Putting it all together Flashcards

1
Q

What is the HITRUST Common Security and Privacy Framework

A

HITRUST is an American Company working to have one framework, one certification, and one assessment as a globally recognized standard for exchanging attestations of trust between organizations public or private. HITRUST CSF normalizes the many different sets of security and privacy requirements, definitions, and controls, starting from the ISO/IEC 27000 family, U.S. government requirements, standards and guidelines such as NIST, HIPAA, and others, along with industry frameworks from COBIT and ITIL.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Why are security control frameworks different from other security governance frameworks

A

Security control frameworks (SCFs) provide the framework publishers’ minimum acceptable practices for implementation and operation of security controls within their span of activities. eg SWIFT PCI DSS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What actually is a framework?

A

Frameworks provide a set of principles upon which an organization builds its policies and processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Why is ISO 27000 not really applicable when adopting a framework?

A

Because ISO 27000 provides a general overview of the ISO “family” of standards. It includes such items as terms and definitions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Within the U.S., the Health Insurance Portability and Accountability Act (HIPAA) was introduced to protect healthcare data. What framework was developed to support HIPAA?

A

HITRUST. The Common Security Framework (CSF).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Types of investigation

A

Administrative
Civil
Regulatory
Criminal investigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

International Organization of Standardization (ISO) 223XX Series

A

standards that define the requirements and guidelines of implementing a Business Continuity Management System in an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

National Institute of Standards and Technology Special Publication 800-34

A

Contingency Planning Guide for Federal Information Systems,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the MAD

A

The maximum allowable downtime

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

BCDR What is read-through

A

A controlled, isolated role-playing activity, only involving those personnel tasked with disaster recovery or DR responsibilities and activities and a moderator. The participants should gather at a centralised location, such as a conference room, and bring all DR guidance materials

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

BCDR What is a walkthrough

A

in a walk-through, instead of staying around a conference table, the participants will walk to each of the locations they will need to visit for response activities, hence the name. They can still refer to written guidance and should be monitored by someone who can record any problems and successes. The walk-through is more beneficial than the tabletop exercise in terms of being able to assess physical limitations for response actions and establish timing for certain activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

BCDR What is a simulation

A

A simulation can be thought of as a walk-through exercise with more complexity and involvement. A simulation might involve all personnel in each office or location participating in a scripted emergency situation. An example would be a fire drill where everyone evacuates from the worksite. Simulations can be much more expensive than tabletop or walk-through exercises because they involve more people and activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

This is by far the most expensive BCDR exercise option, with the greatest impact to the organization and its stakeholders.

A

Simulation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Is running a parallel test a part of BC testing?

A

Yes, the business continuity test requires that we have solutions in place that allow business functions to continue. Testing the solution to see if it works would be considered a DR test.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A building evacuation test would be what type of test?

A

A DR test, as while the building is empty of staff there may be an interruption to business functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

You are storing corporate data in the cloud. What would identify and control the type of media used to store the data?

A

A contract. The storage media is an example of one of the elements that might be included within the contract.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Your Internet Service Provider (ISP) has promised you a minimum download speed of 10Gbps. What document is designed to ensure compliance?

A

A service-level agreement (SLA). The contract will include levels of service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Acceptable use policies (AUPs) detail, from the user’s expected perspective, the appropriate and approved usage of the organization’s assets, including the IT environment, devices, and data. Policy aspects commonly included in AUPs include the following except which one:
A. Data disclosure
B. Passwords
C. Ethical policies
D. Internet usage

A

The correct answer is C.

Ethical policies are not part of AUPs. The following policy aspects are commonly included in AUPs:

Data access
System access
Data disclosure
Passwords
Data retention
Internet usage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

When should you use qualitative risk assessment

A
  1. Newness
  2. Uniqueness
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

When should you use quantitative risk assessment

A

Business process involved with the risks are well understood
Measurement techniques are available
Experience with the process in question will produce a large enough quantity of data samples

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

ALE = SLE x ARO

A

ALE = Annual loss expectancy
The annualized rate of occurrence (ARO) is the number of times per year a given impact is expected, expressed as a number.

