Overall Flashcards

1
Q

Trivial File Transfer Protocol (TFTP) port

A

Port 69

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

File Transfer Protol (FTP) port

A

Port 20/21

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Network Time Protocol (NTP) port

A

Port 123

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Simple Mail Transfer Protocol (SMTP) port

A

Port 25

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Simple Network Management Protocol (SNMP) v3

A

Uses UDP port 161, 162

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Remote Desktop Protocol (RDP)

A

UDP/TCP port 3389

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

File Transfer Protocol Secure or SSL (FTP/S) port

A

Port 989, 990

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

SSH or Secure File Transfer Protocol (S/FTP) port

A

Port 22

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Terminal Access Controller Access Control System (TACACS) port

A

Port 49

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Kerberos port

A

Port 88

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Microsoft SQL Server port

A

1433

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Lightweight Directory Access Protocol (LDAP)

A

port 389 (TCP/UDP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Lighweight Directory Access Protocol SSL (LDAP/S) port

A

Port 636

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

HTTP port

A

port 80

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

HTTPS port

A

Port 443 (uses SSL/TLS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Telnet port

A

port 23

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

SSH port

A

port 22

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

NetBIOS port

A

ports 137-139

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Secure Copy Protocol (SCP) port

A

Port 22 (uses SSH)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Post Office Protocol (POP) port

A

port 110

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

A user notifies you that a software application displays advertisements while the application is executing. Of which security threat is this an example?

A

ADWARE- software application that displays advertisments while the application is executing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A tunneling protocol that provides secure authentication and data encryption.

A

IPSEC (Internet Protocol Security)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A network management protocol that allows communications between network devices and management console.

A

SNMP (Simple Network Management Protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A File transfer protocol that uses SSH for security

A

SFTP (SSH or Secure File Transfer Protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

A file transfer protocol that uses SSL for security

A

FTPS (File Transfer Protocol Secure/SSL)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Software that requires that your activites be monitored and tracked. Collect cookies and report on a users activities.

A

Spyware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

A program that spreads itself through network connection.

A

WORM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Which condition might indicate that a hacker is hacking a network?

A

A MAJOR INCREASE IN ICMP TRAFFIC

*Hacking a network with a ping of death ‘Denial-of-Service’ (DOS) attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What network devices can you use to connect two or more of the LANsegments together without collisions?

A

Bride, router and switches, connect LAN segments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Whichevents should be considered as part of the business continuity plan?

A

Natural, disaster, hardware and failure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What would include ISO compliance, adhereing to NIST and Payment Card Industry DataSecurity Standard (PCI-DSS). “General” stating a wide range of standards covered.

A

General-Purpose-Guides

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

_______ is a key distrubution protocol & distribution protocol used for secure IP communications, such as IPSEC (Internet Protocol Security).

A

SKIP (Simple Key Management Protocol for Internet Protocols)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

________ involves accepting the risk and leaving the security plan the same.

A

Acceptance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

________ involves modifying the security plan to eliminate the risk or its impact.

A

Avoidance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

________ involves transferring the risk and it’s consequiences to a third party.

A

Transference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

________ involves reducing the probability or impact of a risk (taking action to minimize probability.

A

Mitigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What can hide itself from antivirus software by distorting its own code. When spreading, it jumbles and garbles it’s own code to prevent antivirus software from detecting its presence.

A

self-garbling virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What hides the changes it makes to the system files and boot records, making it difficult to detect its presence. Maintains a copy of a file before infecting it and presents the orginal copy to the monitoring sofware so that no changes are detected by the system.

A

Stealh virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Virus progreams written in Word Basic, visual Basic and VBScript. Platfor independent, typically infects systems through microsoft office products.

A

macro virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What detects data or files that are hidden within other files?

A

Steganagraphy tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What tools are used to ensure that information is completely removed from a device beore it is descarded, sold or recycled.

A

Data Sanitization tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What tools are used by a network administrator to test the security of a network, such as penetration test (metasploit).

A

Exploitation Frameworks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

__________ is the general term for tools that help you locate weaknesses in your network before they are exploited by an attacker

A

Vulnerability Scanner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

A password, PIN, name of a childhood friend, color of first car, similar questions are examples of which authentication?

A

Something You Know

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Fingerprints, voice prints, retina scan & Iris scans and biometrics are examples of which authentication?

