Multiple Choice Flashcards

1
Q

Which of the following is one of the benefits of using session keys and ephemeral keys?

Non-repudiation

Security through obscurity

Key stretching

Perfect forward secrecy

A

Perfect forward secrecy

Overall explanation:
Perfect forward secrecy is the idea that if one session or a small subset of the data is compromised, the rest of the data (or sessions) cannot also be compromised because a different encryption key was used to encrypt the data. Security through obscurity is the idea that a system should be secure so long as proprietary information about the system is not made available outside of a small working group. Key stretching is the idea that you can make the resulting message digest or hash more difficult to crack by complicating the process by which you’re creating the hash such as salting, peppering, or running the password or passphrase through the algorithm multiple times. Non-repudiation is the idea that someone cannot deny that they have performed a particular action.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Preston has noticed a user sending quite a few pictures by e-mail to his personal account. He suspects the user is hiding malicious or private information inside of the images, but he cannot decipher what that information may be. Which of the following might the user be using?

Hashing

Key exchange

Digital signatures

Steganography

A

Steganography

Overall explanation:
Steganography is a method of hiding and encrypting information inside a media file that is extremely difficult to detect or decipher when using the appropriate methods and technologies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Adele wants to deploy a certificate to cover her company’s top-level domain name as well as any subdomains. Which of the following types of certificates might she choose to deploy?

Stapled

Pinned

Wildcard

Extended validation

A

Wildcard

Overall explanation:
A wildcard certificate can be used to cover a domain name as well as any subdomains as well. An asterisk is typically used as a wildcard, so you might see it listed as *.domain.com. These are common for sites that have many domain names that may change or be added frequently, so you don’t have to issue a certificate for each one individually.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which of the following are the three components of AAA?

Authorization, Auditing, Accounting

Aggregation, Authentication, Authorization

Authentication, Authorization, Accounting

Accounting, Aggregation, Auditing

A

Authentication, Authorization, Accounting

Overall explanation:
AAA is composed of authentication, authorization, and accounting.

Domain:
1.2 - Summarize fundamental security concepts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Janet wants to ensure that the file she downloaded was transmitted successfully without any errors. Which of the following could she use to verify this? (Choose two.)

AES

TLS

SHA

MD5

A

Overall explanation:
SHA and MD5 are hashing algorithms. She could use a program to create a hash of the file on the remote system (or some websites will list the hash if it’s posted publicly) and then use a program to create a hash of the file she downloaded. If the hashes match, likely, that the file was transmitted successfully without any errors.

Domain:
1.4 - Explain the importance of using appropriate cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which of the following hashing algorithms will provide a hash with the longest bit length?

MD5

AES

SHA

3DES

A

SHA

Overall explanation:
SHA will provide the longest hash. MD5 is a weaker hashing algorithm that uses smaller hashes. AES and 3DES are not hashing algorithms.

Domain:
1.4 - Explain the importance of using appropriate cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Sanjay has just posted signage at the driveway to the company’s offices that trespassing is prohibited and that unauthorized persons will be prosecuted to the fullest extent of the law. Which of the following types of controls has he put into place?

Deterrent

Corrective

Technical

Detective

A

Deterrent

Overall explanation:
Signage is considered a deterrent control. While it may stop some people, it obviously won’t stop everyone. Thus, other forms of control should be put into place as well.

Domain:
1.1 - Compare and contrast various types of security control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

James has just returned from a security conference where he learned about a technique that some companies use to distract attackers. It consists of a small group of servers that contain fake information and are used to lure the attacker to spend their time trying to exploit those servers rather than the actual servers containing confidential and proprietary information. Which of the following best describes the technique that James learned about?

Honeynet

Rogue access point

DMZ

Evil twin

A

Honeynet

Overall explanation:
A honeynet is a group of honeypots on a network and is used to lure an attacker toward them instead of the real infrastructure within an organization. They may also be used to watch the methods that the attackers are using as part of research into new attack vectors and techniques.

Domain:
1.2 - Summarize fundamental security concepts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Christina is trying to decide how best to store hashes of user passwords for an application. She feels that just using the standard SHA1 algorithm may not be strong enough. Which of the following might she add to the password being hashed?

MD5

Ephemeral key

Collision

Salt

A

Salt

Overall explanation:
A salt is a unique string or set of characters that can be added to a password before the combined string is run through a one-way hashing algorithm. An ephemeral key is a temporary key used for encryption. MD5 is another hashing algorithm. A collision is when more than one set of data will result in the same message digest, or hash when run through a hashing algorithm.

Domain:
1.4 - Explain the importance of using appropriate cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Philip is making plans to upgrade an application server used by multiple teams worldwide. As part of the upgrade, there will be a small amount of downtime that he needs to advertise to certain teams. Which of the following does he need to incorporate into his communication plan?

A maintenance window

Backout plan

Diagrams of system interconnection

Dependencies involved in the upgrade

A

A maintenance window

Overall explanation:
Philip should communicate the timeframe of the maintenance window and that the application will potentially be unavailable during part or all of that time.

Domain:
1.3 - Explain the importance of change management processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Jon wants to use certificates for a Java application he is developing but wants to ensure they are not human-readable. Which of the following certificate types should he choose?

DER

PEM

P7B

CRL

A

DER

Overall explanation:
The distinguished encoding rules, or DER, format is the only certificate type listed that uses a binary format for the file. PEM and P7B certificates are both stored in an ASCII format, which is human-readable. A certificate revocation list is not a type of certificate.

Domain:
1.4 - Explain the importance of using appropriate cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which of the following is a simple substitution cipher?

ROT-13

Twofish

CBC

XOR

A

ROT-13

Overall explanation:
ROT-13 is a simple substitution cipher whereby one letter can be substituted for another in a string of text. Specifically, you would rotate 13 characters through the alphabet to find the letter that is being substituted. XOR is an additive cipher. Cipher block chaining is not a substitution cipher, and Twofish is a much more complicated symmetric encryption algorithm.

Domain:
1.4 - Explain the importance of using appropriate cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following cipher modes does WPA2 make use of?

GCM

CBC

AES

ECB

A

CBC (CCMP)

Overall explanation:
WPA2 uses CCMP to protect the communications being sent over RF between a client and the wireless access point. While it is a derivation of AES, AES is not a cipher mode, which is what the question specifically asked. CCMP is the Counter Mode (CM) Cipher Block Chaining (CBC) Message Authentication Code (MAC) Protocol.

Domain:
1.4 - Explain the importance of using appropriate cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

George wants to send Izzie an e-mail that has been digitally signed. Which of the following keys should George use to digitally sign the e-mail?

George’s Public Key

George’s Private Key

Izzie’s Public Key

Izzie’s Private Key

A

George’s Private Key

Overall explanation:
The first thing you need to remember here is that digitally signing an e-mail is not the same thing as sending an encrypted e-mail. When digitally signing an e-mail, the system takes a hash of the message and encrypts it with the sender’s private key. Thus, anyone can decrypt that hash using the sender’s public key and verify that the message contents have not changed in transit. The receiver’s public and private keys do not come into play at all here.

Domain:
1.4 - Explain the importance of using appropriate cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Krista has just installed a new firewall at the perimeter of her company’s network. Which of the following categories of controls does this fall under?

Physical

Technical

Administrative

Deterrent

A

Technical

Overall explanation:
A firewall is considered a technical control. We are using technology to be able to permit or deny traffic.

Domain:
1.1 - Compare and contrast various types of security control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which of the following BEST describes a threat actor who primarily depends on commonly found tools, often easily accessible from the web or dark web?

Bug bounty hunter

Ethical hacker

APT

Script kiddie

A

Script kiddie

Overall explanation:
OBJ: 2.1 - Typically a novice in cyber-attacks, a script kiddie heavily relies on off-the-shelf tools without much understanding of how they work. A Bug bounty hunter is an individual who seeks software vulnerabilities in exchange for rewards or compensation but doesn’t rely solely on basic, common tools. Advanced persistent threats (APTs) are often state-sponsored groups with significant resources, known for long-term, targeted attacks using a variety of sophisticated tools and techniques. An ethical hacker is a cybersecurity professional who systematically attempts to penetrate systems on behalf of its owners to find vulnerabilities.

Domain:
Threats, Vulnerabilities, and Mitigations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which of the following terms emphasizes the mathematical structure used to scramble data so that only a specific key can unscramble it?

Cipher block

Hash function

Encryption algorithm

Digital signature

A

Encryption algorithm

Overall explanation:
OBJ: 1.4 - An encryption algorithm provides a structured method for converting plaintext into ciphertext. A good algorithm ensures data remains confidential and secure from unauthorized access. Digital signatures validate the authenticity and integrity of a message or document, ensuring it hasn’t been tampered with since being signed. A cipher block refers to a fixed-size portion of data that an encryption algorithm processes. It doesn’t define the mathematical method itself. A hash function takes input and returns a fixed-size string, typically used for verifying data integrity, but it does not encrypt data for the purpose of confidentiality.

Domain:
General Security Concepts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Why might an organization be particularly concerned about introducing automation tools that become single points of failure during secure operations?

Issues related to system scalability and slow authentication.

Potential gaps in maintaining data integrity.

Challenges in upholding data confidentiality.

Compromised availability leading to operational disruptions.

A

Compromised availability leading to operational disruptions.