The single loss expectancy (SLE) is the expected impact related to a particular risk (the risk being assessed).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

There are various threat modeling tools, and one of the leading tools is

A

Microsoft STRIDE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

These are the elements of STRIDE:

A

Spoofing identity: the type of threat wherein an attacker poses as an entity other than the attacker, often as an authorized user.
Tampering with data: when the attacker attempts to modify the target data in an unauthorized way.
Repudiation: when the attacker, as a participant of a transaction, can deny (or conceal) the attacker’s participation in that transaction.
Information disclosure: just like it sounds, this category can include both inadvertent release of data (where an authorized user discloses protected data accidentally to unauthorized users, or gains access to material that their authorization should not allow) and malicious access to data (an attacker getting unauthorized access).
Denial of service (DoS): an attack on the availability aspect of the CIA triad; creating a situation in the target where authorized users cannot get access to the system/application/data.
Elevation of privilege: when an attacker not only gains access to the target but also can attain a level of control with which to completely disable/destroy the entire target system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Aside from STRIDE name two other threat models

A

OOCTAVE and TRIKE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Types of controls

A

Technical controls (firewalls)
Physical controls (walls fences guards locks)
Administrative controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Security control categories

A

Directive
Deterrent
Preventative
Compensating
Detective
Corrective
Recover

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What type of control is a badge system

A

Preventative and compensating

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

When selecting security and privacy controls, an organization can use various frameworks. According to NIST SP 800-37, Revision 2, the Select Step of the Risk Management Framework, there are two approaches that can be used for the initial selection of security and privacy controls

A

baseline control selection approach, or an organization-generated control selection approach.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

The baseline control selection approach

A

uses control baselines, which are pre-defined sets of controls specifically assembled to address the protection needs of a group, organisation, or community of interest.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

The organisation-generated control selection approach differs from the baseline selection approach because

A

the organisation does not start with a pre-defined set of controls. Rather, the organisation uses its own selection process to select controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

When would organisation generated controls be necessary

A

when the system is highly specialized (like a weapons system or a medical device) or has limited purpose or scope (such as a smart meter). In these situations, it may be more efficient and cost-effective for an organization to select a specific set of controls for the system (a bottom-up approach) instead of starting with a pre-defined set of controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Risk management key performance indicators

A

Time to detect (user behaviours, indicators of intrusion, intrusions)
Number of endpoints connected to systems that have required security updates and patches
numbers of systems with known exploitable vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

The SSAE 16 standard details three types of reports intended for different uses; these are

A

the SOC reports

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What are the differences between the SOC reports

A

SOC 1 is a financial audit report, SOC 2 is a security and controls report and SOC 3 report is similar to SOC 2 drafted to be presented to a general audience.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

SOC 1 offers two types of reports: Type I and Type II. While Type I showcases that your company’s internal financial controls are properly described and designed at a point in time, a Type II report tests

A

the effectiveness of your controls over a period (for example, six months).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

SOC 2 Type II compliance audit looks at

A

the effectiveness of the same controls over a period, say, six months or a year, and takes longer for service providers to prepare for it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What are the four perspectives on risk

A

Asset Based
Outcomes-based
Vulnerability-based
Threat-based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is the converse of risk acceptance

A

Risk avoidance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is the difference between risk acceptance and residual risk

A

risk acceptance means that the organisation does nothing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What does Mitigate become with ISO 27005:2018

A

Modification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What does transfer become with ISO 27005:2018

A

Sharing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Risk exposure is a term that has three meanings in risk management.