A

Something You Are

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Under _________, a set of organizational roles are defined and users are allocated to those roles. Under this system, the right to modifiy roles is reserved to admin accounts. The system is non-discretionary, as each user has no right to modify the ACL of a resooure, even though they can change the resoure in other ways.

A

Role-based Access Control (RBAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

The owner is originally the creator of the resource, though ownership can be assigned to another user. The owner is granted FULL control over the resource, meaning the owner can modify it’s ACL to grant rights to others.

A

Discretionary Access Control (DAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

_______ & _______ attacks target virtual machines. These attacks attempt to detect virtual servers and machines on a network. Once the virtual machines are identified, various techniques are used to attack the VM’s to breach the hos and eventually the netwrok.

A

Red Pill & Scooby Doo attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

DES uses ______ encryption keys.

A

56-bit encryption keys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

AES uses _____, _____, and ____ bit encryption keys.

A

128, 192 and 256 bit encryption keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

MD5 produces _________ checksums

A

128-bit checksums

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What produces 256-bit checksums?

A

SHA-256 aka SHA-2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

___________ produces 160-bit checksums

A

SHA-1 (Secure Hashing Algorithm)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

___________ - means identifying the risk and no longer engaging the activities associated with that risk. Example; no longer accept credit card information via email.

A

Risk Avoidance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

______ uses a combination of conventional symmetric-key cryptography for speed and public-key cryptography for ease of secure key exchange. It supports the following algorithms: RSA, DSA, cipher, IDEA, 3DES, CAST5, Blowfish, AES-128/192/256, CAMELLIA, HASH: MD5, SHA-1, SHA-265, 384,/512/224, RIPEND-160. Is an alternative to the PGP suite of cryptographic software.

A

GNU Privacy Guard (GPG)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Is a symmetric-key block cipher, a streaming cipher. 1-bit at a time, 1-round. Developed at the Massachusetts Institute of Technology. Supports variable length encryption keys.

A

Rivest Cipher (RC4, RC5)

RC4 - is a streaming cipher
RC5/RC6 - are block ciphers

57
Q

Protocol for transporting secure voice and video.

A

Secure Real-Time Transport Protocol (SRTP)

58
Q

Types of commercial data classifications

A

Confidential, Private, Sensitive, Public

59
Q

Types of military data classifications

A

Sensitive, Confidential, Secret, Top Secret

60
Q

_____ is any information that can be used for the purpose of identifying, locating or contacting any specific individual, either combined with other easily accessible sources or by itself.
Can include data linked to any individual through medical, employment, financial, or educational records. Several of these information sets that might be utilized to identify a certain individual could consist of a name, email address, biometric data, telephone number, fingerprints or social security number.

A

PII (Personal Identifiable Information)

61
Q

_____ is any information related to the health status, health care provision or health care payment that can further be linked to any specific individual. It can rather broadly interpreted and includes any sort of medical payment history or records of a patient.

A

PHI (Personal Health Information)

62
Q

Org roles that deal with data classification?

A

Data custodian, data steward, data owner and privacy officer.

63
Q

What is a another term for technical controls

A

logical controls

64
Q

_____ to suppress fire that has magnesium, sodium and potassium as it’s elements.

A

Dry Powder

65
Q

_____ are used when the fire involves electrical equipment and wires. They can also be used to surpress class B fires that include liquids.

A

Halon or carbon dioxide

66
Q

_____ allows users to gain access to restricted directories. If an operating system command, like rm -rf/etc/passwords sent via HTML string.

A

command injection

67
Q

_____ occurs when a user enters values in an XML query that takes advantage of security loopholes.

A

XML injections

68
Q

_____ occurs when a user enters values in an LDAP query that takes advantage of a security loopholes

A

LDAP injection

69
Q

_____ occurs when Hackers learn of a security vulnerability on the same day that it is discovered by the application vendor.

A

Zero day attack

70
Q

_____ occurs when a hacker is able to manipulate a packet header to deface, hijack or poison the packet.

A

Header manipulation

71
Q

An add-on that a user adds for a particular functionality, but reality serves as a way for a hacker to create a security breach.

