SEC+_continued Flashcards

1
Q

______ a section of a network that is isolated from the rest of the netwrok with firewalls.

A

DMZ (De-Militartized Zone)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Kerberos, SESAME & Active Directory are ______ _______ _______.

A

three technologies that provide single sign-on authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

SESAME (Secure European for Application in a Multi-vendor Environment) is a _____ - ____ _____ ______.

A

single sign-on technology addressed to issues in Kerberos and is based on public key cryptography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

RSA is an example of ?

A

Asymmetric cryptography with “authentication”

  • RSA is the de facto standard for digital signatures.
  • Factor large prime numbers.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What decrypts incoming traffic, examines that traffic and re-encrypts it before it goes back out on the network?

A

SSL decryptors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What alleviates the load on the processor during encryption, it also transfers the encryption process to a separate device, typically a PCI card for encryption?

A

SSL/TLS accelerators

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

IMAP (Internet Message Access protocol) port?

A

Port 143

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Your company has recently purchased several computers that have TPM hardware. Which technology works with this hardware?

A

IPSEC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Management has decided to purchase a new appliance firewall that will be installed between the public and private networks owned by your company. Which type of firewall is also referred to as an appliance firewall?

A

Hardware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

You need to implement an authentication system that verifies the identity of the users through their eyes? Which type of authentication should you implement?

A

A retinal scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A load balancer is a device that distributes network or application traffic across a cluster of servers. Which load balancer scheduling algorithm is used to keep a host connected with the same resource throughout an entire session?

  • Affinity-based
  • Round-robin
  • Active-Passive
  • Active-Active
A

Affinity-based scheduling ensures that all requests from the user during the session are sent to the same instance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A WAP (Wireless Access Point) is a point of entry/exit for radio-based signals to a network. Which component is used to identify WAPs on a network and is not effective network security when turned off?

  • Signal Strength
  • Bandwidth selection/width
  • SSID
  • Antenna Type and Placement
A

SSID is used to identify a WAP on a network. Turning off a Service Set Identifier (SSID) doesn’t effectively protect a network from attack because the SSID is still sent in plaintext, allowing anyone to sniff it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which GPS technology creates a virtual fence around a location and detects mobile devices from entering into that fence?

  • Context-aware authentication
  • Geolocation
  • Containerization
  • Geofencing
A

Geofencing uses a virtual fence around a location and detects mobile devices when entering that fence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A vulnerability scanner is a program designed to probe a system for misconfiguration, old software versions, and other weaknesses. Which type of vulnerability scanner is used to perform a broad sweep for vulnerabilities on more than one host across the network?

  • Application vulnerability scanners
  • Host vulnerability scanner
  • Network vulnerability scanner
  • Configuration Compliance Scanner
A

A network vulnerability scanner performs a broad sweep for vulnerabilities on more than one host across the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which command provides a list of hops that traffic transverses as it is routed to the remote target?

  • nmap
  • traceroute
  • arp
  • tcpdump
A

The traceroute command lists hops and uses ICMP to build a trace of the packet in route, so if ICMP is blocked on any device, traceroute will be unable to provide information for that device..

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which term is used when a malicious or suspicious event does not trigger a rule on the IDS/IPS?

  • anomaly
  • behavioral
  • false negative
  • false positive
A

A false negative should be reported as they do not trigger a rule, but it should because it has captured a malicious event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which protocol is used to securely transfer files between a client and a server over port 22?

  • SFTP
  • FTP
  • HTTPS
  • SNMP
A

Secure File Transfer Protocol (SFTP) runs over port 22 and is used to securely transfer files from a client to a server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Credentials should be protected at the level in which they’re accessed. Which protocols are a major security concern because they send credentials in plaintext?

  • SMTP
  • Telnet
  • FTP
  • SFTP
  • HTTPS
A

SMTP sends credentials in plaintext. This poses a security threat as anyone could sniff and use this data to authenticate against a system.

Telnet sends credentials in plaintext. This poses a security threat as anyone could sniff and use this data to authenticate against a system.

FTP sends credentials in plaintext. This poses a security threat as anyone could sniff and use this data to authenticate against a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which is a security extension for voice and video communications that uses encryption, message authentication, integrity checks, and protection replay?

  • SRTP
  • LDAPS
  • S/MIME
  • SSH
A

SRTP (Secure Real-Time Transport Protocol or Secure RTP) is an extension to RTP (Real-Time Transport Protocol) that incorporates enhanced security features such as encryption, message authentication, integrity checks, and protection replay.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is a baselining?

