Security+ Flashcards

1
Q

The organization that Chris works for has disabled automatic updates. What is the most common reason for disabling automatic updates for organizational systems?
A. To avoid disruption of the work process for office workers
B. To prevent security breaches due to malicious patches and updates
C. To avoid issues with problematic patches and updates
D. All of the above

A

C. The most common reason to disable automatic patching is to avoid issues with problematic or flawed patches and updates. In most environments the need to patch regularly is accepted and handled for office workers without causing significant disruption. That concern would be different if the systems being patched were part of an industrial process or factory production environment. Malicious patches from legitimate sources such as an automatic update repository are exceptionally rare and are not a common concern or driver of this behavior. For more information, see Chapter 11.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following is the least volatile according to the forensic order of volatility?

A. The system’s routing table
B. Logs
C. Temp files
D. CPU Registers

A

B. Logs, along with any file that is stored on disk without the intention of being frequently overwritten, are the least volatile item listed. In order from most volatile to least from the answers here, you could list these as CPU registers, the system’s routing table, temp files, and logs. For more information, see Chapter 15.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Ed wants to trick a user into connecting to his evil twin access point (AP). What type of attack should he conduct to increase his chances of the user connecting to it?

A. A disassociation attack
B. An application denial-of-service attack
C. A known plain-text attack
D. A network denial-of-service attack

A

A. If Ed can cause his target to disassociate from the access point they are currently connected to, he can use a higher transmission power or closer access point to appear higher in the list of access points. If he is successful at fooling the user or system into connecting to his AP, he can then conduct on-path attacks or attempt other exploits. Denial-of-service attacks are unlikely to cause a system to associate with another AP, and a known plain-text attack is a type of cryptographic attack and is not useful for this type of attempt. For more information, see Chapter 12.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What term is used to describe wireless site surveys that show the relative power of access points on a diagram of the building or facility?

A. Signal surveys
B. db maps
C. AP topologies
D. Heatmaps

A

D. Site surveys that show relative power on a map or diagram are called heatmaps. They can help show where access points provide a strong signal, and where multiple APs may be competing with each other due to channel overlap or other issues. They can also help identify dead zones where signal does not reach. Signal surveys, db maps, and AP topologies were made up for this question. For more information, see Chapter 13.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What hardware device is used to create the hardware root of trust for modern desktops and laptops?

A. System memory
B. A HSM
C. The CPU
D. The TPM

A

D. A hardware root of trust provides a unique element that means that a board or device cannot be replicated. A Trusted Platform Module (TPM) is commonly used to provide the hardware root of trust. CPUs and system memory are not unique in this way for common desktops and laptops, and a hardware security module (HSM) is used to create, manage, and store cryptographic certificates as well as perform and offload cryptographic operations. For more information, see Chapter 11.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Angela wants to prevent users in her organization from changing their passwords repeatedly after they have been changed so that they cannot reuse their current password. What two password security settings does she need to implement to make this occur?

A. Set a password history and a minimum password age.
B. Set a password history and a complexity setting.
C. Set a password minimum and maximum age.
D. Set password complexity and maximum age.

A

A. Angela needs to retain a password history and set a minimum password age so that users cannot simply reset their password until they have changed the password enough times to bypass the history. For more information, see Chapter 8.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Chris wants to establish a backup site that is fully ready to take over for full operations for his organization at any time. What type of site should he set up?

A. A cold site
B. A clone site
C. A hot site
D. A ready site

A

C. Hot sites are ready to take over operations in real time. Cold sites are typically simply ready buildings with basic infrastructure in place to set up a site. Clone sites and ready sites are not typical terms used in the industry. For more information, see Chapter 9.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following is not a common constraint of embedded and specialized systems?

A. Computational power
B. Overly complex firewall settings
C. Lack of network connectivity
D. Inability to patch

A

B. Embedded and specialized systems tend to have lower-power CPUs, less memory, less storage, and often may not be able to handle CPU-intensive tasks like cryptographic algorithms or built-in security tools. Thus, having a firewall is relatively unlikely, particularly if there isn’t network connectivity built in or the device is expected to be deployed to a secure network. For more information, see Chapter 11.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Gary is reviewing his system’s SSH logs and sees logins for the user named “Gary” with passwords like password1, password2 … PassworD. What type of attack has Gary discovered?

A. A dictionary attack
B. A rainbow table attack
C. A pass-the-hash attack
D. A password spraying attack

A

A. A dictionary attack will use a set of likely passwords along with common variants of those passwords to try to break into an account. Repeated logins for a single user ID with iterations of various passwords is likely a dictionary account. A rainbow table is used to match a hashed password with the password that was hashed to that value. A pass-the-hash attack provides a captured authentication hash to try to act like an authorized user. A password spraying attack uses a known password (often from a breach) for many different sites to try to log in to them. For more information, see Chapter 4.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Kathleen wants to set up a system that allows access into a high-security zone from a low-security zone. What type of solution should she configure?

A. VDI
B. A container
C. A screened subnet
D. A jump server

A

D. Jump servers are systems that are used to provide a presence and access path in a different security zone. VDI is a virtual desktop infrastructure and is used to provide controlled virtual systems for productivity and application presentation among other uses. A container is a way to provide a scalable, predictable application environment without having a full underlying virtual system, and a screened subnet is a secured zone exposed to a lower trust level area or population. For more information, see Chapter 12.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Derek’s organization is worried about a disgruntled employee publishing sensitive business information. What type of threat should Derek work to protect against?

A. Shoulder surfing
B. Social engineering
C. Insider threats
D. Phishing

A

C. Derek’s organization is worried about insider threats, or threats that are created by employees and others who are part of the organization or are otherwise trusted by the organization. Social engineering involves deceiving people to achieve an attacker’s goals. Phishing attempts to acquire personal information through social engineering and other techniques, and shoulder surfing is a technique where malicious actors watch over someone’s shoulder to acquire information like passwords or credit card numbers. For more information, see Chapter 2.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Jeff is concerned about the effects that a ransomware attack might have on his organization and is designing a backup methodology that would allow the organization to quickly restore data after such an attack. What type of control is Jeff implementing?

A. Corrective
B. Preventive
C. Detective
D. Deterrent

A

A. Corrective controls remediate security issues that have already occurred. Restoring backups after a ransomware attack is an example of a corrective control. Preventative controls attempt to stop future issues. Detective controls focus on detecting issues and events, and deterrent controls attempt to deter actions. For more information, see Chapter 1.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Samantha is investigating a cybersecurity incident where an internal user used his computer to participate in a denial-of-service attack against a third party. What type of policy was most likely violated?

A. BPA
B. SLA
C. AUP
D. MOU

A

C. This activity is almost certainly a violation of the organization’s acceptable use policy (AUP), which should contain provisions describing appropriate use of networks and computing resources belonging to the organization. BPA is not a common term in this context. Service level agreements (SLAs) determine an agreed upon level of service, and MOUs, or memorandums of understanding are used to document agreements between organizations. See Chapter 16 for more information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Jean recently completed the user acceptance testing process and is getting her code ready to deploy. What environment should house her code before it is released for use?

A. Test
B. Production
C. Development
D. Staging

A

D. The staging environment is a transition environment for code that has successfully cleared testing and is waiting to be deployed into production. This is where the code should reside before it is released for use. The development environment is where developers work on the code prior to preparing it for deployment. The test environment is where the software or systems can be tested without impacting the production environment. The production environment is the live system. Software, patches, and other changes that have been tested and approved move to production. For more information, see Chapter 6.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Rob has created a document that describes how staff in his organization can use organizationally owned devices, including if and when personal use is allowed. What type of policy has Rob created?

A. Change management policy
B. Acceptable use policy
C. Access control policy
D. Playbook

A

B. Acceptable use policies define how organizational systems, devices, and services can and should be used. Change management policies determine how an organization handles change and change control. Access control documentation is typically handled as a standard, and playbooks describe how perform specific duties or processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Oren obtained a certificate for his domain covering *.acmewidgets.net. Which one of the following domains would not be covered by this certificate?

A. www.acmewidgets.net
B. acmewidgets.net
C. test.mail.acmewidgets.net
D. mobile.acmewidgets.net

A

C. Wildcard certificates protect the listed domain as well as all first-level subdomains. test.mail.acmewidgets.net is a second-level subdomain of acmewidgets.net and would not be covered by this certificate. For more information, see Chapter 7.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Richard is sending a message to Grace and would like to apply a digital signature to the message before sending it. What key should he use to create the digital signature?

A. Richard’s private key
B. Richard’s public key
C. Grace’s private key
D. Grace’s public key

A

A. The sender of a message may digitally sign the message by encrypting a message digest with the sender’s own private key. For more information, see Chapter 7.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Andrew is employing which type of risk management strategy as he works with his financial team to purchase a cybersecurity insurance policy to cover the financial impact of a data breach?

A. Risk avoidance
B. Risk transference
C. Risk acceptance
D. Risk mitigation

A

B. Purchasing insurance is the most common example of risk transference—shifting liability to a third party. Avoidance involves efforts to prevent the risk from occurring, acceptance is just that—formally accepting that the risk may occur, and mitigation attempts to limit the impact of the risk. For more information, see Chapter 17.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Shelly is writing a document that describes the steps that incident response teams will follow upon first notice of a potential incident. What type of document is she creating?

A. Guideline
B. Standard
C. Procedure
D. Policy

A

C. Procedures provide checklist-style sets of step-by-step instructions guiding how employees should react in a given circumstance. Procedures commonly guide the early stages of incident response. Standards define how policies should be implemented. Guidelines are voluntary, whereas policies are mandatory. For more information, see Chapter 16.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Define control objectives

A

The specific goals or intended outcomes of implementing certain security measures or controls. These objectives are crucial for ensuring the confidentiality, integrity, and availability of information systems and data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Define security controls

A

Specific measures that fulfill the security objectives of an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Define gap analysis

A

A method used to assess the difference between the current state of security measures and the desired state. It involves identifying the existing controls within an organization’s security posture and comparing them against industry standards or best practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What are the security control categories?

A
  • Technical controls enforce confidentiality, integrity, and availability in the digital space. Examples of technical security controls include firewall rules, access control lists, intrusion prevention systems, and encryption.
  • Operational controls include the processes that we put in place to manage technology in a secure manner. These include user access reviews, log monitoring, and vulnerability management.
  • Managerial controls are procedural mechanisms that focus on the mechanics of the risk management process. Examples of administrative managerial controls include periodic risk assessments, security planning exercises, and the incorporation of security into the organization’s change management, service acquisition, and project management practices.
  • Physical controls are security controls that impact the physical world. Examples of physical security controls include fences, perimeter lighting, locks, fire suppression systems, and burglar alarms.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What are the security control types?

A
  • Preventive controls intend to stop a security issue before it occurs. Firewalls and encryption are examples of preventive controls.
  • Deterrent controls seek to prevent an attacker from attempting to violate security policies. Vicious guard dogs and barbed wire fences are examples of deterrent controls.
  • Detective controls identify security events that have already occurred. Intrusion detection systems are detective controls.
  • Corrective controls remediate security issues that have already occurred. Restoring backups after a ransomware attack is an example of a corrective control.
  • Compensating controls are controls designed to mitigate the risk associated with exceptions made to a security policy. Think a necessary, but outdated OS device running in an isolated network.
  • Directive controls inform employees and others what they should do to achieve security objectives. Policies and procedures are examples of directive controls.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What are the three criteria for PCI DSS compensating controls in order to be satisfactory?

A
  • The control must meet the intent and rigor of the original requirement.
  • The control must provide a similar level of defense as the original requirement, such that the compensating control sufficiently offsets the risk that the original PCI DSS requirement was designed to defend against.
  • The control must be “above and beyond” other PCI DSS requirements.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What are the three states in which data might exist?

A
  • Data at rest is stored data that resides on hard drives, tapes, in the cloud, or on other storage media. This data is prone to theft by insiders or external attackers who gain access to systems and are able to browse through their contents.
  • Data in transit is data that is in motion/transit over a network. When data travels on an untrusted network, it is open to eavesdropping attacks by anyone with access to those networks.
  • Data in use is data that is actively in use by a computer system. This includes the data stored in memory while processing takes place. An attacker with control of the system may be able to read the contents of memory and steal sensitive information.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What are DLP systems?

A

DLP (Data Loss Prevention) systems are security tools that monitor, detect, and block the unauthorized transmission of information across a network. They help ensure that sensitive or critical information does not leave the corporate network or is not used in a manner that violates policies. DLP systems can be rule-based and may involve a combination of content inspection and contextual analysis to identify and protect data in use (endpoint actions), in motion (network traffic), and at rest (storage). They are crucial in enforcing regulatory compliance and protecting intellectual property.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are agent-based DLP systems?

