Introduction to Networking&7-Layer OSI Network Model Flashcards

1
Q

Computer network

A

two or more connected computers that can communicate with each other (send and receive)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

how is the internet like a postal mail system

A

there is a sender and receiver

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

components in a network

A

client and server computers
network interface cards
connection medium
network operating system
router, switch, modem, access point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

client computer

A

client is a program or computer that makes requests to a server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

server computer

A

program that fulfills the requests made by the client

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

network interface card

A

allows computers to communicate with other devices on a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

connection medium

A

physical means through which data is transferred from one device to another

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

network operating system

A

computer operating system meant for network devices like routers or firewalls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

router

A

connects two or more packet switched networks or subnetworks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

modem

A

converts data from digital format (computer only reads digital signals) into a format suitable for an analog (internet signals) transmission medium such as telephone or radio

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

switch

A

a device in a computer network that connects other devices together

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

access point

A

device that bridges wired and wireless networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

topology

A

how parts of a whole work together

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

logical topology

A

software; how access to network is controlled

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Network operating system

A

controls access to the entire network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

NOS is required by

A

client server models

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Peer to Peer network model

A

the operating system of each computer on the network is responsible for controlling access to its own resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

peer to peer networks have no

A

centralized server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

advantages of a peer to peer network model

A

simple configuration
less expensive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

disadvantages of a peer to peer network model

A

not scalable
not really secure
not practical for large installations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

client server network model

A

resources are managed by the Network Operating System through a centralized directory database

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

windows domain

A

a logical group of computers that a windows server can control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

active directory

A

centralized directory database that contains user account information and security for the entire group of computers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

what can a user do in a client server network model

A

they can sign on the network from any computer on the network and gain access to the resources that AD allows

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

in a client server network model, client resources are

A

not shared directly with each other

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

how is the internet a client server network

A

it consists of a request respond cycle between client and server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

how is access controlled in a centralized domain database

A

through entries

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

NOS is responsible for

A

Manages client data, resources
Ensures authorized user access
Controls user file access
Restricts user network access
Dictates computer communication rules
Supplies application to clients

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

what is required for an NOS

A

more memory, processing, and storage capacity
special hardware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

advantages of client server network models when compared to peer to peer networks

A

User credential assigned from one central place
Multiple shared resource access centrally controlled
Central problem monitoring, diagnostics, and correction capabilities
More scalable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

network services

A

the resources a network makes accessible to its users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

in client server applications

A

a client computer requests data or a service from the server computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

protocols

A

rules for communication between networked devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

two primary protocols

A

TCP and IP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Local area network LAN

A

Usually held in a small space

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

switch

A

Receives data from one of its ports and redirects it to another port

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

hub

A

dumb switch

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

star topology

A

all devices connect to a central device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

network interface card (NIC)

A

attaches a device to a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Router

A

Finds the best path for traffic to get from one network to another

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

router vs switch

A

Router connects networks and belongs to two or more local networks while a switch only belongs to its local network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

application layer

A

describes the border between two applications on separate computers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

two categories of application layer programs

A
  1. provide service to user (browser or web server)
  2. utility programs - provide services to the system
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

payload

A

data spread between applications and the OS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

presentation layer

A

Responsible for squeezing, reformatting, and or encrypting data for the receiving application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

session layer

A

how data between applications is blended and recovered if messages don’t arrive complete at the receiving application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

transport layer

A

transports payloads between applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Two main transport layer protocols

A

TCP and UDP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

TCP or connection oriented protocol

A

checks whether data was received

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

UDP or connectionless protocol

A

first connects and then checks if data was received

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

protocols add their own

A

control information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

where do protocols add their own control information

A

in the header

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

header

A

beginning of the payload

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

encapsulation

A

adds a header to the data inherited from the layer above

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

network layer

A

moves messages from one node to another until they reach their destination

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

IP’s network layer message

A

packet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

IP address is assigned to each

A

node on a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

network layer uses the IP address to

A

identify each host

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

IP relies on

A

several routing protocols

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

why does IP rely on several routing protocols

A

to find the best route for a packet to take to reach its destination

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

fragmentation is when network layer protocol will divide

A

large packets into smaller packets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

which layers are responsible for connecting with hardware on the local network

A

2 and 1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

protocols at layers 1 and 2 are programmed into the

A

firmware of a computer’s NIC and other hardware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

what determines the link layer protocol

A

types of networking hardware or technology used

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

the link layer will put the control information in a

A

link layer header and at the end of the packet in a trailer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

entire link is called a

A

frame

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

MAC

A

hardware address of the source and destination of NICs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

physical layer

A

responsible for sending bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

two categories of information security workforce

A

managerial personnel and technical personnel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

managerial personnel

A

administer plans, policies, and people

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

technical personnel

A

design, configure, install, and maintain security equipment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

According to the text, how is security sometimes defined

A

Being free from danger

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What is the main focus of security efforts, as per the text?

A) Achieving a specific goal
B) Ensuring continuous protection
C) Eliminating all risks
D) Minimizing costs

A

B - Ensuring continuous protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

How does the text suggest security should be viewed?
A) As an occasional concern
B) As a one-time effort
C) As a continuous process
D) As an unattainable goal

A

C - As a continuous process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

How is the relationship between security and convenience described?

A) Directly proportional
B) Inversely proportional
C) Unrelated
D) Random

A

B - Inversely proportional

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Why is the automated alarm system considered more secure but less convenient?

A) It requires more maintenance
B) It slows down entry into the house
C) It needs frequent battery changes
D) It alerts neighbors

A

B - It slows down entry into the house

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

According to the text, what does information security encompass?

A) Only protecting personal computers
B) Only securing storage devices
C) Only transmitting data over the Internet
D) Securing digital information in various forms

A

D - Securing digital information in various forms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Which term is used to describe securing digital information across different IT environments?

A) Computer security
B) IT security
C) Cybersecurity
D) Information assurance

A

D - Information assurance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

According to the text, what can information security not guarantee?

A) Complete prevention of all attacks
B) Total security of all systems
C) Absolute safety from all threats
D) Continuous monitoring of all networks

A

A - Complete prevention of all attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What is the main focus of information security efforts, despite its limitations?

A

D - Mitigating risks and minimizing harm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What is an important aspect of information security efforts, according to the text?

A

B) Adapting to new threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

What is the primary goal of information security, according to the text?

A) Preventing all attacks
B) Achieving total system collapse
C) Recovering from attacks quickly
D) ensuring protective measures

A

D) ensuring protective measures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

According to the text, what does information security aim to prevent when an attack occurs?

A) Total recovery of the system
B) Collapse of protective measures
C) Total collapse of the system
D) Warding off attacks completely

A

C - Total collapse of the system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What is described as the first priority of information security efforts?
A) Recovering from attacks
B) Implementing protective measures
C) Preventing all attacks
D) Achieving total system collapse

A

B - Implementing protective measures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

What does information security strive to ensure happens quickly after an attack?
A) Complete prevention
B) Total system recovery
C) Immediate collapse
D) Continuous monitoring

A

B - Total system recovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

What is the main purpose of information security, according to the text?

A) Preventing all cyberattacks
B) Protecting valuable information
C) Ensuring complete safety
D) Recovering quickly from attacks

A

B - Protecting valuable information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Why is confidentiality important for protecting sensitive information?

A) It ensures data accuracy
B) It prevents all cyberattacks
C) It keeps information secure from unauthorized access
D) It guarantees information availability

A

C - It keeps information secure from unauthorized access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

What does confidentiality aim to achieve for sensitive information?
A) Making it accessible to unauthorized entities
B) Keeping it secure and unavailable to unapproved individuals
C) Sharing it with all customers
D) Storing it in public databases

A

B - Keeping it secure and unavailable to unapproved individuals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

What does confidentiality ensure in information security?

A) Complete prevention of cyberattacks
B) Only authorized parties can view information
C) Availability of all data at all times
D) Unlimited access to sensitive information

A

B - Only authorized parties can view information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

What is the primary goal of integrity in information security?

A) Keeping information confidential
B) Ensuring information is correct and unaltered
C) Preventing all cyberattacks
D) Providing unlimited access to data

A

B - Ensuring information is correct and unaltered

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Why is integrity important in information security?
A) It allows unrestricted access to data
B) It prevents all cyberattacks
C) It ensures data accuracy and reliability
D) It guarantees data confidentiality

A

C - It ensures data accuracy and reliability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

What is the primary goal of availability in information security?

A) Making information publicly accessible
B) Ensuring authorized parties can access information
C) Encrypting all data
D) Preventing all cyberattacks

A

B - Ensuring authorized parties can access information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

According to the text, what does availability ensure about information?

A) It is always confidential
B) It is accessible to authorized parties
C) It is encrypted for security
D) It is publicly shared

A

B - It is accessible to authorized parties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

How does availability protect information, as mentioned in the text?

A) By limiting access to authorized parties
B) By ensuring data is always confidential
C) By making data accessible to authorized parties
D) By encrypting sensitive information

A

C - By making data accessible to authorized parties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

What does availability aim to achieve for information, as described in the text?

A) Making it publicly available
B) Ensuring it is always confidential
C) Making it accessible to authorized parties
D) Storing information without protection

A

C - Making it accessible to authorized parties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

What does availability ensure in information security?

A) Complete prevention of cyberattacks
B) Data is accessible only to authorized users
C) Unlimited access to sensitive information
D) Public sharing of all data

A

B - Data is accessible only to authorized users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

According to the text, what does information security protect?

A) Only integrity of information
B) Only confidentiality of information
C) Integrity, confidentiality, and availability of information
D) Only availability of information

A

C - Integrity, confidentiality, and availability of information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

How is information security implemented, as mentioned in the text?

A) Through software only
B) Through people only
C) Through products, people, and procedures
D) Through devices only

A

C - Through products, people, and procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

What devices are mentioned in the text that require protection in information security?

A) Only computers
B) Only mobile phones
C) Devices that store, manipulate, and transmit information
D) Devices that are always offline

A

C - Devices that store, manipulate, and transmit information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

Why are products, people, and procedures mentioned in information security efforts?

A) To prevent all cyberattacks
B) To ensure continuous monitoring
C) To protect against unauthorized access, alteration, and loss
D) To guarantee complete system availability

A

C - To protect against unauthorized access, alteration, and loss

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What is a threat actor in cybersecurity responsible for?

A) Protecting technology equipment
B) Managing cybersecurity policies
C) Cyber incidents against technology equipment
D) Ensuring data availability

A

C - Cyber incidents against technology equipment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

What is the main focus of threat actors in cybersecurity efforts, as described in the text?

A) Enhancing cybersecurity policies
B) Protecting technology equipment
C) Launching cyber incidents
D) Preventing data breaches

A

C - Launching cyber incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Financial cybercrime is often divided into three categories based on its targets

A

Individual users
Enterprises
Governments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Who are black hat hackers, according to the text?

A) Cyber defenders
B) Threat actors who violate computer security
C) Cyber technicians
D) Individuals who prevent cyber incidents

A

B - Threat actors who violate computer security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

What is the primary motivation for black hat hackers, as mentioned in the text?

A) To enhance cybersecurity policies
B) To steal credit card numbers and gain personal profit
C) To provide technical support
D) To prevent all cyber incidents

A

B - To steal credit card numbers and gain personal profit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

What malicious actions do black hat hackers engage in, according to the text?

A) Providing cybersecurity services
B) Enforcing cybersecurity laws
C) Inflicting damage like corrupting a hard drive
D) Preventing unauthorized access

A

C - Inflicting damage like corrupting a hard drive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

What distinguishes black hat hackers from other threat actors, as described in the text?