Overall explanation:
OBJ: 4.7 - A single point of failure can jeopardize the entire system’s uptime, introducing potential security risks and halting processes. Upholding data confidentiality is a primary security concern, but it isn’t directly related to the risks of single points of failure. Data integrity ensures data remains accurate and consistent over its lifecycle, but it doesn’t directly link to concerns of single points of failure. Scalability ensures systems can handle growth, but it isn’t focused on the immediate availability risks associated with single points of failure.

Domain:
Security Operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of the following characteristics of a cloud architecture model describes a model that can quickly recover from failures due to adverse conditions?

Ease of Deployment

Scalability

Resilience

Availability

A

Resilience

Overall explanation:
OBJ: 3.1 - Resilience in cloud architecture refers to the ability of the system to quickly recover from failures and maintain operational performance, crucial for ensuring availability during adverse conditions. Availability refers to guaranteeing a system will continue to operate so that the system can be used regardless of conditions. Resilience, like availability, refers to keeping a system functioning, but also directly addresses how quickly a system can recover after adverse conditions have led to a failure. Scalability means that the system can expand when more resources are needed without creating lags or problems for users. This expansion isn’t considered an adverse condition. Increased business is seen as a positive attribute. Resilience is the ability of a system to quickly recover after failures due to adverse conditions. Ease of Deployment means that new instances and the entire cloud environment can be easily created. Resilience is the ability to maintain operational performance and recover quickly from failures.

Domain:
Security Architecture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which of the following are hardware issues that result from products that are no longer being made or supported, but are still usable?

Hardware tampering

Hardware cloning

Legacy vulnerability

End-of-life vulnerability

A

Legacy vulnerability

Overall explanation:
OBJ: 2.3 - End-of-life vulnerability can allow a hardware attack that involves exploiting vulnerabilities in devices that are no longer supported or updated by the manufacturer. It can allow an attacker to compromise the security or functionality of the device, or use it as a gateway to access other systems or networks. A legacy vulnerability may allow an attack that involves exploiting vulnerabilities in devices that are outdated or obsolete, but still in use. It can allow an attacker to compromise the security or functionality of the device, or use it as a gateway to access other systems or networks. Hardware tampering is a hardware attack that involves physically altering or damaging hardware devices to compromise their functionality, performance, or security. It can allow an attacker to install malware, backdoors, spyware, or vulnerabilities on the device. Hardware cloning is a hardware attack that involves creating unauthorized copies of hardware devices to counterfeit their functionality, performance, or security. It can allow an attacker to sell fake products, steal intellectual property, or bypass authentication mechanisms.

Domain:
Threats, Vulnerabilities, and Mitigations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Clumsy Contraptions Engineering is seeking to change its security footing. In the past, they have found that too many pieces of malicious software have gotten past the system. Their Chief Security Officer believes they need a device which will actively evaluate traffic and reject or modify packets according to policies the company sets. What type of device is the CSO suggesting?

Inline

Fail-close

SASE

Remote Access

A

Inline

Overall explanation:
OBJ: 3.2 - Inline devices are designed to interact with network traffic actively and can take actions such as accepting, rejecting, or modifying packets, making them the optimal choice for this scenario. Secure Access Service Edge (SASE) is a form of cloud architecture that combines a number of services as a single service. By providing services like Software-defined wide are network (SD-WAN), firewalls as a service, secure web gateways, and zero-trust network access, SASE will reduce cost and simplify management while improving security. The integrated nature of the architecture means the technologies used will work together efficiently. It may include a packet analyzer, but that isn’t the focus of the architecture. Fail-close refers to what happens when a network encounters errors and exceptions. Fail-close means that when errors occur or exceptions are encountered, the system denies further access. This prevents any further network traffic until the error or exception are dealt with. While this provides greater security, it means that a website can’t be accessed even if the error encountered is minor or doesn’t pose a security threat. This is a response to errors and exceptions, it doesn’t read and interact with packets. Remote access allows users to connect to a network or a device from a distant location, but it does not pertain to actively interacting with network traffic to reject or modify packets.

Domain:
Security Architecture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

When considering user interactions with a web service, which of the following are the security measures that involve the secure creation and transfer of identifiers as well as enforcing inactivity limits to prevent unauthorized access?

Timeout policies

Session management

Token handling

Session cookies

A

Session management

Overall explanation:
OBJ: 5.1 - These refer to the protocols that maintain the security of user interactions on the web, including the secure creation and transfer of unique identifiers or “cookies,” and setting inactivity limits to automatically terminate the session if the user is inactive for a certain period. Timeout policies contribute to these practices by defining when an inactive session should end, but they do not include the secure transmission and generation of identifiers. Token handling involves managing security tokens within a system, but on its own, it doesn’t cover all aspects of what is required to maintain the security of user interactions, including setting inactivity limits. While session cookies are a part of what is managed, this term alone does not encompass the full scope of practices like setting inactivity limits.

Domain:
Security Program Management and Oversight

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which of the following terms refers to a critical predictive metric that organizations monitor to foresee potential risks and their impact on operations?

Key risk indicators

Risk parameters

Risk metrics

Risk threshold

A

Key risk indicators (KRI)

Overall explanation:
OBJ: 5.2 - KRIs are metrics that provide early warnings of increasing risk exposures, enabling organizations’ leadership to manage these risks proactively. A risk threshold is the defined level of risk an organization is willing to accept, not a predictive indicator. Risk metrics are quantitative measures of risk but do not specifically refer to the predictive indicators used for monitoring potential risks. Risk parameters are specific variables used within risk assessment processes, not predictive indicators.

Domain:
Security Program Management and Oversight

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following statements BEST explains the importance of environmental variables in regard to vulnerability management?

Environmental variables refer to the unique characteristics of an organization’s infrastructure that can affect vulnerability assessments and risk analysis.

Environmental variables are factors that impact the physical security of an organization’s premises.

Environmental variables are parameters used in vulnerability scanning tools to assess the security posture of an organization’s network and infrastructure.

Environmental variables are specific conditions that trigger an automated response when a vulnerability is detected in an organization’s systems.

A

Environmental variables refer to the unique characteristics of an organization’s infrastructure that can affect vulnerability assessments and risk analysis.

Overall explanation:
OBJ: 4.3 - Environmental variables refer to the unique characteristics of an organization’s infrastructure, business environment, and operational context that can impact vulnerability assessments and risk analysis. Understanding these variables is crucial to conducting effective vulnerability management and developing appropriate risk mitigation strategies. These variables are not specific conditions triggering automated responses; rather, they are factors related to an organization’s infrastructure and business environment that impact vulnerability management processes. While vulnerability scanning tools may use various parameters, environmental variables refer to different aspects related to an organization’s infrastructure and business environment. While physical security factors are important, environmental variables in this context have a different focus.