  • a document stipulating constrains and practices that a user must agree to for access to an organization’s network
  • a measurement used when a system changes from its original baseline
  • an organization’s secure starting point after fixing any security issues
  • an organization’s insecure starting point before fixing any security issues
A

An organization’s baseline starts from a secure posture after fixing any security issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Data exfiltration refers to an attacker who is is attempting to export data from a system. How can an admin protect against data exfiltration?

  • periodically check for weak settings or misconfigurations on a device
  • up-to-date configurations
  • weak encryption algorithms
  • firewalls without default-deny rules
A

Devices should be periodically checked for weak or misconfigured settings because most security controls rely on good configurations to perform properly.

Having up-to-date configurations decreases the chance of data exfiltration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which deployment model allows a device to be used only for business and is paid for by the organization?

  • COBO
  • COPE
  • CYOD
  • BYOD
A

Corporate-Owned Business Only (COBO) deployment allows a device to be used solely for business and is paid for by the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Port security uses MAC addresses to control access to ports on a switch. Which variant of port security allows specific MAC addresses to an assigned port?

  • Static learning
  • Sticky learning
  • Anti-Spoofing
  • Dynamic learning
A

Static learning controls access to ports by using specific MAC addresses. This method is helpful when using fixed and dedicated hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following information does a context-aware authentication mechanism use?

  • facial recognition
  • fingerprint
  • connection method
  • location of the device
  • requested resources
  • specific user
  • devices in use
A

Context-aware authentication mechanisms use the CONNECTION METHOD of the device to allow or block access.

Context-aware authentication mechanisms use the LOCATION OF THE DEVICE to allow or block access.

Context-aware authentication mechanisms use the REQUESTED RESOURCE to allow or block access.

Context-aware authentication mechanisms use a SPECIFIC USER of the device to allow or block access.

Context-aware authentication mechanisms checks the DEVICE IN USE to allow or block access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Which type of firewall is best for protection of employee and customer data, and can look at specific actions of a packet, including applications that it’s tied to?

  • Application-based firewalls
  • Classic firewalls
  • Stateful Firewalls
  • Network-based firewalls
A

An application firewall can see more information in a packet header, such as specific actions within a packet that pertain to an application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

NIDS/NIPS are Network-based and can detect unauthorized network or host use. Which NIDS/NIPS component creates, stores, and inspects traffic from an offline copy?

  • Passive sensor
  • Out-of-band
  • In-band
  • Inline sensor
A

Passive sensors monitor network traffic and make an offline storage copy of the traffic. There it is examined for suspicious behaviors and activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is a SIEM?

  • is a connector between two or more separate network segments
  • a network device used to manage and store encryption keys
  • a real-time analysis system that aggregates, stores, and correlates data from applications and network hardware
  • a part of a switch or firewall that translates telecommunication protocols to other common networking protocols for smooth sending/receiving
A

Security Information and Event Management (SIEM) is a system that aggregates, stores, and correlates data from network sources into one central repository for analysis purposes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

People are the weakest link in network security. An Acceptable Use Policy (AUP) can help to remedy this issue. Which can be included in an AUP as a means to control what software is installed on a device?

  • social engineering
  • personal email
  • social media
  • unauthorized software
A

An unauthorized software AUP means to control the types of software on a system as it may introduce security or legal risks to the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which mechanisms are used on the data link layer to drop packets caught in a loop?

  • MAC filtering
  • STP
  • OSPF
  • ACLs
A

Spanning Tree Protocol is a mechanism that prevents loops from multiple active paths between stations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Which of the following is a characteristic of ANT technology?

  • works by transmitting a band of electromagnetic energy beyond the red end of the visible color spectrum
  • mainly used in connecting wireless devices, such as mice, keyboards, and other peripherals
  • connects devices via a cable for data transfer
  • primarily used in sports and fitness sensors to provide individual performance reports
A

ANT technology is primarily used in sports and fitness sensors to provide individual performance reports.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Proxy servers are used for security, logging, and caching. Which type of proxy is used on the server-side to accept/deny requests from external clients, and provides web application security?

  • Application proxy
  • Transparent proxy
  • Reverse proxy
  • Forward proxy
A

A reverse proxy is a server-side concept for caching static HTTP content when the server accepts requests from external clients.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Which ports are used for the secure version of IMAP and POP?

  • IMAP uses 110, POP uses 143
  • IMAP uses 993, POP uses 995
  • IMAP uses 995, POP uses 993
  • IMAP uses 143, POP uses 110
A

IMAP uses TCP port 993, while POP uses TCP port 995 for securely retreiving email messages from the email server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Which protocol is used for digitally signing and encrypting emails?