A

Agent-based DLP uses software agents installed on systems that search those systems for the presence of sensitive information. These searches often turn up Social Security numbers, credit card numbers, and other sensitive information in the most unlikely places.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What are agentless DLP systems?

A

Agentless (network-based) DLP systems are dedicated devices that sit on the network and monitor outbound network traffic, watching for any transmissions that contain unencrypted sensitive information. They can then block those transmissions, preventing the unsecured loss of sensitive information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

How can you automatically apply encryption to email exchanges that may contain sensitive information?

A

Integrate Data Loss Prevention (DLP) systems. They can be configured to scan email and encrypt traffic automatically.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

How can you stop users from utilizing USB drives?

A

Implement an agent-based DLP (in this case, host-based).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What are the two mechanisms of action for DLP systems?

A

1) Pattern matching, where they watch for the telltale signs of sensitive information. For example, if they see a number that is formatted like a credit card or Social Security number, they can automatically trigger on that. Similarly, they may contain a database of sensitive terms, such as “Top Secret” or “Business Confidential,” and trigger when they see those terms in an outbound transmission.

2) Watermarking, where systems or administrators apply electronic tags to sensitive documents and then the DLP system can monitor systems and networks for unencrypted content containing those tags.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Define data minimization

A

The principle of collecting, processing, and storing only the minimum amount of personal data necessary for specific purposes. This reduces the risk of data breaches and complies with privacy regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Define de-identification

A

The process of removing or altering personally identifiable information (PII) from data sets, so that individuals cannot be readily identified, enhancing privacy and security while allowing data analysis and usage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What are the three main data obfuscation methods?

A
  • Hashing
  • Tokenization
  • Masking
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Define tokenization

A

Tokenization replaces sensitive values with a unique identifier using a lookup table. For example, we might replace a widely known value, such as a student ID, with a randomly generated 10-digit number. We’d then maintain a lookup table that allows us to convert those back to student IDs if we need to determine someone’s identity. Of course, if you use this approach, you need to keep the lookup table secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Define masking

A

Masking partially redacts sensitive information by replacing some or all sensitive fields with blank characters. For example, we might replace all but the last four digits of a credit card number with X’s or *’s to render the card number unreadable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Define rainbow table attack

A

A cryptographic attack that uses precomputed tables of hash values for cracking password hashes. It’s efficient against unsalted hashes, reducing the time needed to crack a password by comparing precomputed hashes rather than computing them on-the-fly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Define (network) segmentation

A

Segmentation places sensitive systems on separate networks where they may communicate with each other but have strict restrictions on their ability to communicate with systems on other networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Define nonrepudiation

A

Nonrepudiation means that someone who performed some action, such as sending a message, cannot later deny having taken that action. Digital signatures are a common example of nonrepudiation. They allow anyone who is interested to confirm that a message truly originated with its purported sender.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Matt is updating the organization’s threat assessment process. What category of control is Matt implementing?

A. Operational
B. Technical
C. Corrective
D. Managerial

A

D. Managerial controls are procedural mechanisms that focus on the mechanics of the risk management process. Threat assessment is an example of one of these activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Jade’s organization recently suffered a security breach that affected stored credit card data. Jade’s primary concern is the fact that the organization is subject to sanctions for violating the provisions of the Payment Card Industry Data Security Standard. What category of risk is concerning Jade?

A. Strategic
B. Compliance
C. Operational
D. Financial

A

B. The breach of credit card information may cause many different impacts on the organization, including compliance, operational, and financial risks. However, in this scenario, Jade’s primary concern is violating PCI DSS, making his concern a compliance risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Chris is responding to a security incident that compromised one of his organization’s web servers. He believes that the attackers defaced one or more pages on the website. What cybersecurity objective did this attack violate?

A. Confidentiality
B. Nonrepudiation
C. Integrity
D. Availability

A

C. The defacement of a website alters content without authorization and is, therefore, a violation of the integrity objective. The attackers may also have breached the confidentiality or availability of the website, but the scenario does not provide us with enough information to draw those conclusions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Tonya is concerned about the risk that an attacker will attempt to gain access to her organization’s database server. She is searching for a control that would discourage the attacker from attempting to gain access. What type of security control is she seeking to implement?

A. Preventive
B. Detective
C. Corrective
D. Deterrent

A

D. Deterrent controls are designed to prevent an attacker from attempting to violate security policies in the first place. Preventive controls would attempt to block an attack that was about to take place. Corrective controls would remediate the issues that arose during an attack. Detective controls detect issues or indicators of issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Greg is implementing a data loss prevention system. He would like to ensure that it protects against transmissions of sensitive information by guests on his wireless network. What DLP technology would best meet this goal?

A. Watermarking
B. Pattern recognition
C. Host-based
D. Network-based

A

D. In this case, Greg must use a network-based DLP system. Host-based DLP requires the use of agents, which would not be installed on guest systems. Greg may use watermarking and/or pattern recognition to identify the sensitive information, but he must use network-based DLP to meet his goal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What term best describes data that is being sent between two systems over a network connection?

A. Data at rest
B. Data in transit
C. Data in processing
D. Data in use

A

B. Data being sent over a network is data in transit. Data at rest is stored data that resides on hard drives, tapes, in the cloud, or on other storage media. Data in processing, or data in use, is data that is actively in use by a computer system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Tina is tuning her organization’s intrusion prevention system to prevent false positive alerts. What type of control is Tina implementing?

A. Technical control
B. Physical control
C. Managerial control
D. Operational control

A

A. Technical controls enforce confidentiality, integrity, and availability in the digital space. Examples of technical security controls include firewall rules, access control lists, intrusion prevention systems, and encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Which one of the following is not a common goal of a cybersecurity attacker?

A. Disclosure
B. Denial
C. Alteration
D. Allocation

A

D. The three primary goals of cybersecurity attackers are disclosure, alteration, and denial. These map directly to the three objectives of cybersecurity professionals: confidentiality, integrity, and availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Tony is reviewing the status of his organization’s defenses against a breach of their file server. He believes that a compromise of the file server could reveal information that would prevent the company from continuing to do business. What term best describes the risk that Tony is considering?

A. Strategic
B. Reputational
C. Financial
D. Operational

A

A. The risk that Tony is contemplating could fit any one of these categories. However, his primary concern is that the company may no longer be able to do business if the risk materializes. This is a strategic risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Which one of the following data elements is not commonly associated with identity theft?

A. Social Security number
B. Driver’s license number
C. Frequent flyer number
D. Passport number

A

C. Although it is possible that a frequent flyer account number, or any other account number for that matter, could be used in identity theft, it is far more likely that identity thieves would use core identity documents. These include drivers’ licenses, passports, and Social Security numbers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What term best describes an organization’s desired security state?

A. Control objectives
B. Security priorities
C. Strategic goals
D. Best practices

A

A. As an organization analyzes its risk environment, technical and business leaders determine the level of protection required to preserve the confidentiality, integrity, and availability of their information and systems. They express these requirements by writing the control objectives that the organization wishes to achieve. These control objectives are statements of a desired security state.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What technology uses mathematical algorithms to render information unreadable to those lacking the required key?

A. Data loss prevention
B. Data obfuscation
C. Data minimization
D. Data encryption

A

D. Encryption technology uses mathematical algorithms to protect information from prying eyes, both while it is in transit over a network and while it resides on systems. Encrypted data is unintelligible to anyone who does not have access to the appropriate decryption key, making it safe to store and transmit encrypted data over otherwise insecure means.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Greg recently conducted an assessment of his organization’s security controls and discovered a potential gap: the organization does not use full-disk encryption on laptops. What type of control gap exists in this case?

A. Detective
B. Corrective
C. Deterrent
D. Preventive

A

D. The use of full-disk encryption is intended to prevent a security incident from occurring if a device is lost or stolen. Therefore, this is a preventive control gap.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What compliance regulation most directly affects the operations of a health-care provider?

A. HIPAA
B. PCI DSS
C. GLBA
D. SOX

A

A. Although a health-care provider may be impacted by any of these regulations, the Health Insurance Portability and Accountability Act (HIPAA) provides direct regulations for the security and privacy of protected health information and would have the most direct impact on a health-care provider.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Nolan is writing an after-action report on a security breach that took place in his organization. The attackers stole thousands of customer records from the organization’s database. What cybersecurity principle was most impacted in this breach?

A. Availability
B. Nonrepudiation
C. Confidentiality
D. Integrity

A

C. The disclosure of sensitive information to unauthorized individuals is a violation of the principle of confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Which one of the following objectives is not one of the three main objectives that information security professionals must achieve to protect their organizations against cybersecurity threats?

A. Integrity
B. Nonrepudiation
C. Availability
D. Confidentiality

A

B. The three primary objectives of cybersecurity professionals are confidentiality, integrity, and availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Which one of the following data protection techniques is reversible when conducted properly?

A. Tokenization
B. Masking
C. Hashing
D. Shredding

A

A. Tokenization techniques use a lookup table and are designed to be reversible. Masking and hashing techniques replace the data with values that can’t be reversed back to the original data if performed properly. Shredding, when conducted properly, physically destroys data so that it may not be recovered.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Which one of the following statements is not true about compensating controls under PCI DSS?

A. Controls used to fulfill one PCI DSS requirement may be used to compensate for the absence of a control needed to meet another requirement.
B. Controls must meet the intent of the original requirement.
C. Controls must meet the rigor of the original requirement.
D. Compensating controls must provide a similar level of defense as the original requirement.

A

A. PCI DSS compensating controls must be “above and beyond” other PCI DSS requirements. This specifically bans the use of a control used to meet one requirement as a compensating control for another requirement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Define hacktivist

A

Hacktivists use hacking techniques to accomplish some activist goal. They might deface the website of a company whose policies they disagree with. Or a hacktivist might attack a network due to some political issue. The defining characteristic of hacktivists is that they believe they are motivated by the greater good, even if their activity violates the law.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Define APT

A

Sophisticated, long-term cyberattacks conducted by highly skilled adversaries targeting specific organizations for espionage or financial gain. APTs stealthily infiltrate networks to extract or compromise data without detection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What are espionage attacks?

A

Espionage attacks are motivated by organizations seeking to steal secret information from other organizations. This may come in the form of nation-states attacking each other or corporate espionage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What are the types of threat actors?

A
  • Cybercriminals: Individuals or groups seeking financial gain through attacks like phishing, malware, and identity theft.
  • Hacktivists: Hackers who target organizations for political or social reasons, often through website defacement or data leaks.
  • Nation-State Actors: Government-sponsored groups conducting cyber espionage or attacks to gather intelligence or disrupt other nations.
  • Insiders: Employees or contractors who misuse their access to steal information or sabotage systems.
  • Script Kiddies: Inexperienced hackers using pre-written scripts to exploit known vulnerabilities without fully understanding the technology.
  • Advanced Persistent Threats (APTs): Highly skilled groups engaging in prolonged and targeted cyberattacks to steal data or monitor organizations.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What are the typical motivations for threat actor attacks?

A
  • Data exfiltration attacks are motivated by the desire to obtain sensitive or proprietary information, such as customer data or intellectual property.
  • Espionage attacks are motivated by organizations seeking to steal secret information from other organizations. This may come in the form of nation-states attacking each other or corporate espionage.
  • Service disruption attacks seek to take down or interrupt critical systems or networks, such as banking systems or health-care networks.
  • Blackmail attacks seek to extort money or other concessions from victims by threatening to release sensitive information or launch further attacks.
  • Financial gain attacks are motivated by the desire to make money through theft or fraud. Organized crime is generally motivated by financial gain, as are other types of attackers.
  • Philosophical/political belief attacks are motivated by ideological or political reasons, such as promoting a particular cause or ideology. Hacktivists are generally motivated by philosophical or political beliefs.
  • Ethical attacks, or white-hat hacking, are motivated by a desire to expose vulnerabilities and improve security. These attacks are often carried out by security researchers or ethical hackers with the permission of the organization being tested.
  • Revenge attacks are motivated by a desire to get even with an individual or organization by embarrassing them or exacting some other form of retribution against them.
  • Disruption/chaos attacks are motivated by a desire to cause chaos and disrupt normal operations. War may also be a motivation for cyberattacks. Military units and civilian groups may use hacking in an attempt to disrupt military operations and change the outcome of an armed conflict.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Define attack surface

A

This is a system, application, or service that contains a vulnerability that a threat actor might exploit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Define threat vector

A

A path or method used by a cyber attacker to gain unauthorized access to a system or network to deliver a payload or malicious outcome. Common vectors include phishing, malware, social engineering, and unsecured networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What are the common message-based threat vectors?

