OPT2 Flashcards

1
Q
1.  NIST SP800-53 discusses a set of security controls as what type of security tool?
A.  A configuration list
B.  A threat management strategy
C.  A baseline
D.  The CIS standard
A

C. NIST SP 800-53 discusses security control baselines as a list of security controls. CIS releases security baselines, and a baseline is a useful part of a threat management strategy and may contain a list of acceptable configuration items.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
  1. Which one of the following is not a function of a forensic disk controller?
    A. Preventing the modification of data on a storage device
    B. Returning data requested from the device
    C. Reporting errors sent by the device to the forensic host
    D. Blocking read commands sent to the device
A

D. A forensic disk controller performs four functions. One of those, write blocking, intercepts write commands sent to the device and prevents them from modifying data on the device. The other three functions include returning data requested by a read operation, returning access-significant information from the device, and reporting errors from the device back to the forensic host. The controller should not prevent read commands from being sent to the device because those commands may return crucial information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
5.  Which Kerberos service generates a new ticket and session keys and sends them to the client?
A.  KDC
B.  TGT
C.  AS
D.  TGS
A

D. The TGS, or Ticket-Granting Service (which is usually on the same server as the KDC), receives a TGT from the client. It validates the TGT and the user’s rights to access the service they are requesting to use. The TGS then issues a ticket and session keys to the client. The AS serves as the authentication server, which forwards the username to the KDC. It’s worth noting that the client doesn’t communicate with the KDC directly.
Instead, it will communicate with the TGT and the AS, which means KDC isn’t an appropriate answer here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
7.  What type of motion detector uses high microwave frequency signal transmissions to identify potential intruders?
A.  Infrared
B.  Heat-based
C.  Wave pattern
D.  Capacitance
A

C. Wave pattern motion detectors transmit ultrasonic or microwave signals into the monitor area, watching for changes in the returned signals bouncing off objects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

For questions 9–11, please refer to the following scenario:Ben owns a coffeehouse and wants to provide wireless Internet service for his customers. Ben’s network is simple and uses a single consumer-grade wireless router and a cable modem connected via a commercial cable data contract.
9. How can Ben provide access control for his customers without having to provision user IDs before they connect while also gathering useful contact information for his business purposes?
A. WPA2 PSK
B. A captive portal#專屬門戶
C. Require customers to use a publicly posted password like “BensCoffee.”
D. Port security

A

B. A captive portal can require those who want to connect to and use WiFi to provide an email address to connect. This allows Ben to provide easy-to-use wireless while meeting his business purposes. WPA2 PSK is the preshared key mode of WPA and won’t provide information about users who are given a key. Sharing a password doesn’t allow for data gathering either. Port security is designed to protect wired network ports based on MAC addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

For questions 9–11, please refer to the following scenario:Ben owns a coffeehouse and wants to provide wireless Internet service for his customers. Ben’s network is simple and uses a single consumer-grade wireless router and a cable modem connected via a commercial cable data contract.
10. Ben intends to run an open (unencrypted) wireless network. How should he connect his business evices?
A. Run WPA2 on the same SSID.
B. Set up a separate SSID using WPA2.
C. Run the open network in Enterprise mode.
D. Set up a separate wireless network using WEP.

A

B. Many modern wireless routers can provide multiple SSIDs. Ben can create a private, secure network for his business operations, but he will need to make sure that the customer and business networks are firewalled or otherwise logically separated from each other. Running WPA2 on the same SSID isn’t possible without creating another wireless network and would cause confusion for customers (SSIDs aren’t required to be unique). Running a network in Enterprise mode isn’t used for open networks, and WEP is outdated and incredibly vulnerable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
14.  Sally has been tasked with deploying an authentication, authorization, and accounting server for wireless network services in her organization and needs to avoid using proprietary technology. What technology should she select?
A.  OAuth
B.  RADIUS
C.  XTACACS
D.  TACACS+
A

B. RADIUS is a common AAA technology used to provide services for dial-up, wireless networks, network devices, and a range of other systems. OAuth is an authentication protocol used to allow applications to act on a user’s behalf without sharing the password, and is used for many web applications. While both XTACACS and TACACS+ provide the functionality Sally is looking for, both are Cisco proprietary protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
16.  Alice would like to have read permissions on an object and knows that Bob already has those rights and would like to give them to herself. Which one of the rules in the TakeGrant protection model would allow her to complete this operation if the relationship exists between Alice and Bob?
A.  Take rule
B.  Grant rule
C.  Create rule
D.  Remote rule
A

A. The take rule allows a subject to take the rights belonging to another object. If Alice has take rights on Bob, she can give herself the same permissions that Bob already possesses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
19.  Kim is the system administrator for a small business network that is experiencing security problems. She is in the office in the evening working on the problem, and nobody else is there. As she is watching, she can see that systems on the other side of the office that were previously behaving normally are now exhibiting signs of infection. What type of malware is Kim likely dealing with?
A.  Virus
B.  Worm
C.  Trojan horse
D.  Logic bomb
A

B. Worms have built-in propagation mechanisms that do not require user interaction, such as scanning for systems containing known vulnerabilities and then exploiting those vulnerabilities to gain access. Viruses and Trojan horses typically require user interaction to spread. Logic bombs do not spread from system to system but lie in wait until certain conditions are met, triggering the delivery of their payload.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
23.  Jim is implementing an IDaaS solution for his organization. What type of technology is he putting in place?
A.  Identity as a service
B.  Employee ID as a service
C.  Intrusion detection as a service
D.  OAuth
A

A. Identity as a service (IDaaS) provides an identity platform as a third-party service. This can provide benefits, including integration with cloud services and removing overhead for maintenance of traditional on-premise identity systems, but can also create risk due to third-party control of identity services and reliance on an offsite identity infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
  1. Gina recently took the CISSP certification exam and then wrote a blog post that included the text of many of the exam questions that she experienced. What aspect of the (ISC)2 code of ethics is most directly violated in this situation?
    A. Advance and protect the profession.
    B. Act honorably, honestly, justly, responsibly, and legally.
    C. Protect society, the common good, necessary public trust and confidence, and the infrastructure.
    D. Provide diligent and competent service to principals.
A

A. Gina’s actions harm the CISSP certification and information security community by undermining the integrity of the examination process. While Gina also is acting dishonestly, the harm to the profession is more of a direct violation of the code of ethics.#講甚麼幹話

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
25.  Gordon is conducting a risk assessment for his organization and determined the amount of damage that flooding is expected to cause to his facilities each year. What metric has Gordon identified?
A.  ALE
B.  ARO
C.  SLE
D.  EF
A

A. The annualized loss expectancy is the amount of damage that the organization expects to occur each year as the result of a given risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
30.  Bob is configuring egress filtering on his network, examining traffic destined for the Internet. His organization uses the public address range 12.8.195.0/24. Packets with which one of the following destination addresses should Bob permit to leave the network?
A.  12.8.195.15
B.  10.8.15.9
C.  192.168.109.55
D.  129.53.44.124
A

D. 129.53.44.124 is a valid public IP address and a legitimate destination for traffic leaving Bob’s network. 12.8.195.15 is a public address on Bob’s network and should not be a destination address on a packet leaving the network. 10.8.15.9 and 192.168.109.55 are both private IP addresses that should not be routed to the Internet.#莫名其妙

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
  1. What problem drives the recommendation to physically destroy SSD drives to prevent data leaks when they are retired?
    A. Degaussing only partially wipes the data on SSDs.
    B. SSDs don’t have data remanence.
    C. SSDs are unable to perform a zero fill.
    D. The built-in erase commands are not completely effective on some SSDs.
A

D. Research has shown that traditional methods of sanitizing files on SSDs were not reliable. SSDs remap data sectors as part of wear leveling, and erase commands are not consistently effective across multiple SSD brands. Zero fills can be performed on SSDs but may not be effective, much like erase commands. Degaussing doesn’t work on SSDs because they are flash media, rather than magnetic media.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
  1. How should samples(抽樣) be generated when assessing account management practices?
    A. They should be generated by administrators.
    B. The last 180 days of accounts should be validated.
    C. Sampling should be conducted randomly.
    D. Sampling is not effective, and all accounts should be audited.
A

C. Sampling should be done randomly to avoid human bias. Choosing a time frame may miss historic issues or only account for the current administrator’s processes. Sampling is an effective process if it is done on a truly random sample of sufficient size to provide effective coverage of the userbase.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
  1. The EU-U.S. Privacy Shield Framework relies on seven principles. Which of the following correctly lists all seven?
    A. Awareness, selection, control, security, data integrity, access, recourse and enforcement
    B. Notice, choice, accountability for onward transfer, security, data integrity and purpose limitation, access, recourse and enforcement
    C. Privacy, security, control, notification, data integrity and purpose, access, enforcement
    D. Submission, editing, updates, confidential, integrity, security, access
A

B. The EU-U.S. Privacy Shield principles are :

■ Notice
■ Choice
■ Accountability for Onward Transfer
■ Security
■ Data Integrity and Purpose Limitation
■ Access
■ Recourse, Enforcement, and Liability
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q
38.  Alex works for the United States (U.S.) federal government and is required to ensure that the devices and components he acquires are not compromised. What program will he participate in to help ensure this?
A.  TEMPEST
B.  Trusted foundry
C.  GovBuy
D.  MITRE
A

B. The US Trusted Foundry program helps to protect the supply chain for components and devices by ensuring that the companies that produce and supply them are secure. TEMPEST is the name of a program aimed at capturing data from electronic emissions, GovBuy is not a government program or supplier, and MITRE conducts research and development for the US government.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q
  1. When a user attempts to log into their online account, Google sends a text message with a code to their cell phone. What type of verification is this?
    A. Knowledge-based authentication
    B. Dynamic knowledge–based authentication
    C. Out-of-band identity proofing
    D. Risk-based identity proofing
A

C. Identity proofing that relies on a type of verification outside the initial environment that required the verification is out-of-band identity proofing. This type of verification relies on the owner of the phone or phone number having control of it but removes the ability for attackers to use only Internet-based resources to compromise an account. Knowledge-based authentication relies on answers to preselected information, whereas dynamic knowledge–based authentication builds questions using facts or data about the
user. Risk-based identity proofing uses risk-based metrics to determine whether identities should be permitted or denied access. It is used to limit fraud in financial transactions, such as credit card purchases. This is a valid form of proofing but does not necessarily use an out-of-band channel, such as SMS.#ref

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q
43.  If Ben needs to share identity information with the business partner shown, what should he investigate?
A.  Single sign-on
B.  Multifactor authentication 
C.  Federation
D.  IDaaS
A

C. Federation links identity information between multiple organizations. Federating with a business partner can allow identification and authorization to occur between them, making integration much easier. Single sign-on would reduce the number of times a user has to log in but will not facilitate the sharing of identity information. Multifactor can help secure authentication, but again doesn’t help integrate with a third party. Finally, an
identity as a service provider might provide federation but doesn’t guarantee it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q
44.  What technology is likely to be involved when Ben’s organization needs to provide authentication and authorization assertions to their cloud e-commerce application?
A.  Active Directory
B.  SAML
C.  RADIUS
D.  SPML
A

B. Security Assertion Markup Language (SAML) is frequently used to integrate cloud services and provides the ability to make authentication and authorization assertions. Active Directory integrations are possible but are less common for cloud service providers, and RADIUS is not typically used for integrations like this. Service Provisioning Markup Language (SPML) is used to provision users, resources, and services, not for authentication and authorization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q
48.  Match the following lettered factors to their numbered type:
Factors
A.  A PIN
B.  A token
C.  A fingerprint
D.  A password
E.  A smart card
Types
1.  Type 1 =>Something you know
2.  Type 2 =>Something you have
3.  Type 3 =>Something you are
4.  Type 4 =>Somewhere you are   (type 5 => Something you do)
A

12312 ref

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q
53.  What principle states that an individual should make every effort to complete his or her responsibilities in an accurate and timely manner?
A.  Least privilege
B.  Separation of duties
C.  Due care
D.  Due diligence
A

D. The due care principle states that an individual should react in a situation using the same level of care that would be expected from any reasonable person. It is a very broad standard. The due diligence principle is a more specific component of due care that states that an individual assigned a responsibility should exercise due care to complete it accurately and in a timely manner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q
57.  Data is sent as bits at what layer of the OSI model?
A.  Transport
B.  Network
C.  Data Link
D.  Physical
A

D. The Physical layer deals with the electrical impulses or optical pulses that are sent as bits to convey data.
59. When Ben records data and then replays it against his test website to verify how it performs based on a real production workload, what type of performance monitoring is he undertaking?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q
59.  When Ben records data and then replays it against his test website to verify how it performs based on a real production workload, what type of performance monitoring is he undertaking?
A.  Passive
B.  Proactive#主動
C.  Reactive
D.  Replay
A

B. Proactive monitoring, aka synthetic monitoring, uses recorded or generated traffic to test systems and software. Passive monitoring uses a network span, tap, or other device to capture traffic to be analyzed. Reactiveand replayare not industry terms for types of monitoring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q
  1. Alan is considering the use of new identification cards in his organization that will be used for physical access control. He comes across a sample card and is unsure of the technology. He breaks it open and sees the following internal construction. What type of card is this?

A. Smart card
B. Proximity card#感應卡
C. Magnetic stripe
D. Phase-two card

A

B. The use of an electromagnetic coil inside the card indicates that this is a proximity card.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q
62.  Mark is planning a disaster recovery test for his organization. He would like to perform a live test of the disaster recovery facility but does not want to disrupt operations at the primary facility. What type of test should Mark choose?
A.  Full interruption test
B.  Checklist review
C.  Parallel test
D.  Tabletop exercise
A

C. During a parallel test, the team actually activates the disaster recovery site for testing, but the primary site remains operational. During a full interruption test, the team takes down the primary site and confirms that the disaster recovery site is capable of handling regular operations. The full interruption test is the most thorough test but also the most disruptive. The checklist review is the least disruptive type of disaster recovery test. During a checklist review, team members each review the contents of their disaster recovery checklists on their own and suggest any necessary changes. During a tabletop exercise, team members come together and walk through a scenario without making any changes to information systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q
  1. During a security audit, Susan discovers that the organization is using hand geometry scanners as the access control mechanism for their secure data center. What recommendation should Susan make about the use of hand geometry scanners?
    A. They have a high FRR and should be replaced.
    B. A second factor should be added because they are not a good way to reliably distinguish individuals.
    C. The hand geometry scanners provide appropriate security for the data center and should be considered for other high-security areas.
    D. They may create accessibility concerns, and an alternate biometric system should be considered.
A

B. Hand geometry scanners assess the physical dimensions of an individual’s hand but do not verify other unique factors about the individual, or even verify if they are alive. This means that hand geometry scanners should not be implemented as the sole authentication factor for secure environments. Hand geometry scanners do not have an abnormally high FRR and do not stand out as a particular issue from an accessibility standpoint compared to other biometric systems.#殺了人拿他的手來用也可以(有道理…)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q
68.  What term best describes an attack that relies on stolen or falsified authentication credentials to bypass an authentication mechanism?
A.  Spoofing
B.  Replay
C.  Masquerading#偽裝
D.  Modification
A

C. Masquerading (or impersonation#模擬) attacks use stolen or falsified credentials to bypass authentication mechanisms. Spoofing attacks rely on falsifying an identity like an IP address or hostname without credentials. Replay attacks are a more specific type of masquerading attack that relies on captured network traffic to reestablish authorized connections. Modification attacks occur when captured packets are modified and replayed to a system to attempt to perform an action.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q
70.  Owen recently designed a security access control structure that prevents a single user from simultaneously holding the role required to create a new vendor and the role required to issue a check. What principle is Owen enforcing?
A.  Two-person control
B.  Least privilege
C.  Separation of duties
D.  Job rotation
A

C. This scenario describes separation of duties—not allowing the same person to hold two roles that, when combined, are sensitive. While two-person control is a similar concept, it does not apply in this case because the scenario does not say that either action requires the concurrence of two users.#好機車…

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q
71.  Denise is preparing for a trial relating to a contract dispute between her company and a software vendor. The vendor is claiming that Denise made a verbal agreement that amended their written contract. What rule of evidence should Denise raise in her defense?
A.  Real evidence rule
B.  Best evidence rule
C.  Parol evidence rule#口頭證據
D.  Testimonial evidence rule
A

C. The parol evidence rule states that when an agreement between two parties is put into written form, it is assumed to be the entire agreement unless amended in writing. The best evidence rule says that a copy of a document is not admissible if the original document is available. Real evidence and testimonial evidence are evidence types, not rules of evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q
  1. Which of the following statements about SSAE-18 is not true?
    A. It mandates a specific control set.
    B. It is an attestation standard.
    C. It is used for external audits.
    D. It uses a framework, including SOC 1, SOC 2, and SOC 3 reports.
A

A. SSAE-18 does not assert specific controls. Instead, it reviews the use and application of controls in an audited organization. It is an attestation standard, used for external audits, and forms part of the underlying framework for SOC 1, 2, and 3 reports.#其他都是對的

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q
77.  What type of fire extinguisher is useful against liquid-based fires?
A.  Class A
B.  Class B
C.  Class C
D.  Class D
A

B. Class B fire extinguishers use carbon dioxide, halon, or soda acid as their suppression material and are useful against liquid-based fires. Water may not be used against liquidbased fires because it may cause the burning liquid to splash, and many burning liquids, such as oil, will float on water. #ref

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q
78.  The company Chris works for has notifications posted at each door reminding employees to be careful to not allow people to enter when they do. Which type of controls best describes this?
A.  Detective
B.  Physical
C.  Preventive
D.  Directive
A

D. Notifications and procedures like the signs posted at the company Chris works for are examples of directive access controls. Detective controls are designed to operate after the fact. The doors and the locks on them are examples of physical controls. Preventive controls are designed to stop an event, and could also include the locks that are present on the doors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q
79.  Which one of the following principles is not included in the seven EU-U.S. Privacy Shield provisions?
A.  Access
B.  Security 
C.  Recourse
D.  Nonrepudiation
A

D. The seven principles that the EU-U.S. Privacy Shield spell out for handling personal information are notice, choice, accountability for onward transfer, security, data integrity and purpose limitation, access, and recourse, enforcement, and liability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q
  1. Alex is the system owner for the HR system at a major university. According to NIST SP 800-18, what action should he take when a significant change occurs in the system?
    A. He should develop a data confidentiality plan.
    B. He should update the system security plan.
    C. He should classify the data the system contains.
    D. He should select custodians to handle day-to-day operational tasks.
A

B. According to NIST SP 800-18, a system owner should update the system security plan when the system they are responsible for undergoes a significant change. Classification, selection of custodians, and designing ways to protect data confidentiality might occur if new data was added but should have already been done otherwise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

For questions 82–84, please refer to the following scenario:
Alex has been with the university he works at for over 10 years. During that time, he has been a system administrator and a database administrator, and he has worked in the university’s help desk. He is now a manager for the team that runs the university’s web applications.
Using the provisioning diagram shown here, answer the following questions.
82. If Alex hires a new employee and the employee’s account is provisioned after HR manually inputs information into the provisioning system based on data Alex provides via a series of forms, what type of provisioning has occurred?
A. Discretionary account provisioning
B. Workflow-based account provisioning
C. Automated account provisioning
D. Self-service account provisioning

A

B. Provisioning that occurs through an established workflow, such as through an HR process, is workflow-based account provisioning. If Alex had set up accounts for his new hire on the systems he manages, he would have been using discretionary account provisioning. If the provisioning system allowed the new hire to sign up for an account on their own, they would have used self-service account provisioning, and if there was a central, software-driven process, rather than HR forms, it would have been automated account provisioning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

For questions 82–84, please refer to the following scenario:
Alex has been with the university he works at for over 10 years. During that time, he has been a system administrator and a database administrator, and he has worked in the university’s help desk. He is now a manager for the team that runs the university’s web applications.
Using the provisioning diagram shown here, answer the following questions.
83. Alex has access to B, C, and D. What concern should he raise to the university’s identity management team?
A. The provisioning process did not give him the rights he needs.
B. He has excessive privileges.
C. Privilege creep may be taking place.
D. Logging is not properly enabled.

