Infosec Flashcards

1
Q

A bot is a computer compromised by malware and under the control of a bot master (attacker). (T or F)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The best defense against being an unwitting participant in a DDoS attack is to prevent your systems from being compromised. TF

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Botnet command-and-control must be centralized, i.e., all bots communicate with a central server(s). TF

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Both static and dynamic analyses are needed in order to fully understand malware behaviors. TF

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

The domain name(s) of the command and control server(s) of a botnet are pre-determined for the lifetime of the botnet. TF

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Some APT attacks last for years before they are detected. TF

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

If we find that a botnet server is located in country X, we can be certain that criminals within country X control the botnet.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A firewall can serve as the platform for IPSec.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A packet filtering firewall is typically configured to filter packets going in both directions.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A prime disadvantage of an application-level gateway is the additional processing overhead on each connection.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A DMZ is one of the internal firewalls protecting the bulk of the enterprise network.

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
A Botnet can use \_\_\_\_\_\_\_ for command-and-control.
 A.Email	
 B.HTTP	
 C.IRC	
 D.All the above
A

D.All the above

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
In a \_\_\_\_\_\_ attack the attacker creates a series of DNS requests containing the spoofed source address for the target system.
 A.SYN flood	
 B.DNS amplification	
 C.poison packet	
 D.UDP flood
A

B.DNS amplification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
Characteristics of APT include \_\_\_\_\_\_.
 A.Using zero-day exploit	
 B.Low-and-slow	
 C.Targeting high-value data	
 D.All the above
A

D.All the above

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
The \_\_\_\_\_\_\_ defines the transport protocol.
 A.destination IP address	
 B.source IP address	
 C.interface	
 D.IP protocol field
A

D.IP protocol field

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
A \_\_\_\_\_\_\_\_\_ gateway sets up two TCP connections, one between itself and a TCP user on an inner host and one between itself and a TCP user on an outside host.
 A.packet filtering	
 B.stateful inspection	
 C.application-level	
 D.circuit-level
A

D.circuit-level

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q
Typically the systems in the \_\_\_\_\_\_\_\_ require or foster external connectivity such as a corporate Web site, an e-mail server, or a DNS server.
 A.DMZ	
 B.IP protocol field	
 C.boundary firewall	
 D.VPN
A

A.DMZ

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q
A \_\_\_\_\_\_\_ configuration involves stand-alone firewall devices plus host-based firewalls working together under a central administrative control.
 A.packet filtering firewall	
 B.distributed firewall	
 C.personal firewall	
 D.stateful inspection firewall
A

B.distributed firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q
The \_\_\_\_\_\_\_\_ attack is designed to circumvent filtering rules that depend on TCP header information.
 A.tiny fragment	
 B.address spoofing	
 C.source routing	
 D.bastion host
A

A.tiny fragment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

The firewall may be a single computer system or a set of two or more systems that cooperate to perform the firewall function.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Intrusion detection is based on the assumption that the behavior of the intruder differs from that of a legitimate user in ways that can be quantified.

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

To be of practical use an IDS should detect a substantial percentage of intrusions while keeping the false alarm rate at an acceptable level.

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

An inline sensor monitors a copy of network traffic; the actual traffic does not pass through the device.

A

F

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A common location for a NIDS sensor is just inside the external firewall.

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Network-based intrusion detection makes use of signature detection and anomaly detection.

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Symmetric encryption is used primarily to provide confidentiality.

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Two of the most important applications of public-key encryption are digital signatures and key management.

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

The secret key is one of the inputs to a symmetric-key encryption algorithm.

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

The strength of a hash function against brute-force attacks depends on the length of the hash code produced by the algorithm.

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Public-key algorithms are based on simple operations on bit patterns.