A) Their role as cyber defenders
B) Their motivation for attacks
C) Their ability to prevent cyber incidents
D) Their impact on cybersecurity policies

A

B - Their motivation for attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Who are white hat hackers, according to the text?

A) Threat actors who violate computer security
B) Individuals who prevent cyber incidents
C) Cyber technicians
D) Hackers who probe systems with permission

A

D - Hackers who probe systems with permission

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

What is the primary goal of white hat hackers, as described in the text?

A) To steal credit card numbers
B) To corrupt a hard drive
C) To prevent all cyber incidents
D) To identify and report system vulnerabilities

A

D - To identify and report system vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Who are gray hat attackers, according to the text?

A) Threat actors who violate computer security
B) Individuals who prevent cyber incidents
C) Hackers who publicly disclose attacks
D) Cyber technicians

A

C - Hackers who publicly disclose attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

What is the primary motivation for gray hat attackers, as described in the text?

A) To gain personal profit
B) To enforce cybersecurity policies
C) To publicly shame organizations into action
D) To steal sensitive information

A

C - To publicly shame organizations into action

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Who are hacktivists, according to the text?

A) Individuals who prevent cyber incidents
B) Threat actors who violate computer security
C) Hackers motivated by ideology for activism
D) Cyber technicians

A

C) Hackers motivated by ideology for activism

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

What do hacktivists aim to achieve through their actions?

A) To promote their beliefs or principles
B) To prevent all cyber incidents
C) To gain personal advantage
D) To enforce strict cybersecurity policies

A

To promote their beliefs or principles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Who are state actors, according to the text?

A) Individuals motivated by ideology
B) Threat actors with minimal skills and no resources
C) Hacktivists promoting cybersecurity laws
D) Government-backed threat actors

A

D - Government-backed threat actors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

What resources do state actors typically possess, according to the text?

A) Limited government resources
B) Enough government resources to breach almost any security defense
C) Only technical skills
D) Cybersecurity laws enforcement

A

B - Enough government resources to breach almost any security defense

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

Why are state actors considered highly skilled, as described in the text?

A) They promote their beliefs or principles
B) They enforce strict cybersecurity policies
C) They have specific targets and persist until successful
D) They prevent all cyber incidents effectively

A

C - They have specific targets and persist until successful

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

What are state actors often involved in, according to the text?

A) Short-term cybersecurity incidents
B) Multiyear intrusion campaigns
C) Hacktivist activities
D) Cyber incidents with minimal impact

A

B - Multiyear intrusion campaigns

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

What types of information do state actors typically target in their campaigns, as mentioned in the text?

A) Personal social media accounts
B) Highly sensitive economic, proprietary, or national security information
C) Non-sensitive public information
D) Technical cybersecurity details

A

B - Highly sensitive economic, proprietary, or national security information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

What term describes the new class of attacks involving innovative tools and persistent data extraction?

A) Persistent cyber threats
B) Advanced malware attacks
C) Advanced persistent threats (APTs)
D) Cyber espionage campaigns

A

C) Advanced persistent threats (APTs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

How are APTs characterized in terms of their tools and data extraction, as mentioned in the text?

A) They use basic tools and extract data quickly
B) They use advanced tools and extract data silently over an extended period
C) They use common tools and target public information
D) They use government tools and enforce cybersecurity laws

A

B - They use advanced tools and extract data silently over an extended period

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

Why are APTs considered challenging to detect and mitigate, according to the text?

A) They enforce strict cybersecurity policies
B) They target personal information
C) They use basic tools that are hard to trace
D) They operate silently and persistently over time

A

D - They operate silently and persistently over time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

What term is used for attacks that silently extract data over an extended period using advanced tools, as mentioned in the text?

A) Cyber defenders
B) Advanced persistent threats (APTs)
C) State actors
D) Cyber technicians

A

B - Advanced persistent threats (APTs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

Who are insiders in the context of cybersecurity, according to the text?

A) External threat actors
B) Government-backed threat actors
C) Hacktivists promoting cybersecurity laws
D) Employees, contractors, and business partners

A

Employees, contractors, and business partners

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

What term describes the threat posed by insiders manipulating data from their trusted positions?

A) External intrusion
B) Internal breach
C) Cyber espionage
D) Insider threat

A

Insider threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

Why are insider threats considered challenging to detect and prevent, according to the text?

A) They operate within trusted roles and access levels
B) They have limited access to sensitive information
C) They enforce strict cybersecurity policies
D) They use basic cybersecurity tools

A

They operate within trusted roles and access levels

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

What term describes criminal groups transitioning to more rewarding and less risky online attacks, as mentioned in the statement?

A) Cyber attackers
B) Criminal syndicates
C) Hackers for hire
D) Government-backed threat actors

A

B - Criminal syndicates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

What is Shadow IT, according to the statement?

A) Approved IT equipment and resources
B) Company-sanctioned IT projects
C) Purchased technology outside of company policies
D) Government-backed IT initiatives

A

Purchased technology outside of company policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Why do employees engage in Shadow IT, as mentioned in the statement?

A) To comply with company policies
B) To reduce cybersecurity risks
C) To prevent the use of technology
D) To increase the efficiency of IT acquisition

A

To increase the efficiency of IT acquisition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

What term describes employees purchasing and installing their own technology in violation of company policies, as mentioned in the statement?

A) IT management
B) Shadow IT
C) IT governance
D) IT collaboration

A

B - Shadow IT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

How can cybersecurity vulnerabilities be categorized, according to the statement?

A) By company size
B) By geographic location
C) By financial impact
D) By platforms, configurations, third parties, patches, and zero-day vulnerabilities

A

D - Platforms, configurations, third parties, patches, and zero-day vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

What category of vulnerability involves the setup and arrangement of technology systems?

A) Platforms
B) Configurations
C) Third parties
D) Patches

A

B - Configurations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

Which type of vulnerability refers to weaknesses in software or hardware that have not yet been discovered by the vendor?

A) Platforms
B) Configurations
C) Third parties
D) Zero-day vulnerabilities

A

D - Zero-day vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

What category of vulnerability involves weaknesses in updates or fixes for software?

A) Platforms
B) Configurations
C) Patches
D) Zero-day vulnerabilities

A

C - Patches

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Which type of vulnerability involves weaknesses introduced by external vendors or service providers?

A) Platforms
B) Configurations
C) Third parties
D) Patches

A

C - Third parties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

What components comprise a computer platform, according to the statement?

A) Hardware device and software
B) Operating system (OS) and hardware
C) Applications and programs
D) Processes and hardware

A

B - Operating system (OS) and hardware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

What role does the operating system (OS) play in a computer platform, as mentioned in the statement?

A) Running programs, applications and processes
B) Managing hardware resources
C) Transferring resources
D) Storing data

A

Running programs, applications and processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Which type of platform is well known for its vulnerabilities?

A) Modern platform
B) Legacy platform
C) Virtual platform
D) Cloud platform

A

Legacy platform

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

Why is a legacy platform no longer in widespread use?

A) Because it is too expensive to maintain
B) Because it lacks sufficient features
C) Because it has been replaced by an updated version of the earlier technology
D) Because it is difficult to install

A

Because it has been replaced by an updated version of the earlier technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

Where do vulnerabilities more often result from in legacy systems, according to the statement?

A) Legacy hardware
B) Updated software
C) Legacy software, such as an OS or program
D) External devices

A

Legacy software, such as an OS or program

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Where is on-premises (“on-prem”) software and technology typically located, according to the statement?

A) In a remote data center
B) In the cloud
C) Within the physical confines of an enterprise
D) On external servers

A

Within the physical confines of an enterprise

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

Why did organizations find the on-premises platform model to be inadequate, according to the statement?

A) Due to the high cost of maintaining on-premises servers
B) Because it lacked sufficient network resources
C) Because it required too much support for remote access
D) Because it faced challenges in securing an increasingly diverse and interconnected IT environment

A

D) Because it faced challenges in securing an increasingly diverse and interconnected IT environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

Why did some enterprises transition away from the on-premises model, according to the statement?

A) To reduce the need for additional hardware purchases
B) To decrease reliance on software licensing
C) To control spiraling costs associated with technology expansion
D) To increase the number of personnel managing the technology

A

A) To reduce the need for additional hardware purchases

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

How are servers, storage, and supporting networking infrastructure typically managed in a hosted services environment, according to the statement?

A) Individually owned by each enterprise
B) Shared among multiple enterprises
D) Provided through a virtual private network

A

Shared among multiple enterprises

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

What defines the cloud platform model, as described in the statement?

A) Customers pay a fixed monthly fee for unlimited computing resources
B) Customers pay only for the online computing resources they use
C) Customers receive free computing resources for a limited time
D) Customers lease computing resources for a one-time payment

A

Customers pay only for the online computing resources they use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

How do cloud computing resources typically adapt to changes in computing needs, as described in the statement?

A) By maintaining a fixed capacity regardless of demand
B) By automatically adjusting to the organization’s budget
C) By scaling up or scaling back according to computing needs
D) By relying on external servers for additional resources

A

By scaling up or scaling back according to computing needs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

What is a primary cause of vulnerabilities in cloud platforms, according to the statement?

A) Lack of encryption protocols
B) External hacking attempts
C) Misconfigurations by company personnel
D) Insufficient server capacity

A

Misconfigurations by company personnel responsible for securing the cloud platform

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Why are cloud computing platforms frequently targeted by threat actors, according to the statement?

A) Because they are accessible from virtually anywhere
B) Because of their limited scalability
C) Due to their high operational costs
D) Because they have outdated software

A

Because they are accessible from virtually anywhere

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

What is necessary to repel attacks on modern hardware and software platforms, as described in the statement?

A) Regular updates and patches
B) Proper configuration of features and security settings
C) Advanced intrusion detection systems
D) Use of strong encryption protocols

A

Proper configuration of features and security settings

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

What is a common outcome when configuration settings are not properly implemented, as mentioned in the statement?

A) Increased network speed
B) Improved system performance
C) Weak configurations
D) Enhanced user experience

A

C) Weak configurations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

Why are default settings not secure?

A) To enhance product security
B) To ensure compatibility with older systems
C) To minimize operational costs
D) They are settings predetermined by vendors for usability and ease of use

A

They are settings predetermined by vendors for usability and ease of use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Why are open ports and services considered weak configuration?

A) To restrict access for security purposes
B) To ensure compatibility with all devices
C) To minimize network bandwidth
D) They are initially configured to allow maximum access for usability

A

They are initially configured to allow maximum access for usability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

Why are unsecured root accounts considered weak configuration?

A) Increased network speed
B) Unfettered access to all resources
C) Enhanced system performance
D) Improved user experience

A

Unfettered access to all resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

Why are open permissions considered weak configuration?
A) Restricted access for users
B) Access granted based on user roles
C) Access that should be restricted but isn’t
D) Automatic access granted to administrators

A

Access that should be restricted but isn’t

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

Why are unsecure protocols considered weak configuration?

A) Protocols that enhance data encryption
B) Protocols that lack adequate protections
C) Protocols used for internal communications
D) Protocols designed for high-speed data transfer

A

B) Protocols that lack adequate protections

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

What does outsourced code development involve, as described in the statement?

A) Hiring additional in-house developers
B) Contracting with third parties for software development
C) Sharing code with competitors
D) Purchasing pre-written software

A

B) Contracting with third parties for software development

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

What does data storage typically involve, as described in the statement?

