Lecture 10 Book Questions Flashcards

1
Q
  1. What is system certification?

A. Formal acceptance of a stated system configuration

B. A technical evaluation of each part of a computer system to assess its compliance with security standards

C. A functional evaluation of the manufacturer’s goals for each hardware and software component to meet integration standards

D. A manufacturer’s certificate stating that all components were installed and configured correctly

A
  1. B. A system certification is a technical evaluation. Option A describes system accreditation. Options C and D refer to manufacturer standards, not implementation standards.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
  1. What is system accreditation?

A. Formal acceptance of a stated system configuration

B. A functional evaluation of the manufacturer’s goals for each hardware and software component to meet integration standards

C. Acceptance of test results that prove the computer system enforces the security policy

D. The process to specify secure communication between machines

A
  1. A. Accreditation is the formal acceptance process. Option B is not an appropriate answer because it addresses manufacturer standards. Options C and D are incorrect because there is no way to prove that a configuration enforces a security policy and accreditation does not entail secure communication specification.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
  1. What is a closed system?

A. A system designed around final, or closed, standards

B. A system that includes industry standards

C. A proprietary system that uses unpublished protocols

D. Any machine that does not run Windows

A
  1. C. A closed system is one that uses largely proprietary or unpublished protocols and standards. Options A and D do not describe any particular systems, and Option B describes an open system.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
  1. Which best describes a confined or constrained process?

A. A process that can run only for a limited time

B. A process that can run only during certain times of the day

C. A process that can access only certain memory locations

D. A process that controls access to an object

A
  1. C. A constrained process is one that can access only certain memory locations. Options A, B, and D do not describe a constrained process.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q
  1. What is an access object?

A. A resource a user or process wants to access

B. A user or process that wants to access a resource

C. A list of valid access rules

D. The sequence of valid access types

A
  1. A. An object is a resource a user or process want to access. Option A describes an access object.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
  1. What is a security control?

A. A security component that stores attributes that describe an object

B. A document that lists all data classification types

C. A list of valid access rules

D. A mechanism that limits access to an object

A
  1. D. A control limits access to an object to protect it from misuse by unauthorized users.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
  1. For what type of information system security accreditation are the applications and systems at a specific, self-contained location evaluated?

A. System accreditation

B. Site accreditation

C. Application accreditation

D. Type accreditation

A
  1. B. The applications and systems at a specific, self-contained location are evaluated for DITSCAP and NIACAP site accreditation.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
  1. How many major categories do the TCSEC criteria define?

A. Two

B. Three

C. Four

D. Five

A
  1. C. TCSEC defines four major categories: category A is verified protection, category B is mandatory protection, category C is discretionary protection, and category D is minimal protection.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
  1. What is a trusted computing base (TCB)?

A. Hosts on your network that support secure transmissions

B. The operating system kernel and device drivers

C. The combination of hardware, software, and controls that work together to enforce a security policy

D. The software and controls that certify a security policy

A
  1. C. The TCB is the combination of hardware, software, and controls that work together to enforce a security policy.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
  1. What is a security perimeter? (Choose all that apply.)

A. The boundary of the physically secure area surrounding your system

B. The imaginary boundary that separates the TCB from the rest of the system

C. The network where your firewall resides

D. Any connections to your computer system

A
  1. A, B. Although the most correct answer in the context of this chapter is option B, option A is also a correct answer in the context of physical security.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
  1. What part of the TCB concept validates access to every resource prior to granting the requested access?

A. TCB partition

B. Trusted library

C. Reference monitor

D. Security kernel

A
  1. C. The reference monitor validates access to every resource prior to granting the requested access. Option D, the security kernel, is the collection of TCB components that work together to implement the reference monitor functions. In other words, the security kernel is the implementation of the reference monitor concept. Options A and B are not valid TCB concept components.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
  1. What is the best definition of a security model?

A. A security model states policies an organization must follow.

B. A security model provides a framework to implement a security policy.

C. A security model is a technical evaluation of each part of a computer system to assess its concordance with security standards.

D. A security model is the process of formal acceptance of a certified configuration.

A
  1. B. Option B is the only option that correctly defines a security model. Options A, C, and D define part of a security policy and the certification and accreditation process.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
  1. Which security models are built on a state machine model?

A. Bell-LaPadula and Take-Grant

B. Biba and Clark-Wilson

C. Clark-Wilson and Bell-LaPadula

D. Bell-LaPadula and Biba

A
  1. D. The Bell-LaPadula and Biba models are built on the state machine model.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
  1. Which security model addresses data confidentiality?