A

C. As Alex has changed roles, he retained access to systems that he no longer administers. The provisioning system has provided rights to workstations and the application servers he manages, but he should not have access to the databases he no longer administers. Privilege levels are not specified, so we can’t determine if he has excessive rights. Logging may or may not be enabled, but it isn’t possible to tell from the diagram or problem.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

For questions 82–84, please refer to the following scenario:
Alex has been with the university he works at for over 10 years. During that time, he has been a system administrator and a database administrator, and he has worked in the university’s help desk. He is now a manager for the team that runs the university’s web applications.
Using the provisioning diagram shown here, answer the following questions.
87. During what phase of the electronic discovery reference model does an organization ensure that potentially discoverable information is protected against alteration or deletion?
A. Identification
B. Preservation
C. Collection
D. Production

A

B. During the preservation phase, the organization ensures that information related to the matter at hand is protected against intentional or unintentional alteration or deletion. The identification phase locates relevant information but does not preserve it. The collection phase occurs after preservation and gathers responsive information. The processing phase performs a rough cut of the collected information for relevance.#AIOp245

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q
90.  What is the process that occurs when the Session layer removes the header from data sent by the Transport layer?
A.  Encapsulation
B.  Packet unwrapping
C.  De-encapsulation
D.  Payloading
A

C. The process of removing a header (and possibly a footer) from the data received from a previous layer in the OSI model is known as de-encapsulation. Encapsulation occurs when the header and/or footer are added. Payloads are part of a virus or malware package that are delivered to a target, and packet unwrappingis a made-up term.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q
94.  MAC models use three types of environments. Which of the following is not a mandatory access control design?
A.  Hierarchical
B.  Bracketed
C.  Compartmentalized
D.  Hybrid
A

B. Mandatory access control systems can be hierarchical, where each domain is ordered and related to other domains above and below it; compartmentalized, where there is no relationship between each domain; or hybrid, where both hierarchy and compartments are used. There is no concept of bracketing in mandatory access control design.#AIOp836

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q
95.  What level of RAID is also called disk striping with parity?
A.  RAID 0
B.  RAID 1
C.  RAID 5
D.  RAID 10
A

C. RAID level 5 is also known as disk striping with parity. RAID 0 is called disk striping. RAID 1 is called disk mirroring. RAID 10 is known as a stripe of mirrors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q
96.  Sally is wiring a gigabit Ethernet network. What cabling choices should she make to ensure she can use her network at the full 1000 Mbps she wants to provide to her users?
A.  Cat 5 and Cat 6
B.  Cat 5e and Cat 6
C.  Cat 4e and Cat 5e
D.  Cat 6 and Cat 7
A

B. Category 5e and Category 6 UTP cable are both rated to 1000 Mbps. Cat 5 (not Cat 5e) is only rated to 100 Mbps, whereas Cat 7 is rated to 10 Gbps. There is no Cat 4e.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q
101. What type of fuzzing is known as intelligent fuzzing?
A.  Zzuf
B.  Mutation
C.  Generational
D.  Code based
A

C. Generational fuzzing is also known as intelligent fuzzing because it relies on the development of data models using an understanding of how the data is used by the program. zzuf is a fuzzing program. Mutation simply modifies the inputs each time, and code basedis not a description used for a type of fuzzing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q
102. Matthew is experiencing issues with the quality of network service on his organization’s network. The primary symptom is that packets are occasionally taking too long to travel from their source to their destination. The length of this delay changes for individual packets. What term describes the issue Matthew is facing?
A.  Latency
B.  Jitter
C.  Packet loss
D.  Interference
A

B. Latency is a delay in the delivery of packets from their source to their destination. Jitter is a variation in the latency for different packets. Packet loss is the disappearance of packets in transit that requires retransmission. Interference is electrical noise or other disruptions that corrupt the contents of packets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q
103. Which of the following multifactor authentication technologies provides both low management overhead and flexibility?
A.  Biometrics
B.  Software tokens
C.  Synchronous hardware tokens
D.  Asynchronous hardware tokens
A

B. Software tokens are flexible, with delivery options including mobile applications, SMS, and phone delivery. They have a relatively low administrative overhead, as users can typically self-manage. Biometrics require significant effort to register users and to deploy and maintain infrastructure, and require hardware at each authentication location. Both types of hardware tokens can require additional overhead for distribution and
maintenance, and token failure can cause support challenges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q
104. What type of testing would validate support for all the web browsers that are supported by a web application?
A.  Regression testing
B.  Interface testing
C.  Fuzzing
D.  White box testing
A

B. Web applications communicate with web browsers via an interface, making interface testing the best answer here. Regression testing might be used as part of the interface test but is too specific to be the best answer. Similarly, the test might be a white box, or full knowledge test, but interface testing better describes this specific example. Fuzzing is less likely as part of a browser compatibility test, as it tests unexpected inputs, rather than functionality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q
106. Alan is installing a fire suppression system that will kick in after a fire breaks out and protect the equipment in the data center from extensive damage. What metric is Alan attempting to lower?
A.  Likelihood
B.  RTO
C.  RPO
D.  Impact
A

D. Fire suppression systems do not stop a fire from occurring but do reduce the damage that fires cause. This is an example of reducing risk by lowering the impact of an event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q
108. Ben wants to interface with the National Vulnerability Database using a standardized protocol. What option should he use to ensure that the tools he builds work with the data contained in the NVD?
A.  XACML
B.  SCML
C.  VSML
D.  SCAP
A

D. The Security Content Automation Protocol (SCAP) is a suite of specifications used to handle vulnerability and security configuration information. The National Vulnerability Database provided by NIST uses SCAP. XACML is the eXtensible Access Control Markup Language, an OASIS standard used for access control decisions, and neither VSML nor SCML are industry terms.#SCAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q
  1. Norm is starting a new software project with a vendor that uses an SDLC approach to development. When he arrives on the job, he receives a document that has the sections shown here. What type of planning document is this?

A. Functional requirements
B. Work breakdown structure
C. Test analysis report
D. Project plan

A

B. The work breakdown structure (WBS) is an important project management tool that divides the work done for a large project into smaller components. It is not a project plan because it does not describe timing or resources. Test analyses are used during later phases of the development effort to report test results. Functional requirements may be included in a work breakdown structure, but they are not the full WBS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q
112. Kolin is searching for a network security solution that will allow him to help reduce zeroday attacks while using identities to enforce a security policy on systems before they connect to the network. What type of solution should Kolin implement?
A.  Afirewall
B.  ANAC system
C.  An intrusion detection system
D.  Port security
A

B. Network Access Control (NAC) systems can be used to authenticate users and then validate their system’s compliance with a security standard before they are allowed to connect to the network. Enforcing security profiles can help reduce zero-day attacks, making NAC a useful solution. A firewall can’t enforce system security policies, whereas an IDS can only monitor for attacks and alarm when they happen. Thus, neither a firewall nor an IDS meets Kolin’s needs. Finally, port security is a MAC address–based security
feature that can only restrict which systems or devices can connect to a given port.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q
114.  Which of the following is not a type of structural coverage in a code review process?
A.  Statement
B.  Trace
C.  Loop
D.  Data flow
A

B. Trace coverage is not a type of structural coverage. Common types of structural coverage include statement, branch or decision coverage, loop coverage, path coverage, and data flow coverage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

For questions 116–118, please refer to the following scenario:
During a web application vulnerability scanning test, Steve runs Nikto against a web server he believes may be vulnerable to attacks. Using the Nikto output shown here, answer the following questions.

  1. Why does Nikto flag the /testdirectory?
    A. The /testdirectory allows administrative access to PHP.
    B. It is used to store sensitive data.
    C. Test directories often contain scripts that can be misused.
    D. It indicates a potential compromise.
A
C. Test directories often include scripts that may have poor protections or may have other data that can be misused. There is not a default test directory that allows administrative access to PHP. Test directories are not commonly used to store sensitive data, nor is the existence of a test directory a common indicator of compromise.
#測試目錄通常包含腳本,這些腳本可能防護不佳,或者包含其他可能被濫用的數據。 沒有默認的測試目錄,該目錄允許對PHP進行管理訪問。 測試目錄通常不用於存儲敏感數據,測試目錄的存在也不是常見的危害指標。
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

For questions 116–118, please refer to the following scenario:
During a web application vulnerability scanning test, Steve runs Nikto against a web server he believes may be vulnerable to attacks. Using the Nikto output shown here, answer the following questions.
118. Nikto lists OSVDB-877, noting that the system may be vulnerable to XST. What would this type of attack allow an attacker to do?
A. Usecross-site targeting.
B. Steal a user’s cookies.
C. Counter SQL tracing.
D. Modify a user’s TRACE information.

A

B. Cross-site tracing (XST) leverages the HTTP TRACE or TRACK methods and could be used to steal a user’s cookies via cross-site scripting (XSS). The other options are not industry terms for web application or web server attacks or vulnerabilities.#老Bug,記著就好,反正是偷cookie的

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q
123. Alice wants to send Bob a message with the confidence that Bob will know the message was not altered while in transit. What goal of cryptography is Alice trying to achieve?
A.  Confidentiality
B.  Nonrepudiation 
C.  Authentication
D.  Integrity
A

D. Integrity ensures that unauthorized changes are not made to data while stored or in transit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q
2.  Fred needs to deploy a network device that can connect his network to other networks while controlling traffic on his network. What type of device is Fred’s best choice?
A.  Aswitch
B.  Abridge
C.  Agateway
D.  Arouter
A

D. Fred should choose a router. Routers are designed to control traffic on a network while connecting to other similar networks. If the networks are very different, a bridge can help connect them. Gateways are used to connect to networks that use other protocols by transforming traffic to the appropriate protocol or format as it passes through them. Switches are often used to create broadcast domains and to connect endpoint systems or other devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q
  1. Jim has been asked to individually identify devices that users are bringing to work as part of a new BYOD policy. The devices will not be joined to a central management system like Active Directory, but he still needs to uniquely identify the systems. Which of the following options will provide Jim with the best means of reliably identifying each unique device?
    A. Record the MAC address of each system.
    B. Require users to fill out a form to register each system
    C. Scan each system using a port scanner.
    D. Use device fingerprinting via a web-based registration system.
A

D. Device fingerprinting via a web portal can require user authentication and can gather data like operating systems, versions, software information, and many other factors that can uniquely identify systems. Using an automated fingerprinting system is preferable to handling manual registration, and pairing user authentication with data gathering provides more detail than a port scan. MAC addresses can be spoofed, and systems may
have more than one depending on how many network interfaces they have, which can make unique identification challenging.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q
7.  David works in an organization that uses a formal data governance program. He is consulting with an employee working on a project that created an entirely new class of data and wants to work with the appropriate individual to assign a classification level to that information. Who is responsible for the assignment of information to a classification level?
A.  Data creator
B.  Data owner
C.  CISO
D.  Data custodian
A

B. The data owner is normally responsible for classifying information at an appropriate level. This role is typically filled by a senior manager or director, who then delegates operational responsibility to a data custodian.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q
8.  What type of inbound packet is characteristic of a ping flood attack?
A.  ICMP echo request
B.  ICMP echo reply
C.  ICMP destination unreachable
D.  ICMP route changed
A

A. The ping flood attack sends echo requests at a targeted system. These pings use inbound ICMP echo request packets, causing the system to respond with an outbound ICMP echo reply.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q
11.  Susan is preparing to decommission her organization’s archival DVD-ROMs that contain Top Secret data. How should she ensure that the data cannot be exposed?
A.  Degauss
B.  Zero wipe
C.  Pulverize
D.  Secure erase
A

C. The best way to ensure that data on DVDs is fully gone is to destroy them, and pulverizing(粉碎) DVDs is an appropriate means of destruction. DVD-ROMs are write-only media, meaning that secure erase and zero wipes won’t work. Degaussing only works on magnetic media and cannot guarantee that there will be zero data remanence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q
  1. Angie is configuring egress monitoring on her network to provide added security. Which one of the following packet types should Angie allow to leave the network headed for the Internet?#考英文
    A. Packets with a source address from Angie’s public IP address block
    B. Packets with a destination address from Angie’s public IP address block
    C. Packets with a source address outside Angie’s address block
    D. Packets with a source address from Angie’s private address block
A

A. All packets leaving Angie’s network should have a source address from her public IP address block. Packets with a destination address from Angie’s network should not be leaving the network. Packets with source addresses from other networks are likely spoofed and should be blocked by egress filters. Packets with private IP addresses as sources or destinations should never be routed onto the Internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q
15.  Theresa is implementing a new access control system and wants to ensure that developers do not have the ability to move code from development systems into the production environment. What information security principle is she most directly enforcing?
A.  Separation of duties
B.  Two-person control
C.  Least privilege
D.  Job rotation
A

A. While developers may feel like they have a business need to be able to move code into production, the principle of separation of duties dictates that they should not have the ability to both write code and place it on a production server. The deployment of code is often performed by change management staff.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q
18.  What RADIUS alternative is commonly used for Cisco network gear and supports two factor authentication?
A.  RADIUS+
B.  TACACS+
C.  XTACACS
D.  Kerberos
A

B. TACACS+ is the most modern version of TACACS, the Terminal Access Controller Access-Control System. It is a Cisco proprietary protocol with added features beyond what RADIUS provides, meaning it is commonly used on Cisco networks. XTACACS is an earlier version, Kerberos is a network authentication protocol rather than a remote user authentication protocol, and RADIUS+is a made-up term.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q
19.  What two types of attacks are VoIP call managers and VoIP phones most likely to be susceptible to?
A.  DoS and malware
B.  Worms and Trojans
C.  DoS and host OS attacks
D.  Host OS attacks and buffer overflows
A

C. Call managers and VoIP phones can be thought of as servers or appliances and embedded or network devices. That means that the most likely threats that they will face are denial of service (DoS) attacks and attacks against the host operating system. Malware and Trojans are less likely to be effective against a server or embedded system that doesn’t browse the Internet or exchange data files; buffer overflows are usually aimed at specific applications or services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q
26.  What type of error occurs when a valid subject using a biometric authenticator is not authenticated?
A.  A Type 1 error
B.  A Type 2 error
C.  A Type 3 error
D.  A Type 4 error
A

A. Type 1 errors occur when a valid subject is not authenticated. Type 2 errors occur when an invalid subject is incorrectly authenticated. Type 3 and Type 4 errors are not associated with biometric authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q
  1. Jackie is creating a database that contains the Customers table, shown here. She is designing a new table to contain Orders and plans to use the Company ID in that table to uniquely identify the customer associated with each order. What role does the Company ID field play in the Orders table?