A) Using on-premises servers for data backup
B) Renting office space for storing physical files
C) Employing dedicated personnel for data management
D) Utilizing third-party facilities for storing important data

A

D) Utilizing third-party facilities for storing important data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

What is vendor management primarily concerned with, as described in the statement?
- A) Managing internal processes
- B) Monitoring interactions with external third parties
- C) Developing in-house software solutions
- D) Securing physical office spaces

A

B) Monitoring interactions with external third parties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

What does system integration primarily involve, as described in the statement?

A) Enhancing internal communication within an organization
B) Establishing connectivity between an organization’s systems and third parties
C) Securing network infrastructure from external threats
D) Developing software solutions for data analysis

A

Establishing connectivity between an organization’s systems and third parties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

What challenge arises when an organization’s systems are not compatible with third-party systems, as described in the statement?

A) Increased productivity
B) Enhanced system performance
C) Vulnerabilities due to “workarounds”
D) Improved data analysis

A

Vulnerabilities due to “workarounds”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

What is a significant risk associated with third-party system integration, according to the statement?

A) The principle of system redundancy
B) The principle of maximum efficiency
C) The principle of the weakest link
D) The principle of system scalability

A

The principle of the weakest link

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

What does the principle of the weakest link entail, as described in the statement?
- A) The reliance on outdated security measures
- B) The vulnerability posed by third-party security weaknesses
- C) The effectiveness of network redundancy
- D) The implementation of robust data encryption

A

B) The vulnerability posed by third-party security weaknesses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

What unintended consequence arose as operating systems (OSs) became more complex, according to the statement?

A) Increased ease of use
B) Enhanced system performance
C) Unintentional vulnerabilities exploitable by attackers
D) Improved graphical user interfaces

A

Unintentional vulnerabilities exploitable by attackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

What action do software developers typically take to address vulnerabilities in operating systems after they have been released, as described in the statement?

A) Implement new features
B) Deploy a software “fix”
C) Redesign the entire software architecture
D) Conduct extensive user training

A

B) Deploy a software “fix”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

What is the purpose of a security patch, as described in the statement?

A) To enhance user interfaces
B) To introduce new features
C) To optimize system performance
D) o repair software vulnerabilities

A

To repair software vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

What role does firmware primarily serve, as described in the statement?

A) Managing high-level software applications
B) Providing low-level controls and instructions for hardware
C) Securing network infrastructure
D) Enhancing user interfaces

A

B) Providing low-level controls and instructions for hardware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

What challenges are associated with updating firmware to address vulnerabilities, as described in the statement?

A) It requires significant financial investment
B) It necessitates reconfiguring network infrastructure
C) It involves specialized steps and can be difficult and some firmware cannot be patched
D) It involves replacing hardware components

A

C) It involves specialized steps and can be difficult and some firmware cannot be patched

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

What challenges are associated with patching applications, as described in the statement?

A) Automated processes for identifying installed applications
B) Lack of user alerts for available patches
C) Difficulty in distributing patches
D) Uncommon occurrence of application patches

A

A) Automated processes for identifying installed applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

What potential issue can arise from patches, as described in the statement?

A) Prevention of custom application functionality
B) Enhanced system performance
C) Increased network speed
D) Improved user experience

A

Prevention of custom application functionality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

What does an organization typically do before installing patches from a developer’s online update service, as described in the statement?

A) Immediately deploy the patches to all systems
B) Test the patches to ensure they do not affect customized applications
C) Delay patch deployment indefinitely
D) Contact customer support for assistance

A

Test the patches to ensure they do not affect customized applications

169
Q

What is an attack vector, as described in the statement?

A) A tool used by threat actors to encrypt data
B) A pathway or avenue used by threat actors to penetrate a system
C) A software vulnerability exploited by security researchers
D) A defensive measure implemented by system administrators

A

B) A pathway or avenue used by threat actors to penetrate a system

169
Q

What does the term “zero day” refer to, as described in the statement?

A) A vulnerability exploited by attackers before it is known
B) A software update released on the same day as a vulnerability
C) A cybersecurity attack that occurs on the first day of the year
D) A security measure implemented on the same day as a vulnerability

A

A) A vulnerability exploited by attackers before it is known

170
Q

Why are zero-day vulnerabilities considered extremely serious, as described in the statement?

A) They require immediate system updates
B) They are exploited before patches are available
C) They are easily detectable by security software
D) They primarily affect outdated systems

A

They are exploited before patches are available

171
Q

What is direct access as an attack vector, as described in the statement?

A) Using network-based attacks to infiltrate a system
B) Gaining physical access to a computer system
C) Exploiting software vulnerabilities remotely
D) Manipulating user behavior to compromise security

A

B) Gaining physical access to a computer system

172
Q

What is a supply chain infection, as described in the statement?

A) Malware injected into products during their manufacturing or storage
B) Unauthorized access to product distribution centers
C) Lack of supervision in the product delivery process
D) Delayed delivery of products due to logistical issues

A

Malware injected into products during their manufacturing or storage

173
Q

Which of the following is NOT a psychological approach used in social engineering, as described in the statement?

A) Impersonation
B) Phishing
C) Redirection
D) Data encryption

A

D) Data encryption

174
Q

What is phishing, as described in the statement?

A) Sending an email from a legitimate enterprise
B) Displaying a web announcement with private information
C) Falsely claiming to be from a legitimate enterprise
D) Encrypting data to prevent unauthorized access

A

Falsely claiming to be from a legitimate enterprise

175
Q

Who are the targets of spear phishing, as described in the statement?

A) Random individuals
B) Specific users
C) Government agencies
D) Large corporations

A

Specific users

176
Q

What is whaling, as described in the statement?

A) Targeting wealthy individuals or senior executives through phishing
B) Using large fishing nets to catch a variety of fish species
C) Engaging in deep-sea fishing for whales
D) Campaigning against the fishing industry

A

A) Targeting wealthy individuals or senior executives through phishing

177
Q

What is vishing, as described in the statement?

A) Using a telephone call to perform phishing
B) Sending a phishing email with a virus attachment
C) Using a virtual private network (VPN) to hide phishing activities
D) Phishing conducted through virtual reality (VR) environments

A

A) Using a telephone call to perform phishing

178
Q

What is smishing, as described in the statement?

A) Using social media platforms to perform phishing
B) Using short message service (SMS) text messages to perform phishing
C) Phishing conducted through smart home devices
D) Phishing emails disguised as legitimate messages

A

B) Using short message service (SMS) text messages to perform phishing

179
Q

What is typo squatting, as described in the statement?

A) Purchasing domain names with intentional spelling errors
B) Acquiring domains through fraudulent means
C) Hijacking existing domain names
D) Selling domain names at inflated prices

A

A) Purchasing domain names with intentional spelling errors

180
Q

Why do attackers create fake lookalike sites through typo squatting, as described in the statement?

A) To provide legitimate alternatives to popular websites
B) To generate traffic and earn money from advertisements
C) To offer secure browsing options to users
D) To expose vulnerabilities in popular websites

A

To generate traffic and earn money from advertisements

181
Q

What is pharming, as described in the statement?

A) Exploiting vulnerabilities in website servers
B) Redirecting traffic to a fake website by manipulating DNS settings
C) Using malware to steal user credentials
D) Sending phishing emails with malicious attachments

A

Redirecting traffic to a fake website by manipulating DNS settings

182
Q

What is image spam, as described in the statement?

A) Spam messages containing only emojis
B) Spam emails with attachments containing image files
C) Spam using graphical images of text to bypass filters
D) Spam messages with embedded video links

A

Spam using graphical images of text to bypass filters

183
Q

Why is image spam difficult to filter, as described in the statement?

A) Because it contains encrypted text
B) Because it appears as an image rather than text
C) Because it uses complex algorithms to hide content
D) Because it is sent from multiple IP addresses

A

Because it appears as an image rather than text

184
Q

What is a hoax, as described in the statement?

A) A fraudulent message promising financial gain
B) A false warning often in an email from the IT department
C) A phishing attempt disguised as a legitimate communication
D) A malware program disguised as a security update

A

B) A false warning often in an email from the IT department

185
Q

What action does a hoax typically instruct recipients to take, as described in the statement?

A) Update their antivirus software immediately
B) Change security configurations and forward the message to others to make their computers more hackable
C) Ignore the email and delete it immediately
D) Contact their IT department for further instructions

A

B) Change security configurations and forward the message to others to make their computers more hackable

186
Q

What is a watering hole attack, as described in the statement?

A) A targeted attack on a specific group of individuals
B) An attack that poisons the water supply of a company
C) A phishing attack using water-related themes
D) A type of DDoS attack

A

A targeted attack on a specific group of individuals

187
Q

What technique does an attacker use in a watering hole attack, as described in the statement?

A) Installing malware on the victim’s computer through email attachments
B) Targeting specific individuals with phishing emails
C) Infecting a website frequented by the target group with malware
D) Intercepting network traffic to steal sensitive information

A

Infecting a website frequented by the target group with malware

188
Q

What is tailgating, as described in the statement?

A) Using unauthorized credentials to gain access to a building
B) Following closely behind an authorized person to enter a restricted area
C) Hacking into automated access control systems
D) Installing specialized doors to restrict entry into an area

A

B) Following closely behind an authorized person to enter a restricted area

189
Q

What is shoulder surfing, as described in the statement?

A) Monitoring network traffic to steal sensitive information
B) Watching someone enter a security code on a keypad
C) Gaining unauthorized access through a compromised system
D) Using phishing emails to trick users into revealing their passwords

A

Watching someone enter a security code on a keypad

190
Q

What is data exfiltration, as described in the statement?

A) Stealing data to distribute it to other parties
B) Encrypting data to protect it from unauthorized access
C) Deleting data from a system to prevent unauthorized access
D) Backing up data to ensure its availability

A

Stealing data to distribute it to other parties

191
Q

What is penetration testing, as described in the statement?

A) Testing software to ensure it meets performance standards
B) Testing hardware to ensure it is compatible with new software
C) Testing network security by attempting to exploit vulnerabilities
D) Testing user interfaces to ensure they are intuitive

A

) Testing network security by attempting to exploit vulnerabilities

192
Q

What is considered the most important element in a “pen test” according to the statement?

A) Executing simulated attacks
B) Analyzing vulnerabilities
C) Reporting findings
D) Planning

A

Planning

193
Q

ccording to the statement, what can result from a lack of planning in a penetration test?

A) Successful exploitation of vulnerabilities
B) A flawed penetration test that does too little or too much
C) Identification of all system weaknesses
D) Improved security measures

A

B) A flawed penetration test that does too little or too much

194
Q

What term describes the expansion beyond the initial set of limitations in a penetration test due to lack of planning?

A) Scope creep
B) Test expansion
C) Target deviation
D) Boundary extension

A

A) Scope creep

195
Q

difference between a scan and a penetration test

A

Scans usually find only surface problems because they are mostly automated. They can detect vulnerabilities but often don’t verify them deeply. penetration tests dig deeper. They use manual methods to try and exploit vulnerabilities, uncovering more serious security issues.

196
Q

What are the two key criteria for crafting effective cybersecurity simulations, as outlined?

A
  1. Attacks must mirror those used by threat actors.
  2. Simulations should emulate threat actors’ methodologies and strategies.
197
Q

List three advantages of using internal employees for conducting penetration tests, as described.

A
  1. Little or no additional cost.
  2. Quicker test execution.
  3. Enhancement of employee training and security awareness.
198
Q

Identify three disadvantages of using internal security employees for conducting penetration tests, as discussed in the statement

A
  1. Inside knowledge, potentially limiting objectivity and thoroughness.
  2. Lack of specialized expertise compared to dedicated external teams.
  3. Reluctance to reveal vulnerabilities or issues that might reflect poorly on internal practices or individuals
199
Q

Explain why using internal employees for penetration testing may not accurately simulate attacks by threat actors, according to the statement

A

Internal employees have insider knowledge of the network and devices, which differs from the perspective of external threat actors who lack such detailed internal knowledge

200
Q

Test Question: “Describe how the lack of expertise among internal employees can impact the effectiveness of penetration testing, according to the statement.