A
  • Phishing: Deceptive communication, often email, aiming to steal sensitive data.
  • Spear Phishing: Targeted phishing attacks directed at specific individuals or organizations.
  • Whaling: Highly targeted phishing attacks aimed at senior executives.
  • Spam: Unsolicited messages, often carrying malware or phishing links.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What are the common physical-based threat vectors?

A
  • USB Drop Attacks: Distributing malware-infected USB drives to unsuspecting users.
  • Tailgating: Gaining unauthorized access to restricted areas by following authorized personnel.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What are the common social engineering-based threat vectors?

A
  • Pretexting: Creating a fabricated scenario to steal a victim’s information.
  • Baiting: Offering something enticing to deliver malware or steal information.
  • Quid Pro Quo: Offering a service or benefit in exchange for information, typically under false pretenses.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What are the common wireless-based threat vectors?

A
  • Evil Twin Attacks: Creating a malicious Wi-Fi network mimicking a legitimate one.
  • Wi-Fi Eavesdropping: Intercepting information sent over unprotected Wi-Fi networks.
  • Bluetooth Hacking: Exploiting vulnerabilities over Bluetooth connections.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What are the common cloud-based threat vectors?

A
  • API Vulnerabilities: Exploiting weaknesses in cloud services’ Application Programming Interfaces.
  • Misconfigured Cloud Storage: Accessing improperly secured cloud storage to extract data.
  • Account Hijacking: Gaining control of cloud accounts to access sensitive information.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What is the DAD triad?

A

Definition: The DAD triad stands for Disclosure, Alteration, and Destruction. It is a model used to outline the potential security threats to information systems, contrasting the CIA (Confidentiality, Integrity, Availability) triad by focusing on negative outcomes.
Example: An attacker stealing confidential documents (Disclosure), modifying data (Alteration), or deleting critical files (Destruction).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Define data exfiltration

A

Definition: Data exfiltration refers to the unauthorized transfer of data from a computer or other device to an external location or attacker-controlled environment. This can be done manually via physical means or automatically through malware or compromised networks.
Example: An attacker using a phishing scam to install malware that silently transfers sensitive files from the victim’s computer to an external server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What is PHI?

A

Definition: Protected Health Information is any information in a medical record or other health-related information that can be used to identify an individual and that was created, used, or disclosed in the course of providing a healthcare service, such as diagnosis or treatment.
Example: Names, addresses, birth dates, Social Security Numbers, medical records, and health insurance information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What are control objectives?

A

Definition: Control objectives are the goals or purposes intended to be achieved by implementing specific control measures or procedures in information security. These objectives help ensure the confidentiality, integrity, and availability of data.
Example: Ensuring only authorized users have access to sensitive data, data is accurate and unaltered, and information systems are available when needed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What are CPU registers?

A

Definition: CPU registers are small, high-speed storage locations within a computer’s CPU (Central Processing Unit) that hold data and instructions that are being processed by the CPU. They play a critical role in the CPU’s ability to execute operations quickly.
Example: Instruction registers hold the instruction currently being executed, while accumulator registers store intermediate arithmetic and logic results.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Define threat intelligence

A

Definition: Threat intelligence is information that is used to understand the threats that have, will, or are currently targeting an organization. This information can be used to prepare, prevent, and identify cyber threats looking to take advantage of valuable resources.
Example: Data indicating a new malware strain is targeting the financial sector, helping institutions to proactively bolster their defenses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What are threat feeds and what can they do for your organization?

A

Definition: Threat feeds deliver real-time information about potential security threats to an organization, providing actionable intelligence that can be used to bolster cybersecurity measures.
Details Included: IP addresses, domains, email addresses, URLs, file hashes, paths, and CVE numbers, offering comprehensive insight into the nature of threats.
Benefits: By including context such as why an organization might be targeted, descriptions of threat actors, and insights into their motives and methods, threat feeds enable organizations to understand and mitigate threats more effectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What is STIX?

A

Definition: STIX is a language and serialization format used to exchange cyber threat intelligence (CTI) in a standardized manner. It enables organizations to share information about cyber threats and their indicators effectively and efficiently.
Purpose: Facilitates the understanding, management, and sharing of cyber threat intelligence, enhancing the ability to respond to and mitigate cyber threats across different platforms and organizations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What is TAXII?

A

Definition: Trusted Automated Exchange of Intelligence Information (TAXII) is a protocol used for the automated exchange of cyber threat information in a secure and standardized manner.
Purpose: It supports the sharing of information about malware, attack patterns, and threat indicators, making it easier for organizations to communicate and collaborate on threat intelligence. TAXII is often used in conjunction with STIX to facilitate the exchange of structured threat information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What are TTPs?

A

TTPs (Tactics, Techniques, and Procedures) represent the behavior patterns of threat actors or cybercriminals.

Tactics: The overarching strategy or goal of an attacker. For example, an attacker’s tactic might be to gain unauthorized access to a network to steal sensitive data.

Techniques: The methods used to carry out the tactic. Continuing the example, the technique could be phishing emails to trick employees into revealing their login credentials.

Procedures: The detailed, step-by-step actions taken to execute the technique. In this case, the procedure might involve crafting a convincing email that appears to be from a trusted source, embedding a malicious link, and then sending it to multiple employees within the targeted organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Frank is concerned about the admissibility of his forensic data. Which of the following is not an element he should be concerned about?
A. Whether the forensic source data has remained unaltered
B. Whether the practices and procedures would survive review by experts
C. Whether the evidence is relevant to the case
D. Whether the forensic information includes a time stamp

A

D. Forensic information does not have to include a time stamp to be admissible, but time stamps can help build a case that shows when events occurred. Files without a time stamp may still show other information that is useful to the case or may have other artifacts associated with them that can provide context about the time and date.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What is authorized, semi-authorized, and unauthorized hacking?

A

White, grey, and black hat hacking.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What remains on a flash media device after it has been quick-formatted?

A

Quick-formatting a drive removes the file indexes but leaves the file content on the drive. Recovery tools look for those files on the drive and piece them back together using metadata, headers, and other clues that help to recover the files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Tony is reviewing the status of his organization’s defenses against a breach of their file server. He believes that a compromise of the file server could reveal information that would prevent the company from continuing to do business. What term best describes the risk that Tony is considering?
A. Strategic
B. Reputational
C. Financial
D. Operational

A

A. The risk that Tony is contemplating could fit any one of these categories. However, his primary concern is that the company may no longer be able to do business if the risk materializes. This is a strategic risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Joanna wants to detect password spraying attacks. What type of rule should she deploy through her security systems?
A. Match attempts to log into many systems with the same username and password.
B. Match multiple attempts to log into the same user account using different passwords.
C. Match repeated use of the same password during failed login attempts for multiple usernames.
D. Match all attempts to use passwords with slight changes for the same account.

A

C. Password spraying involves the use of the same password to attempt to log into multiple accounts. Joanna should search for uses of the same password for different accounts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Valentine wants to deploy a secure version of DHCP for her organization. What should she implement?
A. S-DHCP
B. DHCP over TLS
C. DHCPS
D. There is no secured version of DHCP.

A

D. While many protocols have a secure version, DHCP does not have a secure option, and protection must be handled by using detection and response mechanisms, rather than an encrypted protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

What is out-of-cycle logging?

A

This refers to the recording of system or application activities at times outside of normal operational hours or scheduled intervals, often to detect unauthorized access or anomalies that could indicate a security incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Dana is reviewing her system’s application logs and notices that a full backup of the application was done at 10 a.m. She knows that the job that runs the backup process is set to run overnight. What indicator should she flag this as?
A. Unexpected logs
B. Resource consumption
C. Resource inaccessibility
D. Out-of-cycle logging

A

D. This is an example of out-of-cycle logging, or logging that occurs at a different time than expected. This may be because an attacker is using the backup tool to acquire data. Unexpected logs are not an indicator found on the Security+ exam outline. There is no indication of resource consumption or inaccessibility in the question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Which organization did the U.S. government help create to share knowledge between organizations in specific verticals?

A

ISACs. The U.S. government created the Information Sharing and Analysis Centers (ISACs). ISACs help infrastructure owners and operators share threat information, and provide tools and assistance to their members.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Which one of the following algorithms is primarily used for the exchange of encryption keys?
A. PBKDF2
B. AES
C. OCSP
D. Diffie–Hellman

A

D. Diffie–Hellman is a key exchange algorithm used to create a common shared secret key. The Advanced Encryption Standard (AES) is a symmetric encryption algorithm used to protect data. Password-Based Key Derivation Function 2 (PBKDF2) is a key stretching algorithm used to create strong keys from short passwords. The Online Certificate Status Protocol (OCSP) is used to verify the validity of digital certificates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Sarah is an IT compliance officer at a large U.S. publicly traded tech company. Her role involves ensuring that the financial records of the company are secured with a high degree of assurance. She understands that there is a particular act that mandates such assurance for the IT systems storing and processing these records. Which of the following acts is Sarah most focused on ensuring her company complies with?
A. FERPA
B. GLBA
C. SOX
D. HIPAA

A

C. Sarah’s main focus in this situation is the Sarbanes–Oxley Act (SOX Act), as it is specifically designed for U.S. publicly traded companies. It insists on a high level of confidence in the IT systems that manage these companies’ financial records. The Family Educational Rights and Privacy Act (FERPA) applies to educational institutions in the U.S., mandating the secure handling of student records. The Gramm–Leach–Bliley Act (GLBA) is aimed at U.S. financial institutions, necessitating them to establish a formal security program. The Health Insurance Portability and Accountability Act (HIPAA) sets the rules for health-care providers, insurance firms, and health information clearinghouses in the U.S., calling for adherence to security and privacy standards related to health information. While each of these regulations plays a crucial role within their specific sectors, in Sarah’s role at a publicly traded tech firm, it’s the SOX Act that is most pertinent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Isabelle needs to select the EAP protocol that she will use with her wireless network. She wants to use a secure protocol that does not require client devices to have a certificate, but she does want to require mutual authentication. Which EAP protocol should she use?
A. EAP-FAST
B. EAP-TTLS
C. PEAP
D. EAP-TLS

A

C. Isabelle should select PEAP, which doesn’t require client certificates but does provide TLS support. EAP-TTLS provides similar functionality but requires additional software to be installed on some devices. EAP-FAST focuses on quick reauthentication, and EAP-TLS requires certificates to be deployed to the endpoint devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Alaina wants to maintain chain-of-custody documentation and has created a form. Which of the following is not a common element on a chain-of-custody form?
A. Item identifier number
B. Signature of the person transferring the item
C. Signature of the person receiving the item
D. Method of transport

A

D. Method of transport

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

What are the CVSS score to risk category mappings?

A

Low: 0.1 - 3.9
Medium: 4.0 - 6.9
High: 7.0 - 8.9
Critical: 9.0 - 10.0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Michelle has received a drive that a manager in her organization retrieved from a staff member’s house. The drive had been left on the manager’s desk for a week before she caught up with Michelle to hand the drive over. What concern should Michelle express about the drive in the event that it is needed for a legal case?
A. The drive cannot be safely copied after not having power for so long.
B. The drive may not meet legal hold requirements.
C. The drive may have lost data after not having power for so long.
D. There is a gap in the chain of custody for the drive.

A

D. Since the drive acquisition was both unmonitored and not logged, and since the drive sat without being secured, the chain of custody for the drive cannot be validated. Michelle cannot prove that the drive was handled properly or was not modified between the time it was obtained and when it was handed to her. Drives will not typically lose data or have issues being copied after being unpowered for a week, or even months. There is no requirement for legal hold in this scenario, and no third party requested that the drive or data on the drive be preserved.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Which of the following human vectors is primarily associated with nation-state actors?
A. Misinformation campaigns
B. Watering hole attacks
C. Business email compromise
D. Password spraying

A

A. Misinformation and disinformation campaigns are primarily associated with nation-state actors, but are increasingly used by other organizations and even individuals as well. Watering hole attacks, business email compromise, and password spraying are broadly used attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Eve is investigating a security incident where the user of a web application submitted an internal URL to the application and tricked the web server into retrieving sensitive data from that URL and displaying it as output. What term best describes this attack?
A. SSRF
B. CSRF
C. XSS
D. Command injection

A

A. Server-side request forgery (SSRF) attacks trick a server into visiting a URL based on user-supplied input. SSRF attacks are possible when a web application accepts URLs from a user as input and then retrieves information from that URL. If the server has access to non-public URLs, an SSRF attack can unintentionally disclose that information to an attacker. CSRF (cross-site request forgery) leverages malicious code to cause users to take action via a website they’re already authenticated to. XSS (cross-site scripting) injects malicious scripts into preexisting websites by getting them to display the scripts, and command injection attacks attempt to run commands on an operating system by leveraging a vulnerable application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Ivan is running an enterprise wireless network and his heatmap shows that two access points are likely conflicting with each other. What will the enterprise access controller most likely do to handle this conflict?
A. Increase the broadcast power of one of the access points.
B. Change the SSID for one of the access points.
C. Disable one of the access points.
D. Decrease the broadcast power of the access points.