A. Primary key
B. Foreign key
C. Candidate key
D. Referential key

A

B. The Company ID is a field used to identify the corresponding record in another table.
This makes it a foreign key. Each customer may place more than one order, making Company ID unsuitable for use as a primary or candidate key in this table. Referential keys are not a type of database key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q
  1. What three types of interfaces are typically tested during software testing?
    A. Network, physical, and application interfaces
    B. APIs, UIs, and physical interfaces
    C. Network interfaces, APIs, and UIs
    D. Application, programmatic, and user interfaces
A

B. Application programming interfaces (APIs), user interfaces (UIs), and physical interfaces are all tested during the software testing process. Network interfaces are not typically tested, and programmatic interfacesis another term for APIs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q
29.  George is assisting a prosecutor with a case against a hacker who attempted to break into the computer systems at George’s company. He provides system logs to the prosecutor for use as evidence, but the prosecutor insists that George testify in court about how he gathered the logs. What rule of evidence requires George’s testimony?
A.  Testimonial evidence rule
B.  Parol evidence rule
C.  Best evidence rule
D.  Hearsay rule
A

D. The hearsay(傳聞) rule says that a witness cannot testify about what someone else told them, except under very specific exceptions. The courts have applied the hearsay rule to include the concept that attorneys may not introduce logs into evidence unless they are authenticated by the system administrator. The best evidence rule states that copies of documents may not be submitted into evidence if the originals are available. The parol evidence rule states that if two parties enter into a written agreement, that written document is assumed to contain all of the terms of the agreement. Testimonial evidence is a type of evidence, not a rule of evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q
  1. Which of the following is not a valid use for key risk indicators?
    A. Provide warnings before issues occur.
    B. Provide real-time incident response information.
    C. Provide historical views of past risks.
    D. Provide insight into risk tolerance for the organization.
A

B. While key risk indicators can provide useful information for organizational planning and a deeper understanding of how organizations view risk, KRIs are not a great way to handle a real-time security response. Monitoring and detection systems like IPS, SIEM, and other tools are better suited to handling actual attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q
32.  Don’s company is considering the use of an object-based storage system where data is placed in a vendor-managed storage environment through the use of API calls. What type of cloud computing service is in use?
A.  IaaS
B.  PaaS
C.  CaaS
D.  SaaS
A

A. In this scenario, the vendor is providing object-based storage, a core infrastructure service. Therefore, this is an example of infrastructure as a service (IaaS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q
35.  Harry is concerned that accountants within his organization will use data diddling attacks to cover up fraudulent activity in accounts that they normally access. Which one of the following controls would best defend against this type of attack?
A.  Encryption
B.  Access controls
C.  Integrity verification
D.  Firewalls
A

C. Encryption, access controls, and firewalls would not be effective in this example because the accountants have legitimate access to the data. Integrity verification software would protect against this attack by identifying unexpected changes in protected data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q
  1. What important factor differentiates Frame Relay from X.25?
    A. Frame Relay supports multiple PVCs over a single WAN carrier connection.
    B. Frame Relay is a cell switching technology instead of a packet switching technology like X.25.
    C. Frame Relay does not provide a Committed Information Rate (CIR).
    D. Frame Relay only requires a DTE on the provider side.
A
A. Frame Relay supports multiple private virtual circuits (PVCs), unlike X.25. It is a packet switching technology that provides a Committed Information Rate, which is a minimum bandwidth guarantee provided by the service provider to customers. Finally, Frame Relay requires a DTE/DCE at each connection point, with the DTE providing access to the Frame Relay network, and a provider-supplied DCE that transmits the data over the network.
#Frame relay and X.25 are packet-switched WAN technologies that use virtual circuits instead of dedicated ones
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q
  1. When Susan requests a SOC 2 report, she receives a SAS 70 report. What issue should Susan raise?
    A. SAS 70 does not include Type 2 reports, so control evaluation is only point in time.
    B. SAS 70 has been replaced.
    C. SAS 70 is a financial reporting standard and does not cover data centers.
    D. SAS 70 only uses a 3-month period for testing.
A

B. SAS 70 was superseded in 2010 by the SSAE 16 standard with three SOC levels for reporting. SAS 70 included Type 2 reports, covered data centers, and used 6-month testing periods for Type 2 reports.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q
43.  Martha is the information security officer for a small college and is responsible for safeguarding the privacy of student records. What law most directly applies to her situation?
A.  HI PAA
B.  HITECH
C.  COPPA
D.  FERPA
A

D. The Family Educational Rights and Privacy Act (FERPA) protects the privacy of students in any educational institution that accepts any form of federal funding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q
45.  Which one of the following techniques can an attacker use to exploit a TOC/TOU vulnerability?
A.  File locking
B.  Exception handling
C.  Algorithmic complexity
D.  Concurrency control
A

C. Attackers may use algorithmic complexity as a tool to exploit a TOC/TOU race condition. By varying the workload on the CPU, attackers may exploit the amount of time required to process requests and use that variance to effectively schedule the exploit’s execution. File locking, exception handling, and concurrency controls are all methods used to defend against TOC/TOU attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q
46.  Susan is configuring her network devices to use syslog. What should she set to ensure that she is notified about issues but does not receive normal operational issue messages?
A.  The facility code
B.  The log priority
C.  The security level
D.  The severity level
A

D. Implementations of syslog vary, but most provide a setting for severity level, allowing configuration of a value that determines what messages are sent. Typical severity levels include debug, informational, notice, warning, error, critical, alert, and emergency. The facility code is also supported by syslog, but is associated with which services are being logged. Security level and log priority are not typical syslog settings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q
  1. What type of firewall uses multiple proxy servers that filter traffic based on analysis of the protocols used for each service?
    A. A static packet filtering firewall
    B. An application-level gateway firewall
    C. A circuit-level gateway firewall
    D. A stateful inspection firewall
A

B. An application-level gateway firewall uses proxies for each service it filters. Each proxy is designed to analyze traffic for its specific traffic type, allowing it to better understand valid traffic and to prevent attacks. Static packet filters and circuit-level gateways simply look at the source, destination, and ports in use, whereas a stateful packet inspection firewall can track the status of communication and allow or deny traffic based on that understanding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q
49.  Surveys, interviews, and audits are all examples of ways to measure what important part of an organization’s security posture?
A.  Code quality
B.  Service vulnerabilities
C.  Awareness
D.  Attack surface
A

C. Interviews, surveys, and audits are all useful for assessing awareness. Code quality is best judged by code review, service vulnerabilities are tested using vulnerability scanners and related tools, and the attack surface of an organization requires both technical and administrative review.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q
50.  Tom is the general counsel for an Internet service provider, and he recently received notice of a lawsuit against the firm because of copyrighted content illegally transmitted over the provider’s circuits by a customer. What law protects Tom’s company in this case?
A.  Computer Fraud and Abuse Act
B.  Digital Millennium Copyright Act
C.  Wiretap Act
D.  Copyright Code
A

B. The Digital Millennium Copyright Act extends common carrier protection to Internet service providers, who are not liable for the “transitory activities” of their customers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q
51.  A Type 2 authentication factor that generates dynamic passwords based on a time- or algorithm-based system is what type of authenticator?
A.  A PIV
B.  A smart card
C.  A token
D.  ACAC
A

C. Tokens are hardware devices (something you have) that generate a onetime password based on time or an algorithm. They are typically combined with another factor like a password to authenticate users. CAC and PIV cards are US government–issued smartcards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q
52.  Fred’s new employer has hired him for a position with access to their trade secrets and confidential internal data. What legal tool should they use to help protect their data if he chooses to leave to work at a competitor?
A.  Astop-loss order
B.  An NDA
C.  An AUP
D.  Encryption
A

B. A nondisclosure agreement (NDA) is a legal agreement between two parties that specifies what data they will not disclose. NDAs are common in industries that have sensitive or trade secret information they do not want employees to take to new jobs.
Encryption would only help in transit or at rest, and Fred will likely have access to the data in unencrypted form as part of his job. An AUP is an acceptable use policy, and a stop-loss order is used on the stock market.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q
53.  Which one of the following computing models allows the execution of multiple processes on a single processor by having the operating system switch between them without requiring modification to the applications?#多程序在單處理器
A.  Multitasking
B.  Multiprocessing
C.  Multiprogramming
D.  Multithreading
A

A. Multitasking handles multiple processes on a single processor by switching between them using the operating system. #一個處理器上跑多個程序叫Multitasking
Multiprocessing uses multiple processors to perform multiple processes simultaneously. #多個處理器上同時進行多個程序叫Multiprocessing
Multiprogramming requires modifications to the underlying applications.
Multithreading runs multiple threads within a single process.#一個程序上跑多個線程叫Multithreading
#AIO:Many resources state that today’s operating systems provide multiprogramming and multitasking. This is true, in that multiprogramming just means more than one application can be loaded into memory at the same time. But in reality, multiprogramming was replaced by multitasking, which means more than one application can be in memory at the same time and the operating system can deal with requests from these different applications simultaneously. Multiprogramming is a legacy term.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q
55.  What activity is being performed when you apply security controls based on the specific needs of the IT system that they will be applied to?
A.  Standardizing
B.  Baselining
C.  Scoping
D.  Tailoring
A

C. Scoping is the process of reviewing and selecting security controls based on the system that they will be applied to. Tailoring is the process of matching a list of security controls to the mission of an organization. Baselines are used as a base set of security controls, often from a third-party organization that creates them. Standardization isn’t a relevant term here.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q
56.  During what phase of the electronic discovery process does an organization perform a rough cut of the information gathered to discard irrelevant(不相干) information?
A.  Preservation
B.  Identification
C.  Collection
D.  Processing
A

D. During the preservation phase, the organization ensures that information related to the matter at hand is protected against(以防止) intentional or unintentional alteration or deletion.
The identification phase locates relevant information but does not preserve it.
The collection phase occurs after preservation and gathers responsive information.
The processing phase performs a rough cut of the collected information for relevance.
#Electronic discovery (e-discovery) is the process of producing for a court or external attorney all electronically stored information (ESI) pertinent to a legal proceeding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q
57.  Ben’s job is to ensure that data is labeled with the appropriate sensitivity label. Since Ben works for the US government, he has to apply the labels Unclassified, Confidential, Secret, and Top Secret to systems and media. If Ben is asked to label a system that handles Secret, Confidential, and Unclassified information, how should he label it?
A.  Mixed classification
B.  Confidential
C.  Top S ecret
D.  Secret
A

D. Systems and media should be labeled with the highest level of sensitivity that they store or handle. In this case, based on the US government classification scheme, the highest classification level in use on the system is Secret. Mixed classification provides no useful information about the level, whereas Top Secret and Confidential are too high and too low, respectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q
58.  Susan has discovered that the smart card-based locks used to keep the facility she works at secure are not effective because staff members are propping the doors open. She places signs on the doors reminding staff that leaving the door open creates a security issue, and she adds alarms that will sound if the doors are left open for more than five minutes. What type of controls has she put into place?
A.  Physical
B.  Administrative
C.  Compensation
D.  Recovery
A

C. She has placed compensation controls in place. Compensation controls are used when controls like the locks in this example are not sufficient. While the alarm is a physical control, the signs she posted are not. Similarly, the alarms are not administrative controls. None of these controls help to recover from an issue and are thus not recovery controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q
  1. Ben is concerned about password cracking attacks against his system. He would like to implement controls that prevent an attacker who has obtained those hashes from easily cracking them. What two controls would best meet this objective?
    A. Longer passwords and salting
    B. Over-the-wire encryption and use of SHA1 instead of MD5
    C. Salting and use of MD5
    D. Using shadow passwords and salting
A

A. Rainbow tables rely on being able to use databases of precomputed hashes to quickly search for matches to known hashes acquired by an attacker. Making passwords longer can greatly increase the size of the rainbow table required to find the matching hash, and adding a salt to the password will make it nearly impossible for the attacker to generate a table that will match unless they can acquire the salt value. MD5 and SHA1 are both poor choices for password hashing compared to modern password hashes, which are designed to make hashing easy and recovery difficult. Rainbow tables are often used against lists of hashes acquired by attacks rather than over-the-wire attacks, so over-the-wire encryption is not particularly useful here. Shadow passwords simply make the traditionally worldreadable list of password hashes on Unix and Linux systems available in a location readable only by root. This doesn’t prevent a rainbow table attack once the hashes are obtained.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q
  1. Which group is best suited to evaluate and report on the effectiveness of administrative controls an organization has put in place to a third party?
    A. Internal auditors
    B. Penetration testers
    C. External auditors
    D. Employees who design, implement, and monitor the controls
A

C. External auditors can provide an unbiased and impartial view of an organization’s controls to third parties. Internal auditors are useful when reporting to senior management of the organization but are typically not asked to report to third parties. Penetration tests test technical controls but are not as well suited to testing many administrative controls. The employees who build and maintain controls are more likely to bring a bias to the testing of those controls and should not be asked to report on them to third parties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q
61.  Renee is using encryption to safeguard sensitive business secrets when in transit over the Internet. What risk metric is she attempting to lower?
A.  Likelihood
B.  RTO
C.  MTO
D.  Impact
A

A. Using encryption reduces risk by lowering the likelihood that an eavesdropper will be able to gain access to sensitive information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q
65.  Which one of the following intellectual property protection mechanisms has the shortest duration?
A.  Copyright
B.  Patent
C.  Trademark
D.  Trade secret
A

B. Patents(專利) have the shortest duration of the techniques listed: 20 years. Copyrights last for 70 years beyond the death of the author. Trademarks are renewable indefinitely and trade secrets are protected as long as they remain secret.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q
  1. Gordon is developing a business continuity plan for a manufacturing company’s IT operations. The company is located in North Dakota and currently evaluating the risk of earthquake. They choose to pursue a risk acceptance strategy. Which one of the following actions is consistent with that strategy?
    A. Purchasing earthquake insurance
    B. Relocating the data center to a safer area
    C. Documenting the decision-making process
    D. Reengineering the facility to withstand the shock of an earthquake
A

C. In a risk acceptance strategy, the organization chooses to take no action other than documenting the risk. Purchasing insurance would be an example of risk transference. Relocating the data center would be risk avoidance. Reengineering the facility is an example of a risk mitigation strategy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q
67.  Carol would like to implement a control that protects her organization from the momentary(瞬間) loss of power to the data center. Which control is most appropriate for her needs?
A.  Redundant servers
B.  RAID
C.  UPS
D.  Generator
A

C. Uninterruptible power supplies (UPSs) provide immediate, battery-driven power for a short period of time to cover momentary losses of power. Generators are capable of providing backup power for a sustained period of time in the event of a power loss, but they take time to activate. RAID and redundant servers are high-availability controls but do not cover power loss scenarios.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q
70.  The removal of a hard drive from a PC before it is retired and sold as surplus is an example of what type of action?
A.  Purging
B.  Sanitization
C.  Degaussing
D.  Destruction
A

B. Sanitization includes steps like removing the hard drive and other local storage from PCs before they are sold as surplus.
Degaussing uses magnetic fields to wipe media;
purging is an intense form of clearing used to ensure that data is removed and unrecoverable from media;
and removing does not necessarily imply destruction of the drive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q
71.  During which phase of the incident response process would an organization determine whether it is required to notify law enforcement officials or other regulators of the incident?
A.  Detection
B.  Recovery 
C.  Remediation
D.  Reporting
A

D. During the Reporting phase, incident responders assess their obligations under laws and regulations to report the incident to government agencies and other regulators.#AIO沒寫

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q
72.  What OASIS standard markup language is used to generate provisioning requests both within organizations and with third parties?
A.  SAML
B.  SPML
C.  XACML
D.  SOA
A

B. Service Provisioning Markup Language (SPML) is an OASIS developed markup language designed to provide service, user, and resource provisioning between organizations. Security Assertion Markup Language (SAML) is used to exchange user authentication and authorization data. Extensible Access Control Markup Language (XACML) is used to describe access controls. Service-oriented architecture (SOA) is not a markup language.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q
  1. Michelle is in charge of her organization’s mobile device management efforts and handles lost and stolen devices. Which of the following recommendations will provide the most assurance to her organization that data will not be lost if a device is stolen?
    A. Mandatory passcodes and application management
    B. Full device encryption and mandatory passcodes
    C. Remote wipe and GPS tracking
    D. Enabling GPS tracking and full device encryption
A

B. While full device encryption doesn’t guarantee that data cannot be accessed, it provides Michelle’s best option for preventing data from being lost with a stolen device when paired with a passcode. Mandatory passcodes and application management can help prevent application-based attacks and unwanted access to devices, but won’t keep the data secure if the device is lost. Remote wipe and GPS location is useful if the thief allows the device to connect to a cellular or Wi-Fi network. Unfortunately, many modern thieves immediately take steps to ensure that the device will not be trackable or allowed to connect to a network before they capture data or wipe the device for resale.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q
74.  Susan’s SMTP server does not authenticate senders before accepting and relaying email. What is this security configuration issue known as?
A.  An email gateway
B.  An SMTP relay
C.  An X.400-compliant gateway
D.  An open relay
A

D. SMTP servers that don’t authenticate users before relaying their messages are known as open relays. Open relays that are Internet exposed are typically quickly exploited to send email for spammers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

75~77
The large business that Jack works for has been using noncentralized logging for years.
They have recently started to implement centralized logging, however, and as they reviewed logs, they discovered a breach that appeared to have involved a malicious insider.
75. When the breach was discovered and the logs were reviewed, it was discovered that the attacker had purged the logs on the system that they compromised. How can this be prevented in the future?
A. Encrypt local logs
B. Require administrative access to change logs
C. Enable log rotation
D. Send logs to a bastion host

A

D. Sending logs to a secure log server, sometimes called a bastion host(堡壘主機), is the most effective way to ensure that logs survive a breach. Encrypting local logs won’t stop an attacker from deleting them, and requiring administrative access won’t stop attackers who have breached a machine and acquired escalated privileges. Log rotation archives logs based on time or file size, and can also purge logs after a threshold is hit. Rotation won’t prevent an attacker from purging logs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

75~77
The large business that Jack works for has been using noncentralized logging for years.
They have recently started to implement centralized logging, however, and as they reviewed logs, they discovered a breach that appeared to have involved a malicious insider.
76. How can Jack detect issues like this using his organization’s new centralized logging?
A. Deploy and use an IDS
B. Send logs to a central logging server
C. Deploy and use a SIEM
D. Use syslog

A

C. A Security Information and Event Management (SIEM) tool is designed to provide automated analysis and monitoring of logs and security events. A SIEM tool that receives access to logs can help detect and alert on events like logs being purged or other breach indicators. An IDS can help detect intrusions, but IDSs are not typically designed to handle central logs. A central logging server can receive and store logs but won’t help with analysis without taking additional actions. Syslog is simply a log format.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

75~77
The large business that Jack works for has been using noncentralized logging for years.
They have recently started to implement centralized logging, however, and as they reviewed logs, they discovered a breach that appeared to have involved a malicious insider.
77. How can Jack best ensure accountability for actions taken on systems in his environment?
A. Log review and require digital signatures for each log.
B. Require authentication for all actions taken and capture logs centrally.
C. Log the use of administrative credentials and encrypt log data in transit.
D. Require authorization and capture logs centrally.