  • MIME
  • SRTP
  • SSH
  • S/MIME
A

S/MIME (Secure/Multipurpose Internet Mail Extensions) is a widely accepted protocol for sending digitally signed and encrypted emails.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Which firewall rule should be used to allow only specific IP addresses, thus blocking and treating all other traffic as suspicious?

  • deny all
  • allow all
  • implicit deny
  • explicit deny
A

The ‘implicit deny’ security stance treats everything not given specific and selective permission as suspicious.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is a SCAP scan?

  • an automated tool that checks a computer or application configurations for compliance purposes
  • a tool that attackers use to find vulnerabilities in a system
  • a tool for capturing network traffic to view traffic patterns
  • a tool used to identify, destroy, and purge data in decommissioned devices
A

SCAP (Security Content Automation Protocol) was developed to automate configuration checks for compliance purposes.

**an automated tool that checks a computer or application configurations for compliance purposes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Proxy servers are used for security, logging, and caching. Which type of proxy provides an anonymous browser experience to any user on the internet?

  • Web proxy
  • Content-filtering proxy
  • Open proxy
  • Caching proxy
A

An OPEN PROXY is a forwarding proxy server that is accessible by any Internet user by concealing their IP address while browsing the web.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Which is the newest protocol that addresses existing vulnerabilities in managing devices on an IP-based network?

  • SNMPv1
  • SNMPv3
  • NTP
  • LDAPS
A

SNMPv3 addresses the vulnerabilities of previous versions that came with managing devices on an IP-based network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Which term is used to install and run an app that hasn’t been authorized or approved by the device’s official app store?

  • Carrier Unlocking
  • Custom firmware
  • Rooting/Jailbreaking
  • Sideloading
A

Sideloading is the installing and running of apps on mobile devices that haven’t been authorized or approved by the device’s official app store.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Which load balancing schema has a secondary load balancer take over in the event that the primary fails?

  • Active-Active
  • Round-robin
  • Affinity-based
  • Active-Passive
A

Active-Passive refers to a load balancing schema in which a secondary load balancer takes over in the event that the primary fails.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which is attached to a computer as a way to manage and store encryption keys for cryptographic functions?

  • Media Gateway
  • bridge
  • HSM (Hardware Module Security)
  • SSL Decryptors
A

HSM is a combination of hardware and software/firmware that is attached or contained inside a computer and used to provide cryptographic functions for tamper protection and increased performance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Port security uses MAC addresses to control access to ports on a switch. Which variant of port security learns which MAC addresses are allowed as they connect?

  • Static learning
  • OSPF
  • Sticky learning
  • Dynamic learning
A

Dynamic learning controls access to ports by learning which MAC addresses should be used as they connect. This method is useful for a small number of machines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Which of the following tools is designed to detect, log, and can automatically respond to unauthorized network or host use?

  • IDS
  • HIDS/HIPS
  • NIDS/NIPS
  • IPS
A

IPS mostly have the same functionality as IDS, except that they add in the ability to respond to unauthorized behaviors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

The technology that involves dividing a mobile device into a series of containers is known as?

  • Storage segmentation
  • Full device encryption
  • Remote wipe
  • Containerization
A

In the context of Mobile Device Management (MDM), containerization is the technology to segment the mobile data into a series of containers. One container could be for personal data, while another is for work-related material.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Which is true of biometrics?

  • Biometrics can be used to unlock some mobile devices by using the location of the device.
  • Biometrics uses the connection method to unlock some mobile devices.
  • Biometrics can be used to unlock some mobile devices by using the owner’s fingerprint.
  • Biometrics can be used to unlock some mobile devices by using the owner’s face.
  • Biometrics is not a strong security feature.
A

Some mobile devices have built-in biometrics methods, like fingerprint recognition, that can be used for unlocking the screen.

Some mobile devices have built-in biometrics methods, like facial recognition, that can be used for unlocking the screen.

Biometrics is not a strong security feature; it’s a convenience feature, as biometrics sensors have proven to be hackable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

You have been asked to make recommendations on which IPSEC mode your organization should implement on it’s VPN . In addition, you need to implement the appointment protocol. You decide to use IPSEC in tunnel mode with the AH protocol. Which payload is produced by this configuration?

A

An encapsulated packet that is digitally signed.

**IPSEC in “tunnel mode” with the “AH” (Authentication Header) produces an encapsulated packet that is digitally signed.

**AH digitally sign packets for authentication purposes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

You are working on a new security system for a US military installation that is only accessed by military personnel. Which certificate-based authentication system should you integrate?