Domain:
Security Operations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Dion Training Solutions needs a network appliance capable of filtering traffic based on URL, HTTP headers, and specific web application functionalities. At which layer of the OSI model would this appliance primarily operate? Layer 5 Layer 3 Layer 6 Layer 7
Layer 7 Overall explanation: OBJ: 3.2 - Layer 7, or the application layer, deals with end-user services, and appliances at this layer can make filtering decisions based on specifics like URLs, HTTP headers, and specific application functions. Layer 6, the presentation layer, is responsible for translating data between the application and transport layers. Layer 5, the session layer, manages connections between applications. It isn't focused on the content-specific criteria like URLs and HTTP headers. Layer 3 devices are concerned with IP addressing and routing. Domain: Security Architecture
26
Dion Training is considering a collaboration with a new IT service vendor. To ensure compliance and adherence to industry standards, Dion Training wishes to see verifiable evaluations of the vendor's security controls and practices. Which of the following would provide Dion Training with insights into the vendor's own internal evaluations of their security measures? External penetration test reports Regulatory compliance certificates Customer testimonials Evidence of internal audits
Evidence of internal audits Overall explanation: OBJ: 5.3 - Evidence of Internal Audits showcases a vendor's proactive approach to maintaining and enhancing their security measures. Such audits are conducted internally and reflect a rigorous self-assessment of security practices, vulnerabilities, and control mechanisms. By reviewing these, a company can gain insights into the vendor's commitment to security, how they address potential weaknesses, and their overall cybersecurity health. This evidence can be instrumental in gauging the reliability and trustworthiness of the vendor's internal security framework. Regulatory compliance certificates indicate compliance with specific regulations but don't provide detailed insights into internal evaluations. While customer testimonials may provide feedback on the vendor's performance, they don't offer insights into the vendor's internal evaluations of their security measures. External penetration test reports show the results of external entities testing the vendor's defenses, not the vendor's own evaluations. Domain: Security Program Management and Oversight
27
Which mitigation technique involves shutting off specific entry and exit points in a system to prevent potential vulnerabilities or unauthorized access? Segmentation Disabling ports Encryption Monitoring
Disabling ports Overall explanation: OBJ: 2.5 - Disabling ports is the act of turning off specific communication points in a system to reduce potential vulnerabilities or halt unauthorized access. Encryption is the process of converting data into a code to prevent unauthorized access. It doesn't deal with turning off specific entry or exit points in a system. Monitoring is the continuous observation and checking of a system or network to ensure its functionality and security. It is not directly related to shutting off communication points. Segmentation is the dividing a network into different parts or segments for security and performance enhancement, but not specifically about shutting off communication points. Domain: Threats, Vulnerabilities, and Mitigations
28
Kelly Innovations LLC is redesigning its network infrastructure to support its expanding R&D team. Which of the following strategies will MOST effectively lessen the attack surface? Disabling unnecessary services and protocols. Using the same password for all devices. Implementing a single-layered security approach. Allowing most inbound and outbound traffic.
Disabling unnecessary services and protocols. Overall explanation: OBJ: 3.2 - Reducing active services and protocols minimizes potential entry points for attackers, thereby reducing the attack surface. Relying on a single layer of security can leave the network vulnerable if that layer is compromised. Allowing most inbound and outbound traffic would significantly expand the attack surface by allowing potentially malicious traffic. Uniform passwords increase the risk of a widespread breach if the common password is compromised. Domain: Security Architecture
28
Which of the following vulnerabilities BEST describes a situation where a threat actor can manipulate data after it has been verified by an application, but before the application uses it for a specific operation? Memory leaks Resource exhaustion Time-of-check (TOC) Race conditions
Time-of-check (TOC) Overall explanation: OBJ: 2.3 - A TOC vulnerability occurs when an attacker exploits the time gap between the verification of data and its use, potentially leading to unauthorized or malicious activities. Memory leaks are when a program doesn't release memory that it no longer needs, leading to potential system slowdowns or crashes. This does not involve data manipulation after verification. Race conditions relate to the unexpected order and timing of events in software execution but are not specifically about the gap between data verification and use. Resource exhaustion refers to the overuse of system resources, be it CPU time, memory, or others, which can lead to denial of service. It's not specific to data manipulation after its verification. Domain: Threats, Vulnerabilities, and Mitigations
29
After remedying a previously identified vulnerability in their systems, Kelly Innovations LLC wants to ensure that the remediation steps were successful. Which of the following is the BEST method that involves examining related system and network logs to enhance the vulnerability report validation process? Reviewing event logs Rescanning Threat modeling Patch management
Reviewing event logs Overall explanation: OBJ: 4.3 - Event logs can provide insight into system and process behaviors. By examining these logs, an organization can validate whether a vulnerability has been adequately addressed or if it's still causing issues. Rescanning is about running the vulnerability scan again to identify remaining vulnerabilities but doesn't provide insights from system and network logs. While it's about keeping systems updated, patch management itself doesn't involve examining logs to validate vulnerability remediation. Threat modeling is a process of understanding and mapping potential threats but doesn't validate vulnerability remediation through logs. Domain: Security Operations
30
When considering the RSA algorithm, which description BEST captures its underlying mathematical property used for public key cryptography? Trapdoor function Digital signature Hash function Symmetric encryption
Trapdoor function Overall explanation: OBJ: 1.4 - The RSA algorithm uses a trapdoor function, where encryption is easy to perform using the public key, but reversing the process (decryption) without the private key is challenging. RSA's principle is that certain mathematical operations are easy to perform, but their inverse operations are difficult without specific knowledge. Symmetric encryption is a type of encryption where the same key is used for both encryption and decryption, unlike RSA which uses a pair of public and private keys. A hash function is a process that converts an input (often a long string) into a fixed-size value, commonly used for verifying data integrity but not specifically tied to RSA's public key cryptography. A digital signature is a means to verify the authenticity of a digital message or document, using a combination of hashing and encryption, but it isn't the mathematical property of RSA. Domain: General Security Concepts
31
Dion Training has recently implemented a new web portal for their customers. During a routine security review, the IT team notices that some suspicious activities have been logged. An unknown user attempted to access the system with a strange pattern: when requesting a particular user file, instead of the usual URL structure ( /users/[username]/profile ) the system registered requests like ( /users/../admin/config ). Within a short span of time, several such patterns were identified, each trying to reach different sensitive files and directories. Given this information, which of the following types of attack is the user MOST likely attempting? Attempting to escalate their privileges on the system. Attempting to inject malicious scripts into the system. Attempting to access files outside of intended directories. Attempting to exploit a buffer overflow vulnerability.
Attempting to access files outside of intended directories. Overall explanation: OBJ: 2.4 - This scenario is a classic example of directory traversal. The described activities are consistent with an attacker trying to move up the directory structure and access files or directories they shouldn't. This often involves navigating directories in ways the system didn't intend. Buffer overflow attacks involve overloading a system's memory buffer to cause it to crash or to insert malicious code. The activities described in the scenario are more about navigating the file system than overwhelming it. Injection attacks usually involve inputting malicious data into a system with the intent that it will be executed. The scenario described does not suggest data is being executed or run; rather, it's an attempt to navigate to unintended areas. Privilege escalation attacks aim to gain elevated access to resources that are normally protected from an application or user. While this might be an outcome or a motive, the method described here doesn't necessarily represent this type of attack. Domain: Threats, Vulnerabilities, and Mitigations
32
Which of the following BEST explains the difference between an Agent-based and Agentless NAC? Agent-based NACs use additional software to authenticate users, while Agentless NACs use network-level protocols to authenticate users. Both require additional software installed on network devices to monitor network traffic, but Agentless NACs collect more data. Agent-based NACs use network-level protocols to authenticate users, while Agentless NACs use additional software to authenticate users. Both involve monitoring network traffic without the need for additional software, but Agent-based NACs collect more data.
Agent-based NACs use additional software to authenticate users, while Agentless NACs use network-level protocols to authenticate users. Overall explanation: OBJ: 4.4 - Both forms of NAC authenticate users and grant access. Agent-based NACs use a software component installed on a central server to monitor network traffic, while Agentless involves monitoring network devices directly through the use of network-level protocols without the need for additional software. Agent-based NACs require additional software. There isn't a difference in the amount of data they collect. Both forms of NAC authenticate users and grant access. Agent-based NACs use a software component installed on a central server to monitor network traffic, while Agentless involves monitoring network devices directly through the use of network-level protocols without the need for additional software. Agentless NACs don't require additional software. There isn't a difference in the amount of data they collect. Domain: Security Operations
33
Lexicon, an AI company, wants to implement a security measure to identify and evaluate potential threats to their systems and networks. Which of the following is an example of a managerial security control that the company could implement? Intrusion detection system Firewall Security guards Risk assessments
Risk assessments Overall explanation: OBJ: 1.1 - Periodic evaluations, like risk assessments, are a managerial security control that involves regularly evaluating the threats to systems and networks. This can help the company identify potential threats and take steps to mitigate them. Security guards are considered operational controls, not managerial controls. A firewall is a technical security control that monitors and controls incoming and outgoing network traffic based on predetermined security rules. An intrusion detection system is a technical security control that monitors network traffic for signs of security threats. Domain: General Security Concepts
34
What element of the backup strategy involves making data copies regularly at set intervals? Journaling Frequency Load balancing Replication
Frequency Overall explanation: OBJ: 3.4 - Frequency refers to how often data backups are carried out. Regular backups at set intervals are crucial to minimize the potential loss of data. Replication is the copying of data from one system to another. The regularity with which this is done isn't an important part of replication. Journaling entails verifying and logging data, not the regularity of backups. While load balancing is a technique for distributing workloads across multiple computers or networks, it doesn't relate to how frequently backups are created. Domain Security Architecture