A

B. Requiring authentication can help provide accountability by ensuring that any action taken can be tracked back to a specific user. Storing logs centrally ensures that users can’t erase the evidence of actions that they have taken. Log review can be useful when identifying issues, but digital signatures are not a typical part of a logging environment. Logging the use of administrative credentials helps for those users but won’t cover all users, and encrypting the logs doesn’t help with accountability. Authorization helps, but being able to specifically identify users through authentication is more important.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q
  1. What type of attack would the following precautions help prevent?
    ■ Requesting proof of identity
    ■ Requiring callback authorizations on voice-only requests
    ■ Not changing passwords via voice communications
    A. DoS attacks
    B. Worms
    C. Social engineering
    D. Shoulder surfing
A

C. Each of the precautions listed helps to prevent social engineering by helping prevent exploitation of trust. Avoiding voice-only communications is particularly important, since establishing identity over the phone is difficult. The other listed attacks would not be prevented by these techniques.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q
80.  Fred’s organization needs to use a non-IP protocol on their VPN. Which of the common VPN protocols should he select to natively handle non-IP protocols?
A.  PPTP
B.  L2F
C.  L2TP
D.  IPsec
A

C. L2TP is the only one of the four common VPN protocols that can natively support non-IP protocols. PPTP, L2F, and IPsec are all IP-only protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q
81.  Residual data is another term for what type of data left after attempts have been made to erase it?
A.  Leftover data
B.  MBR
C.  Bitrot
D.  Remnant data
A

D. Remnant data is data that is left after attempts have been made to remove or erase it.
Bitrot is a term used to describe aging media that decays over time. MBR is the master boot record, a boot sector found on hard drives and other media. Leftover datais not an industry term.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q
87.  Ben is working on integrating a federated identity management system and needs to exchange authentication and authorization information for browser-based single sign-on. 
What technology is his best option?
A.  HTML
B.  XACML
C.  SAML
D.  SPML
A

C. Security Assertion Markup Language (SAML) is the best choice for providing authentication and authorization information, particularly for browser-based SSO. HTML is primarily used for web pages, SPML is used to exchange user information for SSO, and XACML is used for access control policy markup.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q
88.  What is the minimum interval at which an organization should conduct business continuity plan refresher training for those with specific business continuity roles?
A.  Weekly
B.  Monthly
C.  Semiannually
D.  Annually
A

D. Individuals with specific business continuity roles should receive training on at least an annual basis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q
91.  Lauren wants to monitor her LDAP servers to identify what types of queries are causing problems. What type of monitoring should she use if she wants to be able to use the production servers and actual traffic for her testing?
A.  Active
B.  Real-time
C.  Passive
D.  Replay
A

C. Since Lauren wants to monitor her production server, she should use passive monitoring by employing a network tap, span port, or other means of copying actual traffic to a monitoring system that can identify performance and other problems. This will avoid introducing potentially problematic traffic on purpose while capturing actual traffic problems. Active monitoring relies on synthetic or previously recorded traffic, and both
replayand real timeare not common industry terms used to describe types of monitoring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q
92.  Steve is developing an input validation routine that will protect the database supporting a web application from SQL injection attack. Where should Steve place the input validation code?
A.  JavaScript embedded in the web pages
B.  Backend code on the web server
C.  Stored procedure on the database
D.  Code on the user’s web browser
A

B. For web applications, input validation should always be performed on the web application server. By the time the input reaches the database, it is already part of a SQL command that is properly formatted and input validation would be far more difficult, if it is even possible. Input validation controls should never reside in the client’s browser, as is the case with JavaScript, because the user may remove or tamper with the validation code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q
  1. Grace is considering the use of new identification cards in her organization that will be used for physical access control. She comes across the sample card shown here and is unsure of the technology it uses. What type of card is this?

A. Smart card
B. Phase-two card
C. Proximity card
D. Magnetic stripe card

A

D. The image clearly shows a black magnetic stripe running across the card, making this an example of a magnetic stripe card.

108
Q
  1. Which one of the following is an example of a hardening provision that might strengthen an organization’s existing physical facilities and avoid implementation of a business continuity plan?
    A. Patching a leaky roof
    B. Reviewing and updating firewall access control lists
    C. Upgrading operating systems
    D. Deploying a network intrusion detection system
A

A. All of the techniques listed are hardening methods, but only patching the leaky roof is an example of physical infrastructure hardening.

109
Q
103. When Jim logs into a system, his password is compared to a hashed value stored in a database. What is this process?
A.  Identification
B.  Hashing
C.  Tokenizat ion
D.  Authentication
A

D. The comparison of a factor to validate an identity is known as authentication. Identification would occur when Jim presented his user ID. Tokenization is a process that converts a sensitive data element to a nonsensitive representation of that element. Hashing transforms a string of characters into a fixed-length value or key that represents the original string.

110
Q
  1. What is the primary advantage of decentralized access control?
    A. It provides better redundancy.
    B. It provides control of access to people closer to the resources.
    C. It is less expensive.
    D. It provides more granular control of access.
A

B. Decentralized access control(DAC拉) empowers people closer to the resources to control access but does not provide consistent control. It does not provide redundancy, since it merely moves control points, the cost of access control depends on its implementation and methods, and granularity can be achieved in both centralized and decentralized models.

111
Q
107.  Which one of the following background checks is not normally performed during normal pre-hire activities?
A.  Credit check
B.  Reference verification
C.  Criminal records check
D.  Medical records check
A

D. In most situations, employers may not access medical information due to healthcare privacy laws. Reference checks, criminal records checks, and credit history reports are all typically found during pre-employment background checks.

112
Q
111.  Tommy handles access control requests for his organization. A user approaches him and explains that he needs access to the human resources database in order to complete a headcount analysis requested by the CFO. What has the user demonstrated successfully to Tommy?
A.  Clearance
B.  Separation of duties
C.  Need to know
D.  Isolation
A

C. The user has successfully explained a valid need to know the data—completing the report requested by the CFO requires this access. However, the user has not yet demonstrated that he or she has appropriate clearance to access the information. A note from the CFO would meet this requirement.

113
Q
112. Kathleen wants to set up a service to provide information about her organization’s users and services using a central, open, vendor-neutral, standards-based system that can be easily queried. Which of the following technologies is her best choice?
A.  RADIUS
B.  LDAP
C.  Kerberos
D.  Active Directory
A

B. Kathleen’s needs point to a directory service, and the Lightweight Directory Access Protocol (LDAP) would meet her needs. LDAP is an open, industry-standard, and vendor-neutral protocol for directory services. Kerberos and RADIUS are both authentication protocols, and Active Directory is a Microsoft product and is not vendor neutral, although it does support a number of open standards.

114
Q
114.  Alice would like to add another object to a security model and grant herself rights to that object. Which one of the rules in the Take-Grant protection model would allow her to complete this operation?
A.  Take rule
B.  Grant rule
C.  Create rule
D.  Remove rule
A

C. The create rule allows a subject to create new objects and also creates an edge from the subject to that object, granting rights on the new object.(中文那本才有p194)

115
Q
  1. Which of the following concerns should not be on Lauren’s list of potential issues when penetration testers suggest using Metasploit during their testing?
    A. Metasploit can only test vulnerabilities it has plug-ins for.
    B. Penetration testing only covers a point-in-time view of the organization’s security.
    C. Tools like Metasploit can cause denial of service issues.
    D. Penetration testing cannot test process and policy.
A

A. Metasploit provides an extensible framework, allowing penetration testers to create their own exploits in addition to those that are built into the tool. Unfortunately, penetration testing can only cover the point in time when it is conducted. When conducting a penetration test, the potential to cause a denial of service due to a fragile service always exists, but it can test process and policy through social engineering and operational testing that validates how those processes and policies work.

116
Q
117.  Which ITU-T standard should Alex expect to see in use when he uses his smart card to provide a certificate to an upstream authentication service?
A.  X.500
B.  SPML
C.  X.509
D.  SAML
A

C. X.509 defines standards for public key certificates like those used with many smartcards. X.500 is a series of standards defining directory services. The Service Provisioning Markup Language (SPML) and the Security Assertion Markup Language (SAML) aren’t standards that Alex should expect to see when using a smartcard to authenticate.

117
Q
  1. What type of websites are regulated under the terms of COPPA?
    A. Financial websites not run by financial institutions
    B. Healthcare websites that collect personal information
    C. Websites that collect information from children
    D. Financial websites run by financial institutions
A

C. The Children’s Online Privacy Protection Act (COPPA) regulates websites that cater to children or knowingly collect information from children under the age of 13.

118
Q
119.  Tracy recently accepted an IT compliance position at a federal government agency that works very closely with the Defense Department on classified government matters. Which one of the following laws is least likely(最不可能) to pertain to Tracy’s agency?
A.  HI PAA
B.  FISMA
C.  HSA
D.  CFAA
A

A. The Health Insurance Portability and Accountability Act (HIPAA) applies to healthcare information and is unlikely to apply in this situation. The Federal Information Security Management Act (FISMA) and Government Information Security Reform Act regulate the activities of all government agencies. The Homeland Security Act (HSA) created the US Department of Homeland Security, and more importantly for this question included the Cyber Security Enhancement Act of 2002 and the Critical Infrastructure Information Act of 2002. The Computer Fraud and Abuse Act (CFAA) provides specific protections for systems operated by government agencies.

119
Q
  1. Referring to the figure shown here, what is the name of the security control indicated by
    the arrow?

A. Mantrap
B. Intrusion prevention system
C. Turnstile
D. Portal

A

C. Turnstiles are unidirectional gates(旋轉門是單向門) that prevent more than a single person from entering a facility at a time.

120
Q
121. What two important factors does accountability for access control rely on?
A.  Identification and authorization
B.  Authentication and authorization
C.  Identification and authentication
D.  Accountability and authentication
A

C. Access control systems rely on identification and authentication to provide accountability. Effective authorization systems are desirable, but not required, since logs can provide information about who accessed what resources, even if access to those resources is not managed well. Of course, poor authorization management can create many other problems.

121
Q
  1. What key assumption made by EAP can be remedied(糾正) by using PEAP?
    A. EAP assumes that LEAP will replace TKIP, ensuring that authentication will occur.
    B. EAP originally assumed the use of physically isolated channels and is usually not encrypted.
    C. There are no TLS implementations available using EAP.
    D. EAP does not allow additional authentication methods, and PEAP adds additional methods.
A

B. EAP was originally intended to be used on physically isolated network channels and did not include encryption. Fortunately, it was designed to be extensible, and PEAP can provide TLS encryption. EAP isn’t limited to PEAP as an option as EAP-TLS also exists, providing an EAP TLS implementation, and the same extensibility allows a multitude of other authentication methods.

122
Q
  1. Sue’s organization recently failed a security assessment because their network was a single flat broadcast domain, and sniffing traffic was possible between different functional groups. What solution should she recommend to help prevent the issues that were identified?
    A. UseVLANs.
    B. Change the subnet mask for all systems.
    C. Deploy gateways.
    D. Turn on port security.
A

A. A well-designed set of VLANs based on functional groupings will logically separate segments of the network, making it difficult to have data exposure issues between VLANs.
Changing the subnet mask will only modify the broadcast domain and will not fix issues with packet sniffing. Gateways would be appropriate if network protocols were different on different segments. Port security is designed to limit which systems can connect to a given port.

123
Q
1.  Fred’s data role requires him to maintain system security plans and to ensure that system users and support staff get the training they need about security practices and acceptable use. What is the role that Fred is most likely to hold in the organization?
A.  Data owner
B.  System owner
C.  User
D.  Custodian
A

B. NIST SP 800-18 describes system owner responsibilities that include helping to develop system security plans, maintaining the plan, ensuring training, and identifying, implementing, and assessing security controls. A data owner is more likely to delegate these tasks to the system owner. Custodians may be asked to enforce those controls, whereas a user will be directly affected by them.

124
Q
  1. Chris is conducting reconnaissance on a remote target and discovers that pings are allowed through his target’s border firewall. What can he learn by using ping to probe the remote network?
    A. Which systems respond to ping, a rough network topology, and potentially the location of additional firewalls
    B. A list of all of the systems behind the target’s firewall
    C. The hostnames and time to live (TTL) for each pingable system, and the ICMP types allowed through the firewall
    D. Router advertisements, echo request responses, and potentially which hosts are tarpitted
A

A. Systems that respond to ping will show the time to live for packets that reach them.
Since TTL is decremented at each hop, this can help build a rough network topology map.
In addition, some firewalls respond differently to ping than a normal system, which means pinging a network can sometimes reveal the presence of firewalls that would otherwise be invisible. Hostnames are revealed by a DNS lookup, and ICMP types allowed through a firewall are not revealed by only performing a ping. ICMP can be used for router advertisements, but pinging won’t show them!

125
Q
10.  Danielle is testing tax software, and part of her testing process requires her to input a variety of actual tax forms to verify that the software produces the right answers. What type of testing is Danielle performing?
A.  Usecase testing
B.  Dynamic testing
C.  Fuzzing
D.  Misuse testing
A

A. Testing for desired functionality is use case testing. Dynamic testing is used to determine how code handles variables that change over time. Misuse testing focuses on how code handles examples of misuse, and fuzzing feeds unexpected data as an input to see how the code responds.

126
Q
  1. What flaw is a concern with preset questions(預設問題) for cognitive passwords(認知密碼)?
    A. It prevents the use of tokens.
    B. The question’s answer may be easy to find on the Internet.
    C. Cognitive passwords require users to think to answer the question, and not all users may be able to solve the problems presented.
    D. Cognitive passwords don’t support long passwords.
A

B. A cognitive password authenticates users based on a series of facts or answers to questions that they know. Preset questions for cognitive passwords typically rely on common information about a user like their mother’s maiden name or the name of their pet, and that information can frequently be found on the Internet. The best cognitive password systems let users make up their own questions.

127
Q
  1. Megan needs to create a forensic copy of a hard drive that will be used in an investigation.
    Which of the following tools is best suited to her work?
    A. xcopy
    B. dd
    C. DBAN
    D. ImageMagik
A

B. The Linux tool dd creates a bit-by-bit copy of the target drive that is well suited to forensic use, and special forensic versions of dd exist that can provide even more forensic features. Simply copying files using a tool like xcopy does not create a forensically sound copy. DBAN is a drive wiping tool and would cause Megan to lose the data she is seeking to copy. ImageMagik is a graphics manipulation and editing program.

128
Q
  1. Data relating to the past, present, or future payment for the provision of healthcare to an individual is what type of data per HIPAA?
    A. PCI
    B. Personal billing data
    C. PHI
    D. Personally identifiable information (PII)
A

C. Personal health information (PHI) is specifically defined by HIPAA to include information about an individual’s medical bills. PCI could refer to the payment card industry’s security standard but would only apply in relation to credit cards. PII is a broadly defined term for personally identifiable information, and personal billing dataisn’t a broadly used industry term.

129
Q
17.  Yagis, panel, cantennas, and parabolic antennas are all examples of what type of antenna?
A.  Omnidirectional
B.  Rubber duck or base antenna
C.  Signal boosting
D.  Directional
A

D. Yagis, panel antennas, cantennas, and parabolic antennas are all types of directional antennas. Omnidirectional antennas radiate in all directions, whereas these types of antennas are not necessarily signal boosting. Finally, rubber duck antennas are a type of omnidirectional pole antenna.

130
Q
19.  What is the minimum number of people who should be trained on any specific business continuity plan implementation task?
A.  1
B.  2
C.  3
D.  5
A

B. Organizations should train at least two individuals on every business continuity plan task. This provides a backup in the event the primary responder is not available.

131
Q
  1. Cameron is responsible for backing up his company’s primary file server. He configured a backup schedule that performs full backups every Monday evening at 9 p.m. and incremental backups on other days of the week at that same time. How many files will be copied in Wednesday’s backup?

A. 1
B. 2
C. 5
D. 6

A
B. In this scenario, all of the files on the server will be backed up on Monday evening during the full backup. Tuesday’s incremental backup will include all files changed since Monday’s full backup: files 1, 2, and 5. Wednesday’s incremental backup will then include all files modified since Tuesday’s incremental backup: files 3 and 6.
#(英文要好)在這種情況下,服務器上的所有文件將在完整備份期間在星期一晚上進行備份。 週二的增量備份將包括自周一的完整備份以來更改的所有文件:文件1、2和5。週三的增量備份將包括自周二的增量備份以來已修改的所有文件:文件3和6。
132
Q
22.  The type of access granted to an object and the actions that you can take on or with the object are examples of what?  
A.  Permissions
B.  Rights
C.  Privileges
D.  Roles
A

A. While the differences between rights, permissions, and roles can be confusing, typically permissions include both the access and actions that you can take on an object.
Rights usually refer to the ability to take action on an object and don’t include the access to it.
Privileges combine rights and permissions, and roles describe sets of privileges based on job tasks or other organizational artifacts.

133
Q
26.  Based on the information in this scenario, what is the annualized loss expectancy for a fire at the Roscommon Agricultural Products data center?
A.  $15,000
B.  $25,000
C.  $75,000
D.  $750,000
A

A. The annualized loss expectancy is calculated by multiplying the single loss expectancy (SLE) by the annualized rate of occurrence (ARO). In this case, the SLE is $750,000, and the ARO is 0.02. Multiplying these numbers together gives you the ALE of $15,000.