A

An exposure window measures over the time of the likelihood or probability of occurrence of a risk event.
the fraction of an asset’s value or the outcome to an organization that is reduced by a single occurrence of a risk event
an estimate or a description of how certain risks are categorically much lower or higher than others for a given organisation or person eg. companies operating or not operating in Iran

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

In risk management what is FAIR

A

The factor analysis of information risk, FAIR, method provides a solid numerically straightforward and managerially simple way to make most risk assessment tasks start out quantitative and stay that way.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Where is FAIR used

A

It’s been integrated into the NIST CSF HITRUST and is fully compatible with ISO 31000, COBIT and COSO risk management frameworks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What are the common areas of security learning

A

Education
Training
Awareness

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is the difference between Education and Training

A

Education is focussed on cause and effect
Training is about get a set of skills

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What type of security learning might be provided by an academic institution?
Question options:
A) Education
B) Training
C) Awareness
D) All of the above

A

All of the above

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

The process of reviewing a system for compliance against a standard or baseline. Examples include audits of security controls, configuration baselines, and financial records

A

Audit or Auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Adherence to a mandate; both the actions demonstrating adherence and the tools, processes, and documentation that are used in adherence.

A

Compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

An act that involves the use of information, information systems, or information technologies in ways that violate the laws that pertain to the system and the information in question.

A

Cybercrime

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

The natural person who is identified or described by the data.

A

Data subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

A legal and ethical duty owed by a provider to a customer, and the actions taken by provider to fulfill that duty

A

Due Care

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Specific mandates explicitly stating expectations of performance or conformance. Standards can be defined by one entity and adopted by others, or may be internal mandates exclusive to an organization.

A

Standards

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

The phases that an asset goes through from creation (collection) to destruction.

A

Asset Lifecycle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

The process of grouping sets of data, information, or knowledge that have comparable sensitivities (impact or loss ratings), and have similar security needs mandated by law, contracts, or other compliance regimes.

A

Categorisation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

The process of recognizing the impacts to the organization if its information suffers any security compromise - to its confidentiality-, integrity-, availability-, non-repudiation-, authenticity-, privacy-, or safety-related characteristics.

A

Classification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

The removal of sensitive data from storage devices in such a way that there is assurance the data may not be reconstructed using normal system functions or software recovery utilities.

A

Clearing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Eliminating data using a controlled, legally defensible, and regulatory compliant way.

A

Defensible destruction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

The removal of sensitive data from a system or storage device with the intent that the data cannot be reconstructed by any known technique.

A

Purging

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

The process of jointly addressing business resiliency and restoration of critical infrastructure and functionality after a disruption.

A

Recovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Limiting the general baseline recommendations by removing those that do not apply.

A

Scoping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

The process by which a security control baseline is modified based on (i) the application of scoping guidance, (ii) the specification of compensating security controls, if needed, and (iii) the specification of organization-defined parameters in the security controls via explicit assignment and selection statements. Source: NIST SP 800-37 Rev 1

A

Tailoring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Means to ensure that access to assets is authorized and restricted based on business and security requirements related to logical and physical systems.

A

Access control system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

This is achieved when the type I and type II are equal.

A

Crossover Error Rate (CER)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

The individual or entity who is responsible to classify, categorize and permit access to the data.

A

Data owner / controller

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Any entity, working on behalf or at the behest of the data controller, that processes data

A

Data processor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

The individual that the PII refers to

A

Data Subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

The system owner decides who gets access.

A

Discretionary access control (DAC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

This is erroneous recognition either by confusing one user with another, or by accepting an imposter as a legitimate user.

A

False Acceptance Rate (Type II)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

This is failure to recognize a legitimate user.

A

False Rejection Rate (Type I)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

The process of collecting and verifying information about a person for the purpose of proving that a person who has requested an account, a credential, or other special privilege is indeed who he or she claims to be and establishing a reliable relationship that can be trusted electronically between the individual and said credential for purposes of electronic authentication.