A

Employees within an organization might not have the right qualifications or skills needed to do thorough penetration tests. This could mean they might miss finding some serious security problems.

201
Q

Explain the concept of ‘reluctance to reveal’ as it pertains to using internal employees for penetration testing, according to the statement

A

Employees doing tests might not tell about problems they find, especially if they or their friends are in charge of keeping things safe.

202
Q

List four advantages of contracting with an external third-party pen testing consultant for conducting penetration tests, as described in the statement.

A
  1. Expertise
  2. Credentials
  3. Experience
  4. Focus
203
Q

Describe how expertise in technical and business aspects benefits external contractors conducting penetration tests

A

Outside contractors have the right skills and know-how to do thorough penetration tests.

204
Q

Explain the significance of security certifications among pen test contractors, according to the statement.

A

Penetration test contractors usually hire certified experts who have proven their skills and experience in security testing. This ensures they’re highly capable and skilled in their assessments.

205
Q

Discuss how experience benefits penetration test contractors in identifying and exploiting vulnerabilities

A

Contractors have lots of experience doing penetration tests, so they know exactly what to search for and how to exploit vulnerabilities they find.

206
Q

Explain the importance of focus in the context of reputable penetration testing firms

A

Top penetration testing firms are known for focusing intensely on providing expert security services, ensuring their assessments are thorough and effective.

207
Q

How is penetration testing with external consultants typically categorized

A

Penetration testing done by external consultants is classified based on how much information and access they receive before the test. This affects how thoroughly and deeply they can assess the organization’s security.

208
Q

Identify and define the three levels of penetration testing commonly used, as mentioned in the statement

A

Black Box Testing: Testers know nothing about the system beforehand.

Gray Box Testing: Testers know some details about the system.

White Box Testing: Testers know everything about the system.

209
Q

Explain the potential risks involved when external consultants use the information they uncover during penetration testing.

A

Outside consultants doing penetration tests could access sensitive details about an organization’s systems and weaknesses. If consultants are untrustworthy, they might misuse or sell this information.

210
Q

Describe the common protective measures included in penetration testing contracts to ensure client information security

A

Penetration testing contracts usually include a nondisclosure agreement (NDA) to keep client information confidential. They also set rules for safely managing and getting rid of data and storage devices after the test, reducing the chance of unauthorized sharing or misuse.

211
Q

Define what a bug bounty entails, as described in the statement

A

A bug bounty is a monetary reward provided in exchange for discovering and reporting a software vulnerability

212
Q

Explain how bug bounty programs utilize crowdsourcing, as described in the statement

A

Bug bounty programs use crowdsourcing, where they engage many people over the Internet to contribute their insights and help find problems in a project.

213
Q

Describe the purpose of defining rules of engagement in a penetration test

A

The rules of engagement in a penetration test define its boundaries and guidelines.

214
Q

Explain the importance of establishing parameters in a penetration test

A

Setting clear parameters in a penetration test is essential to stay focused, get results quickly, and test only what’s needed. This prevents the test from becoming inefficient or straying from its goals.

215
Q

List the categories typically included in the rules of engagement for a penetration test

A

Timing
Scope
Authorization
Exploitation
Communication
Cleanup
Reporting

216
Q

Describe the significance of the timing parameter in penetration testing, particularly when using an external third party, as outlined in the statement

A

The timing parameter determines when the testing happens, including the start and end dates. When using an external third party, these dates are estimated by the tester and depend on their experience in that specific area.

217
Q

Explain how unexpected events, such as discovering critical vulnerabilities, can impact the timeline of a penetration test, according to the statement

A

During a penetration test, unexpected events like discovering critical vulnerabilities may slow down the process. Addressing these issues often requires multiple meetings with various levels of management and security personnel, which can delay the original completion date

218
Q

Explain the timing considerations for conducting active phases, such as scanning and exploitation, during a penetration test, as discussed in the statement.

A

Timing considerations in penetration testing involve deciding when to conduct active phases, like scanning and exploitation, to avoid disrupting regular business activities. Some organizations choose to perform these activities after business hours or exclusively on weekends to minimize operational disruptions

219
Q

Define the scope of a penetration test

A

The scope of a penetration test defines the specific areas or assets that should be tested for vulnerabilities and security weaknesses

220
Q

List the elements that define the scope of a penetration test, as mentioned in the statement

A

Environment
Internal targets
External targets
Target locations
Other boundaries

221
Q

Explain the advantage of conducting a penetration test on the live production environment

A

Conducting a penetration test on the live production environment is advantageous because it provides the most accurate assessment of real-world vulnerabilities and risks that could impact operational systems and data

222
Q

Discuss the potential disadvantage of conducting a penetration test on the live production environment

A

Conducting a penetration test on the live production environment may disrupt normal business operations, potentially impacting the availability and performance of critical systems and services during the testing period

223
Q

Explain the trade-off involved in using a simulated environment for penetration testing

A

Using a simulated environment for penetration testing avoids disruption to operations but entails additional effort and costs to accurately replicate the real-world conditions and scenarios necessary for thorough testing.

224
Q

Describe the importance of identifying internal targets before starting a penetration test

A

it’s important to clearly list all internal targets. These targets, like specific IP addresses or network ranges, belong to the customer. For external testers (gray box or white box), these targets must be identified upfront

225
Q

external target

A

Sometimes, a penetration test might involve testing a service or application hosted by a third party. These could be cloud service providers or Internet service providers (ISPs).

226
Q

target locations

A

Because laws differ between states, provinces, and countries, planners must pinpoint where targets are located and adjust the test scope as needed. For example, EU countries have stricter privacy laws affecting how social engineering tests are conducted.

227
Q

exploitation level in a pen test

A

In a penetration test, the scope should include discussing whether vulnerabilities should be exploited or if certain areas are off limits to testers.

228
Q

steps of communication in pen testing

A

Initiation
Incident response
Status
Emergency

229
Q

initiation in pen testing

A

Initiation: Once the pen test begins, the organization should be informed.

230
Q

Incident Response in a pen test

A

If a penetration tester assesses vulnerabilities without triggering the organization’s response, a critical security gap is identified.

231
Q

status in pen test

A

Instead of waiting until the pen test is done, it’s better to give periodic reports to the organization’s management.

232
Q

Emergency in pen test

A

Emergency: If a pen tester finds a critical vulnerability, they should report it immediately to the organization’s management and pause the penetration test.

233
Q

Cleanup in pen testing

A

After exploiting the systems as planned, the pen tester must remove everything related to the test. This includes software, scripts, files, and backdoors from affected systems. Changed credentials should be restored, and new usernames deleted to return systems to their original state.

234
Q

After the pen test, create two reports

A

Summary for non-technical leaders and those affected.

Detailed report for security professionals, covering scope, vulnerabilities, exploits, results, and fixes.

235
Q

Pen tests can be grouped into two phases

A

reconnaissance and penetration

236
Q

footprinting

A

For black box and gray box testers, the first task is gathering initial information from outside the organization

237
Q

Which method of information gathering in penetration testing involves actively probing for vulnerabilities and useful data?”

A) Passive reconnaissance
B) Active reconnaissance
C) War driving
D) Footprinting

A

Answer: B) Active reconnaissance

238
Q

True or False: War driving involves detecting wireless signals using a portable device from a vehicle or on foot

A

True

239
Q

What specific tools are typically used to detect wireless signals effectively during war driving

A

Tools such as wireless network adapters, GPS, and specialized software like Kismet or NetStumbler

240
Q

Why is active reconnaissance considered similar to how attackers operate?

A

It probes for vulnerabilities and useful data

241
Q

Describe one similarity and one difference between active reconnaissance and war driving in penetration testing

A

Similarity: Both involve gathering information. Difference: Active reconnaissance focuses on probing for vulnerabilities, while war driving specifically targets wireless signals

242
Q

Which of the following is a primary objective of war driving

A

Finding wireless signals

243
Q

What is ‘war flying’ in the context of discovering Wi-Fi signals

A

Using drones (UAVs) to locate Wi-Fi signals

244
Q

What advantages do drones offer over traditional methods like war driving for discovering Wi-Fi signals

A

Drones can cover a wider area quickly, are not limited to streets and sidewalks, and can fly over security perimeters such as fences

245
Q

What is a disadvantage of active reconnaissance in a penetration test

A

it may alert security professionals within the enterprise

246
Q

What term describes the process of making a network more restrictive in response to a perceived threat

A

Hardening

247
Q

Which phase of a penetration test involves actively probing for vulnerabilities

A

Active reconnaissance

248
Q

What distinguishes passive reconnaissance from active reconnaissance in penetration testing

A

it uses tools that do not raise alarms

249
Q

What is a primary advantage of passive reconnaissance over active reconnaissance
A) It is faster to execute
B) It generates less network traffic
C) It requires less technical expertise
D) It provides real-time system monitoring

A

It generates less network traffic

250
Q

What term describes the process of gathering information from publicly accessible sources in passive reconnaissance?”

A) Open system exploration
B) Closed source intelligence
C) Open source intelligence (OSINT)
D) Public network scanning

A

C) Open source intelligence (OSINT)

251
Q

Why is passive reconnaissance considered less intrusive compared to active reconnaissance?”

A) It involves physical access to the network
B) It uses automated scanning tools
C) It does not engage with the target systems
D) It requires approval from security professionals

A

It does not engage with the target systems

252
Q

Which phase of a penetration test typically involves searching for open source intelligence (OSINT)

A

Passive reconnaissance

253
Q

What is a potential limitation of relying solely on passive reconnaissance in a penetration test?

A

It may overlook hidden vulnerabilities

254
Q

Which step in a penetration test mirrors the threat actor’s initial phase of reconnaissance?”

A) Escalating privileges
B) Moving laterally
C) Installing tools on compromised systems
D) Identifying vulnerabilities

A

Identifying vulnerabilities

255
Q

What is the second step threat actors typically take after identifying a vulnerability?”

A) Moving laterally
B) Escalating privileges
C) Installing backdoors
D) Finding sensitive data

A

Escalating privileges

256
Q

What is the primary objective of threat actors when they move laterally through a network

A

Accessing more protected resources

257
Q

What action do threat actors typically take after gaining a foothold on a compromised system

A

Creating a backdoor

258
Q

“What is the main goal for threat actors once they have a foothold in the network?”

A

Exploiting their main target, such as sensitive data

259
Q

What distinguishes a penetration test from a vulnerability scan?”

A

Frequency of assessment

260
Q

What is a key characteristic of a vulnerability scan

A

Continuous monitoring

261
Q

Which assessment method involves automated identification of vulnerabilities

A

Vulnerability scan

262
Q

Which assessment approach involves manual execution and is periodically scheduled?

A

Penetration test

263
Q

Which assessment method helps minimize the risk of cyber attacks through recurring scans

A

Vulnerability scan

264
Q

The best approach for vulnerability scanning isn’t always to scan all systems continuously. Here are two main reasons why:

A

Workflow disruptions: Continuous scans can slow down systems, affecting daily operations. Conducting scans during “off hours,” like nights or weekends, can minimize disruptions to normal business processes.

Technical limitations: Large networks with numerous devices may not allow for complete scans within a desired timeframe due to technical constraints such as network bandwidth or software license limits. In such cases, scheduling scans at specific times becomes necessary.