A. Bell-LaPadula

B. Biba

C. Clark-Wilson

D. Brewer and Nash

A
  1. A. Only the Bell-LaPadula model addresses data confidentiality. The Biba and Clark-Wilson models address data integrity. The Brewer and Nash model prevents conflicts of interest.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
  1. Which Bell-LaPadula property keeps lower-level subjects from accessing objects with a higher security level?

A. * (star) Security Property

B. No write up property

C. No read up property

D. No read down property

A
  1. C. The no read up property, also called the Simple Security Policy, prohibits subjects from reading a higher security level object.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
  1. What is the implied meaning of the simple property of Biba?

A. Write down

B. Read up

C. No write up

D. No read down

A
  1. B. The simple property of Biba is no read down, but it implies that it is acceptable to read up.
17
Q
  1. When a trusted subject violates the star property of Bell-LaPadula in order to write an object into a lower level, what valid operation could be taking place?

A. Perturbation

B. Polyinstantiation

C. Aggregation

D. Declassification

A
  1. D. Declassification is the process of moving an object into a lower level of classification once it is determined that it no longer justifies being placed at a higher level. Only a trusted subject can perform declassification because this action is a violation of the verbiage of the star property of Bell-LaPadula, but not the spirit or intent, which is to prevent unauthorized disclosure.
18
Q
  1. What security method, mechanism, or model reveals a capabilities list of a subject across multiple objects?

A. Separation of duties

B. Access control matrix

C. Biba

D. Clark-Wilson

A
  1. B. An access control matrix assembles ACLs from multiple objects into a single table. The rows of that table are the ACEs of a subject across those objects, thus a capabilities list.
19
Q
  1. What security model has a feature that in theory has one name or label, but when implemented into a solution, takes on the name or label of the security kernel?

A. Graham-Denning model

B. Deployment modes

C. Trusted computing base

D. Chinese Wall

A
  1. C. The trusted computing base (TCB) has a component known as the reference monitor in theory, which becomes the security kernel in implementation.
20
Q
  1. Which of the following is not part of the access triple of the Clark-Wilson model?

A. Object

B. Interface

C. Programming language

D. Subject

A
  1. C. The three parts of the Clark-Wilson model access triple are subject, object, and program (or interface).
21
Q
  1. What type of federal government computing system requires that all individuals accessing the system have a need to know all of the information processed by that system?

A. Dedicated

B. System high

C. Compartmented

D. Multilevel

A
  1. A. In a dedicated system, all users must have a valid security clearance for the highest level of information processed by the system, they must have access approval for all information processed by the system, and they must have a valid need to know of all information processed by the system.
22
Q
  1. What term describes the processor mode used to run the system tools used by administrators seeking to make configuration changes to a machine?

A. User mode

B. Supervisory mode

C. Kernel mode

D. Privileged mode

A
  1. A. All user applications, regardless of the security permissions assigned to the user, execute in user mode. Supervisory mode, kernel mode, and privileged mode are all terms that describe the mode used by the processor to execute instructions that originate from the operating system.
23
Q
  1. Why do operating systems need security mechanisms?

A. Humans are perfect.

B. Software is not trusted.

C. Technology is always improving.

D. Hardware is faulty.

A
  1. B. Security mechanisms are needed within an operating system because software is not trusted.
24
Q
  1. In which of the following security modes can you be assured that all users have access permissions for all information processed by the system but will not necessarily need to know of all that information?

A. Dedicated

B. System high

C. Compartmented

D. Multilevel

A
  1. B. In system high mode, all users have appropriate clearances and access permissions for all information processed by the system but need to know only some of the information processed by that system.
25
Q
  1. Which one of the following security modes does not require that all users have a security clearance for the highest level of information processed by the system?

A. Dedicated

B. System high

C. Compartmented

D. Multilevel

A
  1. D. In a multilevel security mode system, there is no requirement that all users have appropriate clearances to access all the information processed by the system.
26
Q
  1. What security principle helps prevent users from accessing memory spaces assigned to applications being run by other users?

A. Separation of privilege

B. Layering

C. Process isolation

D. Least privilege

A
  1. C. Process isolation provides separate memory spaces to each process running on a system. This prevents processes from overwriting each other’s data and ensures that a process can’t read data from another process.
27
Q
  1. Which security principle mandates that only a minimum number of operating system processes should run in supervisory mode?

A. Abstraction

B. Layering

C. Data hiding

D. Least privilege

A
  1. D. The principle of least privilege states that only processes that absolutely need kernel-level access should run in supervisory mode. The remaining processes should run in user mode to reduce the number of potential security vulnerabilities.
28
Q
  1. Which security principle takes the concept of process isolation and implements it using physical controls?

A. Hardware segmentation

B. Data hiding

C. Layering

D. Abstraction

A
  1. A. Hardware segmentation achieves the same objectives as process isolation but takes them to a higher level by implementing them with physical controls in hardware.