A

Malicious Add-ons

72
Q

_____ is used in a Kerberos network authentication to distribute resource access keys.

A

Key Distribution Center (KDC)

73
Q

_____ generates and validates digital certificates and verfiies the authenticity of the cerificate elements.

A

Certification Authority

74
Q

Occurs when a hacker intercepts messages from a sender, modifies those messages and sends them to a legitimate receiver. This type of attack often inolves interrupting network traffic to insert malicious code.

A

Man-in-the-middle attack

75
Q

Occurs when a script on a website is configured to manipulate a computer other than the we server.

A

cross-site scripting (XSS)

76
Q

Management wants to protect all traffic on the company’s HTTP/HTTPS server. You have been asked to recommend a solution. Which device is the best solution?

A

Web Application Firewall – it can be implemented in hardware or software to protect a web server from a cross-site scripting attack.

  • Best to protect HTTP/HTTPS server
  • Security at Application Layer (layer 7) OSI model
77
Q

Your organization has recently implemented a new security policy that includes the implementation of the principle of least privilege. You need to ensure that users understand this principle. What is the best implementation of this principle?

A

Issuing the “Run as” command to execute administrative tasks during a regular user session.

78
Q

____ is a router funtion, where an application compares the incoming or outgoing IP address to an ACL. Other types of ______ perform similar functions on MAC addresses or switch port.

A

Anti-spoofing

*A NIDS/NIPS would not check IP addresses traffic for spoofing.

79
Q

An attack that sends unsolicited messages over Bluetooth connection.

A

Bluejacking

80
Q

The act of gaining unauthorized access to a device and the network it is connecting to through it’s bluetooth connection.

A

Bluesnarfing

81
Q

Malicious code activated by a specific event is called?

  • Backdoor
  • Dropper
  • Logic Bomb
  • Retrovirus
A

Logic Bomb

82
Q

Which of the following answers refers to an undocumented (and often legitimate) way of gaining access to a program, online service, or an entire computer system?

  • logic bomb
  • trojan horse
  • rootkit
  • backdoor
A

Backdoor

83
Q

An unauthorized practice of obtaining confidential information by manipulating people into disclosing sensitive data is referred to as?

  • shoulder surfing
  • privilege escalation
  • social engineering
  • penetration testing
A

Social Engineering

84
Q

A fraudulent email requesting its recipient to reveal sensitive information (e.g. username and password) used later by an attacker for the purpose of identity theft is an example of? (select all that apply)

  • phishing
  • social engineering
  • bluejacking
  • vishing
A

Phishing & Social Engineering

85
Q

Phishing scams targeting a specific group of people are referred to as?

  • vishing
  • spear phishing
  • spoofing
  • whaling
A

Spear Phishing

86
Q

Phishing scams targeting people holding high positions in an organization or business are known as?

  • Vishing
  • Bluesnarfing
  • Whaling
  • Bluejacking
  • Pharming
A

Whaling

87
Q

The practice of using a telephone system to manipulate user into disclosing confidential information is called?

  • Whaling
  • Spear Phishing
  • Vishing
  • Pharming
A

Vishing

88
Q

What is tailgating?

A

Gaining unauthorized access to restricted areas by following another person

89
Q

Which social engineering attack relies an identity theft?

A

Impersonation

90
Q

A situation in which an unauthorized person can view another users displays or keyboard to learn their password or other confidential information is referred to as?

  • Spear Phishing
  • Tailgating
  • Shoulder Surfing
  • Spoofing
A

Shoulder Surfing

91
Q

The actual key size of _____ is 64 bits, however 8 bits are used for parity check. Therefore, the effective key size of ______ is 56 bits. ______ users 16 rounds of computation.

A

DES (Data Encryption Standard)

92
Q

What is the best method to avoid buffer overflows?

A

“Execute a well-written program” - a well written program is the best method to prevent buffer overflow errors. Buffer overlow is caused when input data is not verified for appropriate length at the time of input. Buffer overflow & boundary condition errors are examples of input validation errors.

93
Q

What is typically part of an information policy?

A

Classification of Information: is typically part of an information policy. A company usually has two information classification: Public & Proprietary. Some companies also use the ‘restricted’ classification.

94
Q

A social engineering technique where by attackers under disguise of legitimate request attempt to gain access to confidential information they shouldn’t have access to is commonly referred to as?

A

Phishing

95
Q

You are training several IT professionals on security and access control. You need to explain to the professsionals the most common form of identification and authentication.

What identification and authentication mechanism should you explain?