265
Q

Why is it impractical to scan everything at once

A

It is time-consuming

266
Q

What approach do some organizations take when deciding what to scan

A

Scanning in rotation: network, applications, and web applications

267
Q

What is a drawback of conducting a comprehensive network scan?

A

It may miss critical vulnerabilities

268
Q

What is a common challenge of conducting a comprehensive network scan

A

Lengthy scan times

269
Q

How do organizations prioritize assets for scanning?

A

Depending on vulnerability exposure

270
Q

Why is a focused approach to vulnerability scanning beneficial

A

It reduces workflow disruptions

271
Q

What helps organizations prioritize systems for more frequent scanning

A

Location of high-value data

272
Q

What does an inventory scan primarily search for

A

Devices attached to the network

273
Q

What capability do most vulnerability scanning tools offer regarding asset inventory

A

Inventory scan for devices

274
Q

What role does Nessus play in vulnerability scanning

A

Conducting continuous scans

275
Q

To narrow down a vulnerability scan:

A

Define which devices to scan, like specific hosts or subnets.
Focus the scan on specific goals, such as targeting vulnerabilities in Windows 10.
Choose the depth of the scan by focusing on particular vulnerability types.
Specify data types to scan, searching for vulnerabilities in specific file types rather than all files.

276
Q

Credentialed

A

In a credentialed scan, the vulnerability scanner uses valid usernames and passwords to simulate a threat actor with access credentials.

277
Q

What is a non-credentialed scan in cybersecurity testing?

A) A scan that bypasses credential requirements
B) A vulnerability scan without authentication information provided
C) A scan performed by an unauthorized tester
D) A scan conducted without proper authorization

A

B) A vulnerability scan without authentication information provided

278
Q

What characterizes an intrusive scan in cybersecurity testing?

A) It operates without any authorization
B) It attempts to exploit vulnerabilities discovered
C) It focuses solely on network traffic analysis
D) It requires full administrator credentials

A

It attempts to exploit vulnerabilities discovered

279
Q

What distinguishes a nonintrusive scan in cybersecurity testing?

A) It actively attempts to exploit identified vulnerabilities
B) It does not require any authentication credentials
C) It only identifies vulnerabilities without attempting exploitation
D) It focuses exclusively on external network interfaces

A

It only identifies vulnerabilities without attempting exploitation

280
Q

What potential drawback do intrusive tests have in cybersecurity testing?

A) They are less accurate than non-intrusive tests
B) They require specialized authorization credentials
C) They can impair the performance of the target system
D) They are restricted to external network interfaces

A

They can impair the performance of the target system

281
Q

What limitation is associated with nonintrusive scans in cybersecurity testing?

A) They can only suggest potential vulnerabilities without confirming them
B) They cannot identify vulnerabilities in external network interfaces
C) They require advanced authentication credentials to operate
D) They are less accurate than intrusive scans

A

They can only suggest potential vulnerabilities without confirming them

282
Q

How does vulnerability scanning software identify vulnerabilities in cybersecurity testing?

A) By actively exploiting vulnerabilities to confirm their presence
B) By comparing scanned software with known issues
C) By conducting performance tests on the target system
D) By analyzing network traffic patterns

A

By comparing scanned software with known issues

283
Q

What is essential for vulnerability scanning in cybersecurity testing?

A) Access to administrative credentials
B) Real-time monitoring of network traffic
C) Access to an updated database of vulnerabilities
D) Physical access to the target system

A

Access to an updated database of vulnerabilities

284
Q

What is the purpose of updating vulnerability information in scanning software?

A) To enhance the software’s user interface
B) To improve scan speed and efficiency
C) To provide real-time network monitoring
D) To keep the software current with the latest vulnerability information

A

To keep the software current with the latest vulnerability information

285
Q

What does CVE (Common Vulnerabilities and Exposures) primarily do in cybersecurity?

A) It patches vulnerabilities automatically
B) It scans for malware in operating systems
C) It identifies vulnerabilities in software
D) It monitors network traffic

A

It identifies vulnerabilities in software

286
Q

What is the primary function of CVE (Common Vulnerabilities and Exposures) in cybersecurity?

A) It provides real-time network monitoring
B) It identifies vulnerabilities in software
C) It encrypts sensitive data on systems
D) It analyzes firewall configurations

A

It identifies vulnerabilities in software

287
Q

When evaluating the results of a vulnerability scan, what factors should you consider?

A) The speed of the scan and its resource usage
B) The brand of the scanning software used
C) The importance of the vulnerability and its accuracy
D) The number of vulnerabilities identified

A

The importance of the vulnerability and its accuracy

288
Q

In cybersecurity management, why is it often impractical to address all identified vulnerabilities?

A) Due to the limited availability of scanning software
B) Because some vulnerabilities are too complex to fix
C) To prioritize resources and focus on critical vulnerabilities
D) Because vulnerabilities are constantly changing

A

To prioritize resources and focus on critical vulnerabilities

289
Q

Why might organizations react differently to vulnerabilities with the same severity rating assigned by a scanner?

A) Due to variations in the organization’s network topology
B) Because scanners often misclassify the severity of vulnerabilities
C) To align with different organizational risk tolerances and priorities
D) Because organizations lack the resources to address all vulnerabilities

A

To align with different organizational risk tolerances and priorities

290
Q

What is the primary purpose of the Common Vulnerability Scoring System (CVSS) in cybersecurity?

A) To identify the source of vulnerabilities in software
B) To categorize vulnerabilities based on their complexity
C) To provide a numeric rating of the impact of vulnerabilities
D) To automatically patch vulnerabilities in operating systems

A

To provide a numeric rating of the impact of vulnerabilities

291
Q

In cybersecurity testing, what does the term “false positive” refer to?

A) Failing to detect a genuine security issue
B) Raising an alarm when there is no problem
C) Ignoring critical vulnerabilities
D) Incorrectly identifying a security issue as low priority

A

Raising an alarm when there is no problem

292
Q

In cybersecurity testing, what does the term “false negative” refer to?

A) Raising an alarm when there is no problem
B) Incorrectly identifying a security issue as low priority
C) Failing to detect a genuine security issue
D) Ignoring critical vulnerabilities

A

Failing to detect a genuine security issue

293
Q

How can organizations effectively identify false positives in vulnerability scans?

A) By conducting regular software updates
B) By reviewing and matching vulnerability scan data with internal logs
C) By increasing the sensitivity of their firewall settings
D) By using multiple scanning tools simultaneously

A

By reviewing and matching vulnerability scan data with internal logs

294
Q

System event logs record

A

unsuccessful events and the most important successful events

295
Q

Which types of information are typically recorded in system event logs for cybersecurity purposes?

A) The location and severity of the event
B) The system’s current network configuration
C) The frequency of similar events over time
D) The date and time of the event; a description; status, error codes, service name; and responsible user or system

A

The date and time of the event; a description of the event; its status, error codes, and service name; and the user or system responsible

296
Q

How can log reviews assist in cybersecurity testing?

A) By identifying false positives
B) By automatically patching vulnerabilities
C) By optimizing network performance
D) By encrypting sensitive data

A

By identifying false positives

297
Q

How can logs contribute to verifying vulnerability scan results in cybersecurity testing?

A) By identifying potential false positives
B) By scheduling regular software updates
C) By monitoring network traffic in real-time
D) By showing changes to software configurations between scans

A

By showing changes to software configurations between scans

298
Q

Which data management tools are commonly used for collecting and analyzing cybersecurity data?

A) Security Monitoring and Intrusion Detection (SMID)
B) Network Access Control (NAC) and Intrusion Prevention System (IPS)
C) Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR)
D) Endpoint Detection and Response (EDR) and Distributed Denial of Service (DDoS)

A

Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR)

299
Q

What is the primary function of Security Information and Event Management (SIEM) in cybersecurity?

A) To automate software updates and patch vulnerabilities
B) To provide real-time monitoring and management of security events
C) To encrypt sensitive data on network devices
D) To analyze network traffic patterns

A

To provide real-time monitoring and management of security events

300
Q

Which cybersecurity tool combines real-time security monitoring, event management, and analysis of security events?

A) Network Access Control (NAC)
B) Security Incident and Event Management (SIEM)
C) Distributed Denial of Service (DDoS) protection
D) Intrusion Detection System (IDS)

A

Security Incident and Event Management (SIEM)

301
Q

Which statement accurately describes the deployment options for Security Incident and Event Management (SIEM) products?

A) SIEM products are only available as standalone devices
B) SIEM products are exclusively software-based
C) SIEM products can be a separate device, software, or a third-party service
D) SIEM products are primarily used for network access control

A

SIEM products can be a separate device, software, or a service provided by a third party

302
Q

What does aggregation in Security Incident and Event Management (SIEM) entail?

A) Collecting data from various sources like network security devices, servers, and applications
B) Merging data from different operating systems
C) Combining data from multiple SIEM products
D) Encrypting data to prevent unauthorized access

A

Collecting data from various sources like network security devices, servers, and applications

303
Q

What is the primary function of correlation in Security Incident and Event Management (SIEM)?

A) To aggregate data from various sources
B) To encrypt sensitive data during transmission
C) To identify patterns in aggregated data, such as multiple attacks from a specific source
D) To automate the patching of vulnerabilities

A

To identify patterns in aggregated data, such as multiple attacks from a specific source

304
Q

What is the purpose of automated alerting in Security Incident and Event Management (SIEM)?

A) To encrypt sensitive data during transmission
B) To aggregate data from various sources
C) To notify security teams of urgent issues
D) To automate software updates

A

To notify security teams of urgent issues

305
Q

Why is time synchronization important in Security Incident and Event Management (SIEM)?

A) To optimize network performance
B) To encrypt sensitive data during transmission
C) To sequence events accurately, especially for alerts spanning various time periods
D) To automate the patching of vulnerabilities

A

To sequence events accurately, especially for alerts spanning various time periods

306
Q

What does the event duplication feature in Security Incident and Event Management (SIEM) do?

A) It combines multiple alerts for the same event from different devices into a single alarm
B) It aggregates data from various sources into a single report
C) It encrypts sensitive data during transmission
D) It automatically patches vulnerabilities detected by different devices

A

It combines multiple alerts for the same event from different devices into a single alarm

307
Q

What is the primary purpose of logging events in Security Incident and Event Management (SIEM)?

A) To encrypt sensitive data during transmission
B) To aggregate data from various sources into a single report
C) To sequence events accurately for alerting purposes
D) To store events for future analysis and compliance demonstration

A

To store events for future analysis and compliance demonstration

308
Q

Why is studying user behavior crucial in cybersecurity?

A) To understand normal patterns of interaction and detect deviations indicative of potential security threats
B) To optimize system performance and enhance user experience
C) To automate routine security tasks and updates
D) To enforce strict access controls and permissions

A

To understand normal patterns of interaction and detect deviations indicative of potential security threats

309
Q

What is the primary purpose of sentiment analysis in computational linguistics?

A) To automatically generate text summaries
B) To identify and categorize opinions expressed in text
C) To encrypt sensitive data during transmission
D) To analyze network traffic patterns

A

To identify and categorize opinions expressed in text

310
Q

What is the primary function of Security Orchestration, Automation, and Response (SOAR) in cybersecurity?

A

A) To encrypt sensitive data during transmission
B) To aggregate data from various sources into a single report
C) integrating data collection, analytics, and automating incident response to assist security teams in handling a large volume of security alerts
D) To optimize network performance

311
Q

How do Security Orchestration, Automation, and Response (SOAR) platforms enhance incident response in cybersecurity?