35
Which method accurately demonstrates the authentication process used in WPA2 Personal mode? Dragonfly handshake with a MAC address hash. QR codes for client device configuration. Using a passphrase to generate a pairwise master key (PMK). Password Authenticated Key Exchange (PAKE).
Using a passphrase to generate a pairwise master key (PMK). Overall explanation: OBJ: 2.2 - WPA2-PSK leverages a passphrase to create a key, called the PMK, to encrypt communications. This is a distinguishing feature of WPA2's personal authentication. The Dragonfly handshake is a key feature of the WPA3's Simultaneous Authentication of Equals (SAE) method. This does not pertain to the WPA2 authentication mechanism. PAKE is specifically a method associated with WPA3's SAE protocol. It's not the method employed by WPA2 for authentication. QR codes for configuration relate to the newer Easy Connect method. It is not a characteristic of WPA2 Personal authentication. Domain: Threats, Vulnerabilities, and Mitigations
36
source and destination IP addresses, and port numbers. Which layer of the OSI model is this appliance primarily operating at? Layer 5 Layer 4 Layer 2 Layer 3
Layer 4 Overall explanation: OBJ: 3.2 - Layer 4, or the transport layer, deals with protocols like TCP and UDP and is concerned with port numbers and connection-oriented communication. Network appliances operating at this layer filter and manage traffic based on source and destination IP addresses, as well as port numbers. Layer 3, the network layer, is primarily focused on routing data and IP addressing. Devices at this layer, like routers, aren't primarily concerned with port numbers. Layer 5, the session layer, establishes, maintains, and terminates connections between applications on different devices. It doesn't handle filtering based on IP addresses and port numbers. Layer 2, the data link layer, deals with frames and MAC addresses. Switches typically operate at this layer. Domain: Security Architecture
37
In regards to automation and orchestration, which of the following terms accurately captures the challenges faced when dealing with a system characterized by its intricate web of interconnected components and varied functionalities, potentially hindering seamless integration, effortless management, and straightforward comprehension? Ongoing supportability Cost Complexity Technical debt
Complexity Overall explanation: OBJ: 4.7 - Complexity refers to the degree of intricacy in a system or process. In automation and orchestration, high complexity can lead to challenges in maintenance, understanding, and implementation. Ongoing supportability relates to the ease with which a system can be maintained and supported over time, but it doesn't specifically address the intricacy or convolution of a system. While high complexity can lead to increased costs, the term 'cost' encompasses a broader range of financial considerations, not just those associated with intricate systems. While technical debt can be a consequence of complexity, it more specifically refers to the implied cost of additional rework caused by choosing a quicker yet less optimal solution. Domain: Security Operations
38
Which of the following vulnerabilities is unique to cloud computing environments, posing risks related to unauthorized access and data manipulation? Cross-site scripting (XSS) Insecure Interfaces and APIs Side loading Buffer overflow
Insecure Interfaces and APIs Overall explanation: OBJ: 2.3 - Insecure Interfaces and APIs are a type of vulnerability that arises when the interaction between users and cloud services through interfaces and APIs is not secure, exposing systems to potential unauthorized access and manipulation of data. Cross-site scripting (XSS) is a security vulnerability typically found in web applications, enabling attackers to inject malicious scripts into websites viewed by other users, potentially leading to a variety of malicious activities. Buffer overflows occur when a program writes more data to a block of memory, or buffer, than it was allocated for, which can lead to various issues, including the potential execution of arbitrary code. Side loading refers to the practice of installing applications on a device without using the official app store, which can lead to various security concerns, including the installation of malicious software. Domain: Threats, Vulnerabilities, and Mitigations
39
Which of the following BEST describes the initial step to ensure a secure procurement process at Dion Training? Determine the software's compatibility with existing systems. Verify the legitimacy of the software vendor. Collaborate with the IT department for installation. Check for discounts or bulk pricing.
Verify the legitimacy of the software vendor. Overall explanation: OBJ: 4.1 - Before making any purchases, it's essential to ensure the vendor is reputable to avoid acquiring counterfeit or malicious software. Financial considerations, while valid, come after ensuring security. Compatibility is important, but first, you need to ensure you're buying from a reputable source. While collaboration is crucial, the first step should be to ensure the vendor's legitimacy. Domain: Security Operations
40
The executive team at a software development firm decides that any project with a potential financial impact greater than $500,000 due to a security incident will require an immediate review and intervention. This financial impact figure represents which of the following in risk management? Risk threshold Risk tolerance Risk level Risk limit
Risk Threshold Overall explanation: OBJ: 5.2 - The $500,000 financial impact figure is an example of a risk threshold, as it is the specific point at which the company must act to mitigate risk. While risk limit is not a standard term, it could colloquially be used to describe a risk threshold, but in this context, the correct term is "risk threshold." Risk level pertains to the severity of risk and does not describe the actionable limit set by the company. Risk tolerance refers to the general level of risk the firm is willing to accept, not the precise financial impact threshold for action. Domain: Security Program Management and Oversight
41
Which asymmetric encryption technique provides a comparable level of security with shorter key lengths, making it efficient for cryptographic operations? ECC Diffie-Hellman DSA RSA
ECC Overall explanation: OBJ: 1.4 - ECC (Elliptic curve cryptography) is a type of trapdoor function that is efficient with shorter key lengths. For instance, ECC with a 256-bit key provides roughly the same security as RSA with a 2048-bit key. The primary advantage is that ECC has no known shortcuts to cracking it, making it particularly robust. Diffie-Hellman is an algorithm primarily for secure key exchange, not directly comparable to the encryption efficiency offered by ECC's shorter key lengths. Digital Signature Algorithm (DSA) is an algorithm used for digital signatures, but it doesn't inherently offer the same efficiency in terms of key length as ECC. While a foundational asymmetric algorithm, RSA generally requires longer key lengths than ECC to achieve comparable security levels. Domain: General Security Concepts
42
A drone manufacturer employs a real-time operating system (RTOS) to ensure timely task executions. While optimizing for real-time performance, which of the following security concerns might arise? Inadequate buffer overflow protections. Overhead from virtualization. Uncontrolled cloud access. Lack of legacy protocol support.
Inadequate buffer overflow protections. Overall explanation: OBJ: 3.1 - RTOSs prioritize performance, sometimes at the expense of security features like buffer overflow protections, potentially leaving the system susceptible to certain attacks. RTOSs aren't primarily concerned with supporting legacy protocols, and this isn't a direct security risk associated with them. RTOSs are designed for efficiency and generally don't involve the overheads from virtualization layers. While cloud access can pose risks, it's not an inherent security implication of using an RTOS. Domain: Security Architecture
43
Which of the following terms BEST describes the affirmation of the validation of the accuracy and thoroughness of compliance-related reports? Internal assessment Regulatory examination Independent third-party audit Attestation
Attestation Overall explanation: OBJ: 5.5 - Attestation is the term that refers to the process of affirming the accuracy and completeness of compliance reports. It involves providing formal statements or declarations about the organization's compliance with specific regulations or standards. Attestation can be done internally by the organization's management or externally by a third-party auditor. An independent third-party audit involves an external and unbiased assessment conducted by an independent auditor or a third-party organization. The purpose of this audit is to provide an objective evaluation of the organization's compliance status. Independent third-party audits are often used to validate and verify compliance claims made by the organization and can offer more credibility to compliance reports. Internal assessment involves the organization's internal evaluation of its adherence to established compliance requirements. This process may include self-assessments, internal audits, and reviews conducted by the organization's compliance team to ensure it meets necessary regulatory and security standards. A regulatory examination is an external evaluation conducted by a government agency or a regulatory body to ensure that an organization is complying with specific regulations or industry standards. During a regulatory examination, the organization's compliance practices, controls, and processes are thoroughly reviewed to assess their alignment with the applicable rules and requirements. Domain: Security Program Management and Oversight
44
Susan, a security analyst at Kelly Innovations LLC, is reviewing alerts from the IPS. She recognizes a pattern of false positives from signature-based detections. Which of the following is the MOST likely cause for false positives in signature-based detection systems? The signatures require tuning. The system is only updated with old signatures. Signature databases are stored in volatile memory. The IPS is scanning encrypted traffic only.
The signatures require tuning. Overall explanation: OBJ: 4.5 - When signatures are overly broad or not precisely defined, they might incorrectly match legitimate network traffic, leading to false positives. Signature-based detection works by inspecting traffic patterns, whether encrypted or not. However, the encrypted nature of traffic isn't the primary reason for false positives in signature-based detection. While outdated signatures might miss newer threats, they aren't typically the cause of false positives. Instead, they might lead to false negatives. Where the signature database is stored does not influence the accuracy of detection. It's the quality and precision of the signatures that matter most. Domain: Security Operations
45
A power plant utilizes a specialized system to manage and monitor its daily operations, including machinery and sensor feedback. While these systems offer centralized control, what security concern is most associated with them? Optimization for containerized deployments. Limited security update capabilities. Constrained memory use. Runtime efficiency constraints.
Limited security update capabilities. Overall explanation: OBJ: 3.1 - SCADA systems are often engineered for specific tasks and might not receive regular security updates, making them susceptible to vulnerabilities over time. While important for real-time systems, runtime efficiency is not a primary security concern for SCADA systems. Memory constraints are more pertinent to embedded or real-time systems, not inherently a SCADA security concern. SCADA systems are not typically deployed in containers; thus, this isn't a relevant security implication. Domain: Security Architecture
46
Which of the following terms refer to the specific laws and regulations set by a country's government that dictate how the personal data of its citizens should be collected, stored, and processed? General Data Protection Regulation (GDPR) Consent management Data encryption National legal implications
National legal implications Overall explanation: OBJ: 5.4 - National legal implications are laws and regulations set at the country level that outline the requirements and boundaries for data protection and privacy. Consent management is a process that ensures organizations obtain and manage the consent of individuals before collecting or processing their personal data. Data encryption is a method used to protect data from unauthorized access by converting it into a code. The GDPR is a regulation enacted by the European Union to ensure data protection and privacy for all its citizens. Domain: Security Program Management and Oversight