A

USER identification with usable password

96
Q

You need to ensure that wireless clients can only communicate with the wireless access point and not with other wireless clients.

What should you implement?

A

Isolation Mode - This mode ensures that wireless clients can only communicate with the wireless access point and not with other wireless clients

97
Q

What is another name for a cross-site request forgery? (XSRF)

A

Session riding - This application issue involves unauthorized commands coming from a trusted user to a user or website.

98
Q

Your manager suspects that your network is under attack. You have been asked to provide information regarding traffic flow and statistical information for your network.

Which tool should you use?

A

Protocol Analyzer - provides information regarding traffic flow and statistical information for your network. A protocol analyzer is also referred to as a network analyzer or packet sniffer (wire-shark).

99
Q

You have recently implemented a new Public Key Infrastructure (PKI) for your organization. You need to back up the entity that is responsible for certifying the public key pair of the roo CA. Which entity must you back up?

A

Root CA - You should backup the Root CA. The Root Certification Authority (CA) must certify its own public key pair

100
Q

You suspect that several users are attempting to install unauthorized software. Upon researching, you discover that the attempts were unsuccessful. What tool did you implement that logged those attempts and indentified the users?

A

Application Whitelist - is a practice of denying all applications except for those that are approved. Those approved applications are designated as whitelisted.

101
Q

You are responsible for managing your company’s virtualization environment. Which feature should NOT be allowed on a virtualization host?

A

Browsing the internet

–If the host has a security breach (spyware/malware) anything that affects a virtualization host also affects all virtual computers on the host.

102
Q

You have a highly mobile workforce and they often work in airplanes, airports and other public places. Management is concerned that unauthorized users can obtain information when personnel are using the devices in public places. Which of these could be implemented to help mitigate risk?

  • CAC logins
  • set devices to isolation mode
  • finger print readers
  • screen filters
A

Screen Filters

103
Q

Match the tools on the left with the descriptions given on the right.

  1. Nessus
  2. Wireshark
  3. SNORT
  4. Cain & Abbel

a. Password recovery tool
b. Network Protocol Analzyer
c. Network Intrusion Detection System
d. Vulnerability Scanner

A

Wireshark – Network Protocol Analyzer

Nessus – Vulnerability Scanner

Snort – Intrusion Detection System

Cain & Abel – Password Recovery Tool

104
Q

During maintenance, you often discover unauthorized devices connected to your wireless network. You need to ensure that only authorized corporate devices can connect to the network. What should you configure to increase the security of this wireless network?

A

MAC filtering - with this filtering, the MAC address of each network interface card (NIC) that attempts to connect to the network is checked. Only MAC address that are specifically allowed connection are granted connection.

105
Q

What preserves the existence and integrity of relevant electronic records (and paper records) when litigation is imminent?

A

Legal Hold - is the term for the preservation of information relevant to impending lawsuit. Personnel will be instructed not to destroy or alter information relating to the topic of the lawsuit.

106
Q

Ensures that users have the appropriate permissions to complete the tasks that are part of their job. By implementing permission auditing and review, you ensure that privilege creep does not occur.

A

Permission Auditing and Review

107
Q

Ensures that accounts are still being used. By implementing usage auditing and review, you ensure that accounts that are no longer in use are disabled.

A

Usage auditing and Review

108
Q

Which Instrusion Detection System (IDS) uses a magnetic field to detect intrusions?

A

A proximity detector

109
Q

Passphrase is easiest to remember (according to the test)

A

True – According to the test; Passphrase is easiest to remember

110
Q

_________- A bit-level copy of the disk, refers to making a copy at the sector level to cover every part of the area that can store used data, such as slack space and free space. You should also perform forensic hashing of the disk contents, Before and after.

A

Forensic investigation

111
Q

______ - is formed when a malicious program is installed on several host computers and is remotely triggered.

A

Botnet

112
Q

_______ backups begin with a full backup. On each day thereafter you would backup all of the changes that occurred since your last full backup. It’s cumulative. The order to resotre is the last full backup and the most recent _______backup.

  • *Does not reset archive bit.
  • *They do not dependent on the other backups.
A

‘Differential’ backup

113
Q

________ backups begin with a full backup. On each day thereafter you would backup that specific day’s changes only the order of restoration would be to resotre the last full backup first and then to resotre each day’s incremental backup in order from oldest to newest.