A

CAC (Common Access Cards) is a certificate based smart card issued by the DOD to military personnel and contractors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Gaining unauthorized access to the data center by using another users credentials is an example of which option?

A

PIGGYBACKING - act of gaining unauthorized access to a facility by using another user’s access credentials.

**mantrap - refers to a set of double doors that are generally monitored by a security guard.

**turnstile - is a type of gate that allows movement in a single direction at a time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

You need to ensure that several confidential files are not changed. You decide to use an algorithm to create message digests for the confidential files. Which algorithm should you use?

A

Secure Hash Algorithm (SHA) is a hashing algorithm that creates a message digest which can be used to determine whether a file has been changed since he message was created. An unchanged message should create the same message degest on multiple passes through a hashing algorithm.

**Advanced Encryption Standard (AES), Data Encryption Standard (DES), and Internationiol Data Encryption Algorithm (IDEA) are secret key encryption standard that are used to encrypt files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Which principle behind a social engineering attack relies on the victim’s belief that the attacker is somenone who can be trusted, based on the attackers supposed job title of position?

A

Authority - authority attacks are particulary effective because they feed on the victims assumption thtat the attacker is automatically someone to be trusted.

50
Q

You are the security administrator for an organization. Management decides that all communications on the network should be encrypted using the DATA ENCRYPTION STANDARD (DES) or Triple DES (3DES) algorithm. Is the following statement true: A Triple DES (3DES) algorithm uses 48 rounds of computation?

A

True

51
Q

You need to provide centralized remote user authentication, authorization, and accounting for your company’s network. Which solution should you deploy?

A

RADIUS (Remote Authentication Dial-in User Service) provides centralized remote user authentication, authorization and accounting.

52
Q

You have been asked to implement hardware-based encryption on a Windows server 2008 computer. What is required to do this?

A

TPM or HSM (Trusted Platform Module/Hardware Security Module) chips, are used in Public Key Infrastructure (PKI) and clustered environments. HSMs can be easily added to an existing system. HSM chips can both generate and store keys. TPM chips are permanently mounted on the motherboard and cannot be replaced .

**Hardware-based encryption is faster than software based encryption.

53
Q

Your organization has several applications and servers that implememnt different password types. You need to document the different passoword types that are used because your company wants to later implement a single sign-on system. Which passwords types are usually the hardest to remember?

  • user generated passords
  • PIN codes
  • software generated
  • dynamic passwords
A

SOFTWARE generated & DYNAMIC passwords are the same thing. They are usually generated by a piece of software. At the next login session, a new password is generated. They are usually the hardest passwords to remember because they are to complex. They are also harder to guess.

54
Q

You are performing user account reviews. You need to determine whether user accounts are active, which property should you verify?

A

WHEN THE LAST LOGIN OCCURRED - If a user account has not been logged in recently, either the user is not logging out properly or the user account is no longer being used.

55
Q

While developing an incident response plan for your client, you outline the roles and responsibilities of a cyber response team. You also describe the establishment and formation of that team. What time frame should you specify for the formation of a cyber-incident response team?

A

In advance of an incident occurring

56
Q

Your organization has decided to outsource it’s email service. The company chosen for this purpose has provided a document that details the email functions that will be provided for a specific period along with guaranted performance metrics, What is this document called?

A

Service Level Agreement (SLA) is an agreement between a company and a vendor in which the vendor agrees to provide certain functions for a specified period.

57
Q

You are aware that any system in the De-militarized Zone (DMZ) can be compromised because the DMZ is accessible from the internet. What should you do to mitigate this risk?

A

Implement every computer on the DMZ as Bastion Host: because any system on the DMZ can be compromised. A bastion host is, in essence, a system that is hardened to resist attacks. A bastion host is not attached to any firewall software. However, every firewall should be hardened like a bastion host.

58
Q

Match the protocols on the left with the correct description on the right.

a. S/MIME
b. SSH
c. SSL/TLS
d. SNMPv3

  1. Cryptographic communication protocol.
  2. Secure encryption and digital signatures for email.
  3. Routing and switching management.
  4. Secure remote access
A

Cryptographic communications protocol ::SSL/TLS.

Secure encryption and digital signatures: ::S/MIME.

Routing and switching management ::SNMPv3

Secure remote access ::SSH

59
Q

Which penetration-testing concept compromises one system so that it can be used to attack another system?

A

Pivot - The first system is compromised in the initial exploit. That first system is later used to atttack another system on the same network.