47
Reed & Jamario Security Services has recommended your company use a port based system to prevent unauthorized users and devices. Which of the following are they recommending? 802.1X Fail-open Fail-closed IDS
802.1X Overall explanation: OBJ: 3.2 - 802.1x is a standard developed by the IEEE to govern port-based network access. When used with a RADIUS based authentication server it provides authentication services, checking user credentials to ensure that the user is a legitimate part of the organization and granting access to only those areas of the system that the user is allowed to access. Fail-open refers to what happens when a network encounters errors and exceptions. Fail-open means that when errors occur or exceptions are encountered, the system continues allowing access rather than denying access. Fail-open allows a website to continue offering services even after an error has occurred. The emphasis is, therefore, keeping the website up while the error is addressed, hoping that the error is a minor issue. An intrusion detection system (IDS) monitors network traffic for malicious activities. It alerts to the potential activity but does not prevent it from passing through the network. In this way, it provides a layer of protection without slowing down network performance. Fail-close refers to what happens when a network encounters errors and exceptions. Fail-close means that when errors occur or exceptions are encountered, the system denies further access. This prevents any further network traffic until the error or exception are dealt with. While this provides greater security, it means that a website can’t be accessed even if the error encountered is minor or doesn’t pose a security threat. Domain: Security Architecture
48
For ensuring the security of an HTTP application like WordPress or Magento against threats like SQL injection or cross-site scripting, which monitoring tool or method would be MOST appropriate? Host-based intrusion detection system (HIDS) NetFlow Antivirus software Web application firewall (WAF)
Web application firewall (WAF) Overall explanation: OBJ: 4.4 - A WAF specifically protects web applications by filtering and monitoring HTTP traffic, providing defenses against web-specific attacks such as SQL injection. While HIDS monitors the internals of a computing system, it isn't explicitly designed to combat web application-specific threats. While antivirus software can detect malware and malicious files, it isn't particularly tailored to protect against web application-specific threats like SQL injection. NetFlow collects IP traffic information and monitors network flow data but doesn't specifically target web application vulnerabilities. Domain: Security Operations
49
If a company's server has an estimated Single Loss Expectancy (SLE) of $15,000 due to an operational failure, and the Annual Rate of Occurrence (ARO) of these failures is expected to be 0.1 times per year, what is the Annual Loss Expectancy (ALE)? $150,000 $150 $1,500 $15,000
$1,500 Annualized Loss Expectancy (ALE) = Single Loss Expectancy (SLE) x Annualized Rate of Occurrence (ARO) SLE x ARO = ARO Overall explanation: OBJ: 5.2 - The ALE is calculated by multiplying the SLE by the ARO. With an SLE of $15,000 and an ARO of 0.1, the ALE equals $1,500 ($15,000 * 0.1 = $1,500). This represents the expected yearly financial loss due to operational failures. $150 isn't correct. $15,000 isn't correct. $150,000 isn't correct. Domain: Security Program Management and Oversight
50
Florence is the CEO of a company. She has the final say over all decisions made regarding the business, IT, accounting, and other departments. What type of governance does Florence's company have? Committee governance Centralized governance Board governance Decentralized governance
Centralized governance Overall explanation: OBJ: 5.1 - Centralized governance involves decision-making authority concentrated in a single authority or department within an organization. In this structure, key decisions are made at the top level and are then disseminated throughout the organization. Decentralized governance involves distributing decision-making power among different departments or units within the organization, rather than being concentrated in a single authority. Board governance typically refers to the governing body of an organization, composed of members who represent various stakeholders. The board's role is to oversee the organization's activities, but it may not always involve centralized decision-making power. Committee governance involves decision-making authority vested in committees, which are groups of individuals formed to address specific tasks or issues within the organization. It does not necessarily involve a single authority or department with centralized decision-making power. Domain: Security Program Management and Oversight
51
What term refers to an organization's predetermined level of acceptable risk exposure? Conservative Risk tolerance Risk appetite Exposure factor
Risk tolerance Overall explanation: OBJ: 5.2 - Risk tolerance refers to an organization's predetermined level of acceptable risk exposure. It represents the extent to which an organization is willing to tolerate potential risks before taking action to mitigate or avoid them. The exposure factor is a calculation that determines the amount of value that is lost if an event takes place. It doesn't measure an organization's level of acceptable risk exposure. The term "conservative" is not directly related to risk management. In financial contexts, it may refer to a risk-averse approach or cautious decision-making. While similar to risk tolerance, risk appetite refers to the amount of risk an organization is willing to take on to achieve its strategic objectives. It represents the organization's overall attitude toward risk-taking. Domain: Security Program Management and Oversight
52
Kelly Innovations Corp, an IT company, is implementing a process of encryption where two parties establish a shared secret for communication purposes. Which of the following MOST accurately describes this process? Symmetric encryption Asymmetric encryption Hashing Key exchange
Key exchange Overall explanation: OBJ: 1.4 - Key exchange is a process in which two communicating parties establish a shared secret key, typically used for symmetric encryption. This key is established in a manner so that eavesdroppers, even if they intercept the key exchange messages, cannot determine the shared key. The most common method for key exchange is the Diffie-Hellman protocol. Asymmetric encryption uses different keys for encryption and decryption, but it doesn't involve the exchange of cryptographic keys. Symmetric encryption the same key for both encryption and decryption, but it doesn't involve the exchange of cryptographic keys. Hashing involves converting input data (often called a message) into a fixed-length string of bytes. It's primarily used for data integrity checks and is not reversible, meaning you cannot retrieve the original input from its hash. Therefore, it isn't suitable for the purpose of exchanging cryptographic keys or establishing shared secrets for communication. Domain: General Security Concepts
53
Dion Training Solutions is aiming to optimize their wide-area network (WAN) while ensuring advanced network management and performance optimization. They are considering a solution that can be deployed both on-premises and in the cloud. Which of the following technologies would BEST match their requirements? AH SASE SD-WAN TLS
SD-WAN Overall explanation OBJ: 3.2 - SD-WAN (Software-defined wide area network) provides centralized network management, flexible routing, and traffic management capabilities. It can be hosted both on-premises and in the cloud, giving it an edge for comprehensive WAN optimization. TLS (Transport Layer Security) operates at the application layer and is primarily used for securing application-level communication. It doesn't offer WAN optimization or centralized network management. While SASE offers both network security and WAN capabilities, its primary selling point is as a cloud-based solution that integrates both. It doesn't focus solely on WAN performance optimization. AH (Authentication header) is a protocol component of IPsec which offers packet integrity but does not specifically cater to WAN optimization or management. Domain Security Architecture
54
Within the IT department, Sarah has been designated to oversee the security measures for the new data management platform. She is accountable for the regular review of security protocols and responding to any breaches or vulnerabilities that may arise. Sarah's role would be BEST described by which of the following terms? Risk assessor Risk register Risk indicator Risk owner
Risk owner Overall explanation: OBJ: 5.2 - Sarah exemplifies a risk owner, as she is tasked with the ongoing management and mitigation of risks pertaining to the data management platform. A risk register would be the tool Sarah uses to track and assess the risks, not her role. A risk indicator would be a metric Sarah might monitor to assess risk levels, not her position. A risk assessor might be a role that Sarah takes on when evaluating risks, but it does not encapsulate her comprehensive management responsibilities. Domain: Security Program Management and Oversight
55
Which of the following BEST describes an approach where the foundational systems are set up and overseen using scripts and automated instruments instead of hands-on methods? IaC Microservices architecture Serverless architecture Air-gapped network
IaC - Infrastructure as code Overall explanation: OBJ: 3.1 - Infrastructure as code (IaC) allows infrastructure to be provisioned and managed using code, making it easier to manage, replicate, and scale. While serverless architecture reduces the complexity of deploying code into production, it doesn't involve defining the underlying infrastructure as code. An air-gapped network is a security measure that involves physically isolating a computer or network and ensuring it doesn't connect to unsecured networks, especially the public internet. It doesn't deal with infrastructure management methodologies. Microservices architecture is about designing software applications as suites of independently deployable services, but it doesn't directly address infrastructure provisioning through code. Domain: Security Architecture
56
Reginald, an IT Manager, is the owner of a file on a server and wants to grant his colleagues access to the file. He is the only one who can decide who is allowed access to the file and what actions they can perform on it. Which authorization model is being used in this scenario? DAC RBAC MAC ABAC
DAC - Discretionary Access Control Overall explanation: OBJ: 1.2 - Discretionary Access Control (DAC) is an authorization model where the owner of the resource decides who is allowed to access it. Mandatory Access Control (MAC) is an authorization model where access to resources is determined by a set of rules defined by a central authority. Role-Based Access Control (RBAC) is an authorization model that assigns permissions to roles, rather than individual users. Attribute Based Access Control (ABAC) determines access through a combination of contexts and system wide attributes. Domain: General Security Concepts
57
A popular video sharing website has recently been having problems with threat actors entering CSS into the comment fields which creates a layer on top of the video. When someone goes to play the video they are redirected to a fake login screen. Which of the following could be used to describe the attack being performed? session hijacking URL hijacking clickjacking typo squatting
clickjacking Overall explanation: Clickjacking is a method by which an attacker can get a user to click on something that appears to be legitimate, but redirect that click to another location. CSS being injtected into a website or page is one method of performing this particular type of attack. Session hijacking involves taking over a user's session or using their cookies to gain access to a site. URL hijacking is when a legitimate URL is removed from a search engine index and replaced with another that redirects to the former URL by a malicious threat actor. Typo squatting is registering a domain name (or multiple domain names) that are very similar to a target's domain name so that people mistyping the intended domain name are sent to the threat actor's website instead. Domain: 2.4 - Given a scenario, analyze indicators of malicious activity.
58
Jerry is reviewing the results of a recent site survey that he has performed by walking around the building and looking for wireless access points, the SSID that they use, and the power level in various locations. He filters the results to only show the SSID that his company uses but notices that one of the devices has a different OUI. He knows that his company has standardized the equipment they use. Which of the following appears to describe what Jerry has found? ARP poisoning man-in-the-middle attack evil twin rogue access point