** Resets archive bit, dependent on each backup.

A

‘Incremental’ Backup

114
Q

______ - a testing environment isolated from a live or production environment.

______ - mechanism for safely running untrusted programs

A

Sandbox - a testing environment isolated from a live or production environment.

Sandboxing - mechanism for safely running untrusted programs.

115
Q

In a ___________, Certification Authorities (CA’s) are arranged in a heirarchy and sign public key pairs.

A

“PKI infrastructure” Public Key Infrastructure (PKI)

116
Q

What is cross-site request forgery (XRSF)?

A

When a script on a website is configured to manipulate a computer other than the web server.

Cross-site Request Forgery (XSRF) occurs when unauthorized commands are executed on a web server by a trusted user.

117
Q

Which SIEM feature would be best for long-term storage and security?

A

Logs/WORM - provides the best option for longer-term storage and security. WORM is an acronym for “Write Once, Read Many” and the data cannot be modified once it has been written.

118
Q

What is SIEM?

A

SIEM is a subsection within the field of computer security, where software products and services combine security information management (SIM) and security event management (SEM). They provide real-time analysis of security alerts generated by applications and network hardware.

119
Q

Your organization is a subcontractor for a major government defense contractor. While writing an incident response plan, you must determine the circumstances under which to bring in an outside contractor. Which portion of the incident response plan includes this information?

A

Reporting and escalation guidelines – The reporting requirements would indicate how incidents are reported, what documentation is required, and what outside agencies (if any) should be indentified.

Escalation guidelines would indicate udner what circumstances you need to ask for additional assistance.

120
Q

Your client is migrating from a windows based server to an apache server. You need to convert X.509 certificate on the new Apache server. What is the original file extension for the X.509 certificate?

A

PFX - a PFX certificate file is used by Microsoft, and contains both the public and private keys. The container is fully encrypted. You should use OpenSSL to convert this into a PEM encoded file. The two most common file types for exporting the private key are PFX and P12 (can contain certificates, certificate chains and private keys).

121
Q

Recently, several confidential messages from your company have been intercepted. Your company has decided to implement PGP to encrypt files. Which type of model does the encryption use?

a. bus
b. web
c. heirarchy
d. ring

A

web

PGP uses a ‘web of trust’ to validate public key pairs. Web of trust model users sign their own key pairs. If a user wants to receive a file enctrypted with PFP, the user must first supply the public key.

122
Q

Which memory vulnerability is associated with multithreaded applications?

a. DLL injection
b. Race Condition
c. Resource exhaustion
d. Pointer dereferencing

A

Race condition

it occurs when you have a variable that is accessed by several threads of an application. Improper handling of that varialbe can lead to unexpected values associated with the variable in question.

123
Q

Your client is developing a new wesite. The web administrator has indicated that she would like to use a low-cost certificate to offer Transport Layer Security (TLS) to the new domain.
What type of certificate should you recommend?

A

Domain validation - are very common. They are low-cost and are often used by web admins to offer TLS to a domain. They are validated using only the domain name.

124
Q

Users are complaining that the new biometric identification system is difficult to use. They are saying that even though the initial login worked fine, they have difficulty logging in later. In addition to user training, what should you investigate?

A

FRR (False Rejection Rate) - You should investigate the devices FRR to determine its accuracy. FRR measures how likely it would be that an authorized user is denied acess to the system. Express as a ratio.

125
Q

You want to ensure that cerificates that have expired, been replaced or were revoked are no longer used. You discover that updates to the list of invalid certificates may take 24-48 hrs to circulate. Leaving a window of vulnerabiility in which invalid keys may be accepted.
Which of these solutions is the BEST to use if you want to avoid accepting invalid keys?

a. OCSP
b. OID
c. CSR
d. CRL

A

OCSP (Online Certificate Status Protocol)

-is a real-time protocol for validating keys. OCSP is replacing CRL, which takes 24-48 hrs to broadcast.

126
Q

What is STP and what is it used for?

A

STIP is “Spanning Tree Protocol”. It is the primary loop protection on an ethernet network.

127
Q

What system will provide an alert in the event of a breach on a “single” server or computer?

a. HIPS
b. DNS
c. OCSP
d. HIDS

A

HIDS (Host-based Intrusion Detection System)

Note: Intrusion “detection” system that is capable of monitoring and analyzing the internals of a computing system as well as the network packets on it’s network interface.