134
Q
30.  What type of power issue occurs when a facility experiences a momentary loss of power?
A.  Fault
B.  Blackout
C.  Sag
D.  Brownout
A

A. A fault is a momentary(瞬間) loss of power. Blackouts(停電) are sustained complete losses of power. Sags and brownouts are not complete power disruptions but rather periods of low-voltage conditions.

135
Q
31.  Lauren’s team of system administrators each deal with hundreds of systems with varying levels of security requirements and find it difficult to handle the multitude of usernames and passwords they each have. What type of solution should she recommend to ensure that passwords are properly handled and that features like logging and password rotation occur?
A.  Acredential management system
B.  A strong password policy
C.  Separation of duties
D.  Single sign-on
A

A. Lauren’s team would benefit from a credential management system. Credential management systems offer features like password management, multifactor authentication to retrieve passwords, logging, audit, and password rotation capabilities. A strong password policy would only make maintenance of passwords for many systems a more difficult task if done manually. Single sign-on would help if all of the systems had the same sensitivity levels, but different credentials are normally required for higher-sensitivity systems.

136
Q
33.  What term is commonly used to describe initial creation of a user account in the provisioning process?
A.  Enrollment
B.  Clearance verification
C.  Background checks
D.  Initialization
A

A. Enrollment, or registration, is the initial creation of a user account in the provisioning process.
Clearance verification and background checks are sometimes part of the process that ensures that the identity of the person being enrolled matches who they claim to be.
Initialization is not used to describe the provisioning process.

137
Q
35.  There is a significant conflict between the drive for profit and the security requirements that Olivia’s organization has standardized. Olivia’s role means that decreased usability and loss of profit due to her staff’s inability to use the system is her major concern. What is the most likely role that Olivia plays in her organization?
A.  Business manager
B.  Information security analyst 
C.  Data processor
D.  Mission owner
A

D. The business or mission owner’s role is responsible for making sure systems provide value. When controls decrease the value that an organization gets, the business owner bears responsibility for championing the issue to those involved. There is not a business manager or information security analyst role in the list of NIST-defined data security roles. A data processor is defined but acts as a third-party data handler and would not have to represent this issue in Olivia’s organization.

138
Q
36.  Tom believes that a customer of his Internet service provider has been exploiting a vulnerability in his system to read the email messages of other customers. If true, what law did the customer most likely violate?
A.  ECPA
B.  CALEA
C.  HITECH 
D.  Privacy Act
A

A. The Electronic Communications Privacy Act (ECPA) makes it a crime to invade the electronic privacy of an individual. It prohibits the unauthorized monitoring of email and voicemail communications.

139
Q
38.  Metrics like the attack vector, complexity, exploit maturity, and how much user interaction is required are all found in what scoring system?
A.  CVE
B.  CVSS
C.  CNA
D.  NVD
A

B. The Common Vulnerability Scoring System (CVSS) uses measures such as attack vector, complexity, exploit maturity, and how much user interaction is required as well as measures suited to local concerns. CVE is the Common Vulnerabilities and Exposures dictionary, CNA is the CVE Numbering Authority, and NVD is the National Vulnerability Database.

140
Q
43.  Match each of the numbered cable types with exactly one of the lettered maximum cable lengths.
Cable type
1.  Category 5e
2.  Coaxial (RG-58)
3.  Fiber optic
Maximum length
A.  500 feet
B.  300 feet
C.  1+ kilometers
A

The cable types match with the maximum lengths as follows:

  1. Category 5e: B. 300 feet.
  2. Coaxial (RG-58): A. 500 feet.
  3. Fiber optic: C. 1+ kilometers.
141
Q
45.  What US government classification label is applied to information that, if disclosed, could cause serious damage to national security and also requires that the damage that would be caused is able to be described or identified by the classification authority?
A.  Classified
B.  Secret
C.  Confidential
D.  Top S ecret
A

B. The US government classifies data that could reasonably be expected to cause damage to national security if disclosed, and for which the damage can be identified or described, as Secret. The US government does not use Classified in its formal four levels of classification. Top Secret data could cause exceptionally grave damage, whereas Confidential data could be expected to cause damage.

142
Q

For questions 46–49, please refer to the following scenario:
Mike and Renee would like to use an asymmetric cryptosystem to communicate with each other. They are located in different parts of the country but have exchanged encryption keys by using digital certificates signed by a mutually trusted certificate authority.
46. When the certificate authority (CA) created Renee’s digital certificate, what key was contained within the body of the certificate?
A. Renee’s public key
B. Renee’s private key
C. CA’s public key
D. CA’s private key

A

A. The purpose of a digital certificate is to provide the general public with an authenticated copy of the certificate subject’s public key.

143
Q

For questions 46–49, please refer to the following scenario:
Mike and Renee would like to use an asymmetric cryptosystem to communicate with each other. They are located in different parts of the country but have exchanged encryption keys by using digital certificates signed by a mutually trusted certificate authority.
48. When Mike receives Renee’s digital certificate, what key does he use to verify the authenticity of the certificate?
A. Renee’s public key
B. Renee’s private key
C. CA’s public key
D. CA’s private key

A

C. When an individual receives a copy of a digital certificate, he or she verifies the authenticity of that certificate by using the CA’s public key to validate the digital signature contained on the certificate.

144
Q
  1. How does single sign-on increase security?
    A. It decreases the number of accounts required for a subject.
    B. It helps decrease the likelihood that users will write down their passwords.
    C. It provides logging for each system that it is connected to.
    D. It provides better encryption for authentication data.
A

B. Studies consistently show that users are more likely to write down passwords if they have more accounts. Central control of a single account is also easier to shut off if something does go wrong. Simply decreasing the number of accounts required for a subject doesn’t increase security by itself, and SSO does not guarantee individual system logging, although it should provide central logging of SSO activity. Since an SSO system was not specified, there is no way of determining whether a given SSO system provides better or worse encryption for authentication data.

145
Q
  1. Andrew believes that a digital certificate belonging to his organization was compromised and would like to add it to a Certificate Revocation List. Who must add the certificate to the CRL?
    A. Andrew
    B. The root authority for the top-level domain
    C. The CA that issued the certificate
    D. The revocation authority for the top-level domain
A

C. Certificates may only be added to a Certificate Revocation List by the certificate authority that created the digital certificate.

146
Q
59.  Amanda is considering the implementation of a database recovery mechanism recommended by a consultant. In the recommended approach, an automated process will move records of transactions from the primary site to a backup site on an hourly basis. What type of database recovery technique is the consultant describing?
A.  Electronic vaulting
B.  Transaction logging
C.  Remote mirroring
D.  Remote journaling
A

D. Remote journaling transfers transaction logs to a remote site on a more frequent basis than electronic vaulting, typically hourly. Transaction logging is not a recovery technique alone; it is a process for generating the logs used in remote journaling. In an electronic vaulting approach, automated technology moves database backups from the primary database server to a remote site on a scheduled basis, typically daily. Remote mirroring maintains a live database server at the backup site and mirrors all transactions at the primary site on the server at the backup site.

147
Q
  1. A process on a system needs access to a file that is currently in use by another process.
    What state will the process scheduler place this process in until the file becomes available?
    A. Running
    B. Ready
    C. Waiting
    D. Stopped
A

C. The Waiting state is used when a process is blocked waiting for an external event.
The Running state is used when a process is executing on the CPU.
The Ready state is used when a process is prepared to execute, but the CPU is not available.
The Stopped state is used when a process terminates.

148
Q
61.  Which one of the following investigation types has the loosest standards for the collection and preservation of information?
A.  Civil investigation
B.  Operational investigation
C.  Criminal investigation
D.  Regulatory investigation
A

B. Operational investigations are performed by internal teams to troubleshoot performance or other technical issues. They are not intended to produce evidence for use in court and, therefore, do not have the rigid collection standards of criminal, civil, or regulatory investigations.

149
Q
  1. Sue was required to sign an NDA when she took a job at her new company. Why did the company require her to sign it?
    A. To protect the confidentiality of their data
    B. To ensure that Sue did not delete their data
    C. To prevent Sue from directly competing with them in the future
    D. To require Sue to ensure the availability for their data as part of her job
A

A. Nondisclosure agreements (NDAs) are designed to protect the confidentiality of an organization’s data, including trade secrets during and after the person’s employment.
NDAs do not protect against deletion or availability issues, and noncompete agreements would be required to stop competition.

150
Q
  1. Susan is concerned about the FAR associated with her biometric technology. What is the best method to deal with the FAR?
    A. Adjust the CER.
    B. Change the sensitivity of the system to lower the FRR.
    C. Add a second factor.
    D. Replace the biometric system.
A

C. Adding a second factor can ensure that users who might be incorrectly accepted are not given access due to a higher than desired false acceptance rate (FAR) from accessing a system. The CER is the crossover between the false acceptance and false rejection rate (FRR) and is used as a way to measure the accuracy of biometric systems. Changing the sensitivity to lower the FRR may actually increase the FAR, and replacing a biometric system can be expensive in terms of time and cost.#塞拎婆咧= =

151
Q
65.  Which of the following is not a code review process?
A.  Email pass-around
B.  Over the shoulder
C.  Pair programming
D.  IDE forcing
A

D. Over-the-shoulder reviews require the original developer to explain her code to a peer while walking through it. Email pass-around code reviews are done by sending code for review to peers. Pair programming requires two developers, only one of whom writes code while both collaborate. IDE forcing is not a type of code review; an IDE is an integrated development environment.

152
Q
  1. Jim starts a new job as a system engineer, and his boss provides him with a document entitled “Forensic Response Guidelines.” Which one of the following statements is not true?
    A. Jim must comply with the information in this document.
    B. The document contains information about forensic examinations.
    C. Jim should read the document thoroughly.
    D. The document is likely based on industry best practices.
A

A. Guidelines provide advice based on best practices developed throughout industry and organizations, but they are not compulsory. Compliance with guidelines is optional.

153
Q
  1. Jim wants to allow a partner organization’s Active Directory forest (B) to access his domain forest’s (A)’s resources but doesn’t want to allow users in his domain to access B’s resources. He also does not want the trust to flow upward through the domain tree as it is formed. What should he do?
    A. Set up a two-way transitive trust.
    B. Set up a one-way transitive trust.
    C. Set up a one-way nontransitive trust.
    D. Set up a two-way nontransitive trust.
A

C. A trust that allows one forest to access another’s resources without the reverse being possible is an example of a one-way trust. Since Jim doesn’t want the trust path to flow as the domain tree is formed, this trust has to be nontransitive.

154
Q
77.  Sam is a security risk analyst for an insurance company. He is currently examining a scenario where a hacker might use a SQL injection attack to deface a web server due to a missing patch in the company’s web application. In this scenario, what is the vulnerability? #ch1Q95  #ch12Q82
A.  Unpatched web application
B.  Web defacement
C.  Hacker
D.  Operating system
A

A. Risks are the combination of a threat and a vulnerability. Threats are the external forces seeking to undermine security, such as the hacker in this case. Vulnerabilities are the internal weaknesses that might allow a threat to succeed. In this case the missing patch is the vulnerability. In this scenario, if the hacker attempts a SQL injection attack (threat) against the unpatched server (vulnerability), the result is website defacement.#塞拎婆咧= =

155
Q
78.  Which one of the following categories of secure data removal techniques would include degaussing?
A.  Clear
B.  Shrink
C.  Purge
D.  Destroy
A

C. The three categories of data destruction are clear (overwriting with nonsensitive data), purge (removing all data), and destroy (physical destruction of the media). Degaussing is an example of a purging technique.

156
Q
89.  After you do automated functional testing with 100 percent coverage of an application, what type of error is most likely to remain?
A.  Business logic errors
B.  Input validation errors
C.  Runtime errors
D.  Error handling errors
A

A. Business logic errors are most likely to be missed by automated functional testing. If a complete coverage code test was conducted, runtime, input validation, and error handling issues are likely to have been discovered by automated testing. Any automated system is more likely to miss business logic errors, because humans are typically necessary to understand business logic issues.

157
Q
90.  During what phase of the incident response process would security professionals analyze the process itself to determine whether any improvements are warranted?
A.  Lessons Learned
B.  Remediation
C.  Recovery
D.  Reporting
A

A. During the Lessons Learned phase, analysts close out an incident by conducting a review of the entire incident response process. This may include making recommendations for improvements to the process that will streamline the efficiency and effectiveness of future incident response efforts.

158
Q
91.  What law prevents the removal of protection mechanisms placed on a copyrighted work by the copyright holder?
A.  HI PAA
B.  DMCA
C.  GLBA
D.  ECPA
A

B. The Digital Millennium Copyright Act (DMCA) prohibits attempts to circumvent copyright protection mechanisms placed on a protected work by the copyright holder.

159
Q
92.  Linda is selecting a disaster recovery facility for her organization, and she wishes to retain independence from other organizations as much as possible. She would like to choose a facility that balances cost and recovery time, allowing activation in about one week after a disaster is declared. What type of facility should she choose?
A.  Cold site
B.  Warm site
C.  Mutual assistance agreement
D.  Hot site
A

B. Linda should choose a warm site. This approach balances cost and recovery time. Cold sites take a very long time to activate, measured in weeks or months. Hot sites activate immediately but are quite expensive. Mutual assistance agreements depend on the support of another organization.

160
Q
94.  What type of penetration testing provides detail on the scope of a penetration test—including items like what systems would be targeted—but does not provide full visibility into the configuration or other details of the systems or networks the penetration tester must test?
A.  Crystal box
B.  White box
C.  Black box
D.  Gray box
A

D. Gray box testing is a blend of crystal (or white) box testing, which provides full information about a target, and black box testing, which provides little or no knowledge about the target.

161
Q
  1. Test coverage is computed using which of the following formulas?
    A. Number of use cases tested/total number of use cases
    B. Number of lines of code tested/total number of lines of code
    C. Number of functions tested/total number of functions
    D. Number of conditional branches tested/Total number of testable branches
A

A. Test coverage is computed using the formula test coverage = number of use cases tested/total number of use cases. Code coverage is assessed by the other formulas, including function, conditional, and total code coverage.

162
Q
97.  Which one of the following goals of physical security environments occurs first in the functional order of controls?
A.  Delay
B.  Detection
C.  Deterrence
D.  Denial
A

C. Deterrence is the first functional goal of physical security mechanisms. If a physical security control presents a formidable challenge to a potential attacker, they may not attempt the attack in the first place.

163
Q
  1. In what type of trusted recovery process is the system able to recover without administrator intervention but the system may suffer some loss of data?
    A. Automated recovery
    B. Manual recovery
    C. Automated recovery without undue data loss
    D. Function recovery
A

A. In an automated recovery, the system can recover itself against one or more failure types.(may suffer some loss of data)
In a manual recovery approach, the system does not fail into a secure state but requires an administrator to manually restore operations.
In an automated recovery without undue loss, the system can recover itself against one or more failure types and also preserve data against loss.
In function recovery, the system can restore functional processes automatically.

164
Q
99.  Skip needs to transfer files from his PC to a remote server. What protocol should he use instead of FTP?
A.  SCP
B.  SSH
C.  HTTP
D.  Telnet
A

A. Skip should use SCP—Secure Copy is a secure file transfer method. SSH is a secure command-line and login protocol, whereas HTTP is used for unencrypted web traffic.
Telnet is an unencrypted command-line and login protocol.

165
Q
  1. Ben’s New York–based commercial web service collects personal information from California residents. What does the California Online Privacy Protection Act require Ben to do to be compliant?
    A. Ben must encrypt all personal data he receives.
    B. Ben must comply with the EU GDPR.
    C. Ben must have a conspicuously posted privacy policy on his site.
    D. Ben must provide notice and choice for users of his website.
A

C. The California Online Privacy Protection Act requires that commercial websites that collect personal information from users in California conspicuously post a privacy policy. The act does not require compliance with the EU GDPR, nor does it use the GDPR concepts of notice or choice, and it does not require encryption of all personal data.

166
Q
101. What process is used to verify that a dial-up user is connecting from the phone number they are preauthorized to use in a way that avoids spoofing?
A.  CallerID
B.  Callback
C.  CHAP
D.  PPP
A

B. Callback disconnects a remote user after their initial connection and then calls them back at a preauthorized number. CallerID can help with this but can be spoofed, making callback a better solution. CHAP is an authentication protocol, and PPP is a dial-up protocol. Neither will verify a phone number.

167
Q
102. ‘The Meltdown bug announced in early 2018 exposed kernel data to user application space. What two rings are these referred to as for x86 PCs?
A.  Rings 0 and 1
B.  Rings 1 and 2
C.  Rings 1 and 3
D.  Rings 0 and 3
A

D. Ring 0 is the kernel, rings 1 and 2 are used for device drivers, and ring 3 is user application space. The Meltdown bug allowed processes in ring 3 to read data from kernel memory in ring 0.

168
Q
111.  During which phase of the incident response process would administrators design new security controls intended to prevent a recurrence of the incident?
A.  Reporting
B.  Recovery
C.  Remediation
D.  Lessons Learned
A

C. The Remediation phase of incident handling focuses on conducting a root cause analysis to identify the factors contributing to an incident and implementing new security controls, as needed.

169
Q
112. Bethany received an email from one of her colleagues with an unusual attachment named smime.p7s. She does not recognize the attachment and is unsure what to do. What is the most likely scenario?
A.  This is an encrypted email message.
B.  This is a phishing attack.
C.  This is embedded malware.
D.  This is a spoofing attack.
A

A. The S/MIME secure email format uses the P7S format for encrypted email messages. If the recipient does not have a mail reader that supports S/MIME, the message will appear with an attachment named smime.p7s.

