

232
Q

OAuth is an open standard for:

A

Authorization

233
Q

Which of the answers listed below refers to a SAML-based SSO system?

A

Shibboleth

234
Q

Which of the following answers refers to a commonly used solution for tracking user access in a federated SSO system?

A

Secure token

235
Q

A proprietary suite of security protocols providing authentication, integrity, and confidentiality to users in MS Windows network is called:

A

NTLM

236
Q

Which of the answers listed below refers to a preferred authentication protocol recommended by MS Windows network?

A

Kerberos

237
Q

Which access control model defines access control rules with the use of statements that closely resemble natural language?

A

ABAC

238
Q

Group-based access control in MS Windows is an example of:

A

RBAC

239
Q

Which of the following answers refers to the correct formula to calculating probable financial loss due to a risk over a one-year period?

A

ALE = ARO x SLE

240
Q

If one service generates $10,000 per hour in revenue. The probability of this service failing during this year is estimated to be 10% and the failure would lead to 3 hours of downtime. What is the ALE?

A

SLE x ARO = ALE

AV = $10,000
EF = 3
10,000 x 3 = 30,000

SLE = $30,000
ARO = 10%
30,000 x .10 = 3,000

ALE = $3,000

241
Q

You have an asset valued at $16,000. The exposure factor of a risk affecting that asset is 35%. The annualized rate of occurrence is 75%. What is the SLE?

A

AV x EF = SLE

AV = $16,000
EF = 35%
16,000 x .35 = 5,600

SLE = $5,600

242
Q

Anything less than 10 has a (.0) in front of the core number.

Anything in the 10’s has a (.) in front of the core number.

Anything in the 100’s has a core number followed by (x.xx).

  • Move decimal point 2 times from RIGHT-to-LEFT
A
1 = .01
2 = .02 : And so on! 
10 = .1
57 = .57 : And so on! 
100 = 1
101 = 1.01
267 = 2.67 : And so on!
243
Q

The loss that will happen in the asset as a result of the threat.
(Expresses as a percentage value)

A

EF (Exposure Factor)

244
Q

The method of assessing the worth of the organization’s information system assets based on its CIA security.

A

AV (Asset Value)