A

D. When access points conflict, enterprise wireless network management tools will typically decrease the power for both access points until the issue is resolved. Simply increasing power will cause more conflicts, changing the SSID would not serve typical enterprise models that use a single SSID to allow roaming, and disabling an access point may leave coverage gaps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

What component of a zero-trust architecture forwards requests from subjects and acts on whether subjects are allowed to access resources?
A. Policy administrators
B. Policy enforcement points
C. Policy engines
D. Policy gateways

A

B. Policy enforcement points communicate with policy administrators to forward requests from subjects and to receive instructions from them about connections to allow or end. Policy administrators are components that establish or remove the communication path between subjects and resources, including creating session-specific authentication tokens or credentials as needed. Policy engines make policy decisions based on both rules and external systems. Policy gateways are not reference components for zero-trust designs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Wayne is concerned that an on-path attack has been used against computers he is responsible for. What artifact is he most likely to find associated with this attack?
A. A compromised router
B. A browser plug-in
C. A compromised server
D. A modified hosts file

A

B. Browser on-path attacks take advantage of malicious browser plug-ins or proxies to modify traffic at the browser level. They do not involve compromised routers or servers, and a modified hosts file is more likely to be involved in an on-path attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

When a caller was recently directed to Amanda, who is a junior IT employee at her company, the caller informed her that they were the head of IT for her organization and that she needed to immediately disable the organization’s firewall. After Amanda made the change, she discovered that the caller was not the head of IT, and that they were actually a penetration tester hired by her company. What social engineering attack best describes this?
A. Smishing
B. Pretexting
C. Impersonation
D. Vishing

A

C. This is an example of an impersonation attack. The pentester impersonated the head of IT in order to achieve their goals. The good news is that it was a penetration tester! Smishing is phishing via SMS, vishing is phishing via voice or voicemail, and pretexting provides a reason that the target should perform an action. Here the attack relied on the authority that Amanda believed the caller had.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

A connection between two systems has been redirected by an attacker. The attacker has spoofed ARP packets to make it so that responses to the legitimate server are instead sent to a system that the attacker controls. When traffic is sent to that system, the attacker reads and potentially modifies the traffic before passing it along the server, then sends back responses from the server after reviewing or modifying them as well. What type of attack is this?

A. An ARPjacking
B. A disassociation attack
C. An on-path attack
D. A TCP redirect attack
A

C. This is one form of an on-path attack, an attack that redirects traffic to a system or device controlled by the attacker, which can then take action on network traffic originally destined for another system. ARPjacking and TCP redirect attacks are made up. Disassociation attacks focus on causing Wi-Fi devices to drop their connection and try to reconnect to an access point.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Henry is following the EDRM model and is preparing to review data. What two key tasks occur during this stage?

A

It is important to ensure that data prepared for e-discovery only contains what it is supposed to, and that information that should not be shared is not included.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

How do you determine categorization for guidelines, standards, procedures, and policies?

A

To categorize these governance documents, assess their scope and detail level. Policies provide broad, principle-based directions and define the organization’s security posture. Standards specify mandatory actions, technical requirements, or rules to implement policies. Procedures are detailed, step-by-step instructions that describe exactly how to comply with policies and standards. Guidelines offer advisory best practices that can be tailored to specific circumstances or environments. The hierarchy moves from general (policies) to specific (procedures) with standards providing the compulsory requirements to achieve policy goals and guidelines offering optional advice.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Define federation

A

In cybersecurity, federation is the process of linking and managing identities across multiple systems and organizations to allow users to access shared resources with single sign-on (SSO).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

What is the EDRM?

A

The Electronic Discovery Reference Model (EDRM) is a framework that outlines standards for the recovery and discovery of digital data. It provides guidance for the creation, management, and use of electronic stored information (ESI) in legal proceedings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Define logic bomb

A

Definition: A logic bomb is a piece of malicious code intentionally inserted into a software system that will set off a malicious function when specified conditions are met, such as a particular time or event. It lies dormant until triggered.
Example: An employee might insert a logic bomb that deletes files on a specific date or after they are terminated from the company.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Maria wants to use a secure replacement for FTP and wants to use the tool that will require the least additional work to function through her firewall. Which secure replacement should she choose, and for which reason?
A. FTPS, because it provides strong encryption
B. SFTP, because it uses the same port as SSH
C. FTPS, because it uses the same port as SSH
D. SFTP, because it provides strong encryption

A

B. SFTP implements file transfers via SSH and only requires a single port to be open. FTPS uses a second port for file transfers, just like FTP. SFTP also allows the use of key-based authentication, making transfers even easier for users. Both SFTP and FTPS provide strong encryption, so this is not a deciding factor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

What is FRR in biometric systems?

A

FRR (false rejection rate) describes what happens when a biometric system does not accept a valid biometric factor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

What is FAR in biometric systems?

A

FAR (false acceptance rate) is the rate at which false acceptances occur.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

What is an SNMP trap?

A

An Simple Network Management Protocol (SNMP) trap is an automated notification sent by an SNMP-enabled device to a management station, signaling that an event or threshold has been reached. It’s a type of unsolicited alert from a network device that communicates significant incidents or status changes without request.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Matt uploads a malware sample to a third-party malware scanning site that uses multiple antimalware and antivirus engines to scan the sample. He receives multiple different answers for what the malware package is. What has occurred?

A

One of the challenges security practitioners can face when attempting to identify malware is that different antivirus and antimalware vendors will name malware packages and families differently. This means that Matt may need to look at different names to figure out what he is dealing with.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Mike wants to make it harder to break the encryption for a file that needs to stay secure for a number of years. Which of the following solutions should he select?
A. Digitally sign the file.
B. Increase the key length.
C. Hash the file before encrypting it.
D. Encrypt the file before hashing it.

A

B. A longer key is generally stronger for modern cryptosystems, and a longer key will be harder to crack. Signing the file helps with nonrepudiation but not resistance to cracking the encryption. Hashing the file before encrypting it or hashing it after will not help in this scenario.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

Define ABAC

A

Attribute-Based Access Control (ABAC) is a flexible access control methodology where access rights are granted to users through the use of policies which combine attributes together. The attributes can be related to the user, the resource to be accessed, and the current environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

Define DAC

A

Discretionary Access Control (DAC) is an access control method where access rights are assigned by the owner of the resource. It allows users to control resources they own by granting or restricting access to other users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Define MAC as it pertains to access control

A

Mandatory Access Control (MAC) is a strict access control model that enforces access policies based on clearance levels of users and data classification. It is commonly used in environments that require high security, where access decisions are made by a central authority.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Cindy is concerned that her organization may be targeted by a supply chain attack and is conducting a review of all of her vendor and supplier partners. Which one of the following organizations is least likely to be the conduit for a supply chain attack?
A. Hardware provider
B. Software provider
C. Managed service provider
D. Talent provider

A

D. Supply chain attacks are typically associated with vendors and suppliers that provide technology infrastructure or services that may be compromised. This would include hardware and software providers as well as managed service providers (MSPs). Talent providers, who help with staffing solutions, are generally not considered common avenues for supply chain attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

What is smishing?

A

SMS (text message) based phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Which of the following is not a common constraint of an embedded system?
A. Compute
B. Cost
C. Network
D. Authentication

A

B. Embedded systems are available at many price points. Understanding constraints that limited resources create for embedded systems helps security professionals identify appropriate security controls and options.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

What type of access control scheme best describes the Linux filesystem?

A

Linux users can change who can read, write, or execute files and directories they own, which is discretionary access control (DAC). Mandatory access control (MAC) would enforce settings set by the systems administrator without users having the rights to make their own decisions. While role-based access control is involved, DAC best describes the access control scheme. ABAC is not a default method for setting rights for the Linux filesystem.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

What is an access control vestibule?

A

An access control vestibule uses a pair of doors. When an individual enters, the first door must be closed and secured before the second door can be opened. This helps prevent tailgating, since the person entering will notice anybody following them through the secured area.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

What is a Faraday cage used for?

A

A Faraday cage is used to stop electromagnetic interference (EMI).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

What is a bollard?

A

A device that prevents vehicular traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

Define air gap

A

A physical separation of networks or devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

What is a watering hole attack?

A

Watering hole attacks rely on compromising or infecting a website that targeted users frequently visit, much like animals will visit a common watering hole.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Define whaling

A

Whaling is a type of phishing scam that targets high-profile individuals within an organization, like executives (the “big fish”). The attacks are highly personalized to trick the victim into divulging confidential information or transferring funds.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Define typosquatting

A

Typosquatting is a deceptive strategy where attackers register domain names that are misspellings of popular websites. Unsuspecting users who make typographical errors when entering a URL are led to fraudulent websites, which can result in phishing attacks or malware infections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Define stream cipher

A

A stream cipher is an encryption method that encrypts digital data one bit or byte at a time. It combines plain text bits with a pseudorandom cipher digit stream (keystream), typically using bitwise XOR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Define block cipher

A

A block cipher is an encryption method that divides text into fixed-sized blocks and encrypts them one at a time. It provides a high level of security by using various modes of operation and can repeatedly change the key during the encryption process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

What is a legal hold notice?

A

A legal hold is a notification that litigation is in progress or active and that data and documents related to the case must be preserved. Legal holds are used to ensure that information relevant to the case is not lost or destroyed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

What is striping as it pertains to RAID?

A

Striping (RAID 0) is a method of dividing data into blocks and spreading it evenly across two or more disks to improve speed and capacity. However, it does not provide redundancy; if one disk fails, all data is lost.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

What is mirroring as it pertains to RAID?

A

Mirroring (RAID 1) involves creating an exact copy of a set of data on two or more disks. This provides high fault tolerance because if one disk fails, the data can be retrieved from the other.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

What is parity as it pertains to RAID?

A

Parity (RAID 5) involves spreading data across multiple disks and adding a parity block to each write operation. The parity blocks are used to recover data from a failed disk, providing a balance between performance and data protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

What is double parity as it pertains to RAID?

A

Double parity (RAID 6) extends the single parity system of RAID 5 by adding a second parity block. This allows for two disk failures within the array without loss of data and provides a greater fault tolerance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

What are the benefits of RAID 10?

A

RAID 10 (Mirroring and Striping): Combines the benefits of RAID 0 and RAID 1 for both redundancy and improved performance. Requires a minimum of four drives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Allan is preparing to harden his organization’s network switches. Which of the following is not a common hardening technique for network devices?
A. Removing unnecessary software
B. Installing patches
C. Administrative VLANs
D. Changing default passwords

A

A. Unlike computers and mobile devices, switches and other network devices typically do not have additional software that can be removed. Installing patches, placing administrative interfaces on protected VLANs, and changing default passwords are all common hardening techniques for network devices like switches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

Matt is updating the organization’s threat assessment process. What category of control is Matt implementing?

A

Managerial controls are procedural mechanisms that focus on the mechanics of the risk management process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

Michelle wants to prevent unauthorized applications from being installed on a Windows system. What type of tool can she use to stop applications from being installed?

A

A Windows Group Policy Object (GPO) can be used to control whether users are able to install software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Yasmine believes that her organization may be dealing with an advanced rootkit and wants to write IoC definitions for it. Which of the following is not likely to be a useful IoC for a rootkit?
A. File hashes
B. Command and control domains
C. Pop-ups demanding a ransom
D. Behavior-based identifiers

A

C. Rootkits are intended to be stealthy, and a pop-up demanding ransom works against that purpose. File hashes, command and control details, and behavior-based identifiers are all useful IoCs likely to be relevant to a rootkit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

Define GPO

A

In the context of Windows systems, a GPO (Group Policy Object) is a virtual collection of policy settings created using Microsoft’s Group Policy technology. GPOs control the working environment of user and computer accounts, managing a range of configurable settings within an Active Directory environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

What are IoCs?

A

An IoC (Indicator of Compromise) is forensic data gathered from system logs, files, or other sources that indicate a potential intrusion or malicious activity within a network or system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

What is command and control?