A

Identity proofing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Non-physical system that allows access based upon pre-determined policies

A

Logical access control system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What is the data lifecycle

A

Create, store, use, share, archive and destroy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

In data destruction what is CLEARING

A

usually involves writing multiple patterns
of random values throughout all storage
media (such as main memory, registers,
and fixed disks). This is sometimes called
“clobbering” or “zeroizing”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

In data destruction what is PHYSICAL DESTRUCTION

A

Physical destruction of the device or
system is the ultimate remedy to data
remanence. Magnetic or optical disks and
some flash drive technologies may require
being mechanically shredded, chopped,
or broken up,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

SP800-181 Rev. 1 discusses

A

National Initiative for Cybersecurity Education (NICE). SP800-207

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Which NIST publication addresses the engineering-driven actions for defensible systems?

A

SP800-160

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

SP800-207 discusses

A

zero-trust architecture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

SP800-210 discusses

A

access control guidance for cloud systems. 

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Is DES still strong? Why

A

No only 56 Bits

81
Q

High-performance Computing (HPC) Systems Vulnerabilities

A

Latency constraints: Given the speed at which the parallel processes must communicate, traditional tools such as IDS/IPS or firewalls would impose unacceptable latency costs on the processes being performed.

Improper workloads: If compromised, the HPC’s time could be consumed by unauthorized workloads, constraining resources for legitimate tasks.

82
Q

High-performance Computing (HPC) Systems Mitigations

A

Proper architectural design: Architecting secure computing enclaves and positioning detection tools around the perimeter of the
environment may compensate for the reduction in security controls within the HPC environment itself.
Appropriate monitoring and logging practices: Logging imposes a computational cost but is invaluable to determining accountability.
Proper design of logging environments and regular log reviews remains best practice regardless of the type of computer system

83
Q

Some of the common vulnerabilities for edge systems are

A

Network compromise: Edge computing relies heavily on the proper operation of the network infrastructure. Denial of service and physical disruption of connectivity are only two of the many causes of compromise.
Increased attack surface: Expanding the number and diversity of devices increases the potential for one miscongured device or compromised link to provide a bridgehead for a bad actor

84
Q

These mitigations should be applied to reduce the vulnerabilities of edge computing

A

Increased network monitoring and incident response
Strengthen inventory and accountability practices to limit sprawl, rogue devices and obsolete/abandoned equipment in the
infrastructure.

85
Q

The following are three well-known types of ICS systems

A

Supervisory control and data acquisition (SCADA)
Distributed control systems (DCSs)
Programmable logic controllers (PLCs)

86
Q

What is STRIDE

A

A threat modelling tool

87
Q

What do the letters in STRIDE stand for

A

Spoofing
Tampering
Repudiation
Information disclosure
Denial of service
Elevation of privilege

88
Q

Common vulnerabilities for Edge and Fog computing

A

Network compromise
Increased attack surface

89
Q

What is IKE

A

Internet key exchange
(IKE) allows two devices to
“exchange” symmetric keys
for the use of encrypting in
an Authentication Header
(AH) or Encapsulating
Security Protocol (ESP)

90
Q

Side channel attacks are

A

passive attacks that rely on a physical attribute of the implementation such as power consumption and emanations.

91
Q

Algebraic attacks are

A

a class of attacks that rely on the math structure of certain block ciphers. Fault analysis attacks attempt to force the system into an error state to gain erroneous results.

92
Q

Kerberos might be susceptible to which type of attack?

A

pass the hash

93
Q

The key used in a cryptographic operation is also called

A

Cryptovariable

94
Q

What kind of attack is aimed at the RSA algorithm specifically

A

Factoring attack

95
Q

Risk Management
Framework, SP 800-37r2, serves as

A

The standard against which audits and
control assessments will be performed

96
Q

This framework is widely used as a best
practice assessment standard

A

SP 800-37r2

97
Q

This provides a customizable, flexible set of controls
that organizations can use to protect the security and privacy of information and information systems from a wide variety of threats and risks. It uses a functional approach, more so than a theoretical or conceptual one, to focus on the degree of assurance, or confidence that the controls use to achieve their purpose.