60
Q

You administer a small corporate network on friday you preformed a full backup of the hard disk of one of the companys servers. On Monday, you performed a differential backup of the same disk. On Tuesday, Wednesday & Thursday you performed incremental backups of the servers disk. Which files are recorded in the backup that you performed on the Thursday?

A

All of the files on the hard disk that were changed or created since the incremental backup on Wednesday.

61
Q

Match the attacks on the left with the desciptions given on the right.

a. Wireless jamming
b. war driving
c. Bluejacking
d. Bluesnarfing

  1. an attack that sends unsolicited messages over a bluetooth connection.
  2. an attack that causes all mobile devices to lose their association with corporate access points while the attack is underway.
  3. the act of discovering unprotected wireless network by using a laptop outside an office building.
  4. the act of gaining unauthorized access to a device (and the network it is connected to) through its bluetooth connection.
A

Wireless Jamming :: an attack that causes all mobile devices to lose their association with corporate access points while the attack is underway.

War driving :: the act of discovering unprotected wireless network by using a laptop outside on office building.

Bluejacking :: an attack that sends unsolicited messages over a bluetooth connection.

Bluesnarfing :: the act of gaining unauthorized access to a device (and the network it is connected to) through its bluetooth connection.

62
Q

Your company develops an incident response paln when the Web server udnergoes a DOS attack, the incident response team follows the incident response plan and returns the web server to normal operation. What should be the final outcome of this incident?

A

Documented Incident - When following an incident response plan, the final outcome of an incident should be a documented incident. Among the things to include would be “what happened,” “who responded,” “what the damage was,” “what type of incident occurred,” “what escalation was taken.”

63
Q

Your CIO (Chief Information Officer) has decided that the organization needs to implement password policies for better security. Will “Requiring users to use only alphabetic words as passwords” strengthen password security?

A

No

64
Q

What is often the weakest link in the security chain and represents the largest vulnerability?

  • -Keeping end-of-life systems
  • -Lack of vendor support
  • -Untrained users
  • -Embedded systems
A

Untrained users - (most vulnerable point)

  • *Keeping end-of-life systems ::running outdated systems that are no longer receiving security updates.
  • *Lack of vendor support: An vendor should be responsible for providing security updates for issues that are discovered.
  • *Embedded systems: (single board computers) many occaisions they do not have the appropriate security controls updated on their firmware.
65
Q

A web server is located on a DMZ segment. The web server only serves HTTP pages, and there are no other computers on the DMZ segment. You need to configure the DMZ to ensure that commucnication can occur. Which port should be opened on the internet side of the DMZ firewall?

  • Port 20/21
  • Port 110
  • Port 443
  • Port 80
A

Port 80 (HTTP Traffic)

  • *Port 20/21 (FTP traffic)
  • *Port 110 Post Offic Protocol (POP)
  • *Port 443 Secure Socket Layer (SSL)
66
Q

Management has notified you that the MEAN TIME TO REPAIR (MTTR) a critical hard drive is too high. You need to address this issue with the least amount of expense.

What should you do?

A

Add another hard drive, and implement disk mirroring.

67
Q

Your employees are allowed to use personnel fitenss monitors and other wearable devices inside your facility. You are concerned about proprietary communication with these devices. Which of these technologies is the wireless commnication with which you should be concerned?

A

ANT - is susceptible to eavesdropping interception and impersonation.

**ANT (Adaptive Network Topology) protocol is a proven ultra-low power wireless protocol that is responsible for sending information wirelessly from one device to another device.

68
Q

You have been hired as a security consultant for a large corporation. During a meeting with the IT department, the IT manager indicates that one of their applications uses a private key encryption standard that was developed in Russia and uses 256-bit encryption keys. Which encryption standard does that application use?

A

GOST - A Russian private key encrypton standard that uses a 256 bit encryptioin key. GOST was developed as a counter to the Data Encryption Standard (DES).

69
Q

You discover that users are reusing old passwords quite frequently. You need to configure how many new passwords must be created before an old one can be reused. Which password policy setting should you use?

A

Password history – allows you to configure how many new passwords must be created before an old one can be reused.

70
Q

Key board cadence is an example of which type of multifiactor authentication?

A

Something you do – When the user enters a new password, the key stroke timing (cadence) is recorded as a signature pattern. Logons are compared against the recorded signature. Even if an attacker had a users password, remote likelihood that the attackers cadence would match the recorded cadence.

71
Q

“Gaining access to a restricted file by changing the permissions of your valid account” is an example of what?

A

Privilege escalation - using your valid account and then finding a way to access files that you do not have permission to access.

