Implementation Flashcards

1
Q

Which IPSec mode is used to create a VPN between two gateways

A

Tunnel mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Who can change a resource’s category in a mandatory access control environment?

A

Administrators only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the purpose of content inspection

A

To search for malicious code or behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which information do routers use to forward packets to their destinations?

A

The network address and subnet mask

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Where should you physically store mobile devices to prevent theft?

A
  • Locked cabinet

* Safe

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Lightweight Extensible Authentication Protocol (LEAP)

A

A proprietary wireless LAN authentication method developed by Cisco Systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Between which two OSI layers does Secure Sockets Layer (SSL) operate?

A
  • Between the OSI Transport and Application layers

* Layer 4 to Layer 7

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the purpose of Remote Access Dial-In User Service (RADIUS)?

A

Enables remote access users to log onto a network through a shared authentication database

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is a TMP?

A

A dedicated processor that uses cryptographic keys to perform a variety of tasks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What would a certification authority (CA) do if a private key associated with a certificate had been compromised?

A

Revoke the certificate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which settings ensure that accounts are not used beyond a certain date and/or time?

A

Account expiration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the purpose of network access control (NAC)?

A

Ensures that the computer on the network meets an organization’s security policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are the two modes of WPA and WPA2?

A
  • Personal, aka
    • Preshared Key
    • WPA-PSK / WPA2-PSK
  • Enterprise
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the name of the area that connects to a firewall and offers services to untrusted networks?

A

Demilitarized zone (DMZ)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which security-server application and protocol implement authentication of users from a central server over UDP?

A

Remote Authentication Dial-In User Service (RADIUS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the purpose of an aggregation switch?

A

Combine multiple streams of bandwitdh into one

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which type of IDS detects malicious packets on a network?

A

Network intrusion detection system (NIDS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is a sandbox in a secure staging deployment?

A

A test environment that is completely isolated from the rest of the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What does the acronym MAC denote?

A

Mandatory Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What application or service uses TCP/UDP port 3389?

A

Remote Desktop Protocol (RDP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which audit category will audit all instances of users exercising their rights?

A

Audit Privilege Use audit category

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which setting ensures that repeated attempts to guess a user’s password is not possible beyond the configured value?

A

Account lockout

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is the purpose of BitLocker To Go?

A

Ensure that USB flash drives issued by the organization are protected by encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What does the subject field in an X.509 v3 certificate contain?

A

The name of the certificate owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What does the acronym RADIUS denote?

A

Remote Authentication Dial-In User Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Which implementation of the File Transfer Protocol (FTP) provides the least security?

A

Trivial File Transfer Protocol (TFTP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What port number does HTTP use?

A

Port 80

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Which two security protocols does IP Security (IPSec) use?

A
  • Authentication Header (AH)

* Encapsulating Security Payload (ESP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is the purpose of load balancing?

A

Distribute the workload across multiple devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

On which standard is Lightweight Directory Access Protocol (LDAP) based?

A

X.500

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What are the non-overlapping channels for 802.11g/n

A

Channels 1, 6, and 11

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Which protocol provides real-time, online revocation information about certificates?

A

Online Certificate Status Protocol (OCSP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is the purpose of anti-spam applications or filters?

A

Prevent unsolicited email

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is the purpose of a spam filter?

A

Identify and block unwanted messages

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What are the non-overlapping channels for 802.11b?

A

Channels 1, 6, 11, and 14

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Certificate enrollment procedures typically require a user to provide proof of identify and which other item to a certification authority (CA)?

A

Public key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is the primary security advantage of using network address translation (NAT)?

A

Hides internal IP addresses from the public network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What does VLAN segregation accomplish?

A

It protects each individual segment by isolating the segments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Which firewall port should you enable to allow POP3 traffic to flow through the firewall?

A

TCP port 110

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is a VPN concentrator?

A

A device that creates a virtual private network (VPN)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Which type of key management does Secure Multipurpose Internet Mail Extensions (S/MIME) use: centralized or decentralized?

A

Centralized

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is the purpose of content inspection?

A

Search for malicious code or behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Which security protocol is best used for connection-oriented systems such as an intranet?