A

NIST SP 800-53 r5

98
Q

NIST SP 800-171r1

A

Protecting Controlled Unclassified Information in
Nonfederal Systems and Organizations

99
Q

Which of these is not the role of the system administrator?
A Configuring information systems
B Security management
C Applying secure networking
D Reporting incidents

A

B Security management

Not C Applying secure networking

100
Q

What was the most recent control designed to protect the exchange of personal data between the US and the European union

A

Privacy Shield

101
Q

Privacy shield replaced Safe Harbor which was struck down by the Court of Justice of the European Union (CJEU) because it did not provide sufficient protection - what happened then

A

Privacy Shield was later also struck down by the CJEU in July 2020.

102
Q

What are the two NIST publications that deal with risk management

A

Special Publication 800-37, and 800-53

103
Q

How many steps does the NIST cyber security framework have - name them

A

The five steps are identify (people, systems, data, assets), protect (select and deploy the appropriate safeguards and countermeasures), detect (events), respond (take the appropriate actions) and recover (restore systems, services and data).

104
Q

Which cybersecurity framework provides a certifiable framework aimed at providing healthcare organizations a mechanism to demonstrate compliance is being provided in a constant manner?

A

CSF

105
Q

Which amendment under U.S. law provides protection from unreasonable search and seizure

A

Fourth

106
Q

NIST SP800-34

A

Contingency Planning
Guide for Federal Information Systems,
provides instructions, recommendations,
and considerations for federal information
system contingency planning

107
Q

Compliance is

A

adherence to a mandate,
regardless of the source.

108
Q

What is a CSA STAR evaluation

A

The Cloud Security Alliance
offers a registration program for cloud
providers called STAR. It can be self-
administered by the target organization
or conducted by a certified external
auditor, depending on the STAR Level
the target organization seeks

109
Q

Which type of business continuity/disaster recovery testing involves all personnel in each office/location participating in a scripted emergency situation?

A

Simulation

110
Q

Name an open-source threat modelling methodology from MIT

A

TRIKE

111
Q

What are prudent actions

A

Prudent actions are generally considered as those that other people with similar backgrounds of experience, education, and authority would take in the same circumstances.

112
Q

Policy aspects commonly included in AUPs include the following except which one:
A Passwords
B Data disclosure
C Internet usage
D Ethical policies

A

Ethical Policies

113
Q

What type of testing might be used to evaluate program effectiveness?
Log reviews
Social engineering
User participation

A

All

114
Q

Is an intrusion prevention system a preventative or corrective measure

A

corrective (believe it or not)

115
Q

As of 2021, how many countries are members of the Asia-Pacific Economic Council (APEC)?

A

21

116
Q

True or False:

There is a variety of privacy frameworks in the industry, and they are each designed for specific organizations and are not specific to the jurisdictional legislation

A

The correct answer is False.

When it comes to privacy, it is important to know local legislation and regulation that may be applicable for your organization. There is a variety of privacy frameworks in the industry, each offering benefits and capabilities, usually designed for a certain location or type of organization.

117
Q

Which of the following are seen as weaknesses in the original concept of Defense in Depth?
A It is seen as vulnerable to insider threats
B It wasn’t designed for use with cloud services.
C It doesn’t apply if there is one centralized corporate data center.
D It wasn’t designed for BYOD security.

A

AB,D

118
Q

Which type of water-based fire suppression system combines elements of wet and dry pipe actions?

A

Pre-action combines elements of wet and dry pipe actions. Fire sensors initiate pre-action charging of the water pipes that can then activate independently as in a wet pipe system.

119
Q

True or False:

Halon is an older type of water-type fire protection system and is mostly no longer in use.