72
Q

You want to configure password policies that ensure password strength. Which password setting most affects a passwords strength?

A

Password complexity

73
Q

What is the goal when you passively test security controls?

A

Probing for weaknesses

74
Q

What does an incremental backup do?

A

It backs up all new files and any files that have changed since the last full or incremental backup and resets the archive bit.

75
Q

Your organization has been awarded a federal governement contract. You have been instructed to set up a server with an operating system that will enforce the access control rules required by the federal government. Which access control method will be implemented?

A

Mandatory Access Control - based on the idea of security clearance levels. Each object/subject is granted a clearance level (referred to as a label). Subjects are only permitted to access at their own clearance level and below.

**Need-to-know Policy: Access resource, same domain.

76
Q

Your organization has a security policy in place that states that all precautions should be taken to prevent physical theft of mobile devices. Which precaution would prevent this?

A

Store mobile devices in a locked cabinet

77
Q

Which policy defines the sensitivity of a company’s data?

A

An Information Policy - defines the sensitivity of a company’s data and the proper procedures for storage, transmission, disposal and marking of a company’s data.

78
Q

Your client allows the users to choose their own “logon names” for their account. You have seen “opsboss,” “upgal,” and “domainadm” used as logons. You are very concerned about these obvious administrative accounts. What security control should you implement?

A

Standard naming conventions - creating standard naming convention would resolve the issue of obvious account names. Account names should not identify job role.

79
Q

Match the controls on the left with the object given on the right.

a. Data Center
b. Web server
c. Applications
d. Mobile device

  1. GPS tracking
  2. Host-based firewall
  3. Biometrics
  4. Sandboxing
A

Data Center - Biometrics

Web server - Host-based firewall

Applicantions - sandboxing

Mobile device - GPS tracking

80
Q

Which of the following would take the least amount of time to restore?

  • snapshots
  • differential backups
  • incremental backups
  • mirror backups
A

Snaptshots - a snapshot is an image of the system at a given point in time.

81
Q

Your organization has asked you to design a strategy for documenting actions that users take on a computer network. This solution should provide user accountability. What should you implement?

A

Audit logs - You should implement audit logs to document actions take on a computer network, along with the parties responsible for those actions. In order to ensure the integrity of audit logs, proper identification and authentication should be required on a network.

82
Q

Which hacker attack is a combination of IP spoofing and the saturation of a network with ICMP messages?

A

Smurf - smurf attack is a combination of Internet Protocol (IP) spoofing and the saturation of a network with a spoofed IP address of a computer inside the network. The ICMP message is broadcast on the network. The ICMP message is broadcast on the network, and the hosts on the network attempt to reply to the spurious ICMP message. Smurf attack casuses a Denial Of Service (DOS) on a network because computers are busy responding to the ICMP messages.

83
Q

Your users often forget their passwords and ask for assistance. You send a link to reset the password. You would like to incorporate a time limit for the user to respond to the link which would you incorporate?

A

Time-based One Time Passwords (TOTP) - are issued for a specific period of time. Once it is used or its time expires, the TOTP is no longer valid.

84
Q

You install a network device that acts as the interface between a local area network and the internet using one IP address. Which device did you install?

A

NAT router

85
Q

Which two suppression methods are recommended when paper, laminates and wooden furniture are the elements of a fire in the facility? (choose 2)

  • Water (sprinkler/extinguisher)
  • Halon system
  • Soda Acid extinguisher
  • CO2 extingiusher
A

Water & soda acid

86
Q

When injection attack affects a database?

A

SQL injection - affects a database. In this type of attack, the interface is expecting a user to enter data, but the interface is not properly designend to only allow a specific data type. A malicious suer can enter SQL code.

87
Q

You are responsible for managing the security for a network that supports multiple protocols. You need to understand the purpose of each of the prtocols that are implemented on the network.

Match each description with the protocol that it best fits.

a. SSH
b. SSL
c. SCP
d. ICMP

  1. Protocol that allows files to be copied over a secure connection.
  2. Protocol that secures messages between the application and transport layer.
  3. Protocol that uses a secure channel to connect a servera and a client.
  4. Protocol used to test and report on path information between network devices.
A

SSH (Secure Shell)- Protocol that uses a secure channel to connect a server and a client.

SSL (Secure Socket Layer) - Protocol that secures messages between the applicatoin and transport layer.

SCP (Secure Copy Protocol)- Protocol that allows files to be copied over a secure connection.

ICMP (Internet Control Message Protocol)- Protocol used to test and report on path information between network devices.