A

Command and Control refer to methods cyber attackers use to maintain communication with compromised systems within a target network, typically to control malware, exfiltrate data, or issue commands to infected hosts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

Which one of the following items is not normally included in a request for an exception to security policy?
A. Description of a compensating control
B. Description of the risks associated with the exception
C. Proposed revision to the security policy
D. Business justification for the exception

A

C. Requests for an exception to a security policy would not normally include a proposed revision to the policy. Exceptions are documented variances from the policy because of specific technical and/or business requirements. They do not alter the original policy, which remains in force for systems not covered by the exception.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

Emily is the Chief Information Security Officer (CISO) at a rapidly growing fintech startup. The company provides services to numerous other businesses, and as a result, they often receive requests from their clients to verify their security controls. To avoid the burden of multiple independent third-party audits from their various clients, Emily is considering a common standard that could be used by auditors to assess the organization’s controls. What standard should Emily consider to alleviate this audit burden?

A

Emily is looking for a solution to minimize the load of numerous third-party audits. In such a situation, SSAE 18, also referred to as service organization controls (SOC) audits, is an ideal solution as it provides a common standard for auditors assessing service organizations. It allows the organization to undertake an external assessment instead of multiple third-party assessments, sharing the resulting report with customers and potential clients. While COBIT, ISO 27001, and ISO 27002 are valuable auditing and assessment standards, they do not specifically address the issue of multiple third-party audits. COBIT is a common framework for conducting audits and assessments, ISO 27001 describes an approach for setting up an information security management system, and ISO 27002 provides more detail on the specifics of information security controls, but none of them offer a solution like SSAE 18 for service organizations facing numerous audits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

What is COBIT?

A

COBIT (Control Objectives for Information and Related Technologies) is a framework for IT management and governance, providing a set of best practices and models to help organizations ensure effective control over information systems and technology.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

What is ISO 27001?

A

ISO 27001 is an international standard for information security management systems (ISMS), providing a framework for establishing, implementing, maintaining, and continually improving information security within an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

What is ISO 27002?

A

ISO 27002 provides guidelines and best practices for implementing information security controls within the context of an ISO 27001 ISMS framework. It covers the selection, implementation, and management of controls based on risk assessment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

What is SSAE 18?

A

SSAE 18 (Statement on Standards for Attestation Engagements No. 18) is an auditing standard for service organizations, ensuring that they have adequate controls and processes in place. It’s the standard that guides the execution of SOC 1 audits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

What is a NGFW?

A

A next-generation firewall (NGFW) device is typically designed and built to be more capable at high speeds and throughput than a universal threat management device. A NGFW offers standard firewall capabilities such as packet filtering, along with advanced features like encrypted traffic inspection, intrusion prevention systems, and the ability to identify and block sophisticated attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Define UTM

A

Unified Threat Management (UTM) provides a comprehensive security solution that combines multiple security features and services, including antivirus, anti-spam, firewall, and intrusion detection, in a single device or service package.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

Which one of the following statements is not true about zero-day attacks?
A. They may be found in software or hardware.
B. They have a limited window of use.
C. They are generally unpatchable.
D. They are often widely publicized.

A

D. Zero-day attacks are generally known only to a small group of researchers who discover the vulnerabilities. They are not known to the general public and would likely be patched by the vendor if they became widely known. Zero-day vulnerabilities may exist in any technology component: software or hardware. They are only effective during the limited window of opportunity when they remain unpatchable before the vendor issues a fix.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

Isaac needs to sanitize an SSD that uses full-disk encryption and that has been encrypted for its full service life with the company he works for. What is the most effective means of making the data on the SSD no longer retrievable?
A. Completely overwrite the drive with binary 0s.
B. Reformat the drive using a full format.
C. Completely overwrite the drive with random patterns of binary 1s and 0s.
D. Destroy the encryption key for the drive and then use the SATA secure erase command.

A

D. Isaac can simply destroy all copies of the encryption key for the drive to make the data very difficult to access. Using the built-in secure erase command will ensure that the data is no longer recoverable under any normal circumstances. Overwriting SSDs and other flash media that are overprovisioned with additional space for wear leveling purposes is likely to miss remnant data in spare or replaced space. Formatting a drive simply removes the file indices and does not remove the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

What are the common methods of performing root cause analysis?

A

Common methods of performing a root cause analysis include the 5 Whys technique, where you ask “why” multiple times to drill down to the underlying cause; Fishbone (Ishikawa) Diagram, which identifies potential factors causing an overall effect; and the Fault Tree Analysis, which uses a tree-like model to deduce the root causes of a problem. These methods aim to uncover the primary cause of a problem rather than focusing on symptoms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

What is a root/branch review?

A

This method involves examining the problem (root) and its manifestations or symptoms (branches) to understand the cause-and-effect relationship. It helps in identifying not just what happened and how, but why it happened, ensuring that solutions address the core issue.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

Under the European Union’s GDPR, what term is assigned to the individual who leads an organization’s privacy efforts?

A

Data protection officer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

Precompiled SQL statements that only require variables to be input are an example of what type of application security control?

A

A parameterized query (sometimes called a prepared statement) uses a prebuilt SQL statement to prevent SQL-based attacks. Variables from the application are fed to the query, rather than building a custom query when the application needs data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

Gary has deployed a technology that allows him to manage his network via APIs. He uses the technology to dynamically manage the network as part of his zero-trust deployment and to ensure appropriate performance from the network. What type of network technology is Gary using?

A

Software-defined networking (SDN) uses software-based controllers and application programming interfaces to control networks. It is frequently used to ensure proper performance by making dynamic changes to networks and is a common element in zero-trust deployments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

Sally is working to restore her organization’s operations after a disaster took her datacenter offline. What critical document should she refer to as she restarts systems?

A

A documented restoration order helps ensure that systems and services that have dependencies start in the right order and that high-priority or mission-critical services are restored first.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

What is TOTP?

A

Time-Based One-Time Password (TOTP) generates a password that is valid for only a short period of time, using a shared secret and the current time to ensure each password is unique and temporary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

Define HOTP

A

HMAC-Based One-Time Password (HOTP) generates a one-time password using a counter that increments with each new password. It relies on a shared secret key and a simple counter mechanism for password generation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

What is restoration order?

A

In disaster recovery, the restoration order is the sequence in which systems, applications, and data are restored to return to operational status. This order is critical for minimizing downtime and ensuring critical services are prioritized.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

What is the difference in how trojans, worms, and viruses infect a device?

A
  • Trojans: Disguise themselves as legitimate software to trick users into installing them, providing a backdoor for malicious activities.
  • Worms: Self-replicate without human interaction, spreading across networks by exploiting vulnerabilities.
  • Viruses: Attach themselves to clean files and require human action (like opening a file) to execute and infect other files and systems.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

Joe is examining the logs for his web server and discovers that a user sent input to a web application that contained the string WAITFOR. What type of attack was the user likely attempting?

A

The use of the SQL WAITFOR command is a signature characteristic of a timing-based SQL injection attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

What is PAM?

A

Privileged Access Management (PAM) secures, manages, and monitors privileged accounts and access across an IT environment to protect critical resources and data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

What are just-in-time permissions?

A

This approach grants access rights as needed for a limited time, reducing the risk of unauthorized access or abuse of privileges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

Define password vaulting

A

A security practice where passwords are stored in a secured digital vault to prevent unauthorized access and improve password management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

Define ephemeral credentials

A

Temporary credentials that are automatically generated and expire after a short duration, enhancing security by minimizing the risk of credential misuse.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

Define HMAC

A

Hash-Based Message Authentication Code (HMAC) is a security mechanism used to verify both the integrity and the authenticity of a message. It combines the use of a cryptographic hash function with a secret cryptographic key, creating a unique code (the MAC) that can be attached to a message. Here’s a breakdown for better understanding:

  • Integrity: HMAC ensures that the message has not been altered from its original form. When the message is received, the recipient can compute their own HMAC using the same hash function and secret key. If the HMAC produced matches the one sent with the message, it confirms that the message has not been tampered with during transit.
  • Authentication: The inclusion of a secret key that both the sender and receiver share adds a layer of authentication. Only someone with access to the same secret key could generate the correct HMAC for the message. This confirms the message’s origin, verifying that it was indeed sent by someone who possesses the shared secret key.

The process involves taking the original message and applying a hash function to it and the secret key in a specific way. This typically involves hashing the combination of the secret key and the message, then hashing that output again with the key to produce the final HMAC. This dual application of the hash function, combined with the key’s involvement, provides robust protection against tampering and impersonation.

HMAC is widely used in various security applications and protocols, including VPNs, API authentication, and securing data in transit over the internet. Its effectiveness lies in the difficulty of forging a valid HMAC without knowing the secret key, making it a reliable method for securing digital communications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

Marie is implementing a PAM solution and wants to ensure that root passwords are available in the event of an outage. Which PAM-related tool is most likely to be useful in this situation?

A

Password vaulting, which stores passwords for use with proper authentication and rights, is the most appropriate solution for Marie’s needs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

Which type of multifactor authentication is considered the least secure?

A

SMS messages are not secure and could be accessed by cloning a SIM card or redirecting VoIP traffic, among other possible threat models.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

Which one of the following approaches, when feasible, is the most effective way to defeat injection attacks?
A. Input block lists
B. Input allow lists
C. Browser-based input validation
D. Signature detection

A

Input allow list approaches define the specific input type or range that users may provide. When developers can write clear business rules defining allowable user input, allow listing is definitely the most effective way to prevent injection attacks. Block lists achieve the same goal but attempt to block malicious content rather than allow approved content so they are less effective. Browser-based input validation is not a good practice because an attacker can easily bypass that validation. Signature detection is generally not used for injection attacks but rather for antivirus software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

Define SCADA

A

Supervisory Control and Data Acquisition (SCADA) refers to a system used to monitor and control industrial processes across various industries. It consists of hardware and software elements that allow organizations to control industrial processes locally or at remote locations, monitor, gather, and process real-time data, and directly interact with devices such as sensors, valves, pumps, motors, and more through human-machine interface (HMI) software. SCADA systems are essential for industrial automation, helping to ensure efficiency, process control, and data collection for critical decision-making.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

Rick has been asked to secure a legacy SCADA environment that his organization uses to manage power generation facilities. What recommendation is best suited to a legacy environment that uses a combination of proprietary and open protocols and systems?
A. Require regular patching and enable local firewalls on all devices to build a zero-trust environment.
B. Deploy a HIPS for each device to protect each system from both known and behavioral threats.
C. Put the SCADA system on an isolated network and strictly control ingress and egress.
D. None of the above

A

C. Aging infrastructure that is tightly coupled to critical systems like a power generation facility is a common issue that enterprise security practitioners encounter in many industries. Placing devices that cannot otherwise be secured onto an isolated network and ensuring that only trusted and inspected access is allowed is a common solution. Since aging devices are often out of support, cannot be patched, and do not have support for firewalls or host-based intrusion prevention systems (HIPSs), those solutions are often unable to be implemented, particularly for the embedded and specialized devices found in supervisory control and data acquisition (SCADA) and industrial control systems (ICS) environments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

What are failure modes?

A

Definition: Failure modes are the various ways in which a system, component, or process can fail. Identifying failure modes helps in understanding how something might go wrong, assessing the potential impact of different types of failures, and implementing measures to mitigate or prevent such failures.

  • Fail-Open: A security mechanism that defaults to allowing access or operation when it fails or malfunctions, prioritizing availability over security.
  • Fail-Closed: Conversely, this approach defaults to denying access or operation in the event of a failure, prioritizing security over availability.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

What are the principles of social engineering?

A

In cybersecurity, social engineering principles are psychological tactics used by attackers to manipulate individuals into divulging confidential information or performing actions that compromise security. Key principles include:

  • Authority, where the attacker poses as someone in power
  • Urgency, creating a false sense of immediate action needed
  • Scarcity, suggesting limited time or availability
  • Social proof, pretending to be a trusted entity
  • Liking, where attackers build rapport or a sense of affinity with their target

These principles exploit human nature to bypass technical security measures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

Charles needs to know about actions an individual performed on a PC. What is the best starting point to help him identify those actions?

A

Although it may be tempting to use a technical answer, interviewing the individual involved is the best starting point when a person performed actions that need to be reviewed. Charles can interview the staff member, and then move on to technical means to validate their responses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

What is a UTM device?

A

Unified threat management (UTM) devices are designed to be all-in-one security devices that can act as a firewall. They commonly offer services ranging from IPS and IDS to spam filtering and antivirus/antimalware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

Angela has chosen to federate with other organizations to allow use of services that each organization provides. What role does Angela’s organization play when they authenticate their users and assert that those users are valid to other members of the federation?