evil twin Overall explanation: An evil twin is a type of a rogue access point, but goes a step further in that it is a malicious device that attempts to get users to join it instead of the real WAPs that are used by an organization. It typically uses the same SSID as the organization so that the user devices will automatically think that they have found the right network when they connect to it. Domain: 2.2 - Explain common threat vectors and attack surfaces.
59
Moses has just purchased a new printer. Which of the following is the least secure method of connecting the printer to a network or computer? Wi-Fi with WPA2 Ethernet WPS USB
WPS Overall explanation: Wi-Fi Protected Setup uses a very weak PIN as part of the connection configuration. Wired connections with USB and ethernet are much more secure, as is a Wi-Fi connection using WPA2 for encryption. Domain: 2.2 - Explain common threat vectors and attack surfaces.
60
Which of the following types of attacks may be used if an attacker wants to sniff the packets involved in a WPA 4-way handshake for a user that has already connected to the network? spoofing attack disassociation attack man-in-the-middle attack phishing attack
Disassociation Attack Overall explanation: A disassociation attack can be used to disconnect a user from a wireless network so that they must re-authenticate to connect. When the user attempts to re-connect and re-authenticate, the attacker can sniff the packets involved in the 4-way handshake and then use brute force to attempt to crack the password being used. Domain: 2.4 - Given a scenario, analyze indicators of malicious activity.
61
Quincy receives a call where the person on the other end claims to be from the help desk and needs his username and password to validate his account. Which of the following is this an example of? vishing insider threat man-in-the-middle attack phishing
Vishing (Voice Phishing) Overall explanation: Attacker tricks their victims into sharing personal or financial information over the phone. This is an example of social engineering called vishing. The help desk should never call a user and ask for their username and password. Domain: 2.2 - Explain common threat vectors and attack surfaces.
62
Hope has found A records on a recursive server at her organization that have an incorrect IP address. Which of the following is this most likely an example of? ARP spoofing Injection DNS poisoning Domain hijacking
DNS Poisoning Overall explanation: Altering DNS responses to reroute traffic. A recursive name server is a caching DNS server. It retrieves records from the authoritative name server and then serves up cached copies to clients requesting resolution from that network or any client using it as their name server. Attackers might want to manipulate the cached records to redirect traffic to another site or location, which is called DNS poisoning. Domain: 2.4 - Given a scenario, analyze indicators of malicious activity.
63
Peter has just purchased a new wireless router that he wants to test for possible use by employees who telecommute. Which of the following is the first thing that he should do? Update the firmware Configure spanning tree Disable the WAN port Enable a flood guard
Update the firmware Overall explanation: Since the time of manufacture, the wireless router has been packaged in a box, shipped (potentially internationally), sat on a warehouse shelf, and eventually made its way to a store shelf. There may have been multiple firmware updates since the wireless router was made, so the first thing Peter should do is update the firmware to ensure any security vulnerabilities have been eliminated. Domain: 2.3 - Explain various types of vulnerabilities.
64
Teddy was able to get a copy of the /etc/shadow file of a Linux system that all of an organization's users log into. Which of the following would be the best way to help him discover users' passwords? Rainbow tables Birthday attack Dictionary attack Brute force
Rainbow Tables Overall explanation: Rainbow tables commonly contain two fields. One column contains a list of hashes, and the other column contains the plain text equivalent required to create that hash. If a user gets a copy of the /etc/shadow file containing hashed versions of the users' passwords, they can look up the hash in the rainbow table to see if there is a match. If so, the plain text equivalent in the other column might be a valid password to log into the system for that user. Domain 2.4 - Given a scenario, analyze indicators of malicious activity.
65
Joe's manager informs him that the new sales reporting system needs to be up and online 99.99 percent of the time. When systems are down, the sales team is not able to bring in revenues, which costs the company money. Which of the following describes the requirement given to Joe for this new application? Resiliency Redundancy High Availability Fault Tolerance
High Availability Overall explanation: High availability is the idea that a system should be available as much as possible, or at a certain minimum as defined by customer requirements or a service-level agreement (SLA). Fault tolerance describes a system that can continue to operate even in the event of a failure so that there should be zero downtime whatsoever. Resiliency is the ability to recover quickly in the event of a failure. Redundancy is having more than one of a component so that the system can fail over to it in case of a failure. Domain: 3.4 - Explain the importance of resilience and recovery in security architecture.
66
Zoe is comparing multiple cloud service providers to determine which of them would be best to host the company's new web server at using shared hardware. Which of the following describes the cloud service model that she is looking at using for this scenario? Public Hybrid Private Community
Public Overall explanation: A public cloud is available for multiple customers to use by sharing hardware and other resources between its customers. Domain: 3.1 - Compare and contrast security implications of different architecture models.
67
Brian is planning the backup schedule to be implemented for the new CRM at his organization. He plans to schedule a complete backup every Sunday morning at 1 am. Every day after that, anything that has changed since Sunday will be backed up. Each hour throughout the day, anything that has changed since the last backup of any kind will be backed up. Which of the following describes the backup that will run every day except for Sunday? Differential Backup Incremental Backup Full Backup Partial Backup
Differential Backup Overall explanation: A differential backup is comprised of any data that has changed since the last full backup. An incremental backup is comprised of any data that has changed since the last backup of any kind. A full backup is comprised of all data. The term partial backup is not commonly used. Domain: 3.4 - Explain the importance of resilience and recovery in security architecture.
68
Fictional Corp has implemented a wireless network within their headquarters that will verify an employee's username and password before allowing them access to the Wi-Fi network, as using a pre-shared key with a large number of employees could become burdensome. Which of the following is Fictional Corp most likely using? WPS 802.3af 802.1X WEP
802.1X Overall explanation: 802.1x is a method by which the wireless access points can send an authentication request to an authentication server using something like RADIUS to verify the user's credentials before allowing or denying access. 802.3af defines power over ethernet. Wi-Fi protected setup is a method of joining devices to a network that allows the connecting device and WAP to create their own PIN and is extremely weak. WEP is a method of encrypting data for a WiFi connection that is irrelevant to the method of authentication used, but is also extremely weak and should not be used. Domain: 3.2 - Given a scenario, apply security principles to secure enterprise infrastructure.
69
Brian is planning the backup schedule to be implemented for the new CRM at his organization. He plans to schedule a complete backup every Sunday morning at 1 am. Every day after that, anything that has changed since Sunday will be backed up. Each hour throughout the day, anything that has changed since the last backup of any kind will be backed up. Which of the following describes the backup that will run every hour except for the daily backups at 1 am? Full Backup Differential Backup Partial Backup Incremental Backup
Incremental Backup Overall explanation: A differential backup is comprised of any data that has changed since the last full backup. An incremental backup is comprised of any data that has changed since the last backup of any kind. A full backup is comprised of all data. The term partial backup is not commonly used. Domain: 3.4 - Explain the importance of resilience and recovery in security architecture.
70
Which of the following is a common way for companies to store credit card information so that they can let the customer re-use that card in the future without having to re-enter the information? Segmentation Hashing Masking Geolocation
Masking Overall explanation: Credit card numbers are commonly stored using a masking technique so that only the last 4 digits of the card are made visible to the customer. You may notice many receipts or online payment systems only show you the last 4 digits of the card you are using. This helps identify the card while leaving out enough information that someone looking over your shoulder or intercepting the transmission would not be able to use that information to make a payment using your card. Domain: 3.3 - Compare and contrast concepts and strategies to protect data.
71
Trey has recently been put in charge of disaster recovery planning and operations at his company. He knows that having a single data center can be a risk and wants to plan for worst case scenario in case a major disaster was to occur at the data center. He doesn't have a large budget to work with, but knows that real estate leasing and utility upgrading or installation can take a lot of time, so he decides to find an empty building somewhere that they can lease and have the proper utility hookups ready to go in case they need to resort to another data center. Which of the following describes the type of site that he plans on using? Warm Site Cold Site Mobile Site Hot Site
Cold Site Overall explanation: A cold site may be nothing more than an empty building with power and Internet connections. It might take a 2 to 4 weeks or more to fully recover to a cold site. A warm site may be partially built out, but still take several days to a week to become fully operational. A hot site can typically become fully operational anywhere from immediately to a day. A mobile site example may be portable cellular phone towers that can quickly be erected if something happens to an existing tower or if they need to provide extra coverage for a large event where there are a lot more people in the area than normal. Domain: 3.4 - Explain the importance of resilience and recovery in security architecture.
72
Which of the following classification types does PII typically fall under? Private Restricted Confidential Sensitive
Restricted Overall explanation: Data that is considered personally identifiable information, or PII, is typically considered to be classified as restricted, the highest level of privacy. Domain: 3.3 - Compare and contrast concepts and strategies to protect data.
73
Tyra is setting up a new MySQL server to be used for a new web application that her company is developing. Which of the following describes the category of data storage that this server would fall into? Data in Use Data at Rest Data in Transit Data Incognito
Data at Rest Overall explanation: MySQL is a relational database management system, or database server. The data being stored by this server would be considered data at rest. There are parts of the server, such as RAM and CPU that would be considered data in use, but the question specifically mentioned the data being stored on the server. This data is stored on the hard drive in files accessible by the MySQL server. The question also did not ask about data being transmitted to and from the server, so data in transit is not applicable either. There is not a standardized term known as data incognito. Domain: 3.3 - Compare and contrast concepts and strategies to protect data.
74
Carlos is designing the next generation of his company's network infrastructure and needs to meet a requirement from the management team that there cannot be any downtime whatsoever. Which of the following terms describes what Carlos has been charged with incorporating into the design? Fault Tolerance Redundancy High Availability Resiliency