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q
A \_\_\_\_\_\_\_ monitors the characteristics of a single host and the events occurring within that host for suspicious activity.
 A.host-based IDS	
 B.security intrusion	
 C.network-based IDS	
 D.intrusion detection
A

A.host-based IDS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q
\_\_\_\_\_\_\_ involves an attempt to define a set of rules or attack patterns that can be used to decide if a given behavior is that of an intruder.
 A.Profile based detection	
 B.Signature detection	
 C.Threshold detection	
 D.Anomaly detection
A

B.Signature detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q
\_\_\_\_\_\_\_ involves the collection of data relating to the behavior of legitimate users over a period of time.
 A.Profile based detection	
 B.Signature detection	
 C.Threshold detection	
 D.Anomaly detection
A

D.Anomaly detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q
A(n) \_\_\_\_\_\_ is inserted into a network segment so that the traffic that it is monitoring must pass through the sensor.
 A.passive sensor	
 B.analysis sensor	
 C.LAN sensor	
 D.inline sensor
A

D.inline sensor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q
The \_\_\_\_\_\_ is the IDS component that examines the data collected by the sensor for signs of unauthorized or undesired activity or for events that might be of interest to the security administrator.
 A.data source	
 B.sensor	
 C.operator	
 D.analyzer
A

D.analyzer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q
On average, \_\_\_\_\_\_\_\_ of all possible keys must be tried in order to achieve success with a brute-force attack.
 A.one-fourth	
 B.half	
 C.two-thirds	
 D.three-fourths
A

B.half

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q
\_\_\_\_\_\_\_\_ is a procedure that allows communicating parties to verify that received or stored messages are authentic.
 A.Cryptanalysis	
 B.Decryption	
 C.Message authentication	
 D.Collision resistance
A

C.Message authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q
The purpose of a \_\_\_\_\_\_\_\_ is to produce a ?fingerprint? of a file, message, or other block of data.
 A.secret key	
 B.digital signature	
 C.keystream	
 D.hash function
A

D.hash function

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q
A \_\_\_\_\_\_\_\_\_ is created by using a secure hash function to generate a hash value for a message and then encrypting the hash code with a private key.
 A.digital signature	
 B.keystream	
 C.one-way hash function	
 D.secret key
A

A.digital signature

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q
If the only form of attack that could be made on an encryption algorithm is brute-force, then the way to counter such attacks would be to \_\_\_\_\_\_\_\_ .
 A.use longer keys	
 B.use shorter keys	
 C.use more keys	
 D.use less keys
A

A.use longer keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Symmetric encryption is also referred to as secret-key or single-key encryption

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

The ciphertext-only attack is the easiest to defend against.

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

A brute-force approach involves trying every possible key until an intelligible translation of the ciphertext into plaintext is obtained.

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

AES uses a Feistel structure.

A

F

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Each block of 64 plaintext bits is encoded independently using the same key? is a description of the CBC mode of operation.

A

F

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Timing attacks are only applicable to RSA.

A

F

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Using PKCS (public-key cryptography standard), when RSA encrypts the same message twice, different ciphertexts will be produced.

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

The Diffie-Hellman algorithm depends for its effectiveness on the difficulty of computing discrete logarithms

A

T

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

A key exchange protocol is vulnerable to a man-in-the-middle attack if it does not authenticate the participants.

A

T

50
Q

Just like RSA can be used for signature as well as encryption, Digital Signature Standard can also be used for encryption.

A

F

51
Q

In general, public key based encryption is much slower than symmetric key based encryption.

A

T

52
Q
\_\_\_\_\_\_\_\_ is the original message or data that is fed into the encryption process as input.
 A.Plaintext	
 B.Encryption algorithm	
 C.Decryption algorithm	
 D.Ciphertext
A

A.Plaintext

53
Q
Which of the following would allow an attack that to know the (plaintext of) current message must be the same as one previously transmitted because their ciphtertexts are the same?
 A.CBC	
 B.ECB	
 C.CFB	
 D.OFB
A

B.ECB

54
Q
\_\_\_\_\_\_\_\_ is a term that refers to the means of delivering a key to two parties that wish to exchange data without allowing others to see the key.
 A.Session key	
 B.Subkey	
 C.Key distribution technique	
 D.Ciphertext key
A

C.Key distribution technique

55
Q
Which of the following feature can only be provided by public-key cryptography?
 A.Confidentiality protection	
 B.Integrity protection	
 C.Non-repudiation	
 D.None of the above
A

C.Non-repudiation

56
Q

Cryptographic systems are generically classified by _______.
A.the type of operations used for transforming plaintext to ciphertext
B.the number of keys used
C.the way in which the plaintext is processed
D.all of the above