170
Q

For questions 113–115, please refer to the following scenario:
Kim is the database security administrator for Aircraft Systems, Inc. (ASI). ASI is a military contractor engaged in the design and analysis of aircraft avionics systems and regularly handles classified information on behalf of the government and other government contractors. Kim is concerned about ensuring the security of information stored in ASI databases.
Kim’s database is a multilevel security database, and different ASI employees have different security clearances. The database contains information on the location of military aircraft containing ASI systems to allow ASI staff to monitor those systems.
113. Kim learned that the military is planning a classified mission that involves some ASI aircraft. She is concerned that employees not cleared for the mission may learn of it by noticing the movement of many aircraft to the region. Individual employees are cleared to know about the movement of an individual aircraft, but they are not cleared to know about the overall mission. What type of attack is Kim concerned about?
A. Aggregation
B. SQL injection
C. Inference
D. Multilevel security

A

A. Aggregation is a security issue that arises when a collection of facts has a higher classification than the classification of any of those facts standing alone. An inference problem occurs when an attacker can pull together pieces of less sensitive information from multiple sources and use them to derive information of greater sensitivity. In this case, only a single source was used. SQL injection is a web application exploit. Multilevel security is a system control that allows the simultaneous processing of information at different classification levels.

171
Q

For questions 113–115, please refer to the following scenario:
Kim is the database security administrator for Aircraft Systems, Inc. (ASI). ASI is a military contractor engaged in the design and analysis of aircraft avionics systems and regularly handles classified information on behalf of the government and other government contractors. Kim is concerned about ensuring the security of information stored in ASI databases.
Kim’s database is a multilevel security database, and different ASI employees have different security clearances. The database contains information on the location of military aircraft containing ASI systems to allow ASI staff to monitor those systems.
115. Kim’s database uniquely identifies aircraft by using their tail number. Which one of the following terms would not necessarily accurately describe the tail number?
A. Database field
B. Foreign key
C. Primary key
D. Candidate key

A

B. The tail number is a database field because it is stored in the database. It is also a primary key because the question states that the database uniquely identifies aircraft using this field. Any primary key is, by definition, also a candidate key. There is no information provided that the tail number is a foreign key used to reference a different database table.

172
Q
118.  Which individual bears the ultimate responsibility for data protection tasks?
A.  Data owner
B.  Data custodian 
C.  User
D.  Auditor
A

A. The data owner is a senior manager who bears ultimate responsibility for data protection tasks. The data owner typically delegates this responsibility to one or more data custodians.

173
Q
  1. What should be true for salts used in password hashes?
    A. A single salt should be set so passwords can be de-hashed as needed.
    B. A single salt should be used so the original salt can be used to check passwords against their hash.
    C. Unique salts should be stored for each user.
    D. Unique salts should be created every time a user logs in.
A

C. A unique salt should be created for each user using a secure generation method and stored in that user’s record. Since attacks against hashes rely on building tables to compare the hashes against, unique salts for each user make building tables for an entire database essentially impossible—the work to recover a single user account may be feasible, but large-scale recovery requires complete regeneration of the table each time. A single salt allows rainbow tables to be generated if the salt is stolen or can be guessed based on frequently used passwords. Creating a unique salt each time a user logs in does not allow a match against a known salted hashed password.

174
Q
120. What type of assessment methods are associated with mechanisms and activities based on the recommendations of NIST SP800-53A, the Guide for Assessing Security Controls in Federal Information Systems?
A.  Examine and interview
B.  Test and assess
C.  Test and interview
D.  Examine and test
A

D. NIST SP800-53 describes three processes:
■ Examination, which is reviewing or analyzing assessment objects like specifications, mechanisms, or activities
■ Interviews, which are conducted with individuals or groups of individuals
■ Testing, which involves evaluating activities or mechanisms for expected behavior when used or exercised
Knowing the details of a given NIST document in depth can be challenging. To address a question like this, first eliminate responses that do not make sense; here, a mechanism cannot be interviewed, and testand assessboth mean the same thing. This leaves only one correct answer.

175
Q
122. The ability to store and generate passwords, provide logging and auditing capabilities, and allow password check-in and check-out are all features of what type of system?
A.  AAA
B.  Credential management
C.  Two-factor authentication
D.  Kerberos
A

B. Credential management systems provide features designed to make using and storing credentials secure and controllable. AAA systems are authorization, authentication, and accounting systems. Two-factor authentication and Kerberos are examples of protocols.

176
Q
  1. Which one of the following components should be included in an organization’s emergency response guidelines?
    A. Secondary response procedures for first responders
    B. Long-term business continuity protocols
    C. Activation procedures for the organization’s cold sites
    D. Contact information for ordering equipment
A

A. The emergency response guidelines should include the immediate steps an organization should follow in response to an emergency situation. These include immediate response procedures, a list of individuals who should be notified of the emergency, and secondary response procedures for first responders. They do not include long-term actions such as activating business continuity protocols, ordering equipment, or activating disaster recovery sites.

177
Q
  1. When Jim enters his organization’s data center, he has to use a smart card and code to enter and is allowed through one set of doors. The first set of doors closes, and he must then use his card again to get through a second set, which locks behind him. What type of control is this, and what is it called?
    A. A physical control; a one-way trapdoor
    B. A logical control; a dual-swipe authorization
    C. A directive control; a one-way access corridor
    D. A preventive access control; a mantrap
A

D. A mantrap uses two sets of doors, only one of which can open at a time. A mantrap is a type of preventive access control, although its implementation is a physical control.

178
Q
2.  Which one of the following presents the most complex decoy(誘餌) environment for an attacker to explore during an intrusion attempt?
A.  Honeypot
B.  Darknet
C.  Honeynet
D.  Pseudo flaw#偽缺陷
A

C. A honeypot is a decoy computer system used to bait intruders into attacking.
A honeynet is a network of multiple honeypots that creates a more sophisticated environment for intruders to explore. A pseudoflaw is a false vulnerability in a system that may attract an attacker. A darknet is a segment of unused network address space that should have no network activity and, therefore, may be easily used to monitor for illicit activity.

179
Q
  1. Which one of the following is not a key principle of the COBIT framework for IT security control objectives?
    A. Meeting stakeholder needs
    B. Performing exhaustive analysis
    C. Covering the enterprise end-to-end
    D. Separating governance from management
A

B. The five COBIT principles are meeting stakeholder needs, covering the enterprise end-to-end, applying a single integrated framework, enabling a holistic approach, and separating governance from management.

180
Q
12.  NIST Special Publication 800-53A describes four types of objects that can be assessed. If Ben is reviewing a password standard, which of the four types of objects is he assessing?
A.  A mechanism
B.  A specification
C.  An activity 
D.  An individual
A

B. Ben is assessing a specification.
Specifications are document-based artifacts like policies or designs.
Activities are actions that support an information system that involves people.
Mechanisms are the hardware-, software-, or firmware-based controls or systems in an information system.
Individual is one or more people applying specifications, mechanisms, or activities.

181
Q
14.  Colleen is conducting a software test that is evaluating code for both security flaws and usability issues. She is working with the application from an end-user perspective and referencing the source code as she works her way through the product. What type of testing is Colleen conducting?
A.  White box
B.  Blue box
C.  Gray box
D.  Black box
A

C. In a gray box test, the tester evaluates the software from a user perspective but has access to the source code as the test is conducted. White box tests also have access to the source code but perform testing from a developer’s perspective. Black box tests work from a user’s perspective but do not have access to source code. Blue boxes are a telephone hacking tool and not a software testing technique.

182
Q
17.  Mike has a flash memory card that he would like to reuse. The card contains sensitive information. What technique can he use to securely remove data from the card and allow its reuse?
A.  Degaussing
B.  Physical destruction 
C.  Overwriting
D.  Reformatting
A

C. Mike should use overwriting to protect this device. While degaussing is a valid secure data removal technique, it would not be effective in this case, since degaussing works only on magnetic media. Physical destruction would prevent the reuse of the device.
Reformatting is not a valid secure data removal technique.

183
Q
19.  Which one of the following is a detailed, step-by-step document that describes the exact actions that individuals must complete?
A.  Policy
B.  Standard
C.  Guideline
D.  Procedure
A

D. Procedures are formal, mandatory documents that provide detailed, step-by-step actions required from individuals performing a task.

184
Q
20.  What principle of relational databases ensures the permanency of transactions that have successfully completed?
A.  Atomicity
B.  Consistency
C.  Isolation
D.  Durability
A

D. Durability requires that once a transaction is committed to the database it must be preserved. Atomicity ensures that if any part of a database transaction fails, the entire transaction must be rolled back as if it never occurred. Consistency ensures that all transactions are consistent with the logical rules of the database, such as having a primary key. Isolation requires that transactions operate separately from each other.

185
Q
21.  Bryan has a set of sensitive documents that he would like to protect from public disclosure. He would like to use a control that, if the documents appear in a public forum, may be used to trace the leak back to the person who was originally given the document copy. What security control would best fulfill this purpose?
A.  Digital signature
B.  Document staining
C.  Hashing
D.  Watermarking
A

D. Watermarking alters a digital object to embed information about the source, in either a visible or hidden form. Digital signatures may identify the source of a document but they are easily removed. Hashing would not provide any indication of the document source, since anyone could compute a hash value. Document staining is not a security control.

186
Q
22.  Carlos is planning a design for a data center that will be constructed within a new fourstory corporate headquarters. The building consists of a basement and three above-ground floors. What is the best location for the data center?
A.  Basement
B.  First floor
C.  Second floor
D.  Third floor
A

C. Data centers should be located in the core of a building. Locating it on lower floors makes it susceptible to flooding and physical break-ins. Locating it on the top floor makes it vulnerable to wind and roof damage.

187
Q
23.  Chris is an information security professional for a major corporation and, as he is walking into the building, he notices that the door to a secure area has been left ajar. Physical security does not fall under his responsibility, but he takes immediate action by closing the door and informing the physical security team of his action. What principle is Chris demonstrating?
A.  Due care 
B.  Due diligence
C.  Separation of duties
D.  Informed consent
A

A. The due care principle states that an individual should react in a situation using the same level of care that would be expected from any reasonable person. It is a very broad standard. The due diligence principle is a more specific component of due care that states that an individual assigned a responsibility should exercise due care to complete it accurately and in a timely manner.

188
Q
25.  Which one of the following backup types does not alter the status of the archive bit on a file?
A.  Full backup
B.  Incremental backup 
C.  Partial backup
D.  Differential backup
A

D. Differential backups do not alter the archive bit on a file, whereas incremental and full backups reset the archive bit to 0 after the backup completes. Partial backups are not a backup type.

189
Q
27.  Which one of the following terms describes a period of momentary high voltage?
A.  Sag 
B.  Brownout
C.  Spike
D.  Surge
A
C. A power spike is a momentary period of high voltage. A surge is a prolonged period of high voltage. Sags and brownouts are periods of low voltage.
#power spike是瞬間的高電壓。 surage是長時間的高壓。 Sags and brownouts不足是低電壓時期。
190
Q

For questions 31–35, please refer to the following scenario:
Concho Controls is a midsized business focusing on building automation systems. They host a set of local file servers in their on-premises data center that store customer proposals, building plans, product information, and other data that is critical to their business operations.
Tara works in the Concho Controls IT department and is responsible for designing and implementing the organization’s backup strategy, among other tasks. She currently conducts full backups every Sunday evening at 8 p.m. and differential backups on Monday through Friday at noon(中午).
Concho experiences a server failure at 3 p.m. on Wednesday. Tara rebuilds the server and wants to restore data from the backups.
33. In this backup approach, some data may be irretrievably lost. How long is the time period where any changes made will have been lost?
A. 3hours.
B. 5hours.
C. 8hours.
D. No data will be lost.

A

A. In this scenario, the differential backup was made at noon(中午) and the server failed at 3 p.m. Therefore, any data modified or created between noon and 3 p.m. will not be contained on any backup and will be irretrievably lost.

191
Q

For questions 31–35, please refer to the following scenario:
Concho Controls is a midsized business focusing on building automation systems. They host a set of local file servers in their on-premises data center that store customer proposals, building plans, product information, and other data that is critical to their business operations.
Tara works in the Concho Controls IT department and is responsible for designing and implementing the organization’s backup strategy, among other tasks. She currently conducts full backups every Sunday evening at 8 p.m. and differential backups on Monday through Friday at noon(中午).
Concho experiences a server failure at 3 p.m. on Wednesday. Tara rebuilds the server and wants to restore data from the backups.
34. If Tara followed the same schedule but switched the differential backups to incremental backups, how many backups in total would she need to apply to the system to make the data it contains as current as possible?
A. 1
B. 2
C. 3
D. 4

A

D. By switching from differential to incremental backups, Tara’s weekday backups will only contain the information changed since the previous day. Therefore, she must apply all of the available incremental backups. She would begin by restoring the Sunday full backup and then apply the Monday, Tuesday, and Wednesday incremental backups.

192
Q
  1. Susan is conducting a STRIDE threat assessment by placing threats into one or more of the following categories: Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege. As part of her assessment, she has discovered an issue that allows transactions to be modified between a web browser and the application server that it accesses. What STRIDE categorization(s) best fit this issue?
    A. Tampering and Information Disclosure
    B. Spoofing and Tampering
    C. Tampering and Repudiation
    D. Information Disclosure and Elevation of Privilege
A

A. Information that is modifiable between a client and a server also means that it is accessible, pointing to both tampering and information disclosure. Spoofing in STRIDE is aimed at credentials and authentication, and there is no mention of this in the question. Repudiation would require that proving who performed an action was important, and elevation of privilege would come into play if privilege levels were involved.

193
Q
37.  Bob has been tasked with writing a policy that describes how long data should be kept and when it should be purged. What concept does this policy deal with?
A.  Data remanence
B.  Record retention
C.  Data redaction
D.  Audit logging
A

B. Record retention ensures that data is kept and maintained as long as it is needed, and that it is purged when it is no longer necessary. Data remanence occurs when data is left behind after an attempt is made to remove it, whereas data redactionis not a technical term used to describe this effort. Finally, audit logging may be part of the records retained but doesn’t describe the lifecycle of data.

194
Q
40.  What type of Windows audit record describes events like an OS shutdown or a service being stopped?
A.  An application log
B.  A security log
C.  Asystem log
D.  A setup log
A

C. Windows system logs include reboots, shutdowns, and service state changes.
Application logs record events generated by programs, security logs track events like logins and uses of rights, and setup logs track application setup.

195
Q
42. What level of RAID is also known as disk striping?
A.  RAID 0
B.  RAID 1
C.  RAID 5
D.  RAID 10
A

A. RAID level 0 is also known as disk striping.
RAID 1 is called disk mirroring.
RAID 5 is called disk striping with parity.
RAID 10 is known as a stripe of mirrors.

196
Q
44.  What is the minimum number of disks required to implement RAID level 0?
A.  1
B.  2
C.  3
D.  5
A

B. RAID 0, or disk striping, requires at least two disks to implement. It improves performance of the storage system but does not provide fault tolerance.

197
Q
  1. Fred’s company wants to ensure the integrity of email messages sent via their central email servers. If the confidentiality of the messages is not critical, what solution should Fred suggest?
    A. Digitally sign and encrypt all messages to ensure integrity.
    B. Digitally sign but don’t encrypt all messages.
    C. Use TLS to protect messages, ensuring their integrity.
    D. Use a hashing algorithm to provide a hash in each message to prove that it hasn’t changed.
A

B. Fred’s company needs to protect integrity, which can be accomplished by digitally signing messages. Any change will cause the signature to be invalid. Encrypting isn’t necessary because the company does not want to protect confidentiality. TLS can provide in-transit protection but won’t protect integrity of the messages, and of course a hash used without a way to verify that the hash wasn’t changed won’t ensure integrity either.

198
Q
47.  What type of communications rely on a timing mechanism using either an independent clock or a time stamp embedded in the communications?
A.  Analog
B.  Digital
C.  Synchronous
D.  Asynchronous
A

C. Synchronous communications use a timing or clock mechanism to control the data stream. This can permit very fast communication

199
Q
48.  Chris is deploying a gigabit Ethernet network using Category 6 cable between two buildings. What is the maximum distance he can run the cable according to the Category 6 standard?
A.  50 meters
B.  100 meters
C.  200 meters
D.  300 meters
A

B. The maximum allowed length of a Cat 6 cable is 100 meters, or 328 feet. Long distances are typically handled by a fiber run or by using network devices like switches or repeaters.

200
Q
  1. Howard is a security analyst working with an experienced computer forensics investigator.
    The investigator asks him to retrieve a forensic drive controller, but Howard cannot locate a device in the storage room with this name. What is another name for a forensic drive controller?
    A. RAID controller
    B. Write blocker
    C. SCSI terminator
    D. Forensic device analyzer
A

B. One of the main functions of a forensic drive controller is preventing any command sent to a device from modifying data stored on the device. For this reason, forensic drive controllers are also often referred to as write blockers.

201
Q
  1. The web application that Saria’s development team is working on needs to provide secure session management that can prevent hijacking of sessions using the cookies that the application relies on. Which of the following techniques would be the best for her to recommend to prevent this?
    A. Set the Secure attribute for the cookies, thus forcing TLS.
    B. Set the Domain cookie attribute to example.comto limit cookie access to servers in the same domain.
    C. Set the Expires cookie attribute to less than a week.
    D. Set the HTTPOnly attribute to require only unencrypted sessions.
A

A. Setting the Secure cookie will only allow cookies to be sent via HTTPS TLS or SSL sessions, preventing man-in-the-middle attacks that target cookies. The rest of the settings are problematic: Cookies are vulnerable to DNS spoofing. Domain cookies should usually have the narrowest possible scope, which is actually accomplished by not setting the Domain cookie. This allows only the originating server to access the cookie. Cookies without the Expires or Max-age attributes are ephemeral and will only be kept for the session, making them less vulnerable than stored cookies. Normally, the HTTPOnly attribute is a good idea, but it prevents scripting rather than requiring unencrypted HTTP sessions.