A

Secure Socket Layer/ Transport Layer Security (SSL/TLS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Does the S/MIME protocol use certificates?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is the purpose of MAC filtering?

A

To restrict the clients that can access a wireless network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Which category of IDS might increase logging activities, disable a service, or close a port as a response to a detected security breach?

A

Active detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Which firewall port should you enable to allow SMTP traffic through the firewall?

A

Port 25

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

On which standard are certificates based?

A

X.509

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is the purpose of secure shell(SSH)?

A

Secure remote access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What is Protected Extensible Authentication Protocol (PEAP)?

A

A protocol that encapsulates the EAP within an encrypted and authenticated Transport Layer Security (TLS) tunnel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is meant by the term hardware root of trust?

A

Highly reliable hardware, firmware, and software components that perform specific, critical security functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Which authentication protocol separates authentication and authorization: TACACS+ or RADIUS?

A

TACACS+

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Why is password disclosure a significant security issue in a single sign-on (SSO)network

A

It could compromise the entire system because authentication grants access to ANY systems on the network to which the actual user may have permission

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Which type of IDS or IPS uses an initial database of known attack types but dynamically alerts their signatures based on learned behavior?

A

Heuristic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Which port number is used by SSH, SCP, and SFTP?

A

Port 22

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Which authentication protocol uses tickets to authenticate users?

A

Kerberos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Which two chips are used to implement hardware-based encryption?

A
  • Trusted Platform Module (TPM)

* Hardware Security Module (HSM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Which function does a single sign-on (SSO) system provide?

A

It allows a user to present authentication credentials once and gain access to all computers within the SSO system?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What is the top-most level of the LDAP hierarchy?

A

Root

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What does the acronym TPM denote?

A

Trusted Platform Module

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What does the acronym SMTP denote?

A

Simple Mail Transfer Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Which three security features do digital certificates provide?

A
  • Authentication
  • Data integrity
  • Non-repudiation
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Which security device requires physical possession and has passwords that can only be used once?

A

Token

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What is the difference between trusted platform module (TMP) chips and hardware security module (HSM) chips

A
  • TPM chips are a part of the motherboard

* HSM chips are part of a PCI cart that is mounted to the motherboard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Which type of IDS detects attacks on individual devices?

A

Host Intrusion Detection System (HIDS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What port number does NNTP use?

A

TCP port 119

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Which type of access control is the multi-level security mechanism used by the Department of Defense (DoD)?

A

Mandatory access control (MAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Which port number does LDAP use for communications encrypted using SSL/TLS?

A

Port 636

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Which firewall port should you enable to allow IMAP4 traffic to flow through the firewall?

A

TCP port 143

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What are the two major types of intrusion detection systems (IDS)?

A
  • Network IDS (NIDS)

* Host IDS (HIDS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What defines the allowed uses for a certificate issued by a certification authority (CA)?

A

Certificate policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What does the acronym KDC denote?

A

Key distribution center

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Which port numbers are used by NetBIOS?

A

Ports 137-139

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What is the most common type of system used to detect intrusions into a computer network?

A

Network Intrusion Detection System (NIDS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Which account should you disable immediately after installing a new operating system (OS) to harden the OS?

A

Guest account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

What does the acronym IDS denote?

A

Intrusion Detection System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What port number does DNS use?

A

Port 53

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Does each VLAN create its own collision domain or its own broadcast domain?

A

Broadcast domain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What is the purpose of S/MIME?

A

Secure encryption and digital signatures for email

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What is the purpose of SNMP?

A

Routing and switching management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Which password attack does account lockout policy protect against?

A

Brute force attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What does the acronym NFC denote?

A

Near field communication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What is Shinnoleth?

A

An identity management and federated identity-based authentication and authorization system for SAML

84
Q

What is the default automatched key-management protocol for IPSec?

A

Internet Key Exchange (IKE)

85
Q

What is the name for the data structure that maintains a list of certificates that have been revoked before their expiration date?

A

Certificate Revocation List (CRL)

86
Q

Which wireless protocol provides the best security: WEP, WAP, WPA, or WPA2

A

WiFi Protected Access IIversion 2 (WPA2) with CCMP

87
Q

Which security protocol was designed as an interim solution to replace WEP without requiring the replacement of legacy hardware?