128
Q

Passwords based on some personal fact or opinion. They are things like you mothers maiden name, your favorite color or school where you graduated.

a. static password
b. software-generated password
c. dynamic password
d. cognitive password
e. biometric login

A

Cognitive passwords

129
Q

Occurs when an attacker exploits the three-packet Transmission Control Protocol (TCP) handshake? A _____ attack is a type of denial-of-service (DOS) attack?

a. man in the middle
b. SYN flood
c. smurf
d. brute force

A

SYN flood attack

-is a form of denial-of-service attack in which an attacker sends a succession of SYN (synchronize) requests to a target’s system in an attempt to consume enough server resources to make the system unresponsive to legitimate traffic

130
Q

Occurs when unexpected values are provided as input to an application to make the application crash.

a. Fuzzing
b. XSRF
c. XSS
d. Footprinting

A

Fuzzing

-hackers will use thousands of commands to crash a program and watch the crash log to find a way to input code where that commands might be stored and get the program to do it’s bidding (example).

131
Q

_____ is a “system” or a program employed to protect critical computer systems containing crucial data against viruses and other internal malware. _____ will go a step further and stop the attack, to help “prevent” data loss. Logs inbound traffic.

a. HIPS
b. DNS
c. OCSP
d. HIDS

A

HIPS (Host-based Intrusion Prevention System

132
Q

You are researching the different types of firewalls that you can install to protect your company’s network and assets. Which type of firewall is most detrimental to network performance?

a. circuit-level proxy firewall
b. packet filtering firewall
c. stateful inspection firewall
d. application-level proxy firewall

A

Application-level proxy firewall - is most detrimental to the network performance because it requires more processing per packet.

133
Q

You need to ensure that a set of users can access information regarding departmental expenses. However, each user should only be able to view the expenses for the department in which they work. Senior Managers should be able to view the expenses for all departments. Which database security feature provides this granular access control?

A

Database view - content dependent access control is based on sensitivity of information and the user privilege.

134
Q

You have decided to install a proxy server on your network. Which type of proxy is also called a “surrogate proxy”?

A

Reverse Proxy - It faces the internal network and is used for several purposes, including web page caching, decryptioin, authentication, and load-balancing.

135
Q

You have just installed a new PTP server, but you do not know what information the FTP server is transmitting when a user initially connects to it. Which tool could you use to discover that information and consequiently know hwat information an attacker could exploit?

A

Banner Grabbing - a network administrator could use banner grabbing to identify information to circumvent that exploit. Banner grabbing intercepts a text file sent by a server or a host. The text file includes OS information and in the case of a web server, perhaps the basic configuration info. The attacker can then exploit that information.

136
Q

Your company has recently adopted a new security policy that states that all confidential emails must be signed using a digital signature. Which three elements are provided by implementation of this technology. (Choose three)

a. Non-repudiation
b. identification
c. authentication
d. authorization
e. integrity

A

non-repudiation

authentication

integrity

137
Q

You have been hired as the security administrator for a company. During your first weeks, you discover that most of the client and server computers are not protected from intrusions in any way. For the servers, management wants you to implement a solution that will prevent intrusions on a single server.
Which system should you implement to satisfy management requiest?

a. IDS
b. HIPS
c. IPS
d. HIDS

A

HIPS - implement “Host Intrusion Prevention System” to prevent intrusions on a single server or computer.

138
Q

You have setup an auditing system for the servers on your network. Which three statements regarding an audit trail are not true?

a. An audit trail logs service access.
b. An audit trail shows unsuccessful login attempts.
c. An audit trail is reviewed only when an intrusion is detected.
d. An audit trail does not record successful login attempts.
e. An audit trail is a preventative control.

A

An audit trail is reviewed only when an intrusion is detected.
An audit trail does not record successful login attempts.
An audit trail is a preventative control.

139
Q

The new anti-virus application that your company purchased claims that it protects against all types of viruses, including multipart viruses. Which statement correctly defines this type of virus?

a. A multipart virus can infect executable files and boot sectors of hard disk drives.
b. A multipart virus can hide itself from anti-virus software by distorting it’s own code
c. A multipart virus can change some of it’s characteristics while it replicates
d. A multipart virus is encoded in a macro

A

A multipart virus can infect executable files and boot sectors of hard disk drives.