A

Identity provider (IdP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

Define EAP

A

Extensible Authentication Protocol - a framework used in wireless networks and Point-to-Point connections, allowing for the deployment of various authentication methods, including passwords, tokens, and certificates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

Define IdP

A

Identity provider - a service that stores and verifies user identity information, providing authentication services to other applications within a single sign-on (SSO) or federated identity system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

Define footprinting

A

The process of gathering information about a target system, network, or organization to identify potential vulnerabilities and attack vectors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

What are HSMs?

A

Hardware Security Modules are physical devices that provide secure cryptographic key storage and management, often used to enhance security in transaction systems, data storage, and applications requiring high assurance of key security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

What are CASBs?

A

Cloud Access Security Brokers - security policy enforcement points that sit between cloud service consumers and providers to ensure that network traffic complies with the organization’s security policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

Which team member acts as a primary conduit to senior management on an IR team?

A

Members of management or organizational leadership act as a primary conduit to senior leadership for most incident response teams. They also ensure that difficult or urgent decisions can be made without needing escalated authority.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

Define SWG

A

Secure Web Gateways - appliances or software that monitor and enforce company policies on internet usage, blocking malicious traffic and preventing unauthorized access to harmful websites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

What are the main benefits of automation in cybersecurity operations?

A
  • Efficiency and time savings
  • Enforcing baselines
  • Standardizing infrastructure configurations
  • Scaling in a secure manner
  • Retaining employees
  • Reducing reaction time
  • Serving as a workforce multiplier
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

When Mike receives the message that David encrypted for him, what key should he use to decrypt the message?

A

In an asymmetric encryption algorithm, the recipient of a message uses their own private key to decrypt messages that they receive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

What term is given to an individual or organization who determines the reasons for processing personal information?

A

Data controllers are the entities who determine the reasons for processing personal information and direct the methods of processing that data. This term is used primarily in European law, and it serves as a substitute for the term data owner to avoid a presumption that anyone who collects data has an ownership interest in that data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

Grace received a digitally signed message from Richard and would like to verify the digital signature. What key should she use to perform this verification?

A

The recipient of a digitally signed message may verify the digital signature by decrypting it with the public key of the individual who signed the message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

Which one of the following data protection techniques is reversible when conducted properly?
A. Tokenization
B. Masking
C. Hashing
D. Shredding

A

Tokenization techniques use a lookup table and are designed to be reversible. Masking and hashing techniques replace the data with values that can’t be reversed back to the original data if performed properly. Shredding, when conducted properly, physically destroys data so that it may not be recovered.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

Lin’s hardware manufacturer has stopped selling the model of device that Lin’s organization uses and has also stopped providing security or other updates. What phase of the hardware life cycle is the device in?

A

Legacy hardware is unsupported and no longer sold. End-of-life typically means that the device is no longer being made but is likely to still have support for a period of time. End-of-sales means the device is no longer being sold, but again, may have support for some time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

What is the order of volatility of data sources for forensic practitioners?

A
  1. CPU registers, cache
  2. Routing table, ARP cache, process table, kernel statistics
  3. RAM
  4. Swap space
  5. Data on hard disk
  6. Remotely logged data
  7. Data stored on backup media
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

Vince is choosing a symmetric encryption algorithm for use in his organization. He would like to choose the strongest algorithm from these choices. What algorithm should he choose?
A. DES
B. 3DES
C. RSA
D. AES

A

AES is the successor to 3DES and DES and is the best choice for a symmetric encryption algorithm. RSA is a secure algorithm, but it is asymmetric rather than symmetric.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

What is the GLBA?

A

GLBA (Gramm-Leach-Bliley Act):
A U.S. law that requires financial institutions to explain their information-sharing practices to their customers and to safeguard sensitive data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

Define SOX

A

SOX (Sarbanes-Oxley Act):
A U.S. law aimed at protecting investors from fraudulent financial reporting by corporations, requiring strict financial record keeping and reporting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

Define espionage

A

The act of obtaining secret or confidential information without the permission of the holder of the information. Espionage is a method used in warfare, spying, and theft of trade secrets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

Greg’s desktop system stores hashes of the system’s firmware, bootloader, drivers, and other components that are loaded at boot in the TPM, and then boots. The OS then uses a remote attestation client to send that information to a server. What type of boot process is he using?

A

Measured boot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

What does secure boot do?

A

Validates hashes against known good hashes for those boot elements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

Susan wants to create a dashboard that shows her aggregated log events related to logins from different geographic regions. Her goal is to identify impossible travel scenarios. Which of the following solutions should she select to accomplish that goal?
A. IPS
B. OS logs
C. SIEM
D. Vulnerability scan data

A

A SIEM with correlation rules for geographic IP information as well as user IDs and authentication events will accomplish Susan’s goals. An IPS may detect attacks, but it isn’t well suited to detecting impossible travel. OS logs would need to be aggregated, and vulnerability scan data won’t show this at all.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

What is a SIEM tool?

A

SIEM Tool (Security Information and Event Management Tool):
A software solution that aggregates and analyzes activity from many different resources across your IT infrastructure, providing real-time analysis of security alerts generated by applications and network hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

What is a measured boot?

A

A process that measures each component, from firmware up through the operating system, used during the boot process of a device to ensure they have not been tampered with.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

What is a parameter pollution attack?

A

A type of web attack where attackers manipulate or “pollute” the parameters of a web application to create unexpected outcomes, often bypassing site security measures.

Example:

http://www.mycompany.com/servicestatus.php?serviceID=892&serviceID=892’%20;DROP%20TABLE%20Services;–

In this case, it appears that the attacker was waging a SQL injection attack and tried to use parameter pollution to slip the attack past content filtering technology. The two instances of the serviceID parameter in the query string indicate a parameter pollution attempt.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

What is the key difference between hashing and checksums?
A. Both can validate integrity, but a hash also provides a unique digital fingerprint.
B. A hash can be reversed, and a checksum cannot be.
C. Checksums provide greater security than hashing.
D. Checksums have fewer message collisions than a hash.

A

Although both a checksum and a hash can be used to validate message integrity, a hash has fewer collisions than a checksum and will also provide a unique fingerprint for a file. Checksums are primarily used as a quick means of checking that that integrity is maintained, whereas hashes are used for many other purposes such as secure password validation without retaining the original password. A checksum would not be useful for proving a forensic image was identical, but it could be used to ensure that your work had not changed the contents of the drive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

Alyssa wants to harden iOS devices her organization uses. What set of guidelines can she follow to align to common industry security practices?
A. OWASP
B. CIS benchmarks
C. NIST 800-103
D. NIST 800-111

A

The Center for Internet Security (CIS) provides hardening guidelines known as CIS benchmarks that Alyssa can use as a guide to secure her organization’s iOS devices. OWASP does not provide these, and NIST provides general guidance, not OS- or device-specific configuration guides.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

Which of the following defenses is most likely to prevent Trojan installation?
A. Installing patches for known vulnerabilities
B. Preventing downloads from application stores
C. Preventing the use of USB drives
D. Disabling autorun from USB drives

A

Trojans are often found in application stores where they appear to be innocuous but desirable applications or are listed in confusingly similar ways to legitimate applications. Many organizations choose to lock down the ability to acquire applications from app stores to prevent this type of issue. Since Trojans do not self-spread and rely on user action, patching typically won’t prevent them. While users may try to transfer files via USB, this isn’t the most common means for modern Trojans to spread.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

Frank needs to choose a mobile device deployment option for his organization. He wants to allow users to use devices that his organization selects and purchases for their own use. Which mobile solution should he select?

A

The corporate-owned, personally enabled (COPE) model allows end users to use their devices for personal as well as corporate use while providing corporate control and management of the mobile devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

What is the COPE model?

A

COPE Model (Corporate-Owned, Personally Enabled):
A policy where the organization owns the devices but allows employees to use them for personal tasks, providing a balance between control and flexibility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

Define VDI

A

VDI (Virtual Desktop Infrastructure):
A technology that hosts desktop environments on a centralized server and deploys them to end-users on request, allowing remote access to a desktop interface.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

Define CYOD

A

CYOD (Choose Your Own Device):
A policy that allows employees to choose from a list of approved devices for work use, offering flexibility while maintaining control over security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

Define BYOD

A

BYOD (Bring Your Own Device):
A policy allowing employees to use their personal devices for work purposes, emphasizing convenience and personal preference, with security managed through corporate guidelines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

What is a honeynet?

A

A network set up with intentional vulnerabilities; its purpose is to attract hackers and study their tactics, acting as a decoy to improve security defenses. Example: A fake financial website designed to lure and analyze malware attacks. The same concept as a honeypot, except on the network or group-of-systems level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

What is a tarpit?

A

A service that intentionally delays incoming connections, slowing down attackers or automated scripts, effectively trapping them to prevent or mitigate spam and unauthorized access. Example: A mail server that uses tarpitting to slow down mass email sending operations by spammers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

What does ISO 27001 cover?

A

A framework for managing and protecting information assets, ensuring confidentiality, integrity, and availability through a comprehensive set of policies, procedures, and controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

What does ISO 27002 cover?

A

Provides best practice guidelines on information security controls for implementing and achieving ISO 27001 certification, including user access management, incident management, and security policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

What does ISO 27701 cover?

A

Extends ISO 27001 to cover privacy-specific requirements, helping organizations manage personal data securely and in compliance with privacy regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

What does ISO 31000 cover?

A

Offers guidelines on risk management principles and the implementation of risk assessment practices, aiming to help organizations identify, assess, and manage risks across different areas of operation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

Naomi has discovered the following TCP ports open on a system she wants to harden. Which ports are used for unsecure services and thus should be disabled to allow their secure equivalents to continue to be used?
A. 21, 22, and 80
B. 21 and 80
C. 21, 23, and 80
D. 22 and 443

A

The services listed are:

21—FTP
22—SSH
23—Telnet
80—HTTP
443—HTTPS

Of these services, SSH (Port 22) and HTTPS (port 443) are secure options for remote shell access and HTTP. Although secure mode FTP (FTP/S) may run on TCP 21, there is not enough information to know for sure, and HTTPS can be used for secure file transfer if necessary. Thus, Naomi’s best option is to disable all three likely unsecure protocols: FTP (port 21), Telnet (port 23), and HTTP (port 80).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

Wendy is scanning cloud-based repositories for sensitive information. Which one of the following should concern her most, if discovered in a public repository?
A. Product manuals
B. Source code
C. API keys
D. Open source data

A

All of these items could be concerning, depending on the circumstances. However, API keys should never be found in public repositories because they may grant unauthorized individuals access to information and resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

Jim wants to view log entries that describe actions taken by applications on a Red Hat Linux system. Which of the following tools can he use on the system to view those logs?
A. logger
B. syslog-ng
C. journalctl
D. tail

A

Red Hat Enterprise uses journalctl to view journal logs that contain application information. Jim should use journalctl to review the logs for the information he needs. The tool also provides functionality that replicates what head and tail can do for logs. Syslog-ng is a logging infrastructure, and though logs may be sent via syslog-ng, it is not mentioned here. logger is a logging utility used to make entries in the system log.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

Charlene wants to prevent attacks against her system that leverage flaws in the services that it provides while still keeping the services accessible. What hardening technique should she use?
A. A host-based firewall
B. A host-based IPS
C. Encryption
D. An EDR

A

A host-based intrusion prevention system (HIPS) can detect and prevent attacks against services while allowing the service to be accessible. A firewall can only block based on port, protocol, and IP; encryption won’t prevent this; and an EDR is primarily targeted at malicious software and activity, not at network-based attacks on services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

What type of digital certificate provides the greatest level of assurance that the certificate owner is who they claim to be?

A

Extended validation (EV) certificates provide the highest available level of assurance. The CA issuing an EV certificate certifies that they have verified the identity and authenticity of the certificate subject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

What is the difference between inline CASBs and API-based CASBs?

A

Inline CASBs: These solutions act as intermediaries, intercepting requests and data moving between the user and the cloud service provider, providing real-time security enforcement.

API-based CASBs: These solutions integrate with cloud service providers using their APIs, allowing them to monitor and manage data and user activity within cloud applications indirectly, without requiring inline traffic inspection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

Tina is applying a digital signature to a contract so that the recipient can prove that she agreed to its terms. What goal of cryptography most directly describes Tina’s actions?
A. Nonrepudiation
B. Confidentiality
C. Integrity
D. Authentication

A

Nonrepudiation ensures that individuals can prove to a third party that a message came from its purported sender. Although Tina may also achieve other goals with her approach, this goal is her stated intention.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

Tina’s organization is operating in a platform-as-a-service (PaaS) environment. Which of the following is a shared responsibility according the shared responsibility matrix in a PaaS environment?
A. Information and data
B. Identity infrastructure
C. Physical hosts
D. Accounts and identities

A

PaaS environments commonly rely on customers and providers to maintain identity and directory infrastructure, applications, and network controls. Customers manage information and data, devices, and accounts and identities, whereas providers are responsible for operating systems, physical hosts, networks, and datacenters.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

What is the Security+ incident response cycle?