A

D.all of the above

57
Q
tion 17 of 20
5.0 Points
\_\_\_\_\_\_\_\_ attacks have several approaches, all equivalent in effort to factoring the product of two primes.
 A.Mathematical	
 B.Brute-force	
 C.Chosen ciphertext	
 D.Timing
A

A.Mathematical

58
Q
\_\_\_\_\_\_\_\_ are analogous to a burglar guessing a safe combination by observing how long it takes to turn the dial from number to number.
 A.Digital standards	
 B.Mathematical attacks	
 C.Ciphers	
 D.Timing attacks
A

D.Timing attacks

59
Q
\_\_\_\_\_\_\_\_\_ was the first published public-key algorithm.
 A.NIST	
 B.Diffie-Hellman	
 C.RC4	
 D.RSA
A

B.Diffie-Hellman

60
Q
The principal attraction of \_\_\_\_\_\_\_\_ compared to RSA is that it appears to offer equal security for a far smaller bit size, thereby reducing processing overhead.
 A.ECC	
 B.MD5	
 C.Diffie-Hellman	
 D.none of the above
A

A.ECC

61
Q

SHA is perhaps the most widely used family of hash functions.

A

T

62
Q

SHA-1 is considered to be very secure.

A

F

63
Q

HMAC can be proven secure provided that the embedded hash function has some reasonable cryptographic strengths.

A

T

64
Q

The additive constant numbers used in SHA-512 are random-looking and are hardcoded in the algorithm.

A

T

65
Q

The strong collision resistance property subsumes the weak collision resistance property.

A

T

66
Q

Cryptographic hash functions generally execute faster in software than conventional encryption algorithms such as DES and AES.

A

T

67
Q

A hash function such as SHA-1 was not designed for use as a MAC and cannot be used directly for that purpose because it does not rely on a secret key.

A

T

68
Q

It is a good idea to use sequentially increasing numbers as challenges in security protocols.

A

F

69
Q

Assuming that Alice and Bob have each other?s public key. In order to establish a shared session key, Alice just needs to generate a random k, encrypt k using Bob?s public key, and send the encrypted k to Bob and then Bob will know he has a key shared with Alice.

A

F

70
Q

In security protocol, an obvious security risk is that of impersonation.

A

F

71
Q

In Kerberos, the authentication server shares a unique secret key with each authorized computer on the network.

A

T

72
Q

In Kerberos, each human user has a master key shared with the authentication server, and the key is usually derived from the user’s password.

A

T

73
Q

In Kerberos, the purpose of using ticket-granting-ticket (TGT) is to minimize the exposure of a user?s master key.

A

T

74
Q

The ticket-granting ticket is never expired.

A

F

75
Q

Kerberos does not support inter-realm authentication.

A

B

76
Q
SHA-1 produces a hash value of \_\_\_\_\_\_\_ bits.
 A.256	
 B.160	
 C.384	
 D.180
A

B.160

77
Q
Issued as RFC 2104, \_\_\_\_\_\_\_ has been chosen as the mandatory-to-implement MAC for IP Security.
 A.RSA	
 B.SHA-3	
 C.DSS	
 D.HMAC
A

D.HMAC

78
Q
The DSS makes use of the \_\_\_\_\_\_\_ and presents a new digital signature technique, the Digital Signature Algorithm (DSA).
 A.HMAC	
 B.XOR	
 C.RSA	
 D.SHA-1
A

D.SHA-1

79
Q

The purposes of a security protocol include:
A.Authentication
B.Key-exchange
C.Negotiate crypto algorithms and parameters
D.All the above

A

D.All the above

80
Q

Which of the following scenario requires a security protocol:
A.log in to mail.google.com
B.connecting to work from home using a VPN
C.Both A and B

A

C.Both A and B

81
Q

In IPSec, if A uses DES for traffic from A to B, then B must also use DES for traffic from B to A.

A

F

82
Q

In IPSec, the sequence number is used for preventing replay attacks.

A

T

83
Q

Most browsers come equipped with SSL and most Web servers have implemented the protocol.

A

T

84
Q

In IPSec, packets can be protected using ESP or AH but not both at the same time.

A

F

85
Q

Even web searches have (often) been in HTTPS.

A

T

86
Q

In a wireless network, traffic is broadcasted into the air, and so it is much easier to sniff wireless traffic compared with wired traffic.