A

Halon is an older type of gas-type fire protection system and is mostly no longer in use.

120
Q

Which type of portable fire extinguisher would be best suited for fighting a magnesium lithium fire

A

Class D extinguishers are used on flammable metals.

121
Q

Which of the following is also known as a cryptographic checksum?
A Distributed ledger technology
B Message Authentication Code (MAC)
C Message Integrity Code (MIC)

A

B Message Authentication Code
A MAC, also known as a cryptographic checksum, is a small block of data that is generated using a secret key and then appended to the message.

122
Q

Which of the following are key properties of a hash function?
Select all that apply.
A Computed on the entire message
B Uniformly distributed
C Stochastic
D Collision resistant
E Possible to invert if required

A

ABD

123
Q

This is a hashing algorithm with a variable length output message
digest

A

HAsh of VAriable Length (HAVAL)
The output message digest may be 128, 160,
192, 224, or 256 bits, and the number

124
Q

It does twice the processing of SHA-1, performing five paired rounds of
16 steps each for 160 operations. As with any other hashing algorithm, the benefit of increasing the size of the message digest output is to provide better protection against collisions,

A

RIPEMD-160 (RACE Integrity
Primitives Evaluation Message Digest)

125
Q

What does the simple property mean in the Bell-LaPadua model

A

No read up

126
Q

What does the simple property mean in the Biba model

A

No read down

127
Q

What does the star(*) mean in the Bell-LaPadua model

A

Subject can only save or
write to an object at same
or higher security level
(No Write Down)

128
Q

What does the star(*) mean in the Biba

A

Subject cannot write to
object at higher integrity
level (No Write Up)

129
Q

What does strong Star property mean in Bell-LaPadua model

A

Subject can only write to objects at SAME security level (Lateral Write Only)

130
Q

What does Invocation mean in the Bell-LaPadua and Biba models

A

Not used in BLP but it means subject cannot send service requests in Biba

131
Q

What does the Bell LaPadua security model protect

A

Confidentiality

132
Q

What does the the Biba security model protect

A

Integrity

133
Q

Which standard included multi-tenancy as a characterisitic of cloud computing in addition to the five defined by NIST?

A

ISO/IEC 17788

134
Q

When comparing the NIST and ISO cloud characteristics, the ISO/IEC 17788 adds an additional essential cloud characteristic that NIST doesn’t list. Which one of these does ISO include?
A Pooling
B Multi-tenancy
C Measured service
D Network access

A

B Multi-tenancy

135
Q

All of these are defined under ISO/IEC 17788 except which one?
Compute as a Service (CompaaS)
Network as a Service (NaaS)
Communication as a Service (CaaS)
Data Storage as a Service (DSaaS)

A

Network as a Service (NaaS)

136
Q

What is a null cipher

A

hiding a message within another message that is in plaintext

137
Q

Biba only addresses one of three key integrity goals. The Clark–Wilson model
improves on Biba by

A

focusing on integrity at the transaction level and addressing three major goals of integrity in a commercial environment.

138
Q

What are the three goals of data integrity

A

Accuracy, Consistency and Non-repudiation

139
Q

To address internal consistency (or consistency within the
model system itself), Clark and Wilson recommended

A

a strict definition of well-formed transactions. In other words, the set of steps within any transaction would need to be carefully designed and enforced

140
Q

Clark–Wilson establishes a system of —– —– —– bindings such that the subject no
longer has direct access to the object.

A

subject–program–object

141
Q

The ——— ——— model is primarily concerned with how a model system controls subjects and objects at a very basic level where other models simply assumed such control

A

Graham-Denning

142
Q

Note that Graham and Denning use the term primitive protection rights much
in the same way that other security models describe

A

permissions or privileges

143
Q

What are the 8 basic rules (commands) under Graham Denning

A

Create, Delete (subjects and objects (4))
Provision (Read Access, Delete Access, Transfer Access Grant Access)

144
Q

What is the Rivest-Shamir-Adleman (RSA) Algorithm

A

asymmetric key cryptosystem that offers both encryption and digital signatures that provides non-repudiation, integrity, and authentication of source

145
Q

What is the Diffie-Hellman-Merkle Algorithm

A

is a key negotiation algorithm and does not provide for message confidentiality.