A

Preparation > Detection > Analysis > Containment > Eradication > Recovery

Then, begin the cycle again.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

What is meant by “purpose limitation”

A

Organizations should only use data for the purposes disclosed during the collection of that data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

What is the key difference between a split-tunnel and a full-tunnel VPN?

A

A split-tunnel VPN sends traffic intended for the remote VPN network through the tunnel and responses back to the client.

A full tunnel sends any traffic (including internet-bound) through the corporate network. This provides enhanced security at the cost of corporate bandwidth.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

Grace would like to determine the operating system running on a system that she is targeting in a penetration test. Which technique will most directly provide her with this information?

A

Footprinting is a technique specifically designed to elicit this information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

What are sideloaded applications?

A

Sideloading is the process of copying files between two devices like a phone and a laptop, desktop, or storage device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

Mark unplugs the network connection from a system that is part of an incident and places tape over its Ethernet jack with a sign that says, “Do not reconnect without approval from IR team.” How is this method best described?

A

Isolation. Mark has isolated the system by removing it from the network and ensuring that it cannot communicate with other systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

Linda is migrating a system from an on-premises environment to an IaaS provider. The system is currently protected using network firewall rules that limit remote access. What cloud control can Linda use to achieve this same objective?

A

Security groups are used to limit network access to a server instance in the cloud. They are the equivalent of network firewall rules in an on-premises environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

Helen’s organization is planning to deploy IoT devices across their buildings as part of a HVAC system. Helen knows that the vendor for the IoT devices does not provide regular security updates to the device’s web interfaces that are used to manage the devices. What security control should she recommend to help protect the devices on the network?
A. Install host-based firewalls.
B. Deploy the IoT devices to a protected VLAN.
C. Install host-based IPS.
D. Disable the web interfaces for the IoT devices.

A

Since the web interfaces are needed to manage the devices, Helen’s best option is to place the IoT devices in a protected VLAN. IoT devices will not typically allow additional software to be installed, meaning that adding firewalls or a HIPS won’t work.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

Define POP

A

POP (Post Office Protocol):
Allows email clients to retrieve emails from a server; the latest version, POP3, is widely used but considered less flexible than IMAP because it typically downloads and deletes messages from the server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

What is IMAP?

A

IMAP (Internet Message Access Protocol):
Enables email clients to access messages stored on a mail server, allowing for synchronization across multiple devices. It is more versatile than POP3, as emails are stored on the server and can be accessed from anywhere.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

Define SPF

A

SPF (Sender Policy Framework):
An email authentication method that prevents sender address forgery by specifying which mail servers are permitted to send email on behalf of a domain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

Define DKIM

A

DKIM (DomainKeys Identified Mail):
An email security standard designed to ensure that messages are not altered in transit between the sending and receiving servers, using digital signatures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

Define DMARC

A

DMARC (Domain-based Message Authentication, Reporting, and Conformance):
Builds on SPF and DKIM, allowing domain owners to protect their domain from unauthorized use, commonly known as email spoofing. DMARC provides instructions to receiving servers on how to handle non-aligned emails.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

Define soft token

A

Soft Token:
A software-based security token that generates a one-time use login PIN. Unlike hard tokens, soft tokens are software that can be installed on a user’s device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q

Define hard token

A

Hard Token:
A physical device used to gain access to a secured resource. Hard tokens can generate or store unique authentication codes, passwords, or cryptographic keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q

Brian has deployed a system that monitors sensors and uses that data to manage the power distribution for the power company that he works for. Which of the following terms is commonly used to describe this type of control and monitoring solution?

A

SCADA (supervisory control and data acquisition) is a system architecture that combines data acquisition and control devices with communications methods and interfaces to oversee complex industrial and manufacturing processes, just like those used in utilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

Melissa receives a call and the caller informs her a senior manager in her organization needs her to buy gift cards for an event that starts in an hour. The caller says that the senior leader forgot to get the cards, and that the event is critical to her organization. Melissa buys the cards and sends them to the Gmail address the caller says that the senior leader needs them sent to. What type of attack has Melissa fallen for?

A

The caller is using pretexting, providing Melissa with a story that relies on urgency and perceived authority to get her to take actions she might normally question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
242
Q

Valerie wants to replace the telnet access that she found still in use in her organization. Which protocol should she use to replace it, and what port will it run on?

A

Telnet provides remote command-line access but is not secure. SSH is the most common alternative to telnet, and it operates on port 22.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
243
Q

Georgia wants to ensure that if a network tap she has installed fails due to an extended power outage that traffic still flows to her network. What should she deploy?
A. A passive fail-open tap
B. A passive fail-closed tap
C. An active fail-open tap
D. An active fail-closed tap

A

A. A passive fail-open tap. This type of network tap is designed to allow network traffic to continue flowing even if the tap loses power or fails for some reason. Unlike active taps, which require power to actively direct traffic, passive fail-open taps ensure minimal disruption to network continuity, aligning with Georgia’s requirement for maintaining network flow during a power outage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
244
Q

Chris operates a database-driven e-commerce website and wants to be able to restore his backups to the point in time when an outage occurs, resulting in a very short recovery point objective (RPO). What type of backup capability will he need to be able to do this without losing data?

A

Journaling. Chris will need a database backup solution that supports Point-in-Time Recovery (PITR) capability. PITR allows the restoration of a database to the exact moment before an outage or corruption occurred by using saved backup files and a log of transactions (journaling) that occurred after the backup. This method ensures minimal data loss, aligning with the goal of achieving a very short Recovery Point Objective (RPO) by replaying transactions up to the specified moment, thus maintaining data integrity and continuity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
245
Q

What is a KMS?

A

Key management system, or KMS, allows customers to securely create, store, and manage keys in a cloud environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
246
Q

Fred wants to ensure that the administrative interfaces for the switches and routers are protected so that they cannot be accessed by attackers. Which of the following solutions should he recommend as part of his organization’s network design?
A. NAC
B. Trunking
C. Out-of-band management
D. Port security

A

Out-of-band management places the administrative interface of a switch, router, or other device on a separate network or requires direct connectivity to the device to access and manage it. This ensures that an attacker who has access to the network cannot make changes to the network devices. NAC and port security help protect the network itself, whereas trunking is used to combine multiple interfaces, VLANs, or ports together.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
247
Q

Define VM sprawl

A

Virtual machine (VM) sprawl occurs when IaaS users create virtual service instances and then forget about them or abandon them, leaving them to accrue costs and accumulate security issues over time. Organizations should maintain instance awareness to avoid VM sprawl issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
248
Q

Tom wants to duplicate all traffic passing through a network connection but does not want to add any additional load to the switch that it is passing through. What should he do to accomplish this?

A

A tap is a device that independently sends a copy of network traffic to another path or location. Both active and passive taps exist, and they offer the advantage of not requiring the switch or router to process the traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
249
Q

Chris has turned on logon auditing for a Windows system. Which log will show them?

A

The Windows Security log records logon events when logon auditing is enabled.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
250
Q

Amitoj wants to ensure that her organization’s password policy does not allow users to reset their password multiple times until they can reuse their current password. What setting is used to prevent this?

A

Password age is set to prevent users from resetting their password enough times to bypass reuse settings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
251
Q

Maria is considering a BYOD device deployment and wants to enroll the devices in an MDM application. What key concern will she likely need to address with her users in the event that a device is lost and the organization wants to respond to ensure no corporate data is lost?

A

Users in Maria’s organization are likely to be concerned about what would be wiped if the device was remotely wiped in the event it was lost. If the organization’s policy is to immediately fully wipe the device, and it is then recovered, their personal data may be lost. Organizational policies for BYOD devices can be complex, and many organizations choose to separate user and corporate data more completely via storage segmentation and other capabilities to avoid this scenario.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
252
Q

Define zero trust network

A

A security model that requires strict identity verification for every person and device trying to access resources on a private network, regardless of whether they are within or outside of the network perimeter. This approach operates on the principle “never trust, always verify,” eliminating implicit trust and continuously authenticating and authorizing users and devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
253
Q

Acme Widgets has 10 employees and they all need the ability to communicate with one another using a symmetric encryption system. The system should allow any two employees to securely communicate without other employees eavesdropping. If Acme Widgets switched to an asymmetric encryption algorithm, how many keys would be required to add the 11th employee?

A

In an asymmetric encryption algorithm, each employee needs only two keys: a public key and a private key. Adding a new user to the system requires the addition of these two keys for that user, regardless of how many other users exist.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
254
Q

Michelle enables the Windows picture password feature to control logins for her laptop. Which type of attribute will it provide?
A. Somewhere you are
B. Something you know
C. Something you are
D. Someone you know

A

Picture password asks users to click on specific, self-defined parts of a picture. This means that clicking on those points is something you know.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
255
Q

Define hot aisle

A

The aisle where systems in a datacenter exhaust warm air.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
256
Q

Ellen is concerned about her company’s resilience and wants to ensure it can handle either changing loads or support disaster recovery and business continuity efforts if a primary location or datacenter were taken offline. Which of the following should she primarily focus on during her capacity planning?
A. People, technology, and infrastructure
B. A generator and a UPS
C. RAID 0, 1, 5, and 10
D. Incremental, differential, and full backups

A

Resilience requires capacity planning to ensure that capacity—including staff, technology, and infrastructure—is available when is needed. Although a generator, UPS, various RAID levels, and backups have their place in disaster recovery and contingency planning, they are not the primary focus of resiliency and capacity planning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
257
Q

What is DNSSEC?

A

DNSSEC uses digital signatures to validate information provided by a DNS server, helping to prevent issues such as DNS poisoning. The public key and signature are passed down during a query. There is a chain of trust with each of the DNS servers involved in resolving a query, so tampering isn’t feasible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
258
Q

Colin would like to implement a security control in his accounting department that is specifically designed to detect cases of fraud that are able to occur despite the presence of other security controls. Which one of the following controls is best suited to meet Colin’s need?
A. Separation of duties
B. Least privilege
C. Dual control
D. Mandatory vacations

A

Mandatory vacations are designed to force individuals to take time away from the office to allow fraudulent activity to come to light in their absence. The other controls listed here (separation of duties, least privilege, and dual control) are all designed to prevent, rather than detect, fraud.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
259
Q

Define mutation testing

A

A testing method where small changes are made to a program’s source code to test if the existing test cases can detect the mutations. It helps evaluate the effectiveness of test cases in uncovering defects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
260
Q

What is dynamic code analysis?

A

A process that evaluates a program’s behavior during execution to identify errors in the code. Unlike static analysis, it requires the program to be in a running state.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
261
Q

Define code signing

A

A security technology that uses digital signatures to verify the authenticity and integrity of software code. It assures the recipient that the software has not been altered after it was signed.

It is both for authenticity of the author and the integrity of the code itself.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
262
Q

Define fraud

A

Any deceitful practice or false representation intended to gain unauthorized benefits, such as manipulating digital transactions or stealing personal information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
263
Q

Define dual control

A

A security measure requiring two or more authorized individuals to perform and approve sensitive operations or transactions, enhancing protection against unauthorized access or fraud.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
264
Q

April is working with an independent auditor to produce an audit report that she will share with her customers under NDA to demonstrate that her organization has appropriate security controls in place and that those controls are operating effectively. What type of audit report should April expect?
A. SOC 2 Type 1
B. SOC 2 Type 2
C. SOC 3 Type 1
D. SOC 3 Type 2

A

The fact that the auditor will be assessing the effectiveness of the controls means that this is a Type 2 report, not a Type 1 report. The fact that it will be shared only under NDA means that it is a SOC 2 assessment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
265
Q

What component of a virtualization platform is primarily responsible for preventing VM escape attacks?

A

The hypervisor is supposed to prevent this type of access by restricting a virtual machine’s access to only those resources assigned to that machine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
266
Q

Which one of the CVSS metrics would contain information about the type of account access that an attacker must have to execute an attack?

A

The privileges required (PR) metric indicates the type of system access that an attacker must have to execute the attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
267
Q

Define ad-hoc networks

A

A type of network where devices communicate directly without a central router, typically set up for a specific purpose or task.

Example: A group of laptops sharing files directly in a meeting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
268
Q

Define point-to-point networks

A

A direct communication link between two devices, facilitating dedicated data transmission.

Example: A leased line connecting two corporate offices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
269
Q

Define RFID

A

RFID (Radio-Frequency Identification):

Definition: A technology using radio waves to read and capture information stored on a tag attached to an object. 