Fault Tolerance Overall explanation: Fault tolerance describes the ability of a system to continue operation even when one of the components fails so that there is no downtime. High availability is similar, but simply describes that a system should be available as much as possible, though there may be some minimal downtime. Resiliency is the ability to recover quickly in the event of a failure. Redundancy simply mean that there is more than one system operating so that in the event of a failure, another device may take over the load. However, there can be some downtime during the failover period depending on the technology and how it is implemented. Domain: 3.1 - Compare and contrast security implications of different architecture models.
75
Which of the following is an RC4 based form of encryption used with wireless networks? TKIP SHA MD5 CCMP
TKIP Overall Explanation: TKIP, or the temporal key integrity protocol, uses RC4 for its encryption. CCMP is an AES-based encryption method. MD5 and SHA are both hashing algorithms. Domain: 4.1 - Given a scenario, apply common security techniques to computing resources.
76
Mary is about to start working from home. Which of the following will allow her to use multiple devices or computers on her home network without requiring more than one IP address from her Internet service provider? STP PPP PAT SIP
PAT Overall Explanation: Port address translation is typically used on home and SOHO routers where only one IP address is assigned by the Internet service provider. It is able to translate between multiple internal IP addresses and the single external IP address assigned by the ISP. Domain: 4.1 - Given a scenario, apply common security techniques to computing resources.
77
Amir has just received a call that the network has ground to a halt at the headquarters building. He eventually found that in one of the conference rooms someone had connected two ends of the same cable into two separate jacks in the conference room leading to the same switch. Which of the following will prevent a loop from occurring and causing traffic to come to a crawl or a halt? TTL RIP OSPF STP
STP Overall Explanation: The spanning tree protocol is used in layer 2 switching to prevent switching loops. Switches do not use the TTL (time-to-liive) field of packets to prevent an infinite loop. They also do not make use of the RIP or OSPF routing protocols. Domain: 4.1 - Given a scenario, apply common security techniques to computing resources.
78
Mary has configured a new technology on her network where a computer will use an installed agent to check that the patch level of the computer is up to date. If the computer is not up to date, it will be quarantined to a separate network until it has updated to the required patch level. Which of the following has Mary implemented? NAC DRP NTP MAC
NAC Overall Explanation: Network Access Control is a technology that will require health checks to be run by using an agent on computers within an organization. If certain requirements are not met, such as not having the latest patches or antivirus definitions installed, the computer will be put onto a separate VLAN or subnet where it can download and install the necessary updates. Domain: 4.5 - Given a scenario, modify enterprise capabilities to enhance security.
79
Which of the following common authentication protocols may be used as part of 802.1x in a WPA2-enterprise configuration? TACACS+ SSO RADIUS TLS
RADIUS Overall Explanation: RADIUS is commonly used in wireless networks as part of an 802.1x configuration to authenticate users against a centralized authentication system or user directory. Domain: 4.5 - Given a scenario, modify enterprise capabilities to enhance security.
80
Applying the order of volatility, which of the following should you make copies of or back up first? Data being stored on a hard disk Data residing in RAM Data stored on optical media Data being stored on backup tapes
Data residing in RAM Overall Explanation: Data in RAM is the most volatile, so a memory dump should be performed first. If the computer turns off, the data that is in memory will be destroyed fairly quickly, whereas the data on the other forms of media should survive. Domain: 4.8 - Explain appropriate incident response activities.
81
Which of the following access control models requires the classification of data using terms such as secret or top secret? DAC RBAC TAC MAC
MAC (Mandatory Access Control) Overall Explanation: Mandatory access control uses classifications for data where the user must have a certain level of access such as secret or top secret in order to view the contents. Role-Based Access Control is where users are assigned to a group based upon their role or job responsibilities and then the group is assigned permissions to a file or object. Discretionary access control is where the owner of an object can give permissions to individual users directly for a file or object. TAC is not a valid access control model. Domain: 4.6 - Given a scenario, implement and maintain identity and access management.
82
Sierra has just issued key fobs to users who need to connect to the company's VPN remotely. The key fob has a six-digit number that changes every 60 seconds. Which of the following is this an example of? MAC DAC TOTP Rule-based Access Control
TOTP Overall Explanation: Key fobs are an example of a time-based one-time password. The six-digit password can only be used one time, and it is time-based; every 60 seconds, a new password is generated, and the previous one expires. This ensures that only users in possession of the key fob (something you have) can access the VPN. Domain: 4.6 - Given a scenario, implement and maintain identity and access management
83
Which of the following protocols uses a ticket granting ticket as part of the authentication process? Kerberos TACACS+ RADIUS Certificates
Kerberos Overall Explanation: Kerberos uses a series of tickets to authenticate and validate users on a network rather than sending a password over the network. The protocol that uses a Ticket Granting Ticket (TGT) as part of its authentication process is Kerberos. In Kerberos authentication, a TGT is issued by the Key Distribution Center (KDC) after a user successfully authenticates with their password. The TGT is then used to request access to various network services by obtaining service tickets from the KDC. This process allows users to authenticate once and gain access to multiple services without needing to re-enter credentials each time. Domain: 4.5 - Given a scenario, modify enterprise capabilities to enhance security.
84
Application design has been migrating from a monolithic design more towards microservices. With these microservices, the application can send a small snippet of JSON to this type of gateway and receive a response back that is typically also formatted in JSON. What type of gateway is most likely being described? API Gateway Default Gateway VoIP Gateway Media Gateway
API Gateway Overall Explanation: An API gateway provides an application programming interface that commonly accepts JSON, XML, or other formatted data structures, processes the request, and returns a response. In a microservices architecture, an API Gateway acts as a single entry point for clients to interact with the different microservices. The gateway handles requests by routing them to the appropriate microservice, performing necessary transformations, aggregating responses, and providing security features like authentication, rate limiting, and logging. The API Gateway typically receives requests in the form of JSON (or other formats), processes them, and forwards them to the relevant microservice. The response from the microservices is often returned in JSON format as well, aligning with the description provided. Domain: 4.7 - Explain the importance of automation and orchestration related to secure operations.
85
Which of the following is an AES based form of encryption used with wireless networks that includes message authentication codes and cipher block chaining? TKIP MD5 SHA CCMP
CCMP Overall Explanation: CCMP has three components to its 9 word phrase: CM (counter-mode), CBC (cipher-block-chaining), and MAC (message authentication code). The P stands for Protocol. The form of encryption you are describing is CCMP (Counter Mode with Cipher Block Chaining Message Authentication Code Protocol). CCMP is an AES-based encryption protocol used in wireless networks, specifically in Wi-Fi Protected Access 2 (WPA2). It provides both data encryption and message integrity by combining: AES (Advanced Encryption Standard) for encryption. CCM (Counter with CBC-MAC) mode, which is a combination of Counter Mode (CTR) for encryption and Cipher Block Chaining Message Authentication Code (CBC-MAC) for message authentication. CCMP ensures that the data transmitted over wireless networks is both encrypted and authenticated, preventing eavesdropping and tampering. It is considered much more secure than the older WEP (Wired Equivalent Privacy) and TKIP (Temporal Key Integrity Protocol) used in previous Wi-Fi security protocols. Domain: 4.1 - Given a scenario, apply common security techniques to computing resources.
86
Which of the following sends passwords in cleartext that can be read by anyone that can sniff those packets on a network? PAP CHAP TACACS+ NTLM
PAP Overall Explanation: The password authentication protocol is considered a legacy protocol and should no longer be used, as it sends password in plaintext over a network connection. Password Authentication Protocol (PAP) is a network authentication protocol that sends passwords in cleartext, meaning anyone who can sniff network packets can read them. Explanation: Cleartext transmission: This means passwords are sent without any encryption, making them easily readable by anyone who intercepts the network traffic. Vulnerability: Using PAP exposes passwords to potential attackers who can eavesdrop on the network. Key points about PAP: Outdated protocol: While still supported in some systems, PAP is considered insecure due to its cleartext password transmission. Secure alternatives: More secure authentication protocols like CHAP (Challenge Handshake Authentication Protocol) and EAP (Extensible Authentication Protocol) encrypt passwords during transmission, preventing eavesdropping Domain: 4.5 - Given a scenario, modify enterprise capabilities to enhance security.
87
Which of the following is a protocol developed by Cisco that may be used for validating credentials between routers and switches on a network? OSPF RADIUS TACACS+ RIP
TACACS+ Overall Explanation: TACACS+ is a Cisco developed protocol that is used for authentication between network devices. RADIUS is an authentication protocol, but was not developed by Cisco. OSPF and RIP are routing protocols. TACACS+ (Terminal Access Controller Access-Control System Plus) is a protocol developed by Cisco for AAA (Authentication, Authorization, and Accounting) purposes, similar to RADIUS but with some important differences and advantages. TACACS+ is primarily used to provide centralized authentication and authorization for network devices, such as routers, switches, and firewalls. It allows network administrators to manage and control access to devices more efficiently, ensuring that users are authenticated before they can access the network infrastructure. Key Features of TACACS+: Separation of AAA Functions: TACACS+ separates the authentication, authorization, and accounting functions, allowing more granular control over each one. This is in contrast to RADIUS, which typically combines authentication and authorization in a single step. Encryption: TACACS+ encrypts the entire payload of the communication, including the user's credentials (username and password), making it more secure than RADIUS, which only encrypts the password. This makes TACACS+ a better choice in environments where security is a primary concern. More Granular Control: TACACS+ allows for more detailed control over the authorization process, including the ability to control individual commands that a user can execute on a device. For example, you can specify which commands a user can issue on a router or switch, which is particularly useful for administrative control. Single Vendor Support: TACACS+ is generally used in Cisco-specific environments, while RADIUS is more widely adopted across multiple vendors' equipment. Communication: TACACS+ operates over TCP (usually port 49), while RADIUS uses UDP. The use of TCP makes TACACS+ more reliable, especially for large-scale network environments. Use Cases: Network Device Authentication: TACACS+ is used to authenticate users trying to access network devices (e.g., routers, switches, firewalls) via console access, SSH, or other management interfaces. Administrative Access Control: It allows administrators to define and enforce policies about who can log in and what specific commands they can execute. Centralized Management: TACACS+ is often used in large organizations to centralize user access control for network devices, simplifying management and improving security. Example of How It Works: A network administrator attempts to log into a Cisco router or switch. The router sends a request to the TACACS+ server for authentication. The TACACS+ server validates the credentials and sends an authorization response back to the device. Based on the configuration, the TACACS+ server may also specify which commands the administrator is authorized to execute. In summary, TACACS+ is particularly useful in Cisco environments where granular control and strong security are required for managing network devices. It is often favored in enterprise environments where centralized control over network device access and command-level permissions is crucial. Domain: 4.5 - Given a scenario, modify enterprise capabilities to enhance security.