A

T

87
Q

Compared with WEP, WPA2 has more flexible authentication and stronger encryption schemes.

A

T

88
Q

iOS has no vulnerability.

A

F

89
Q

In iOS, each file is encrypted using a unique, per-file key.

A

T

90
Q

In iOS, an app can run its own dynamic, run-time generated code.

A

F

91
Q

The App Store review process can guarantee that no malicious iOS app is allowed into the store for download.

A

F

92
Q

In iOS, each app runs in its own sandbox.

A

T

93
Q

In Android, all apps have to be reviewed and signed by Google.

A

F

94
Q

In Android, an app will never be able to get more permission than what the user has approved.

A

F

95
Q

Since Android is open-source, each handset vendor can customize it, and this is good for security (hint: consider security updates).

A

F

96
Q
The most complex and important part of TLS is the \_\_\_\_\_\_\_\_.
 A.signature	
 B.message header	
 C.payload	
 D.handshake protocol
A

D.handshake protocol

97
Q
\_\_\_\_\_\_\_ is a list that contains the combinations of cryptographic algorithms supported by the client.
 A.Compression method	
 B.Session ID	
 C.CipherSuite	
 D.All of the above
A

C.CipherSuite

98
Q
ESP supports two modes of use: transport and \_\_\_\_\_\_\_\_.
 A.padding	
 B.tunnel	
 C.payload	
 D.sequence
A

B.tunnel

99
Q

A benefit of IPsec is ________.
A.that it is below the transport layer and transparent to applications
B.there is no need to revoke keying material when users leave the organization
C.it can provide security for individual users if needed
D.all of the above

A

Not A

100
Q
The \_\_\_\_\_\_ field in the outer IP header indicates whether the association is an AH or ESP security association.
 A.protocol identifier	
 B.security parameter index	
 C.IP destination address	
 D.sequence path counter
A

A.protocol identifier

101
Q

A cookie can be used to authenticate a user to a web site so that the user does not have to type in his password for each connection to the site.

A

T

102
Q

Malicious JavaScripts is a major threat to browser security.

A

T

103
Q

XSS is possible when a web site does not check user input properly and use the input in an outgoing html page.

A

T

104
Q

XSS can perform many types of malicious actions because a malicious script is executed at user?s browser.

A

T

105
Q

XSRF is possible when a user has a connection to a malicious site while a connection to a legitimate site is still alive.

A

T

106
Q

In XSRF, the malicious site can send malicious script to execute in the user?s browser by embedding the script in a hidden iframe.

A

T

107
Q

It is easy for the legitimate site to know if a request is really from the (human) user.

A

F

108
Q

SQL injection attacks only lead to information disclosure.

A

F

109
Q

Using an input filter to block certain characters is an effective way to prevent SQL injection attacks.

A

F

110
Q

SQL injection is yet another example that illustrates the importance of input validation.

A

T

111
Q

Organizational security objectives identify what IT security outcomes should be achieved.

A

T

112
Q

Since the responsibility for IT security is shared across the
organization, there is a risk of inconsistent implementation of security and a loss of central monitoring and control.

A

T

113
Q

Legal and regulatory constraints may require specific approaches to risk assessment.

A

T

114
Q

One asset may have multiple threats and a single threat may target multiple assets.

A

T

115
Q

It is likely that an organization will not have the resources to implement all the recommended controls.

A

T

116
Q

The IT security management process ends with the implementation of controls and the training of personnel.

A

F

117
Q

The relative lack of success in bringing cybercriminals to justice has led to an increase in their numbers, boldness, and the global scale of their operations.

A

T

118
Q

The purpose of the privacy functions is to provide a user protection against discovery and misuse of identity by other users.

A

T

119
Q
An IT security plan should include details of \_\_\_\_\_\_\_\_.
 A.risks	
 B.recommended controls	
 C.responsible personnel	
 D.all of the above
A

D.all of the above

120
Q
\_\_\_\_\_\_ is a function that removes specific identifying information from query results, such as last name and telephone number, but creates some sort of unique identifier so that analysts can detect connections between queries.
 A.Anonymization	
 B.Data transformation	
 C.Immutable audit	
 D.Selective revelation
A

A.Anonymization