A

Temporal Key Integrity Protocol (TKIP)

88
Q

What is the most significant misuse of cookies?

A

Misuse of personal data

89
Q

Who has the responsibility for configuring access rights in discretionary access control (DAC)?

A

The data owner or data custodian

90
Q

Which type of access control was originally developed for military use?

A

Mandatory Access Control (MAC)

91
Q

What is the default rule found in a firewall’s access control list (ACL)?

A

Deny All

92
Q

What Ethernet standard uses a wireless access point with a remote authentication dial-in user service (RADIUS) server to authenticate wireless users?

A

802.1x

93
Q

Can an expired digital certificate be renewed?

A

No

94
Q

Which Kerberos component holds all users’ and services’ cryptographic keys and generates tickets?

A

Key Distribution Center (KDC)

95
Q

Which type of IDS detects malicious packets on a network?

A

Network Intrusion Detection System (NIDS)

96
Q

Which three security features does Authentication Header (AH) provide?

A
  • Integrity
  • Authentication
  • Anti-replay service
97
Q

What is the name of the list of locations where software can check to see whether a user’s certificate has been revoked?

A

CRL Distribution Point (CDP)

98
Q

Which port number is used by SMB?

A

TCP port 445

99
Q

Which type of authentication is accomplished by authenticating both the client and server sides for a connection through the encrypted exchange of credentials?

A

Mutual authentication

100
Q

What type of connectivity provides a remote user the ability to safely connect to his or her corporate network while maintaining data confidentiality and integrity?

A

Virtual Private Network (VPN)

101
Q

Which term is used when the amount of work that a computer has to do is divided between two or more computers so that more work is performed in the same amount of time?

A

Load balancing

102
Q

What does the acronym PKI denote?

A

Public key infrastructure

103
Q

What port number does DHCP use?

A

Port 67

104
Q

Which port number is used by Microsoft SQL Server?

A

TCP port 1433

105
Q

Which port is used for LDAP authentication?

A

Port 389

106
Q

Which PKI object do you use to verify that a user sends a message is who they claim to be?

A

Digital certificate

107
Q

Which technology enables a LAN to use one set of IP addresses for internal traffic and a second set of addresses for external traffic, while hiding internal addresses or address space?

A

Network Address Translation (NAT)

108
Q

How many TCP/UDP ports are vulnerable to malicious attacks?

A

65,536 ports

109
Q

What does the acronym RBAC denotes?

A
  • Role Based Access Control

* Rule Based Access Control

110
Q

Which authentication protocol encrypts the entire packet (not just the password): TACACS+ or RADIUS?

A

TACACS+

111
Q

What is the default PPTP port?

A

TCP port 1723

112
Q

What does the acronym SED denote?

A

Self Encrypting Drive

113
Q

What is the name for a fix that addresses a specific Windows system problem or set of problems?

A

Hotfix

114
Q

Which Linux file contains encrypted user passwords that only the root user can read?

A

/etc/shadow

115
Q

Which authentication protocol is an open standard: XTACACS or RADIUS?

A

RADIUS

116
Q

What is the purpose of network access control (NAC)?

A

Ensures that the computer on the network meets an organization’s security policies

117
Q

Which devices can limit the effectiveness of sniffing attacks: switches or routers?

A

Switches

118
Q

Which audit category monitors changes to user accounts and groups

A

Audit Account Management audit category

119
Q

Which protocol is used by network devices to transmit error messages?

A

Internet Control Message Protocol (ICMP)

120
Q

How do you ensure that data is removed from a mobile device that has been stolen?

A

Use a remote wipe or sanitation program

121
Q

Which access control model has the lowest cost?

A

Role-Based Access Control (RBAC)

122
Q

If a user needs administrative-level access, how many user accounts should be issued to the user?

A

Two accounts

  • One for normal tasks
  • One for admin level tasks
123
Q

Which security server application and protocol implements authentication and authorization of users from a central server over TCP?

A

Terminal Access Controller Access Control System Plus (TACACS+)

124
Q

What port does NTP use?

A

Port 123

125
Q

Which wireless mode ensures that wireless clients can only communicate with the wireless access point and not with other wireless clients?

A

Isolation mode?

126
Q

What is the name for a small piece of information that is saved on a client machine on the hard disk to enable tracking of user information for future Web visits?