A) By encrypting sensitive data during transmission
B) By providing real-time network monitoring
C) By combining thorough data collection and analytics to automate the process
D) By optimizing system performance for faster response times

A

By combining thorough data collection and analytics to automate the process

312
Q

What capability distinguishes Security Orchestration, Automation, and Response (SOAR) from Security Information and Event Management (SIEM) in incident response?

A) SOAR allows a security team to automate incident responses
B) SIEM generates more alerts than a security team can respond to
C) SIEM provides real-time network monitoring
D) SOAR encrypts sensitive data during transmission

A

SOAR allows a security team to automate incident responses

313
Q

What is the primary objective of threat hunting in cybersecurity?

A) To encrypt sensitive data during transmission
B) To automate incident response processes
C) To actively search for cyber threats that have not yet been detected
D) To optimize network performance

A

To actively search for cyber threats that have not yet been detected

314
Q

What role does maneuvering play in threat hunting during cybersecurity operations?

A) It consists of conducting unusual behavior to uncover threats
B) It involves encrypting sensitive data during transmission
C) It focuses on automating incident response processes
D) It optimizes network performance

A

It consists of conducting unusual behavior to uncover threats

315
Q

What are threat feeds in cybersecurity?

A) Automated tools for encrypting sensitive data
B) Databases used for optimizing network performance
C) Cybersecurity data feeds that provide information on the latest threats
D) Systems designed to conduct automated threat hunting

A

Cybersecurity data feeds that provide information on the latest threats

316
Q

What is a fusion center in cybersecurity?

A) A central repository where enterprises and government entities share information about the latest attacks
B) A centralized database for encrypting sensitive data
C) A collaborative platform for optimizing network performance
D) An automated system for conducting threat hunting

A

A central repository where enterprises and government entities share information about the latest attacks

317
Q

What is the primary purpose of the National Institute of Standards and Technology (NIST) guidelines in cybersecurity?

A) To assist private companies in identifying, detecting, preventing, recovering, and responding to cyberattacks
B) To develop new encryption algorithms
C) To provide real-time network monitoring
D) To automate incident response processes

A

To assist private companies in identifying, detecting, preventing, recovering, and responding to cyberattacks

318
Q

A) Guidelines published by governmental bodies
B) Best practices for data encryption
C) Document accepted through consensus by an accredited standardization body
D) Tool used for monitoring network activities

A

Document endorsed through consensus by an accredited standardization body

319
Q

What does a standard provide for in the context of cybersecurity?

A) Specifications for hardware and software compatibility
B) Best practices for securing network infrastructure
C) Frameworks, rules, guidelines, or characteristics for products or related processes
D) Real-time monitoring of user activity

A

Frameworks, rules, guidelines, or characteristics for products or related processes

320
Q

In cybersecurity, what are endpoints?

A) Systems used for monitoring network traffic
B) Servers responsible for hosting websites
C) Applications designed for real-time data encryption
D) Network-connected hardware devices

A

Network-connected hardware devices

321
Q

What is malware in the context of cybersecurity?

A) Malicious software that enters a computer system without user consent and performs harmful actions
B) Software that enhances system performance
C) Code designed to encrypt sensitive data
D) Applications used for real-time network monitoring

A

Malicious software that enters a computer system without user consent and performs harmful actions

322
Q

What does imprison malware do in the context of cybersecurity?

A) Encrypts sensitive data on the user’s computer
B) Enhances the performance of the computer system
C) Removes unwanted applications from the computer
D) Takes away the freedom of the user to do whatever they want on their computer

A

Takes away the freedom of the user to do whatever they want on their computer

323
Q

Which types of malware are known for imprisoning users’ computers?

A) Adware and spyware
B) Trojan horses and worms
C) Ransomware and cryptomalware
D) Rootkits and keyloggers

A

Ransomware and cryptomalware

324
Q

What characterizes ransomware in cybersecurity?

A) Malware that encrypts sensitive data on the user’s endpoint device
B) Software that enhances the performance of endpoint devices
C) Malware that prevents an endpoint device from functioning until a fee is paid
D) Applications used for real-time network monitoring

A

Malware that prevents an endpoint device from functioning until a fee is paid

325
Q

What does cryptomalware do in the context of cybersecurity?

A) It encrypts all files on a device, making them inaccessible until a ransom is paid
B) It enhances the performance of endpoint devices
C) It prevents users from accessing certain websites
D) It monitors network traffic in real-time

A

It encrypts all files on a device, making them inaccessible until a ransom is paid

326
Q

What distinguishes new variants of cryptomalware in cybersecurity?

A) They enhance the performance of endpoint devices
B) They prevent users from accessing certain websites
C) They encrypt all files on any network or attached device connected to a computer
D) They monitor network traffic in real-time

A

They encrypt all files on any network or attached device connected to a computer

327
Q

What does “launch” typically refer to in the context of cybersecurity attacks?

A) Encrypting sensitive data on the victim’s computer
B) Enhancing the performance of the infected computer
C) Infecting a computer to launch attacks on other computers
D) Monitoring network traffic for security breaches

A

Infecting a computer to launch attacks on other computers

328
Q

What are the two types of viruses in the context of cybersecurity?

A) Ransomware and spyware
B) Worms and trojans
C) File-based virus and fileless virus
D) Adware and keyloggers

A

File-based virus and fileless virus

329
Q

What characterizes a file-based virus in cybersecurity?

A) It encrypts sensitive data on the victim’s computer
B) It enhances the performance of the infected computer
C) It is a malicious computer code that is attached to a file
D) It prevents users from accessing certain websites

A

It is a malicious computer code that is attached to a file

330
Q

What does a file-based virus typically do in cybersecurity?

A) It reproduces itself on the same computer
B) It encrypts sensitive data on the victim’s computer
C) It enhances the performance of the infected computer
D) It prevents users from accessing certain websites

A

It reproduces itself on the same computer

331
Q

What is appender infection in the context of computer viruses?

A) When a virus attaches itself to the end of a file and redirects control to its code
B) When a virus encrypts files and demands a ransom for decryption
C) When a virus infects the operating system kernel
D) When a virus spreads through email attachments

A

When a virus attaches itself to the end of a file and redirects control to its code

332
Q

Which techniques are part of armored file-based virus infection in cybersecurity?

A) Encryption and decryption
B) Replication and self-destruction
C) Split infection and mutation
D) Phishing and spear-phishing

A

Split infection and mutation

333
Q

A) When a virus encrypts files and demands a ransom for decryption
B) When a virus splits its malicious code into several parts and places them at random positions throughout the program code
C) When a virus infects the boot sector of a computer’s hard drive
D) When a virus spreads through email attachments

A

When a virus splits its malicious code into several parts and places them at random positions throughout the program code

334
Q

What is mutation in the context of computer viruses?

A) When a virus encrypts files and demands a ransom for decryption
B) When a virus changes its internal code to one of a set number of predefined mutations whenever it is executed
C) When a virus spreads through email attachments
D) When a virus infects the boot sector of a computer’s hard drive

A

When a virus changes its internal code to one of a set number of predefined mutations whenever it is executed

335
Q

What is the characteristic of a virus that reproduces itself by inserting its code into another file on the same computer?

A) Polymorphism
B) File-based infection
C) Stealth techniques
D) Self-replication

A

File-based infection

336
Q

True or False: A virus can only replicate itself on the host computer where it is located.

A

Trues

337
Q

How do viruses typically spread to other computers?

A) By exploiting vulnerabilities in network protocols
B) By infecting email attachments
C) By relying on the actions of users
D) By automatically replicating across connected devices

A

By relying on the actions of users

338
Q

What does a virus typically require to spread to other computers?

A) Two carriers: a file to which it attaches and a human to transport it
B) Network connectivity
C) Automatic replication capabilities
D) Encryption algorithms for data protection

A

Two carriers: a file to which it attaches and a human to transport it

339
Q

How does a fileless virus operate in cybersecurity?

A) It uses built-in OS services and processes to evade detection and execute attacks.
B) By encrypting sensitive data on the victim’s computer
C) By creating new files in hidden directories
D) By attaching itself to executable files

A

It uses built-in OS services and processes to evade detection and execute attacks.

340
Q

What are built-in services used in a fileless virus called in cybersecurity?

A) Native executable services
B) Living-off-the-land binaries (LOLBins)
C) Virtual machine environments
D) Encrypted shell scripts

A

Living-off-the-land binaries (LOLBins)

341
Q

How does a fileless virus execute its malicious code in cybersecurity?

A) By loading its malicious code directly into the computer’s RAM using Living-off-the-land binaries (LOLBins)
B) By encrypting sensitive data on the victim’s computer
C) By attaching itself to executable files
D) By creating new files in hidden directories

A

By loading its malicious code directly into the computer’s RAM using Living-off-the-land binaries (LOLBins)

342
Q

Which of the following are advantages of using a fileless virus over a file-based virus in cybersecurity?

A) Easy to infect
B) Extensive control
C) Persistent
D) Difficult to detect
E) Difficult to defend again

A

B) Extensive control, C) Persistent, D) Difficult to detect, E) Difficult to defend against

343
Q

How does a fileless virus often arrive on a victim’s computer in cybersecurity?

A) Through email attachments containing executable files
B) Through USB drives that automatically execute malicious code
C) Via malicious websites that silently send a script to the victim’s web browser
D) Through peer-to-peer file sharing networks

A

Via malicious websites that silently send a script to the victim’s web browser

344
Q

What technique does a fileless virus typically use to execute commands on a victim’s computer in cybersecurity?

A) Utilizing JavaScript to direct the browser to system tools like PowerShell
B) Embedding commands in email attachments
C) Exploiting vulnerabilities in network protocols
D) Intercepting files transferred over the network

A

Utilizing JavaScript to direct the browser to system tools like PowerShell

345
Q

What is a notable characteristic of many Living-off-the-land binaries (LOLBins) in cybersecurity?

A) They are used primarily for encrypting sensitive data
B) They have limited functionality and control on a computer
C) They often require administrative privileges to execute
D) They wield significant authority on a computer

A

They wield significant authority on a computer

346
Q

What behavior is typical of fileless viruses in cybersecurity?

A) Writing their script into the Windows Registry to be launched on computer restart or a set schedule
B) Encrypting sensitive data stored on the victim’s computer
C) Attaching themselves to executable files to spread
D) Sending malicious emails to spread to other computers

A

Writing their script into the Windows Registry to be launched on computer restart or a set schedule

347
Q

What challenge does a fileless virus pose to antivirus software in cybersecurity?

A) It loads into RAM, making files inaccessible for antivirus scanning
B) It encrypts sensitive data to evade detection
C) It spreads through email attachments
D) It exploits vulnerabilities in network protocols

A

It loads into RAM, making files inaccessible for antivirus scanning

348
Q

What challenge does fully defending against fileless viruses present in cybersecurity?

A) Turning off potential Living-off-the-land binaries (LOLBins) to prevent virus execution, which could cripple the operating system
B) Encrypting all files on the computer to protect them from virus attacks
C) Blocking all incoming email attachments to prevent virus spread
D) Updating antivirus software regularly to detect fileless viruses

A

Turning off potential Living-off-the-land binaries (LOLBins) to prevent virus execution, which could cripple the operating system

349
Q

What complicates defending against fileless viruses in cybersecurity?

A) The automatic loading of Living-off-the-land binaries (LOLBins) when the OS starts
B) The frequent updates required to antivirus software
C) The need for constant monitoring of network traffic
D) The use of encryption to protect sensitive data

A

The automatic loading of Living-off-the-land binaries (LOLBins) when the OS starts

350
Q

What characterizes a worm in cybersecurity?