88
Zoe wants to analyze all of the incoming packets on a Linux server she manages. Which of the following tools will allow her to view this information as it arrives? tcpdump ifconfig nslookup dig
tcpdump Overall Explanation: The tcpdump command can be used on Linux systems to display incoming packets on a given network interface. tcpdump is a command-line packet analyzer tool used for network traffic monitoring and troubleshooting. It allows users to capture and analyze the data packets being transmitted over a network. It's widely used by network administrators, security professionals, and anyone needing to debug network-related issues or analyze traffic for security purposes. Key Features of tcpdump: Packet Capture: tcpdump captures packets on a network interface (e.g., Ethernet, Wi-Fi) and displays them in real-time. It can capture traffic for specific network interfaces, protocols, or IP addresses. Protocol Analysis: It supports capturing traffic for a wide range of protocols like TCP, UDP, ICMP, HTTP, DNS, and many others. tcpdump decodes and displays detailed information about network packets, including headers and payloads. Filtering: tcpdump allows you to apply filters using BPF (Berkeley Packet Filter) syntax, enabling you to capture specific types of traffic. For example, you can filter traffic based on IP address, port number, protocol type, etc. Real-time and Saved Capture: It can display captured packets in real-time on the console. You can save the captured data to a file (in .pcap format), which can later be analyzed using other tools like Wireshark. Debugging and Security Monitoring: Useful for network troubleshooting (e.g., identifying network performance issues, diagnosing connectivity problems). Often used in security to analyze suspicious traffic or investigate potential attacks like DDoS or malware activity. Domain: 4.4 - Explain security alerting and monitoring concepts and tools.
89
Several universities want to be able to share some online resources with each other with each of them maintaining their own user directories as they currently are. When a user goes to access a resource at another university, the other university should trust the user's account if it is coming from one of the partner universities. Which of the following should they implement? MSCHAP LDAP Shibboleth Kerberos
Shibboleth Overall Explanation: Shibboleth is a method of providing single sign-on by whereby each of the universities would be an identity provider and would trust users that have been authenticated by the other trusted identity providers within the group. Key Features of Shibboleth: Federated Identity: Shibboleth allows multiple organizations (such as universities or businesses) to share resources securely while maintaining their own user directories. It ensures that users can access services from other institutions without needing to create separate accounts for each. Single Sign-On (SSO): Users authenticate once with their home organization, and then can seamlessly access resources hosted by partner organizations, without needing to log in again. This is achieved through SSO. SAML-based Authentication: Shibboleth uses SAML (Security Assertion Markup Language) for authentication and authorization. In this system, a user’s identity and attributes are exchanged securely between the Identity Provider (IdP) and the Service Provider (SP). Identity Provider (IdP): This is the organization (e.g., a university) that authenticates the user and sends a secure assertion (identity and attributes) to the Service Provider. Service Provider (SP): This is the organization or service the user is trying to access (e.g., a partner university’s resource), which receives the identity assertion from the IdP and grants access. Interoperability: Shibboleth is based on open standards like SAML, so it can interoperate with other systems and tools that support these standards. It is commonly used in higher education, research institutions, and other sectors where collaboration between organizations is needed. Attributes-Based Access Control: Shibboleth allows organizations to send user attributes (such as role, group membership, or other custom attributes) in the authentication assertion, which the Service Provider can use to make authorization decisions (e.g., granting or denying access to a resource). Domain: 4.6 - Given a scenario, implement and maintain identity and access management.
90
One of the administrators at Fictional Corp has just resigned and left the company to go work for a competitor. The administrators at Fictional Corp connect to several of the Linux servers without needing to use a password. Which of the following should be done immediately? Update the Firmware Patch the Kernel Disable Unnecessary Services on the Linux Servers Generate New Keys for the Root Account
Generate New Keys for the Root Account Overall Explanation: Linux servers allow accounts to connect and log in by using either a password or a public/private key pair. In this case, since the password option has been disabled, a new set of keys should be generated immediately so that the former employee can no longer log in to the servers. Domain: 5.1 - Summarize elements of effective security governance.
91
Which of the following is examining DNS registry records an example of? Passive reconnaissance Active reconnaissance Third party reconnaissance Distractive reconnaissance
Passive reconnaissance Overall Explanation: Passive reconnaissance can be performed without actually communicating with any of a target organization's systems. Examining the DNS registry records for a particular domain name can potentially start to give attackers some minimal information such as name server addresses, street addresses, phone numbers, e-mail addresses, or contact names. This is a good starting point to a reconnaissance mission. Domain: 5.5 - Explain types and purposes of audits and assessments.
92
A company wants to implement a security control that can detect and alert on unauthorized changes to system configurations and files. Which of the following would be the best suitable option? SEIM DLP HIDS FIM
FIM (File Integrity Monitoring) FIM is the most suitable option for detecting unauthorized changes to system configurations and files due to its focus on monitoring and alerting on modifications to these resources.
93
A security analyst is tasked with implementing a solution to protect sensitive data stored in a database containing sensitive customer information. The solution should replace sensitive data with non-sensitive substitutes to minimize the risk of exposure. Which of the following would be the most effective method to achieve this goal? Hashing Tokenization Encryption Masking
Tokenization Tokenization is the most effective method for protecting sensitive data in this scenario, as it replaces the data with non-sensitive substitutes while retaining the necessary information for business operations.
94
A tech company stores confidential press releases on its internal website for review before public release. One day, a sensitive announcement about a major product launch was leaked to the media prematurely, causing significant stock market fluctuations. Which type of application attack is most likely responsible for this breach? XSS SQL Injection Directory Traversal Privilege Escalation
Directory Traversal Directory Traversal is the most likely explanation for the leak of the unauthorized press release, as it aligns with the scenario of accessing files outside of the intended scope.
95
A security analyst is configuring a new firewall and wants to ensure that only necessary traffic is allowed to pass through. Which of the following default firewall policies would be the most secure? Implicit Allow Implicit Deny Block all traffic Allow all traffic
Implicit Deny An implicit deny is the most secure default policy for a firewall. It blocks all traffic by default, and only traffic that is explicitly allowed by a rule is permitted to pass through. This ensures that only the necessary traffic is allowed, reducing the risk of unauthorized access or attacks.
96
A security analyst is investigating a series of unauthorized money transfers within a financial institution's internal network. The transactions bypass traditional security controls and appear to originate from compromised employee workstations. Which of the following attach techniques is the most likely cause? ARP Spoofing DNS Cache Poisoning LOTL (Living Off the Land) VLAN Hopping
LOTL (Living Off the Land) Living off the land is a technique where attackers use legitimate tools and resources already present on a compromised system to carry out their malicious activities.
97
A security analyst is reviewing a company 's network logs and notices a large amount of traffic from multiple IP addresses directed at a single port on a server. The traffic is causing the server to become unresponsive. Which of the following mitigation techniques would be the most effective in this scenario? Patching the server software Implementing an IPS Blocking the source IP addresses at the firewall Rate limiting traffic to the affected port
Rate Limiting Traffic to the Affected Port Rate limiting traffic to the affected port is the most effective mitigation technique in this scenario. It can help to reduce the impact of the attack by limiting the amount of traffic that can reach the server, allowing it to remain responsive to legitimate requests.
98
A company is conducting a business impact analysis for a critical system. They determine that the maximum tolerable downtime for this system is 4 hours. Which of the following metrics best represents this finding? RPO (Recovery Point Objective) MTBF MTTR RTO (Recovery Time Objective)
RTO (Recovery Time Objective) RTO is the maximum acceptable time a system can be down after a disruption before causing a significant business impact. In this scenario, the 4-hour maximum tolerable downtime directly corresponds to the RTRO
99
A company wants to protect user privacy by removing PII from their data. Which technique is challenging because it requires completely removing all PII, making it difficult to reverse the process?
Anonymization Anonymization is the most challenging technique for removing PII from data because it requires the complete removal of all identifying information. While other techniques can also protect privacy, anonymization offers the highest level of protection.
100
A company decides not to implement any additional measures for a specific risk, choosing instead to live with the potential consequences. This decision is most closely associated with which of the following concepts? Control Risk Inherent Risk Risk Appetite Residual Risk
Risk Appetite Risk Appetite refers to the level of risk an organization is willing to accept in pursuit of its objectives. When an organization decides to accept risk and not take further action, it aligns with its predetermined risk appetite.
101
During an audit of a computer system, the security team is reviewing the moment when the system actually uses a resource for which it has been granted access. This moment is crucial for understanding how permissions are enforced. Which term best describes this moment? Time-of-Use Target-of-Evaluation Time-of-Check Out-of-Cycle
Time-of-Use The term "Time-of-Use" refers to the specific moment when a system or process accesses a resource it has been authorized to use.
102
A cybersecurity analyst is implementing a cryptographic solution to protect sensitive corporate data. To ensure that encrypted data can still be accessed in case the primary encryption key is lost or an employee with access leaves the company, which of the following is the best solution? Key Escrow Key Stretching Salting PFS (Perfect Forward Secrecy)
Key Escrow Key escrow in cybersecurity is a system where cryptographic keys, used for encrypting and decrypting data, are securely stored with a trusted third party (escrow agent). This allows authorized parties access to the keys under specific circumstances, like lost or forgotten keys, or in cases where government agencies need to access encrypted communications.
103