88
Q

Harmful programs used to disrupt computer operations, gather sensitive information, or gain unauthorized access to copmuter systems are commonly referred to as:

A

Malware

89
Q

Which of the following statements apply to the definition of a computer virus?

  • A self replicating computer prograom contianing malicious segment
  • an attack that sends unsolicited messages over a bluetooth connection.
  • Requires it’s host application to be running to make the virus active.
  • Attaches itself to an application program or other executable component.
  • a program designed to probe a system for misconfiguration, old software versions, and other weaknesses
A

A self replicating computer prograom contianing malicious segment

Requires it’s host application to be running to make the virus active.

Attaches itself to an application program or other executable component.

90
Q

Which term refers to an example of a crypto-malware?

  • spyware
  • bluesnarfing
  • adware
  • ransomware
A

Ransomware

91
Q

A standalone malicious computer program that typically propagates itself over a computer network to adversely affect system resources and network bandwidth is called?

A

worm

92
Q

A type of software that performs unwanted and harmful actions in disguise of a legitimate and useful program is known as a trojan horse. This type of malware may actlike a legitimate program and have all the expected functionalities, but apart from that it will also contain a protion of malicious code that the user is unaware of.

True or False?

A

True

93
Q

A collection of software tools used by a hacker to mask intrusion and obtain administrator-level access to a computer or computer network is known as?

A

Rootkit

94
Q

Wich of the following answers, lists an example of spyware?

  • keylogger
  • vulnerability scanner
  • computer worm
  • packet sniffer
A

keylogger

95
Q

What is adware?

A

software that displays advertisements

96
Q

Malicious software collecting information about users, without their knowledge/consent is known as?

  • crypto-malware
  • adware
  • ransomware
  • spyware
A

spyware

97
Q

Malware that restricts access to a computer sysem by encrypting files or locking the entire system down until the user performs requested action is known as?

A

Ransomware

98
Q

A malware-infected networked host under remote control of a hacker is commonly referred to as?

  • Trojan
  • Worm
  • Bot
  • Honeypot
A

bot

99
Q

Which of the terms listed below applies to a collection of intermediary compromised systems that are used as a platform for DDOS attack?

A. Honeynet
B. Botnet
C. Quarantine network
D. Malware

A

botnet

100
Q

Which type of Trojan enables unauthorized remote access to a compromised system?

  • pcap
  • MaaS
  • RAT
  • pfsense
A

Remote Access Toolkit (RAT)

101
Q

As a security professional, you have been asked to advise an organization on which access control model to use. You decide that role-based access control (RBAC) is the best option for the organization. What are two advantages of implementing this access control model? (Choose two)

A. user friendly
B. low security cost
C. easier to implement
D. discretionary in nature
E. highly secure environment
A

C. easier to implement

B. low security cost

102
Q

Which of the following would be an example of a design weakness?

a. Not updating antivirus software
b. Not including a DMZ
c. Failing to store private keys, public keys or certificates securely
d. Not documenting new assets as the system grows

A

Not including a DMZ

103
Q

You are responsible for designing your company’s identification, authentication and authorization system to ensure that the company’s network is protected from unauthorized access.

What is the purpose of authentication on this network?

A

Verifying the identity of users

104
Q

Which of these options is particularly dangerous because it processes data with little or no latency?

a. SoC
b. Home automation
c. Wearable technology
d. RTO’s

A

RTO’s (Real Time Operating System) – RTO’s process data with little to no latency. They are susceptible to code injection, exploiting shared memeor, priority inversion, DOS attacks and attacks on inter-process communication.

105
Q

Which one of these is NOT charactized by identifying or exploiting a vulnerability when found?

a. identifying common misconfigurations
b. discovering a false positive
c. passively testing security controls
d. idenifying a lack of security controls

A

Discovering a false positive – is NOT characterized by identifying or exploiting a vulnerability when found. A false positive can occur when a vulnerability is dentified that, in reality, is not a vulnerability.

106
Q

Which attack involves changing a text file in which a web server stores persistent settings?

a. site spoofing
b. cookie poisioning
c. active content inserting
d. cross-site scripting

A

Cookie poisioning

107
Q

You have been authorized by management to use a vulnerability scanner once every three months.
What is this tool?

a. an applications that protects a system from viruses
b. an applications that identifies ports and services that are at risk on a network
c. an application that detect when network intrustions occur and identifies the appropriate personnel
d. an application that identifies security issues on a network and gives suggestions on how to prevent the issues

A

An application that identifies security issues on a network and gives suggestions on how to prevent the issues.