A) It encrypts sensitive data on the victim’s computer
B) It spreads through email attachments
C) It uses a computer network to replicate
D) It attaches itself to executable files

A

It uses a computer network to replicate

351
Q

How does a worm typically enter and exploit a computer in cybersecurity?

A) By encrypting sensitive data on the victim’s computer
B) By spreading through email attachments
C) By using a computer network to exploit vulnerabilities in applications or OS
D) By attaching itself to executable files

A

By using a computer network to exploit vulnerabilities in applications or OS

352
Q

What is a characteristic behavior of worms in cybersecurity?

A) Exploiting vulnerabilities on one system and then searching for the same vulnerability on other computers in the network
B) Encrypting sensitive data on the victim’s computer
C) Spreading through email attachments
D) Attaching themselves to executable files

A

Exploiting vulnerabilities on one system and then searching for the same vulnerability on other computers in the network

353
Q

What is the definition of a bot (zombie) in cybersecurity?

A) A type of antivirus software that detects and removes malware
B) An infected computer placed under the remote control of an attacker for launching attacks
C) A network security device that monitors and filters incoming and outgoing network traffic
D) A malicious email attachment used to spread viruses

A

An infected computer placed under the remote control of an attacker for launching attacks

354
Q

What is created when hundreds, thousands, or even millions of bot computers are gathered into a logical network?

A) A decentralized file storage system
B) A botnet
C) A virtual private network (VPN)
D) A distributed denial-of-service (DDoS) attack

A

A botnet

355
Q

Who controls a botnet in cybersecurity terms?

A) A hacker who infiltrates network firewalls
B) A bot herder
C) An antivirus software program
D) A network administrator

A

A bot herder

356
Q

How do infected bot computers typically receive instructions regarding which computers to attack and how in a botnet?

A) Through encrypted emails
B) Through direct peer-to-peer communication
C) Through a command and control (C&C) structure from bot herders
D) Through automated antivirus updates

A

Through a command and control (C&C) structure from bot herders

357
Q

How might a bot herder communicate with its botnet?

A) Automatically signing in to a bot-herding website
B) Signing in to a third-party website
C) Via blogs, specially coded attack commands through posts on Twitter, or notes posted in Facebook
D) Using Gmail to send messages to itself

A

All of the above

358
Q

What are the two common types of snooping malware in cybersecurity?

A) Ransomware and adware
B) Spyware and keyloggers
C) Trojans and worms
D) Rootkits and botnets

A

Spyware and keyloggers

359
Q

What is spyware in cybersecurity?

A) Malicious software that encrypts files on the victim’s computer
B) Tracking software deployed without the user’s consent or control
C) Software designed to disrupt network traffic and services
D) A type of virus that spreads through email attachments

A

Tracking software deployed without the user’s consent or control

360
Q

What is automatic download software in cybersecurity?

A) Software that downloads and installs other software without user interaction
B) Malicious software that steals passwords
C) Software that automatically updates operating systems
D) Software that encrypts files on the victim’s computer

A

Software that downloads and installs other software without user interaction

361
Q

What risk does automatic download software pose in cybersecurity?

A) It automatically updates operating systems
B) It encrypts files on the victim’s computer
C) It installs unauthorized applications without user consent
D) It tracks user activities without their knowledge

A

It installs unauthorized applications without user consent

362
Q

What do passive tracking technologies do in cybersecurity?

A) Gather information about user activities without installing any software
B) Install software to monitor user activities
C) Encrypt sensitive data on the victim’s computer
D) Automatically update operating systems

A

Gather information about user activities without installing any software

363
Q

What type of information could passive tracking technologies collect in cybersecurity?

A) Encrypt sensitive data on the victim’s computer
B) Install software to monitor user activities
C) Gather information such as websites a user has visited without installing any software
D) Automatically update operating systems

A

Gather information such as websites a user has visited without installing any software

364
Q

What does system modifying software do in cybersecurity?

A) Encrypts sensitive data on the victim’s computer
B) Installs additional software without user permission
C) Automatically updates operating systems
D) Changes configurations to settings that the user did not approve

A

Changes configurations to settings that the user did not approve

365
Q

What risk does tracking software pose in cybersecurity?

A) It encrypts sensitive data on the victim’s computer
B) It installs additional software without user permission
C) It automatically updates operating systems
D) It could collect personal information that can be shared widely or stolen, resulting in fraud or identity theft

A

It could collect personal information that can be shared widely or stolen, resulting in fraud or identity theft

366
Q

What is the function of a keylogger in cybersecurity?

A) Encrypts sensitive data on the victim’s computer
B) Installs additional software without user permission
C) Automatically updates operating systems
D) Silently captures and stores each keystroke that a user types on the computer’s keyboard

A

Silently captures and stores each keystroke that a user types on the computer’s keyboard

367
Q

What is the advantage of a hardware keylogger in cybersecurity?

A) It encrypts sensitive data on the victim’s computer
B) It installs additional software without user permission
C) It can be used for computers with locked down software
D) It automatically updates operating systems

A

It can be used for computers with locked down software

368
Q

What limitation does a hardware keylogger typically have in cybersecurity?

A) It automatically updates its software
B) It encrypts sensitive data on the victim’s computer
C) The threat actor must physically install and later return to remove the device to access stored information
D) It can be remotely controlled to capture keystrokes

A

The threat actor must physically install and later return to remove the device to access stored information

369
Q

What is a PUP in cybersecurity?

A) Malware that steals passwords
B) Software that automatically updates operating systems
C) Software that the user does not want on their computer
D) A type of firewall used to block malicious websites

A

Software that the user does not want on their computer

370
Q

How do PUPs typically get installed on a user’s computer in cybersecurity?

A) By exploiting vulnerabilities in network protocols
B) By encrypting sensitive data on the victim’s computer
C) By using social engineering techniques to trick users
D) By being included along with other programs due to user overlooking default installation options

A

By being included along with other programs due to user overlooking default installation options

371
Q

What is a Trojan in cybersecurity?

A) A type of antivirus software
B) A program that encrypts sensitive data on the victim’s computer
C) A program that pretends to perform a harmless activity but actually carries out malicious actions
D) A type of firewall used to block malicious websites

A

A program that pretends to perform a harmless activity but actually carries out malicious actions

372
Q

What is a RAT (Remote Access Trojan) in cybersecurity?

A) A type of antivirus software
B) A program that encrypts sensitive data on the victim’s computer
C) A program that pretends to perform a harmless activity but actually carries out malicious actions
D) A program that has the basic functionality of a Trojan but also gives the threat agent unauthorized remote access to the victim’s computer

A

A program that has the basic functionality of a Trojan but also gives the threat agent unauthorized remote access to the victim’s computer

373
Q

What does a backdoor do in cybersecurity?

A) Encrypts sensitive data on the victim’s computer
B) Pretends to perform harmless activities while carrying out malicious actions
C) Provides unauthorized access to a computer, program, or service, bypassing normal security protections
D) Automatically updates operating systems

A

Provides unauthorized access to a computer, program, or service, bypassing normal security protections

374
Q

What capability do backdoors typically provide in cybersecurity?

A) Allow the attacker to return later and bypass security settings
B) Encrypt sensitive data on the victim’s computer
C) Automatically update operating systems
D) Pretend to perform harmless activities while carrying out malicious actions

A

Allow the attacker to return later and bypass security settings

375
Q

How can attackers access a backdoor in cybersecurity?

A) A type of firewall used to block malicious websites
B) A program that encrypts sensitive data on the victim’s computer
C) they can be left by programmers who used them earlier for easy access
D) A tool used by antivirus software to detect malware

A

they can be left by programmers who used them earlier for easy access

376
Q

A) Malware that can hide its presence and the presence of other malware on the computer
B) Malware that encrypts sensitive data on the victim’s computer
C) Software used by network administrators to monitor network traffic
D) A tool used by antivirus software to detect and remove viruses

A

Malware that can hide its presence and the presence of other malware on the computer

377
Q

How do rootkits typically operate in cybersecurity?

A) By encrypting sensitive data on the victim’s computer
B) By using documented functions to make alterations
C) By monitoring network traffic for suspicious activity
D) By accessing lower layers of the operating system or using undocumented functions to make alterations

A

By accessing lower layers of the operating system or using undocumented functions to make alterations

378
Q

What is cross-site scripting (XSS) in cybersecurity?

A) An attack that encrypts sensitive data on the victim’s computer
B) An attack that takes advantage of a website that accepts user input without validating it
C) A technique used by network administrators to monitor network traffic
D) A tool used by antivirus software to detect and remove viruses

A

An attack that takes advantage of a website that accepts user input without validating it

379
Q

How can an attacker exploit cross-site scripting (XSS) vulnerabilities in cybersecurity?

A) By encrypting sensitive data on the victim’s computer
B) By directly accessing lower layers of the operating system
C) By intercepting network traffic between the victim and the server
D) By tricking a valid website into feeding a malicious script to another user’s web browser, which will then execute it

A

By tricking a valid website into feeding a malicious script to another user’s web browser, which will then execute it

380
Q

What are injections in cybersecurity?

A) Attacks that encrypt sensitive data on the victim’s computer
B) Attacks that intercept network traffic between the victim and the server
C) Attacks that introduce new input to exploit a vulnerability
D) Attacks that trick users into clicking on malicious links

A

Attacks that introduce new input to exploit a vulnerability

381
Q

What is SQL injection in cybersecurity?

A) An attack that encrypts sensitive data on the victim’s computer
B) An attack that intercepts network traffic between the victim and the server
C) An attack that inserts statements to manipulate a database server using Structured Query Language commands
D) An attack that introduces new input to exploit a vulnerability

A

An attack that inserts statements to manipulate a database server using Structured Query Language commands

382
Q

What can the error messages “E-mail Address Unknown” and “Server Failure” indicate in SQL injection attacks?

A) “E-mail Address Unknown” indicates successful execution of an SQL attack, while “Server Failure” indicates unsuccessful execution.
B) “E-mail Address Unknown” indicates proper user input filtering, while “Server Failure” indicates lack of filtering and vulnerability to SQL injection attacks.
C) “E-mail Address Unknown” indicates a successful SQL injection attack, while “Server Failure” indicates successful filtering of user input.
D) “E-mail Address Unknown” indicates that the server is down, while “Server Failure” indicates an SQL injection attack has occurred.

A

B) “E-mail Address Unknown” indicates proper user input filtering, while “Server Failure” indicates lack of filtering and vulnerability to SQL injection attacks.

383
Q

What are the two types of request forgeries in cybersecurity?

A) Cross-site scripting (XSS) and SQL injection
B) Cross-site request forgery (CSRF) and server-side request forgery (SSRF)
C) Phishing and spear phishing
D) Denial of Service (DoS) and Distributed Denial of Service (DDoS)

A

B) Cross-site request forgery (CSRF) and server-side request forgery (SSRF)

384
Q

What does a cross-site request forgery (CSRF) attack exploit in cybersecurity?

A) Vulnerabilities in network protocols
B) User input without validation
C) Authentication tokens sent to a user’s web browser
D) Exploitation of database server commands

A

Authentication tokens sent to a user’s web browser

385
Q

Tricking the user into making unintended requests to the website while authenticated. What vulnerability does the scenario describe in cybersecurity?

A

Cross-site request forgery (CSRF)

386
Q

What vulnerability does an SSRF attack exploit in cybersecurity?

A) Weaknesses in network protocols
B) User input without validation
C) How a web server processes external information received from another server
D) Exploitation of authentication tokens

A

How a web server processes external information received from another server

387
Q

What is a resource exhaustion attack in cybersecurity?