146
Q

The Diffie-Hellman-Merkle algorithm can be extremely useful for applications such
as

A

PKI and others where the generation of symmetric session keys are required.

147
Q

It is often referred to as a session key negotiation algorithm.

A

Diffie-Hellman-Merkle

148
Q

What is the math in Diffie Hellman based on

A

a discrete logarithm hard math problem

149
Q

Diffie-Hellman-Merkle can be summarised as follows:

A

It is a key agreement protocol whereby two parties, without any prior arrangements, can
agree upon a secret symmetric key that is known only to them.

150
Q

What does the Diffie-Hellman-Merkle use to formulate the shared secret symmetric key

A

On the client side (client private and server public) key and on the server (server private and client public)

151
Q

Blowfish and Advanced Encryption Standard (AES) are both

A

symmetrical encryption algorithms.

152
Q

BPL

A

Broadband over powerline

153
Q

802.15

A

Bluetooth

154
Q

Which type of fiber allows for data transmission of up to 80 km (50 miles)?

A

Single Mode

155
Q

What is the A in the CIA triad

A

Availability

156
Q

Which of the three types of fiber-optic cables are typically used when the cable length is less than 2,000 meters, making it ideal for intra-building interconnections

A

Multimode uses a larger diameter cable that allows the use of less expensive LEDs for transmission.

157
Q

What is the distance limit for Plastic Optical Fibre?

A

100M

158
Q

Three types of optical cable

A

Single mode
Multimode
Plastic optical fibre

159
Q

Does STP need a bigger bend radius than UTP

A

Yes

160
Q

Does using Network Function Virtualization reduce costs

A

No

161
Q

Point-to-Point Tunneling Protocol (PPTP) is

A

a legacy protocol that relies on
Generic Routing Encapsulation (GRE) to
build the tunnel between the endpoints

162
Q

PPTP is based on Point-to-Point Protocol
(PPP), so it does offer authentication
by way of

A

Password authentication protocol (PAP), challenge-handshake
authentication protocol (CHAP), or extensible authentication protocol
(EAP).

163
Q

True or false: Layer 2 Tunnelling protocol relies on IPsec to provide encryption

A

True

164
Q

True or false

A

Products and services used in a business environment involve encryption solutions, which means that they cannot be cracked by third parties.

165
Q

What is a kill chain?

A

Reconnaissance
Weaponisation
Delivery
Exploitation
Installation
Command and Control
Actions on Objective

166
Q

Kill Chain: if attackers are hiding in plain sight’ and erasing their tracks, then they would be in the _________- phase

A

‘Action on Objective’

167
Q

Kill Chain: When backdoors for continued stealth access have been installed, the attacker would be in the ___________ phase;

A

‘installation’

168
Q

Kill Chain: In this phase, the attacker is likely to be selecting their access technique

A

‘Weaponisation’

169
Q

What does the Session Initiation Protocol (SIP) do

A

A VOIP protocol that Enables any SIP compatible device to communicate with any other SIP system.

170
Q

Which generation of cellular networking introduced support for Long Term Evolution (LTE) and provided transmission speeds of up to 100 Mbps?

A

4G

171
Q

Which cellular network uses software defined networking and provide speeds up to 35GB per second

A

5G

172
Q

Bluetooth’s inherent weakness due to its

A

lack of encryption

173
Q

What is The process whereby a newly
connected device is forced to a starting page
to establish authorized access

A

Captive portal

174
Q

True or false Bluetooth is only effective at distances of up to 30 ft.