A

Cookie

127
Q

What is the purpose of domain name system security extension (DNSSEC)?

A

Secure domain name resolution

128
Q

What is the purpose of lightweight dictionary application protocol secure (LDAPS)?

A

Secure directory services

129
Q

What is the name of the top-most level certification authority (CA)?

A
  • Root authority

* Root CA

130
Q

What portion(s) of the IP packet are encrypted in IPSec transport mode?

A

The payload

131
Q

Which certification authority (CA) has the highest level of trust in a trust hierarchy?

A

Root CA

132
Q

What are flood guards?

A

Devices that protect against Denial of Service (DoS) attacks

133
Q

Which Layer 3 device allows different logical networks to communicate?

A

Router

134
Q

Which security standard is an enhanced version of Secure Sockets Layer (SSL)

A

Transport Layer Security (TLS)

135
Q

What do you use to control traffic from the Internet to the LAN (local area network) by controlling the packets that are allowed to enter the LAN?

A

Firewall

136
Q

What does the acronym SRTP denote

A

Secure Real Time Transport Protocol

137
Q

If the user is NOT prompted for credentials when connected to a Network Access Control (NAC) server, what is the user’s computer missing?

A

Authentication agent

138
Q

What does the acronym WAF

A

Web application firewall

139
Q

What does the acronym POP denote?

A

Post Office Protocol

140
Q

What port number does SSH use?

A

Port 22

141
Q

Which term is used to describe a product that provides network firewalling, network intrusion prevention and gateway antivirus (AV), gateway anti-spam, VPN, content filtering, load balancing, data leak prevention and on-appliance reporting?

A

Unified Threat Management (UTM)

142
Q

Which IPSec mode is used mostly in host-to-host communications?

A

Transport mode

143
Q

What is the name for the process of tracking user activities by recording selected events in the server activity logs?

A

Auditing

144
Q

Which two modes does IP Security (IPSec) provide to ensure confidentiality?

A
  • Tunnel mode

* Transport mode

145
Q

What is the default L2TP port?

A

UDP port 1701

146
Q

What is ANT when used in mobile devices?

A

A proprietary network technology used for the Internet of Things (IoT)

147
Q

What is the name for a collection of hotfixes that have been combined into a single patch?

A

Service pack

148
Q

What is a trusted OS?

A

An operating system that provides support for multilevel security

149
Q

When should an administrative account be used?

A

When performing admin-level tasks

150
Q

At which OSI layer does IP Security (IPSec) operate?

A

Network Layer (Layer 3)

151
Q

Which intrusion detection system (IDS) watches for intrusions that match a known identity?

A

Signature-based IDS

152
Q

What two ports does FTP use?

A

Ports 20 and 21

153
Q

What does the acronym SAML denote?

A

Security Assertion Markup Language

154
Q

Why is GPS tracking often disabled?

A

It is considered a security threat. As long as GPS tracking is enabled and the mobile devie is powered on, the device (and possibly its user) can be located

155
Q

What is the purpose of secure real-time transport protocol (SRTP)?

A

Secure voice and video

156
Q

What is the term for a device that acts as a concentrator for a wireless LAN?

A

Wireless Access Point (WAP)

157
Q

What does the acronym FDE denote?

A

Full Disk Encryption

158
Q

What are the three protocols that can be used for wireless networks?

A
  • Wired Equivalent Privacy (WEP)
  • WiFi Protected Access Version 1 (WPAv1)
  • WiFi Protected Access Version 2(WPAv2)
159
Q

What is a file considered in a mandatory access control environment?

A

An object

160
Q

Which type of access control is most suitable for top-secret information?

A

Mandatory Access Control (MAC)

161
Q

Which type of authentication combines two or more authentication methods, like something that a person knows (such as a password), something that a person owns (such as a smart card), and a characteristic about the person (such as a fingerprint)?

A

Multi-Factor Authentication

162
Q

What is the purpose of GPS tracking on a mobile device?

A

Allows a mobile device to be located

163
Q

Would a certification authority (CA) revoke a certificate if the certificate owner’s private key were exposed?

A

Yes

164
Q

Do certificates provide encryption?