202
Q
54.  Sally wants to secure her organization’s VoIP systems. Which of the following attacks is one that she shouldn’t have to worry about?
A.  Eavesdropping
B.  Denial of service
C.  Blackboxing
D.  Caller ID spoofing
A

C. Eavesdropping, denial of service attacks, and Caller ID spoofing are all common VoIP attacks. Blackboxingis a made-up answer, although various types of colored boxes were associated with phone phreaking.

203
Q
55.  Marty discovers that the access restrictions in his organization allow any user to log into the workstation assigned to any other user, even if they are from completely different departments. This type of access most directly violates which information security principle?
A.  Separation of duties
B.  Two-person control
C.  Need to know
D.  Least privilege
A

D. This broad access may indirectly violate all of the listed security principles, but it is most directly a violation of least privilege because it grants users privileges that they do not need for their job functions.

204
Q

Use your knowledge of Kerberos authentication and authorization as well as the following
diagram to answer questions 58–60.
59. What occurs between steps A and B?
A. The KDC verifies the validity of the TGT and whether the user has the right privileges for the requested resource.
B. The KDC updates its access control list based on the data in the TGT.
C. The KDC checks its service listing and prepares an updated TGT based on the service request.
D. The KDC generates a service ticket to issue to the client.

A

A. The KDC must verify that the TGT is valid and whether the user has the right privileges to access the service it is requesting access to. If it does, it generates a service ticket and sends it to the client (step B).

205
Q

Use your knowledge of Kerberos authentication and authorization as well as the following
diagram to answer questions 58–60.
60. What system or systems does the service that is being accessed use to validate the ticket?
A. The KDC
B. The client workstation and the KDC
C. The client workstation supplies it in the form of a client-to-server ticket and an authenticator.
D. The KVS

A

C. When a client connects to a service server (SS), it sends the following two messages:
■ The client-to-server ticket, encrypted using the service’s secret key
■ A new authenticator, including the client ID and time stamp that is encrypted using the Client/Server session key.
The server or service that is being accessed receives all of the data it needs in the service ticket. To do so, the client uses a client-to-server ticket received from the Ticket Granting Service.

206
Q
  1. What does a service ticket (ST) provide in Kerberos authentication?
    A. It serves as the authentication host.
    B. It provides proof that the subject is authorized to access an object.
    C. It provides proof that a subject has authenticated through a KDC and can request tickets to access other objects.
    D. It provides ticket granting services.
A

B. The service ticket in Kerberos authentication provides proof that a subject is authorized to access an object. Ticket granting services are provided by the TGS. Proof that a subject has authenticated and can request tickets to other objects uses ticket-granting tickets, and authentication hostis a made-up term

207
Q
62.  A password that requires users to answer a series of questions like “What is your mother’s maiden name?” or “What is your favorite color?” is known as what type of password?
A.  A passphrase
B.  Multifactor passwords
C.  Cognitive passwords
D.  Password reset questions
A

C. A series of questions that the user has previously provided the answer to or which the user knows the answers to like the questions listed is known as a cognitive password. A passphrase consists of a phrase or series of words, whereas multifactor authentication consists of two or more authenticators, like a password and a biometric factor or a onetime token-based code.

208
Q
63.  CDMA, GSM, and IDEN are all examples of what generation of cellular technology?
A.  1G
B.  2G
C.  3G
D.  4G
A

B. CDMA, GSM, and IDEN are all 2G technologies. EDGE, DECT, and UTMS are all examples of 3G technologies, whereas 4G technologies include WiMax, LTE, and IEE 802.20 mobile broadband.

209
Q
64.  Which one of the following fire suppression systems poses the greatest risk of accidental discharge that damages equipment in a data center?
A.  Closed head
B.  Dry pipe 
C.  Deluge
D.  Preaction
A

A. Dry pipe, deluge, and preaction systems all use pipes that remain empty until the system detects signs of a fire. Closed-head systems use pipes filled with water that may damage equipment if there is damage to a pipe.

210
Q
66.  What type of code review is best suited to identifying business logic flaws?
A.  Mutational fuzzing
B.  Manual
C.  Generational fuzzing
D.  Interface testing
A

B. Manual testing uses human understanding of business logic to assess program flow and responses. Mutation or generational fuzzing will help determine how the program responds to expected inputs but does not test the business logic. Interface testing ensures that data exchange between modules works properly but does not focus on the logic of the program or application.

211
Q
  1. Saria is the system owner for a healthcare organization. What responsibilities does she have related to the data that resides on or is processed by the systems she owns?
    A. She has to classify the data.
    B. She has to make sure that appropriate security controls are in place to protect the data.
    C. She has to grant appropriate access to personnel.
    D. She bears sole responsibility for ensuring that data is protected at rest, in transit, and in use.
A

B. System owners have to ensure that the systems they are responsible for are properly labeled based on the highest level of data that their system processes, and they have to ensure that appropriate security controls are in place on those systems. System owners also share responsibility for data protection with data owners.
Administrators grant appropriate access
data owners own the classification process.

212
Q
70.  When a vendor develops a product that they wish to submit for Common Criteria evaluation, what do they complete to describe the claims of security for their product?
A.  PP
B.  ITSEC
C.  TCSEC
D.  ST
A
D. Vendors complete security targets (STs) to describe the controls that exist within their product. During the review process, reviewers compare those STs to the entity’s Protection Profile (PP) to determine whether the product meets the required security controls.
#供應商完成安全性目標(ST),以描述其產品內存在的控制。在審核過程中,審核員將這些ST與實體的保護配置文件(PP)進行比較,以確定產品是否符合要求的安全控制措施。
213
Q
  1. What three important items should be considered if you are attempting to control the strength of signal for a wireless network as well as where it is accessible?
    A. Antenna placement, antenna type, antenna power levels
    B. Antenna design, power levels, use of a captive portal
    C. Antenna placement, antenna design, use of a captive portal
    D. Power levels, antenna placement, FCC minimum strength requirements
A

A. Antenna placement, antenna design, and power level control are the three important factors in determining where a signal can be accessed and how usable it is. A captive portal can be used to control user logins, and antenna design is part of antenna types. The FCC does provide maximum broadcast power guidelines but does not require a minimum power level.

214
Q
78.  Which one of the following metrics specifies the amount of time that business continuity planners find acceptable for the restoration of service after a disaster?
A.  MTD
B.  RTO
C.  RPO
D.  MTO
A

B. The recovery time objective (RTO) is the amount of time that it may take to restore a service after a disaster without unacceptable impact on the business. The RTO for each service is identified during a business impact assessment.

215
Q
79.  Gary would like to examine the text of a criminal law on computer fraud to determine whether it applies to a recent act of hacking against his company. Where should he go to read the text of the law?
A.  Code of Federal Regulations
B.  Supreme Court rulings 
C.  Compendium of Laws 
D.  United States Code
A
D. The United States Code (USC) contains the text of all federal criminal and civil laws passed by the legislative branch and signed by the president (or where the president’s veto was overruled by Congress)
#美國法典(USC)包含由立法機構通過並由總統簽署(或總統否決權被國會否決的法律)的所有聯邦刑法和民法文本
216
Q
  1. James has opted to implement a NAC solution that uses a post-admission philosophy for its control of network connectivity. What type of issues can’t a strictly post-admission policy handle?
    A. Out-of-band monitoring
    B. Preventing an unpatched laptop from being exploited immediately after connecting to the network
    C. Denying access when user behavior doesn’t match an authorization matrix
    D. Allowing user access when user behavior is allowed based on an authorization matrix
A

B. A post-admission philosophy allows or denies access based on user activity after connection. Since this doesn’t check the status of a machine before it connects, it can’t prevent the exploit of the system immediately after connection. This doesn’t preclude out-of-band or in-band monitoring, but it does mean that a strictly post-admission policy won’t handle system checks before the systems are admitted to the network.

217
Q
82.  Mary is a security risk analyst for an insurance company. She is currently examining a scenario where a hacker might use a SQL injection attack to deface a web server due to a missing patch in the company’s web application. In this scenario, what is the risk?#ch1Q95  #ch11Q77
A.  Unpatched web application
B.  Web defacement
C.  Hacker
D.  Operating system
A

B. Risks are the combination of a threat and a vulnerability. Threats are the external forces seeking to undermine security, such as the hacker in this case. Vulnerabilities are the internal weaknesses that might allow a threat to succeed. In this case, web defacement is the risk. In this scenario, if the hacker attempts a SQL injection attack (threat) against the unpatched server (vulnerability), the result is website defacement (risk).

218
Q
  1. Val is attempting to review security logs but is overwhelmed by the sheer volume of records maintained in her organization’s central log repository. What technique can she use to select a representative set of records for further review?
    A. Statistical sampling.
    B. Clipping.
    C. Choose the first 5% of records from each day.
    D. Choose 5% of records from the middle of the day.
A

A. Val can use statistical sampling techniques to choose a set of records for review that are representative of the entire day’s data. Clipping chooses only records that exceed a set threshold, so it is not a representative sample. Choosing records based on the time they are recorded may not produce a representative sample because it may capture events that occur at the same time each day and miss many events that simply don’t occur during the chosen time period.

219
Q

For questions 86–89, please refer to the following scenario:
Jasper Diamonds is a jewelry manufacturer that markets and sells custom jewelry through their website. Bethany is the manager of Jasper’s software development organization, and she is working to bring the company into line with industry standard practices. She is developing a new change management process for the organization and wishes to follow commonly accepted approaches.
86. Bethany would like to put in place controls that provide an organized framework for company employees to suggest new website features that her team will develop. What change management process facilitates this?
A. Configuration control
B. Change control
C. Release control
D. Request control

A

D. The request control process provides an organized framework within which users can request odifications, managers can conduct cost/benefit analyses, and developers can prioritize tasks.

220
Q

For questions 86–89, please refer to the following scenario:
Jasper Diamonds is a jewelry manufacturer that markets and sells custom jewelry through their website. Bethany is the manager of Jasper’s software development organization, and she is working to bring the company into line with industry standard practices. She is developing a new change management process for the organization and wishes to follow commonly accepted approaches.
87. Bethany would also like to create a process that helps multiple developers work on code at the same time. What change management process facilitates this?
A. Configuration control
B. Change control
C. Release control
D. Request control

A

B. Change control provides an organized framework within which multiple developers can create and test solutions prior to rolling them out into a production environment.

221
Q

For questions 86–89, please refer to the following scenario:
Jasper Diamonds is a jewelry manufacturer that markets and sells custom jewelry through their website. Bethany is the manager of Jasper’s software development organization, and she is working to bring the company into line with industry standard practices. She is developing a new change management process for the organization and wishes to follow commonly accepted approaches.
88. Bethany is working with her colleagues to conduct user acceptance testing. What change management process includes this task?
A. Configuration control
B. Change control
C. Release control
D. Request control

A

C. Release control includes acceptance testing to ensure that any alterations to end-user work tasks are understood and functional.

222
Q

For questions 86–89, please refer to the following scenario:
Jasper Diamonds is a jewelry manufacturer that markets and sells custom jewelry through their website. Bethany is the manager of Jasper’s software development organization, and she is working to bring the company into line with industry standard practices. She is developing a new change management process for the organization and wishes to follow commonly accepted approaches.
89. Bethany noticed that some problems arise when system administrators update libraries without informing developers. What change management process can assist with this problem?
A. Configuration control
B. Change control
C. Release control
D. Request control

A

A. Configuration control ensures that changes to software versions are made in accordance with the change control and configuration management process. Updates can be made only from authorized distributions in accordance with those policies.

223
Q
  1. Ben has written the password hashing system for the web application he is building. His hashing code function for passwords results in the following process for a series of passwords:
    hash (password1 + 07C98BFE4CF67B0BFE2643B5B22E2D7D) =10B222970537B97919DB36EC757370D2
    hash (password2 + 07C98BFE4CF67B0BFE2643B5B22E2D7D) =F1F16683F3E0208131B46D37A79C8921
    What flaw has Ben introduced with his hashing implementation?
    A. Plaintext salting
    B. Salt reuse
    C. Use of a short salt
    D. Poor salt algorithm selection
A

B. Ben is reusing his salt. When the same salt is used for each hash, all users with the same password will have the same hash, and the attack can either attempt to steal the salt or may attempt to guess the salt by targeting the most frequent hash occurrences based on commonly used passwords. Short salts are an issue, but the salts used here are 32 bytes (256 bits) long. There is no salting algorithm used or mentioned here; salt is an added value for a hash, and plaintext saltingis a made-up term.

224
Q
92.  What protocol takes the place of certificate revocation lists and adds real-time status verification?
A.  RTCP
B.  RTVP
C.  OCSP
D.  CSRTP
A

C. The Online Certificate Status Protocol (OCSP) eliminates the latency inherent in the use of certificate revocation lists by providing a means for real-time certificate verification.

225
Q
93.  Jim performs lexical analysis on a program and produces control flow graphs. What type of software testing is he performing?
A.  Dynamic
B.  Fuzzing
C.  Manual
D.  Static
A

D. Static code analysis uses techniques like control flow graphs, lexical analysis, and data flow analysis to assess code without running it. Dynamic code analysis runs code on a real or virtual processor and uses actual inputs for testing. Fuzzing provides unexpected or invalid input to test how programs handle input outside the norm. Manual analysis is performed by reading code line by line to identify bugs or other issues.

226
Q
95.  What LDAP operation includes authentication to the LDAP server?
A.  Bind
B.  Auth
C.  StartLDAP
D.  AuthDN
A

A. The LDAP bind operation authenticates and specifies the LDAP protocol version.
Auth, StartLDAP, and AuthDN operations do not exist in the LDAP protocol.

227
Q
103. The TCP header is made up of elements such as the source port, destination port, sequence number, and others. How many bytes long is the TCP header?
A.  8bytes
B.  20–60 bytes
C.  64 bytes 
D.  64–128 bytes
A

B. TCP headers can be 20 to 60 bytes long depending on options that are set.

228
Q

For questions 104–106, please refer to the following scenario:
The company that Fred works for is reviewing the security of their company-issued cell phones. They issue 4G-capable smartphones running Android and iOS and use a mobile device management solution to deploy company software to the phones. The mobile device management software also allows the company to remotely wipe the phones if they are lost.
104. What security considerations should Fred’s company require for sending sensitive data over the cellular network?
A. They should use the same requirements as data over any public network.
B. Cellular provider networks are private networks and should not require special consideration.
C. Encrypt all traffic to ensure confidentiality.
D. Require the use of WAP for all data sent from the phone.

A

A. Cellular networks have the same issues that any public network does. Encryption requirements should match those that the organization selects for other public networks like hotels, conference Wi-Fi, and similar scenarios. Encrypting all data is difficult and adds overhead, so it should not be the default answer unless the company specifically requires it.(都你在講) WAP is a dated wireless application protocol and is not in broad use; requiring it would be difficult. WAP does provide TLS, which would help when in use.

229
Q
108. NIST Special Publication 800-53, revision 4, describes two measures of assurance. Which measure of developmental assurance is best described as measuring “the rigor, level of detail, and formality of the artifacts produced during the design and development of the hardware, software, and firmware components of information systems (e.g., functional specifications, high-level design, low-level design, source code)”?
A.  Coverage
B.  Suitability 
C.  Affirmation
D.  Depth
A

D. NIST Special Publication 800-53 describes depth and coverage. Depth is the level of detail, rigor, and formality of artifacts produced during design and development. Coverage is the breadth and scope of the assessment conducted. If you encounter a question like this and are not familiar with the details of a standard like NIST 800-53, or may not remember them, focus on the meanings of each word and the details of the question. We can easily rule out affirmation, which isn’t a measure. Suitability is a possibility, but depth fits better than suitability or coverage.

230
Q
110.  Chris is experiencing issues with the quality of network service on his organization’s network. The primary symptom is that packets are becoming corrupted(破壞) as they travel from their source to their destination. What term describes the issue Chris is facing?
A.  Latency
B.  Jitter
C.  Interference
D.  Packet loss
A

C. Interference is electrical noise or other disruptions that corrupt the contents of packets. Latency is a delay in the delivery of packets from their source to their destination. Jitter is a variation in the latency for different packets. Packet loss is the disappearance of packets in transit that requires retransmission.

231
Q
114.  Uptown Records Management recently entered into a contract with a hospital for the secure storage of medical records. The hospital is a HIPAA-covered entity. What type of agreement must the two organizations sign to remain compliant with HIPAA?
A.  NDA
B.  NCA
C.  BAA
D.  SLA
A

C. HIPAA requires that anyone working with personal health information on behalf of a HIPAA-covered entity be subject to the terms of a business associates agreement (BAA).

232
Q
116.  Ed is building a network that supports IPv6 but needs to connect it to an IPv4 network. What type of device should Ed place between the networks?
A.  A switch
B.  A router
C.  A bridge 
D.  A gateway
A

D. Ed’s best option is to install an IPv6 to IPv4 gateway that can translate traffic between the networks. A bridge would be appropriate for different types of networks, whereas a router would make sense if the networks were similar. A modern switch might be able to carry both types of traffic but wouldn’t be much help translating between the two protocols.

233
Q
121. What layer of the OSI model is associated with datagrams?
A.  Session 
B.  Transport
C.  Network
D.  Data Link
A

B. When data reaches the Transport layer, it is sent as segments (TCP) or datagrams (UDP).
Above the Transport layer, data becomes a data stream,
while below the Transport layer they are converted to packets at the Network layer,
frames at the Data Link layer, and bits at the Physical layer.

234
Q
  1. Sally is using IPsec’s ESP component in transport mode. What important information should she be aware of about transport mode?
    A. Transport mode provides full encryption of the entire IP packet.
    B. Transport mode adds a new, unencrypted header to ensure that packets reach their destination.
    C. Transport mode does not encrypt the header of the packet.
    D. Transport mode provides no encryption; only tunnel mode provides encryption.
A

C. ESP’s Transport mode encrypts IP packet data but leaves the packet header unencrypted. Tunnel mode encrypts the entire packet and adds a new header to support transmission through the tunnel.