108
Q

A company implements an application that accesses confidential information from a database. You need to allow guest access that uses time-sensitive passwords.
Which device will generate these passwords?

a. security-token
b. Kerberos
c. Digital certificate
d. EAP

A

security-token – small device that generates time-sensitive passwords.

109
Q

Smart cards, tokens and key fobs or some type of security device. Are examples of (example of authentication)

a. Something you know
b. Something you are
c. Something you do
d. Something you have

A

Something you have

110
Q

To which attacks are password susceptible? (Choose all that apply)

a. Brute Force
b. dictionary
c. sniffing
d. denial of service
e. social engineering
f. data diddling

A

sniffing - when an attacker captures information from a network to obtain user passwords

Dictionary - is an attempt to guess passwords by using well-known words or phrases.

Brute Force - consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly.

Social Engineering - is the psychological manipulation of people into performing actions or divulging confidential information.

111
Q

Your clients HR practices include promotion from within and transferring people between offices on a regular basis. It seems like the most common question you hear when employees talk on the phone is “What office are you working at now and what are you doing?”
What practice will ensure that a user’s permissions are relevant and current?

a. standard naming convetions
b. recertification
c. federation
d. transitive trusts

A

Recertification - is the process of examining a user’s permissons and determing if they still need access to what was previously granted.

112
Q

You have set a password policy that requires default passwords to be changed upon system installation. However, you suspect that some default passwords have not been changed.
Which software tool would you use to locate the password violations?

a. Steganography tools
b. Configuration Compliance Scanner
c. Vulnerability Scanner
d. Data Sanitization Tools

A

Configuration Compliance Scanner - will look for vulnerabilities that fail to comply with configuration requirements. Such failures include default passwords that have not been changed, patches that have not been applied to network hardware and firewalls that are not configured properly.

113
Q

___________- is the process of using definition and configuration files to provision and manage data centers. Automating this process through scripts can ensure that there is more control and less opportunity for error when deploying servers as compared with manual configuration.

A

IAC (Infrastructure as Code) – the process of managing and provisioning computer data centers through machine-readable definition files, rather than physical hardware configuration or interactive configuration tools.

114
Q

________ is a component that ensures that the computer on the network meet an organizations security policies.

A

Network Access Control (NAC)

115
Q

_________ security secures both the data and the functions of the application.

_________ is best if there will be more than 100 users for the data warehouse.

  • More than one application is being used to access the data warehouse.
  • The security table will likely become the largest table within the warehouse.
A

Application-level security

Database level security

116
Q

A card that is certificate-based and is issued to non-military, federal employees and contractors?

a. FAR
b. PIV
c. CAC
d. HOTP

A

PIV card (Perosnal Identify Verification)

117
Q

Your company has decided to implement IPSEC on all VPN connections to provide better security. You need to ensure that packets are digitally signed IPSEC connections. What provides this in IPSEC?

a. DES
b. Diffie-Hellman
c. KHMAC
d. ISAKMP

A

KHMAC (Keyed Hashing for Message Authentication Code) - used to digitally sign packets that are transmitted on IPSEC (Internet Protocol Security) connections. The standard is also referred to as Key-Hash Message Authentication (HMAC)

118
Q

The new security plan for your organization states that all data on your servers must be classified to ensure appropriate access controls are implemented. Which statements are true of information classification? (choose 3)

a. The two primary classes of data classifications deal with military installations and commercial organizations.
b. Data classifications refers to assigning security labels to information assets.
c. A data custodian must determine the classification of an information asset.
d. A data owner must determine the information classification of an asset.
e. The two primary classes of the data classification scheme apply to nonprofit and financial institutions.

A

a. The two primary classes of data classifications deal with military installations and commercial organizations.
b. Data classifications refers to assigning security labels to information assets.
d. A data owner must determine the information classification of an asset.

119
Q

Match the website application code attack types on the left with the mitigation given on he right.

a. cross-site request forgery (CSRF)
b. cross-site scripting (XSS)
c. Session hijacking
d. Malicious add-on

  1. encrypt commuciations between the two parties.
  2. Implement input validation.
  3. implement application white-listing.
  4. validate both the client and server side.
A

cross-site request forgery (CSRF) - validate both the client and server side.

cross-site scripting (XSS) - implement input validation.

session hijacking - encrypt communications between the two parties.

malicious add-ons - implement application white-listing.

120
Q

Which option includes verifying appropriate access controls, authentication controls, input validation and proper logging, among others?

a. identifying common misconfigurations
b. identifying a false positive
c. identifying a lack of security controls
d. passively testing security controls

A

identifying a lack of security controls