A

No

165
Q

According to CompTIA, why should you disable the SSID broadcast of your wireless router?

A

Improve network security

166
Q

What does the acronym L2TP denote?

A

Layer 2 Tunneling Protocol

167
Q

Which standard developed by RSA offers encryption of email messages and authentication to recieve email using digital signatures?

A

S/MIME

168
Q

Using role-based access control (RBAC), which entities are assigned roles?

A

Users or subjects

169
Q

What is a proxy server?

A

A server that caches and filters content

170
Q

Which Internet protocol based on X.500 is used to access the data stored in a network directory?

A

Lightweight Directory Access Protocol (LDAP)

171
Q

Is a DHCP server normally placed inside a DMZ?

A

No

172
Q

What is the purpose of remote access dial-in user service (RADIUS)?

A

Enables remote access users to log on to a network through a shared authentication database

173
Q

Which audit category tracks access to all objects outside Active Directory?

A

Audit Object Access audit category

174
Q

Which TCP port number does secure socket layer (SSL) use?

A

Port 443

175
Q

Which port should you block at your network firewall to prevent Telnet access?

A

Port 23

176
Q

What is the purpose of mobile device encryption?

A

Ensure that the contents of the mobile device are confidential

177
Q

Which port number does LDAP use when communications are NOT secured using SSL/TLS?

A

Port 389

178
Q

What is a good solution if you need to separate two departments into separate networks?

A

VLAN segregation

179
Q

Which port number is used by SSL, FTPS, and HTTPS?

A

TCP port 443

180
Q

What defines the way in which a certification authority (CA) implements the creation of certificates?

A

Certificate practice statement

181
Q

What port number is used by TFTP?

A

UDP port 69

182
Q

Which protocol provides connectionless integrity, data origin authentication, replay protection, and confidentiality (encryption) using Authentication Header (AH) and Encapsulating Security Payload (ESP)?

A

Internet Protocol Security (IPSec)

183
Q

Which setting ensures that users periodically change their account passwords?

A

Password expiration

184
Q

What does the acronym OAUTH denote

A

Open Authentication

185
Q

What occurs when a user provides a password or proof of identity to a system?

A

Authentication

186
Q

What does the acronym HSM denote?

A

Hardware Security Module

187
Q

What is a web security gateway?

A

A device that filters web content

188
Q

What is key escrow?

A

When you maintain a secured copy of a user’s private key to ensure that you can recover the lost key

189
Q

What is the term for an unauthorized access that a network-based intrusion detection system (NIDS) fails to detect?

A
  • Missed detection

* False negative

190
Q

What does the acronym UTM denote?

A

Unified Threat Management

191
Q

What does the acronym TACACS denote?

A

Terminal Access Controller Access Control System

192
Q

What are the two advantages of single sign-on (SSO)?

A
  • Convenience

* Centralized administration

193
Q

What is the primary functionality of lightweight directory access protocol (LDAP)?

A

Controls client access to directories

194
Q

What is an entity that issues and manages certificates?

A

Certification Authority (CA)

195
Q

What is the purpose of audit logs?

A

To document actions taken on a computer network and the party responsible for those actions

196
Q

What is another term used for layered security

A

Defense in depth

197
Q

Which services are usually provided by all-in-one security devices?

A
  • URL filtering
  • Content insepction
  • Malware inspection
198
Q

Which security protocol is the standard encryption protocol for use with the WPA2 standard?

A

Counter Mode Cipher Block Chaining Message Authentication Code Protocol (CCMP)

199
Q

Which directory protocol does Directory-Enabled Networking (DEN) use?

A

Lightweight Directory Access Protocol (LDAP)

200
Q

Which audit category tracks all attempts to log on with a domain user account when enabled on domain controllers?

A

Audit Account Logon Events audit category

201
Q

What is the purpose of screen locks on mobile devices?

A

To prevent users from accessing the mobile device until a password or other factor is entered

202
Q

What does the acronym DAC denote?

A

Discretionary Access Control

203
Q

Which authentication protocol uses UDP: TACACS+ or RADIUS?

A

RADIUS

204
Q

What is the main difference between an IDS and an IPS?

A
  • IDS detects intrusions

* IPS prevents intrusions

205
Q

Which port number does SNMP use?

A

UDP port 161