235
Q
29.  Fran is a web developer who works for an online retailer. Her boss asked her to create a way that customers can easily integrate themselves with Fran’s company’s site. They need to be able to check inventory in real time, place orders, and check order status programmatically without having to access the web page. What can Fran create to most directly facilitate this interaction?
A.  API
B.  Web scraper
C.  Data dictionary
D.  Call center
A

A. An application programming interface (API) allows external users to directly call routines within Fran’s code. They can embed API calls within scripts and other programs to automate interactions with Fran’s company. A web scraper or call center might facilitate the same tasks, but they do not do so in a direct integration. Data dictionaries might provide useful information, but they also do not allow direct integration.

236
Q

For questions 46–49, please refer to the following scenario:
Mike and Renee would like to use an asymmetric cryptosystem to communicate with each other. They are located in different parts of the country but have exchanged encryption keys by using digital certificates signed by a mutually trusted certificate authority.
47. When the certificate authority created Renee’s digital certificate, what key did it use to
digitally sign the completed certificate?
A. Renee’s public key
B. Renee’s private key
C. CA’s public key
D. CA’s private key

A

D. The last step of the certificate creation process is the digital signature. During this step,
the certificate authority signs the certificate using its own private key.

237
Q
53.  Microsoft’s STRIDE threat assessment framework uses six categories for threats: Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege. If a penetration tester is able to modify audit logs, what STRIDE categories best describe this issue?
A.  Tampering and information disclosure
B.  Elevation of privilege and tampering
C.  Repudiation and denial of service
D.  Repudiation and tampering
A

D. Modification of audit logs will prevent repudiation because the data cannot be trusted, and thus actions cannot be provably denied. The modification of the logs is also a direct example of tampering. It might initially be tempting to answer elevation of privileges and tampering, as the attacker made changes to files that should be protected, but this is an unknown without more information. Similarly, the attacker may have accessed the files, resulting in information disclosure in addition to tampering, but again, this is not specified in the question. Finally, this did not cause a denial of service, and thus that answer can be ignored.

238
Q
54.  RIP, OSPF, and BGP are all examples of protocols associated with what type of network device?
A.  Switches
B.  Bridges
C.  Routers
D.  Gateways
A

C. Routing Information Protocol (RIP), Open Shortest Path First (OSPF), and Border Gateway Protocol (BGP) are all routing protocols and are associated with routers.

239
Q
  1. Which of the following is not one of the four canons of the (ISC)2code of ethics?
    A. Avoid conflicts of interest that may jeopardize impartiality.
    B. Protect society, the common good, necessary public trust and confidence, and the infrastructure.
    C. Act honorably, honestly, justly, responsibly, and legally.
    D. Provide diligent and competent service to principals.
A

A. The four canons of the (ISC)2code of ethics are to protect society, the common good, necessary public trust and confidence, and the infrastructure; act honorably, honestly, justly, responsibly, and legally; provide diligent and competent service to principals; and advance and protect the profession.

240
Q

For questions 85–87, please refer to the following scenario:
Alejandro is an incident response analyst for a large corporation. He is on the midnight shift when an intrusion detection system alerts him to a potential brute-force password attack against one of the company’s critical information systems. He performs an initial triage of the event before taking any additional action
85. What stage of the incident response process is Alejandro currently conducting?
A. Detection
B. Response
C. Recovery
D. Mitigation

A

A. Alejandro is in the first stage of the incident response process, detection. During this stage, the intrusion detection system provides the initial alert, and Alejandro performs preliminary triaging to determine if an intrusion is actually taking place and whether the scenario fits the criteria for activating further steps of the incident response process (which include response, mitigation, reporting, recovery, remediation, and lessons learned).

241
Q

For questions 85–87, please refer to the following scenario:
Alejandro is an incident response analyst for a large corporation. He is on the midnight shift when an intrusion detection system alerts him to a potential brute-force password attack against one of the company’s critical information systems. He performs an initial triage of the event before taking any additional action
87. As the incident response progresses, during which stage should the team conduct a root
cause analysis?
A. Response
B. Reporting
C. Remediation
D. Lessons Learned

A

C. The root cause analysis examines the incident to determine what allowed it to happen and provides critical information for repairing systems so that the incident does not recur. This is a component of the remediation step of the incident response process because the root cause analysis output is necessary to fully remediate affected systems and processes.

242
Q
  1. What advantage do iris scans have over most other types of biometric factors?
    A. Iris scanners are harder to deceive.
    B. Irises don’t change as much as other factors.
    C. Iris scanners are cheaper than other factors.
    D. Iris scans cannot be easily replicated.
A

B. Iris scans have a longer useful life than many other types of biometric factors because they don’t change throughout a person’s life span (unless the eye itself is damaged). Iris scanners can be fooled in some cases by high-resolution images of an eye, and iris scanners are not significantly cheaper than other scanners.

243
Q
  1. Susan sets up a firewall that keeps track of the status of the communication between two systems and allows a remote system to respond to a local system after the local system starts communication. What type of firewall is Susan using?
    A. A static packet filtering firewall
    B. An application-level gateway firewall
    C. A stateful packet inspection firewall
    D. A circuit-level gateway firewall
A

C. Stateful packet inspection firewalls, also known as dynamic packet filtering firewalls, track the state of a conversation and can allow a response from a remote system based on an internal system being allowed to start the communication. Static packet filtering and circuit-level gateways only filter based on source, destination, and ports, whereas application-level gateway firewalls proxy traffic for specific applications.

244
Q

For questions 9–11, please refer to the following scenario:
Ben owns a coffeehouse and wants to provide wireless Internet service for his customers. Ben’s network is simple and uses a single consumer-grade wireless router and a cable modem connected via a commercial cable data contract.
11. After implementing the solution from the first question, Ben receives a complaint about users in his cafe hijacking other customers’ web traffic, including using their usernames and passwords. How is this possible?
A. The password is shared by all users, making traffic vulnerable.
B. A malicious user has installed a Trojan on the router.
C. A user has ARP spoofed the router, making all traffic broadcast to all users.
D. Open networks are unencrypted, making traffic easily sniffable.

A

D. Unencrypted open networks broadcast traffic in the clear. This means that unencrypted sessions to websites can be easily captured with a packet sniffer. Some tools like FireSheep have been specifically designed to capture sessions from popular websites. Fortunately, many now use TLS by default, but other sites still send user session information in the clear. Shared passwords are not the cause of the vulnerability, ARP spoofing isn’t an issue with wireless networks, and a Trojan is designed to look like safe software, not to compromise a router.

245
Q
  1. Which one of the following technologies is not normally a capability of mobile device management (MDM) solutions?
    A. Remotely wiping the contents of a mobile device
    B. Assuming control of a nonregistered BYOD mobile device
    C. Enforcing the use of device encryption
    D. Managing device backups
A

B. MDM products do not have the capability of assuming control of a device not currently managed by the organization. This would be equivalent to hacking into a device owned by someone else and might constitute a crime.

246
Q
33.  GAD Systems is concerned about the risk of hackers stealing sensitive information stored on a file server. They choose to pursue a risk mitigation strategy. Which one of the following actions would support that strategy?
A.  Encrypting the files
B.  Deleting the files
C.  Purchasing cyber-liability insurance
D.  Taking no action
A

A. Encrypting the files reduces the probability that the data will be successfully stolen, so it is an example of risk mitigation. Deleting the files would be risk avoidance. Purchasing insurance would be risk transference. Taking no action would be risk acceptance.

247
Q
42. If availability of authentication services is the organization’s biggest priority, what type of identity platform should Ben recommend?
A.  Onsite
B.  Cloud based
C.  Hybrid
D.  Outsourced
A

C. A hybrid authentication service can provide authentication services both in the cloud and on-premises, ensuring that service outages due to interrupted links are minimized. An onsite service would continue to work during an Internet outage but would not allow the e-commerce website to authenticate. A cloud service would leave the corporate location offline. Outsourcing authentication does not indicate whether the solution is on- or offpremise and thus isn’t a useful answer.

248
Q
50.  Roger is concerned that a third-party firm hired to develop code for an internal application will embed a backdoor in the code. The developer retains rights to the intellectual property and will only deliver the software in its final form. Which one of the following languages would be least susceptible to this type of attack because it would provide Roger with code that is human-readable in its final form?
A.  JavaScript
B.  C
C.  C++
D.  Java
A

A. JavaScript is an interpreted language so the code is not compiled prior to execution, allowing Roger to inspect the contents of the code. C, C++, and Java are all compiled languages—a compiler produces an executable file that is not human-readable.

249
Q
54.  Cable modems, ISDN, and DSL are all examples of what type of technology?
A.  Baseband
B.  Broadband
C.  Digital
D.  Broadcast
A

B. ISDN, cable modems, DSL, and T1 and T3 lines are all examples of broadband technology that can support multiple simultaneous signals. They are analog, not digital, and are not broadcast technologies.

250
Q
60.  What technology ensures that an operating system allocates separate memory spaces used by each application on a system?
A.  Abstraction
B.  Layering
C.  Data hiding
D.  Process isolation
A

D. Process isolation ensures that the operating system allocates a separate area of memory for each process, preventing processes from seeing each other’s data. This is a requirement for multilevel security systems.

251
Q
  1. Which one of the following is not a principle of the Agile approach to software development?
    A. The best architecture, requirements, and designs emerge from self-organizing teams.
    B. Deliver working software infrequently, with an emphasis on creating accurate code over longer timelines.
    C. Welcome changing requirements, even late in the development process.
    D. Simplicity is essential.
A

B. The Agile approach to software development embraces 12 core principles, found in the Agile Manifesto. One of these principles is that the best architecture, requirements, and designs emerge from self-organizing teams. Another is that teams should welcome changing requirements at any step in the process. A third is that simplicity is essential. The Agile approach emphasizes delivering software frequently, not infrequently.

252
Q
69Lisa wants to integrate with a cloud identity provider that uses OAuth 2.0, and she wants to select an appropriate authentication framework. Which of the following best suits her needs?
A.  OpenID Connect
B.  SAML
C.  RADIUS
D.  Kerberos
A

A. OpenID Connect is an authentication layer that works with OAuth 2.0 as its underlying authorization framework. It has been widely adopted by cloud service providers and is widely supported.

253
Q
  1. What does a constrained user interface do?
    A. It prevents unauthorized users from logging in.
    B. It limits the data visible in an interface based on the content.
    C. It limits the access a user is provided based on what activity they are performing.
    D. It limits what users can do or see based on privileges.
A

D. A constrained user interface restricts what users can see or do based on their privileges.
This can result in grayed-out or missing menu items, or other interface changes. Activitybased controls are called context-dependent controls, whereas controls based on the content of an object are content-dependent controls. Preventing unauthorized users from logging in is a basic authentication function.

254
Q
76.  What business process typically requires sign-off from a manager before modifications are made to a system?
A.  SDN
B.  Release management
C.  Change management
D.  Versioning
A

C. Change management typically requires sign-off from a manager or supervisor before changes are made. This helps to ensure proper awareness and communication. SDN stands for software-defined networking, release management is the process that new software releases go through to be accepted, and versioning is used to differentiate versions of software, code, or other objects.

255
Q
92.  What markup language uses the concepts of a Requesting Authority, a Provisioning Service Point, and a Provisioning Service Target to handle its core functionality?
A.  SAML
B.  SAMPL
C.  SPML
D.  XACML
A

C. Service Provisioning Markup Language (SPML) uses Requesting Authorities to issue SPML requests to a Provisioning Service Point. Provisioning Service Targets are often user accounts, and are required to be allowed unique identification of the data in its implementation. SAML is used for security assertions, SAMPL is an algebraic modeling language, and XACML is an access control markup language used to describe and process access control policies in an XML format.

256
Q
105. Kathleen is implementing an access control system for her organization and builds the 
following array:
Reviewers: update files, delete files
Submitters: upload files
Editors: upload files, update files
Archivists: delete files
What type of access control system has Kathleen implemented?
A.  Role-based access control
B.  Task-based access control
C.  Rule-based access control
D.  Discretionary access control
A

A. Role-based access control gives each user an array of permissions based on their position in the organization, such as the scheme shown here. Task-based access control is not a standard approach. Rule-based access controls use rules that apply to all subjects, which isn’t something we see in the list. Discretionary access control gives object owners rights to choose how the objects they own are accessed, which is not what this list shows.

257
Q

For questions 116–118, please refer to the following scenario:
During a web application vulnerability scanning test, Steve runs Nikto against a web server he believes may be vulnerable to attacks. Using the Nikto output shown here, answer the following questions.
117. Why does Nikto identify directory indexing as an issue?
A. It lists files in a directory.
B. It may allow for XDRF.
C. Directory indexing can result in a denial of service attack.
D. Directory indexing is off by default, potentially indicating compromise.

A

A. Directory indexing may not initially seem like an issue during a penetration test, but simply knowing the name and location of files can provide an attacker with quite a bit of information about an organization, as well as a list of potentially accessible files. XDRF is not a type of attack, and indexing is not a denial of service attack vector. Directory indexing being turned on is typically either due to misconfiguration or design, or because the server was not properly configured at setup, rather than being a sign of attack.

258
Q
121. In what cloud computing model does the customer build a cloud computing environment in his or her own data center or build an environment in another data center that is for the customer’s exclusive use?
A.  Public cloud
B.  Private cloud
C.  Hybrid cloud
D.  Shared cloud
A

B. In the private cloud computing model, the cloud computing environment is dedicated to a single organization and does not follow the shared tenancy model. The environment may be built by the company in its own data center or built by a vendor at a co-location site.

259
Q
10 Roscommon Enterprises is an Irish company that handles personal information. They exchange information with many other countries. Which of the following countries would trigger the onward transfer provisions of the EU-U.S. Privacy Shield?
A.  United States
B.  France
C.  Italy
D.  Germany
A

A. The onward transfer principle requires that organizations only exchange personal information with other organizations bound by the EU General Data Protection Regulation (GDPR) privacy principles. France, Italy, and Germany, as EU member states, are all bound by those principles. The United States does not have a comprehensive privacy law codifying those principles, so the onward transfer requirement applies.

260
Q
26 What type of alternate processing facility contains the hardware necessary to restore operations but does not have a current copy of data?
A.  Hot site
B.  Warm site
C.  Cold site
D.  Mobile site
A

B. Warm sites contain the hardware necessary to restore operations but do not have a current copy of data.

261
Q
43 Jacob executes an attack against a system using a valid but low-privilege user account by accessing a file pointer that the account has access to. After the access check, but before the file is opened, he quickly switches the file pointer to point to a file that the user account does not have access to. What type of attack is this?
A.  TOCTOU
B.  Permissions creep
C.  Impersonation
D.  Link swap
A

A. This is an example of a time of check/time of use, or TOC/TOU attack. It exploits the difference between the times when a system checks for permission to perform an action and when the action is actually performed. Permissions creep would occur if the account had gained additional rights over time as the other’s role or job changed. Impersonation occurs when an attacker pretends to be a valid user, and link swap is not a type of attack

262
Q
46 The leadership at Susan’s company has asked her to implement an access control system that can support rule declarations like “Only allow access to salespeople from managed devices on the wireless network between 8 a.m. and 6 p.m.” What type of access control system would be Susan’s best choice?
A.  ABAC
B.  RBAC
C.  DAC
D.  MAC
A

A. An attribute-based access control (ABAC) system will allow Susan to specify details about subjects, objects, and access, allowing granular control. Although a rule-based access control system (RBAC) might allow this, the attribute-based access control system can be more specific and thus is more flexible. Discretionary access control (DAC) would allow object owners to make decisions, and mandatory access controls (MACs) would use classifications; neither of these capabilities was described in the requirements.

263
Q

74 In what type of trusted recovery process does the system recover against one or more failure types without administrator intervention while protecting itself against data loss?
A. Automated recovery
B. Manual recovery
C. Function recovery
D. Automated recovery without undue data loss

A

D. In an automated recovery, the system can recover itself against one or more failure types. In an automated recovery without undue loss, the system can recover itself against one or more failure types and also preserve data against loss. In function recovery, the system can restore functional processes automatically. In a manual recovery approach, the system does not fail into a secure state but requires an administrator to manually restore operations.

264
Q
97 Using the OSI model, what format does the Data Link layer use to format messages received from higher up the stack?
A.  Adatastream
B.  A frame
C.  Asegment
D.  Adatagram
A

B. When a message reaches the Data Link layer, it is called a frame. Data streams exist at the Application, Presentation, and Session layers, whereas segments and datagrams exist at the Transport layer (for TCP and UDP, respectively).

265
Q
98. What is the maximum penalty that may be imposed by an (ISC)2peer review board when considering a potential ethics violation?
A.  Revocation of certification
B.  Termination of employment
C.  Financial penalty
D.  Suspension of certification
A

A. If the (ISC)2 peer review board finds that a certified individual has violated the (ISC)2 code of ethics, the board may revoke their certification. The board is not able to terminate an individual’s employment or assess financial penalties.

266
Q

99 Which one of the following statements about the SDLC is correct?
A. The SDLC requires the use of an iterative approach to software development.
B. The SDLC requires the use of a sequential approach to software development.
C. The SDLC does not include training for end users and support staff.
D. The waterfall methodology is compatible with the SDLC.

A

D. SDLC approaches include steps to provide operational training for support staff as well as end-user training. The SDLC may use one of many development models, including the waterfall and spiral models. The SDLC does not mandate the use of an iterative or sequential approach; it allows for either approach.

267
Q

119 Which one of the following actions is not required under the EU General Data Protection Regulation?
A. Organizations must allow individuals to opt out of information sharing.
B. Organizations must provide individuals with lists of employees with access to information.
C. Organizations must use proper mechanisms to protect data against unauthorized disclosure.
D. Organizations must have a dispute resolution process for privacy issues.

A

B. The EU General Data Protection Regulation does not require that organizations provide individuals with employee lists.