A) An attack that encrypts sensitive data on the victim’s computer
B) An attack that intercepts network traffic between the victim and the server
C) An attack that depletes parts of memory and interferes with the normal operation of the program in RAM
D) An attack that tricks users into clicking on malicious links

A

An attack that depletes parts of memory and interferes with the normal operation of the program in RAM

388
Q

How can a resource exhaustion attack potentially impact cybersecurity?

A) By allowing the threat actor access to the underlying operating system
B) By intercepting network traffic between the victim and the server
C) By encrypting sensitive data on the victim’s computer
D) By tricking users into disclosing their credentials

A

By allowing the threat actor access to the underlying operating system

Explanation: A resource exhaustion attack can overwhelm a system’s resources, potentially disrupting its normal operation and allowing an attacker to gain unauthorized access to the underlying operating system, bypassing security settings.

389
Q

What is a memory leak in programming and cybersecurity?

A) A situation where memory is intentionally allocated but not used
B) A situation that occurs when memory is not freed after the program has finished using it
C) A situation where a program deliberately consumes excessive memory
D) A situation where memory is leaked to unauthorized parties

A

B) A situation that occurs when memory is not freed after the program has finished using it

Explanation: A memory leak occurs when a program fails to release memory that it no longer needs, potentially leading to depletion of system resources and affecting the program’s performance or causing instability.

390
Q

How can an attacker exploit a memory leak in cybersecurity?

A) By causing deliberate program crashes
B) By injecting malicious code into the program
C) By taking advantage of unexpected program behavior resulting from low memory conditions
D) By intercepting network traffic between the program and external servers

A

C) By taking advantage of unexpected program behavior resulting from low memory conditions

Explanation: An attacker can exploit a memory leak by leveraging the unexpected behavior caused when a program fails to release memory properly, potentially leading to system instability or providing an opportunity to execute malicious actions.

391
Q

What does the storage buffer typically contain in a computer’s memory?

A) The data being processed by the program
B) The encryption key used to secure data
C) The return address where the processor should resume after a function call
D) The address of the next instruction to be executed

A

Correct Answer: C) The return address where the processor should resume after a function call

Explanation: In computer memory, the storage buffer often contains the return address, which indicates where the processor should continue execution after completing a function or process.

392
Q

What is a buffer overflow attack in cybersecurity?

A) An attack that encrypts sensitive data on the victim’s computer
B) An attack that intercepts network traffic between the victim and the server
C) An attack that occurs when a process attempts to store data in RAM beyond the boundaries of a fixed-length storage buffer
D) An attack that tricks users into clicking on malicious links

A

An attack that occurs when a process attempts to store data in RAM beyond the boundaries of a fixed-length storage buffer

Explanation: A buffer overflow attack exploits vulnerabilities in software by overflowing a fixed-size buffer, potentially allowing an attacker to overwrite adjacent memory locations or execute arbitrary code.

393
Q

How can an attacker exploit a buffer overflow in cybersecurity?

A) overflowing the buffer with a new address that points to the attacker’s malicious code
B) By causing deliberate crashes in the program
C) By intercepting network traffic between the program and external servers
D) By encrypting sensitive data on the victim’s computer

A

overflowing the buffer with a new address that points to the attacker’s malicious code

394
Q

What is an integer overflow in programming and cybersecurity?

A) A condition where an arithmetic operation results in a number that is smaller than expected
B) A condition where an arithmetic operation results in a number that is negative
C) A condition where an arithmetic operation exceeds the maximum size of the integer type used to store it
D) A condition where an arithmetic operation results in a number that is larger than expected

A

A condition where an arithmetic operation exceeds the maximum size of the integer type used to store it

Explanation: Integer overflow occurs when the result of an arithmetic operation exceeds the maximum value that the integer type can represent, potentially leading to unexpected behavior or vulnerabilities in software if not handled properly.

395
Q

What happens when an integer overflow occurs in programming?

A) The interpreted value remains unchanged
B) The program terminates abruptly
C) The interpreted value wraps around from the maximum value to the minimum value
D) The program outputs an error message

A

The interpreted value wraps around from the maximum value to the minimum value

Explanation: Integer overflow in programming causes the value to wrap around from the maximum representable value to the minimum representable value of the data type used to store it. This behavior can lead to unexpected results and vulnerabilities if not handled correctly in software development.

396
Q

What is the objective of an integer overflow attack in programming?

A) To cause the program to terminate unexpectedly
B) To bypass authentication mechanisms
C) To encrypt sensitive data on the victim’s computer
D) To change the value of a variable to something outside the intended range

A

D) To change the value of a variable to something outside the intended range

Explanation: In an integer overflow attack, the attacker manipulates arithmetic operations to exceed the maximum value that the variable type can hold, causing the variable’s value to wrap around unexpectedly. This can lead to unintended behavior in the program, potentially compromising security or causing system instability.

397
Q

Which of the following best describes a software vulnerability related to input handling?

A) Allowing users to enter data without specifying the data type.
B) Providing users with extensive data entry options.
C) Failing to filter or validate user input to prevent malicious actions.
D) Implementing a user-friendly interface for data input.

A

Failing to filter or validate user input to prevent malicious actions.

398
Q

Which of the following describes a programming mistake where error conditions are not adequately managed?

A) Error prevention
B) Error reporting
C) Exception handling
D) Error handling

A

Error handling

399
Q

What typically happens when an application attempts to use a NULL pointer or dereferences a NULL object?

A) It activates debugging tools to diagnose the issue.
B) It issues a warning and stops further execution.
C) It may lead to the program crashing or terminating unexpectedly.
D) It redirects execution to manage the NULL condition effectively.

A

It may lead to the program crashing or terminating unexpectedly

400
Q

What situation arises in software when two concurrent threads access a shared resource simultaneously, leading to unintended outcomes?
A) A race condition where the shared resource is accessed unpredictably.
B) A synchronization error causing threads to lose track of their sequence.
C) A deadlock scenario where both threads wait indefinitely for resources.
D) An interrupt conflict causing threads to terminate prematurely.

A

A race condition where the shared resource is accessed unpredictably

401
Q

Identify the term that describes the situation where the state of a resource changes between checking and using it:
A) Race condition
B) Synchronization issue
C) Atomic operation
D) Thread deadlock

A

Race condition

402
Q

Identify the term that describes the situation where an attacker can manipulate resource states between checking and using them in multithreaded programs:

A) Race condition
B) Time-of-check/time-of-use (TOCTOU)
C) Thread deadlock
D) Atomic operation

A

Time-of-check/time-of-use (TOCTOU)

403
Q

Which statement best describes the role of APIs in software development?

A) APIs simplify communication between hardware and software components.
B) APIs provide a standardized way to access and use specific functionalities.
C) APIs automate the process of writing code for complex algorithms.
D) APIs eliminate the need for developers to understand low-level programming languages.

A

APIs provide a standardized way to access and use specific functionalities

404
Q

Which of the following statements accurately describes the attractiveness of APIs to attackers seeking vulnerabilities?

A) APIs are primarily used for internal data storage and retrieval.
B) APIs often lack documentation, making them difficult to exploit.
C) APIs are highly standardized, reducing the likelihood of vulnerabilities.
D) APIs provide direct access to data and functions, making them appealing targets for attackers.

A

APIs provide direct access to data and functions, making them appealing targets for attackers.

405
Q

Identify the correct definition of a device driver:

A) Software that controls and operates an external hardware device linked to a computer.
B) Code designed to enhance the security of external hardware devices.
C) An application used to update firmware on external devices.
D) A utility for managing software updates on peripheral devices.

A

Software that controls and operates an external hardware device linked to a computer.

406
Q

Identify the term that best describes the process where a small code library intercepts and modifies calls between a device and its driver, thereby altering the parameters passed:
A) Wrapping
B) Hooking
C) Filtering
D) Shimming

A

Shimming

407
Q

What is the definition of refactoring in software development?

A) Writing new code to replace outdated functions.

B) Testing existing code for bugs and errors.

C) Changing the design of existing code to improve its structure.

D) Documenting code changes for future reference.

A

Changing the design of existing code to improve its structure

408
Q

Identify the term that best describes a dynamic-link library (DLL):

A) A collection of executable files for managing system resources.

B) A repository of code and data shared by multiple programs concurrently.

C) A directory containing configuration files for system applications.

D) A framework for organizing and accessing software documentation.

A

A repository of code and data shared by multiple programs concurrently.

409
Q

Identify the term that describes an attack where code is inserted into a running process through a DLL to alter the intended functionality of a program:

A) DLL injection
B) Process hijacking
C) Memory corruption
D) System overload

A

DLL injection

410
Q

Which statement accurately describes the Internet Protocol Suite (TCP/IP)?

A) It is a set of rules that governs wireless communication protocols.

B) It regulates data transmission between computers connected to a local area network (LAN).

C) It dictates how devices communicate over the Internet and encompasses several fundamental protocols.

D) It primarily focuses on securing data transmission over virtual private networks (VPNs).

A

It dictates how devices communicate over the Internet and encompasses several fundamental protocols.

411
Q

What is the primary function of IP (Internet Protocol) within the Internet Protocol Suite (TCP/IP)?

A) Ensuring secure encryption of data packets during transmission.

B) Managing the physical connections between devices in a network.

C) Handling the addressing and routing of data packets across networks.

D) Controlling the flow of data between web browsers and servers.

A

Handling the addressing and routing of data packets across networks.

412
Q

What is the primary role of TCP (Transmission Control Protocol) in data transmission?

A) Assigning IP addresses to devices on a network.

B) Ensuring the security of data packets during transmission.

C) Handling the addressing and routing of data packets across networks.

D) Ensuring reliable and ordered delivery of data between devices, managing error correction and congestion control.

A

Ensuring reliable and ordered delivery of data between devices, managing error correction and congestion control

413
Q

IP vs TCP

A

IP handles the addressing and routing of packets across networks, whereas TCP ensures reliable and ordered delivery of data between applications.

414
Q

Which statement best describes the role of UDP (User Datagram Protocol) in data transmission?

A) UDP ensures secure encryption of data packets during transmission.

B) UDP manages the physical connections between devices in a network.

C) UDP handles the addressing and routing of data packets across networks.

D) UDP offers faster but less reliable transmission compared to TCP, used in applications where speed is more important than guaranteed delivery.

A

UDP offers faster but less reliable transmission compared to TCP, used in applications where speed is more important than guaranteed delivery.

415
Q

How does TCP (Transmission Control Protocol) establish a connection between devices?

A) By assigning unique IP addresses to devices on a network.

B) By encrypting data packets during transmission to ensure security.

C) By using a three-step process called a three-way handshake.

D) By handling the addressing and routing of data packets across networks.

A

By using a three-step process called a three-way handshake

416
Q

What does TCP (Transmission Control Protocol) use to ensure reliable data transmission?

A) IP addresses for uniquely identifying devices on a network.

B) Encryption techniques to secure data packets during transmission.

C) A character string called a checksum and a sequence number for each segment.

D) Physical connections between devices in a network.

A

A character string called a checksum and a sequence number for each segment.

417
Q

What role does a checksum play in data transmission?

A) Assigning unique identifiers to devices on a network.

B) Encrypting data packets for secure transmission.

C) Verifying the integrity of transmitted data by detecting changes or corruption.

D) Managing the flow of data packets across networks.

A

Verifying the integrity of transmitted data by detecting changes or corruption.

Explanation:
A checksum is a calculated value that acts like a unique fingerprint for a piece of data. It is computed before sending data and recalculated upon receipt. The purpose of the checksum is to detect any changes, corruption, or errors that may have occurred during transmission. This ensures data integrity and reliability in communication protocols like TCP (Transmission Control Protocol).

418
Q
A