A

False. Bluetooth only has an effective range of 30 ft, but this can increase to 300 ft for industrial or advanced versions of Bluetooth.

175
Q

Which of the following statements accurately describe Code-Division Multiple Access (CDMA)?

Select all that apply.
A Calls are transformed into digital data and given a channel and a timeslot.
B CDMA uses network-based allowed lists to verify their subscribers.
C Call data is encoded and calls are transmitted at once.
D The carrier must accept any CDMA phone.
E Phones are switched with the carrier’s permission.

A

BC and E

A and D are wrong
The carrier must accept any Global System for Mobiles (GSM) phone, not CDMA.
‘Calls are transformed into digital data and given a channel and a timeslot’ are also a feature of GSM phones, not CDMA.

176
Q

What type of cell system: Call data is encoded and calls are transmitted immediately.

A

CDMA

177
Q

Cell system? Phones are switched with the carrier’s permission.

A

CDMA

178
Q

Cell system: Calls are transformed into digital data and given a channel and a timeslot.

A

GSM

179
Q

Cell system: Carriers must accept any GSM-compliant phone.

A

GSM

180
Q

An extension to network address translation (NAT), which translates all
addresses to one externally routable IP address, is to use

A

port address translation (PAT)

181
Q

A _______ ______ mediates communications between untrusted endpoints (servers/hosts/clients) and trusted endpoints (servers/hosts/clients)

A

proxy firewall

182
Q

A _____-_______ _______ creates a conduit through which a trusted host
can communicate with an untrusted one

A

A circuit-level proxy

183
Q

An ____ - ____ _______ relays the traffic from a trusted endpoint
running a specific application to an untrusted endpoint.

A

application-level proxy

184
Q

The most significant advantage of application- level proxies is that they

A

analyse the data field for various sorts of common attacks such as buffer overflows.

185
Q

IPSec uses Authentication Headers (AH) to prove the identity of the originator and Encapsulating Security Payload (ESP) for payload encryption. What is the protocol ID for AH?

A

51

185
Q

IPSec uses Authentication Headers (AH) to prove the identity of the originator and Encapsulating Security Payload (ESP) for payload encryption. What is the protocol ID for AH?

A

51

186
Q

The Authentication Header (AH) is used to

A

prove the identity of the origin node and ensure that the transmitted data has not been tampered with.

187
Q

A security association (SA) defines (A). All SAs cover transmissions in (B).
A (C) must be defined for two-way communication

A

(A) the mechanisms that an endpoint will use to communicate with its partner
(B) one direction only
(C) second SA

188
Q

In transport mode what is protected

A

the ip payload

189
Q

in tunnel mode what is protected

A

the IP payload and the header

190
Q

what is transport mode normally used for

A

end-to-end protection for example between client and server

191
Q

when is tunnel mode used

A

normally between network e.g. firewall to firewall VPNs

192
Q

Which network topology provides a second ring for failover?

A

Fiber Distributed Data Interface (FDDI)

193
Q

In software-defined networking (SDN), what happens at the control plane?

A

Node functionality is managed

194
Q

PACS, as used by DHS, are divided into four areas that operate independently at the direction of the PACS administrator

A

Identification
Parking permit management
Alarm monitoring and intrusion detection
Visitor management

195
Q

The Digital Identity Guidelines of NIST SP 800-63-3 contain recommendations
to support, among other items, requirement for identity proofing and registration.

A

IAL1 IAL2 IAL3
Identity Assurance Levels

196
Q

IAL1

A

attributes,
if any, are self-asserted
or should be treated
as self-asserted.

197
Q

IAL2

A

At IAL2, identifying attributes to have been verified in person or remotely are accepted,
using, at a minimum, the procedures given in SP 800-63A

198
Q

IAL3

A

At IAL3, in-person identity proofing is required. Identifying attributes
must be verified by an authorised credential service provider (CSP) representative through examination of physical documentation as described in SP 800-63A.