Example: Tracking inventory in a warehouse.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
270
Q

Define threat hunting

A

Proactive searching through networks to detect and isolate advanced threats that evade existing security solutions.

Example: Using threat intelligence to search for indicators of compromise within network logs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
271
Q

Define war driving

A

The act of searching for Wi-Fi wireless networks by a person in a moving vehicle, using a device with Wi-Fi to detect vulnerable networks.

Example: Mapping out open Wi-Fi networks in a city.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
272
Q

What are the types of CAs in PKI?

A
  • Root CAs: The top-level certification authorities that issue Digital Certificates. They are trusted entities that issue certificates to Intermediate or lower-level CAs.
  • Intermediate CAs: Entities authorized by a Root CA to issue certificates to end entities or other lower-level Intermediate CAs. They act as a chain between the Root CA and end-entity certificates to spread the trust.
  • Public CAs: Commercial entities that issue digital certificates to the public for securing web transactions.
  • Private CAs: Operated within an organization for internal purposes, not trusted by external entities unless the root certificate is manually imported.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
273
Q

Henry wants to check to see if services were installed by an attacker. What commonly gathered organizational data can he use to see if a new service appeared on systems?

A

Vulnerability scans are the best way to find new services that are offered by systems. In fact, many vulnerability scanners will flag new services when they appear, allowing administrators to quickly notice unexpected new services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
274
Q

James, a customer service representative at an online retail company, is undergoing a security training program. As part of his role, he frequently communicates with customers, handling their queries and complaints. Which type of training would best equip James to handle social engineering and pretexting attacks that he may encounter in his work?
A. Role-based training
B. Anomalous behavior recognition
C. Hybrid/remote work environment training
D. Security policy training

A

The correct answer is role-based training. This approach tailors the training content to the specific job responsibilities of an individual. For a customer service representative like James, the focus would be on nontechnical aspects, particularly on dealing with social engineering and pretexting attacks. Anomalous behavior recognition, while important, is more focused on recognizing unexpected or risky behavior internally and is not specifically tailored to his role. Hybrid/remote work environment training and security policy training, although crucial, deal with best practices for remote work security and organizational security policies, respectively, and are not directly related to handling social engineering and pretexting attacks, which are a significant part of James’s job responsibilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
275
Q

Paul is the CEO of a large manufacturing company. He is concerned about the company’s compliance obligations and wants reassurance about the effectiveness of the organization’s internal controls. He is considering ordering an audit, but he isn’t sure which type of audit would best meet his needs and would like to keep costs down. Which type of audit should Paul consider for his needs?

A

Paul’s scenario is ideally suited to an internal audit. This is because internal audits are often conducted when management or the board of a company wishes to gain assurance that the company is meeting its compliance obligations. Furthermore, these audits are designed to identify control gaps in anticipation of a more formal external audit. While external audits and independent third-party audits can provide validation of an organization’s controls, they are typically performed by outside auditing firms or other organizations, not the organization itself and are more expensive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
276
Q

Define MMS

A

MMS (Multimedia Messaging Service):

Definition: A standard way to send messages that include multimedia content over mobile networks. 

Example: Sending a photo or video clip via text message.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
277
Q

Define RCS

A

RCS (Rich Communication Services):

Definition: A communication protocol between mobile carriers and between phone and carrier, aiming to replace SMS messages with a richer text message system. 

Example: Chat features over mobile data, like group chat, video, and file sharing within text messaging.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
278
Q

What is an internal audit?

A

An objective examination and evaluation of an organization’s operations and controls conducted by an internal team.

Example: A company conducts an internal audit to assess the effectiveness of its financial controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
279
Q

What is an independent third-party audit?

A

An evaluation performed by an external organization not affiliated with the client, to ensure transparency and objectivity.

Example: A cybersecurity firm assessing a company’s IT infrastructure for vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
280
Q

Define bluejacking

A

Sending unsolicited messages to Bluetooth-enabled devices.

Example: Sending a business card or note to a nearby device through Bluetooth without the owner’s consent.

281
Q

Define evil maid attack

A

A security breach that occurs when an attacker gains physical access to a device left unattended.

Example: Installing a keylogger on a laptop left in a hotel room.

282
Q

Define bluesnarfing

A

Unauthorized access to or theft of information from a Bluetooth-enabled device.

Example: Extracting a contact list from a phone without permission.

283
Q

Chris is creating a script that will automatically screen any user requests and flag those that exceed normal thresholds for manual review. What term best describes this automation use case?
A. User provisioning
B. Guard rails
C. Ticket creation
D. Escalation

A

This is an example of the guard rails use case for automation. Cybersecurity professionals can use scripting to automatically review user actions and block any that are outside of normal parameters.

284
Q

Lori has discovered that a system she is responsible for is sending traffic to an alternate gateway rather than to her organization’s normal gateway. What type of attack is Lori most likely investigating?

A

An on-path attack, formerly known as a man-in-the-middle (MitM) attack, occurs when an attacker intercepts the data path between a user’s device and the network’s gateway. By positioning themselves in the communication path, attackers can intercept, modify, or redirect data without the knowledge of the parties involved. In Lori’s case, the redirection of traffic to an alternate gateway suggests that an attacker has successfully inserted themselves into the data path, making “on-path attack” the most accurate description of what she is likely investigating.

285
Q

Define replay attack

A

Replaying previously recorded communication in order to deceive someone.

286
Q

Define differential backup

A

Differential backups back up the changes since the last full backup.

287
Q

Which of the following components is required for an SSL/TLS stripping attack?
A. An on-path system
B. A TLS accelerator card
C. An SSL accelerator card
D. An SSL/TLS removal script

A

SSL stripping (or TLS stripping) relies on making the end user believe that they have a secure connection but instead proxies that connection via an on-path system that intercepts requests, terminates the SSL or TLS connection, and then passes those requests on to the legitimate server after either capturing or modifying the traffic.

288
Q

Rhonda needs a digital certificate for a new web server that she is putting online this afternoon. If she has no prior relationship with a CA, what type of certificate can she obtain most quickly?

A

Domain validation (DV) certificates require only verification of domain ownership, which can normally be done through an automated process. Other types of certificates require more thorough and time-consuming verification steps.

289
Q

Helen’s organization maintains medical records on behalf of its customers, who are individual physicians. What term best describes the role of Helen’s organization as it pertains to GDPR?

A

In this case, the physicians maintain the data ownership role. They have chosen to outsource data processing to Helen’s organization, making that organization a data processor.

290
Q

Arun wants to determine the best placement for new Wi-Fi access points. What process is typically done to determine where access points should be placed?

A

Site surveys are done to map existing installations and to create wireless signal heat maps to determine where a new access point may be needed or where coverage is weak.

291
Q

Michelle has deployed iPads to her staff who work her company’s factory floor. She wants to ensure that the devices work only in the factory and that if they are taken home they cannot access business data or services. What type of solution is best suited to her needs?

A

Geofencing will allow Michelle to determine what locations the device should work in. The device will then use geolocation to determine when it has moved and where it is.

292
Q

Define birthday attack

A

A type of cryptographic attack that exploits the mathematics behind the birthday problem in probability to find collisions in hash functions. Example: Attacker uses it to find two different inputs that produce the same hash output, compromising digital signatures.

293
Q

Define homomorphic encryption

A

A form of encryption allowing computation on ciphertexts, generating an encrypted result that, when decrypted, matches the result of operations performed on the plaintext.

Example: Voting systems where votes are encrypted but can still be tallied without decryption.

294
Q

Define downgrade attack

A

An attack where a secure connection is downgraded to a less secure version, making it vulnerable to breaches. Example: Forcing a connection to use outdated, less secure encryption.

295
Q

Define failover exercise

A

A test of a system’s ability to transfer operations to a backup system in the event of failure. Example: Switching to a secondary server when the primary server crashes to ensure service continuity.

296
Q

Define pharming

A

A cyberattack intended to redirect a website’s traffic to a fake website without the user’s consent or knowledge. Example: Modifying DNS settings to redirect users from a bank’s website to a fraudulent one.

297
Q

Define SSL/TLS stripping attack

A

An attack where the attacker intercepts and alters the communication between a client and a server, downgrading it from a secure HTTPS connection to an insecure HTTP connection. Example: Intercepting web traffic to steal information.

298
Q

Ujama is deploying a wireless access point for a small business that won’t use enterprise authentication for wireless. What WPA3 feature ensures that the initial key exchange for personal mode is more secure?

A

Simultaneous Authentication of Equals (SAE) provides a more secure initial key exchange process than PSKs (preshared keys) did in WPA2.

299
Q

What is MDM?

A

Mobile Device Management

300
Q

Jared wants to exchange keys with a third party in a secure manner. Why is key exchange a concern for cryptographic systems?
A. Key length makes transferring keys difficult due to size.
B. Asymmetric encryption require extra security when sending private keys.
C. Symmetric encryption keys are all identical, meaning that they can be easily transferred.
D. Users may not have a preexisting secure means of communication.

A

D. How to exchange keys between two users or systems that have never interacted before is a key problem in cryptographic systems. Protocols like Diffie–Hellman key exchange address this issue for cryptographic systems, allowing users to securely exchange secret keys even if they have no preexisting trusted channel.

301
Q

What is impossible travel time?

A

Risky login detection schemes look at impossible travel times between geographic locations using GeoIP capabilities. This means that they can detect that a user cannot reasonably have logged in from a site in one location and then traveled to a second location and logged in there. Although VPN usage can cause issues with this, in general this is a useful setting to avoid the use of stolen or shared credentials.

302
Q

Kayla is conducting threat research and wants to monitor for information from threat actor groups. Which one of the following information sources is most likely to provide her with this information?
A. Information-sharing organizations
B. Vendor websites
C. Responsible disclosure programs
D. The dark web

A

Ransomware groups and others commonly publish information on the dark web as well as engaging via forums and similar sites there. Kayla’s best bet is the dark web. Information-sharing organizations may gather information from the dark web, but without knowing more about a specific organization, its members, and their methodologies, that’s not certain. Responsible disclosure programs are used to notify vendors of flaws, and vendor websites may provide information specific to their products.

303
Q

Define SASE

A

SASE (Secure Access Service Edge) is an innovative cybersecurity framework that merges the best of network and security architectures into a unified, cloud-native service. It integrates the flexibility and efficiency of SD-WAN (Software-Defined Wide Area Networking) with a comprehensive suite of security tools including Zero Trust network access protocols, advanced firewalls, and CASBs (Cloud Access Security Brokers). By doing so, SASE offers a more streamlined and effective approach to securing both network access and data protection across diverse environments. It is particularly well-suited for organizations with dispersed workforces, supporting secure, high-performance connections for users and devices anywhere, whether they’re in the office, on the move, or working remotely. This modern approach ensures that security policies and protections are uniformly applied, simplifying management and enhancing security posture without sacrificing the user experience or network performance.

304
Q

Define secure baseline

A

Secure baselines are used to document the settings and procedures used to configure systems or devices.

305
Q

Which element of the SCAP framework can be used to consistently describe vulnerabilities?

A

Common Vulnerabilities and Exposures (CVE) provides a standard nomenclature for describing security-related software flaws.

306
Q

Jill wants to use DNS filtering to prevent users in her organization from visiting potentially malicious sites. What type of service should she use to obtain this information?

A

DNS reputation services can provide Jill with an automated feed of malicious sites that she can include in her DNS filter.

307
Q

Renee would like to send Christopher an encrypted message using an asymmetric encryption algorithm. What key should she use to encrypt the message?

A

Christopher’s (recipient) public key. When encrypting a message using an asymmetric encryption algorithm, the person performing the encryption does so using the recipient’s public key.

308
Q

Fred wants to be able to recover his database transactions at any point in time if a physical disaster occurs involving his datacenter. His organization uses daily backups. What additional solution should he select to support this need?

A

Offsite journaling will allow transactions to be recorded and to remain available if a significant event occurred that involved his datacenter. Snapshots are useful at a point in time but do not retain a transaction log between snapshots.

PITR is also important for this scenario.

309
Q

Acme Widgets has 10 employees and they all need the ability to communicate with one another using a symmetric encryption system. The system should allow any two employees to securely communicate without other employees eavesdropping. If an 11th employee is added to the organization, how many new keys must be added to the system?

A

In a symmetric encryption system, each pair of users needs a unique key to communicate securely. When the 11th employee joins Acme Widgets, they will need a shared secret key with every existing employee. There are 10 existing employees, so 10 new keys are required.

310
Q

Zian is a cybersecurity leader who is coordinating the activities of a security audit. The audit is being done to validate the organization’s financial statements to investors and involves a review of cybersecurity controls. What term best describes this audit?

A

External audit. Audits performed to validate an organization’s financial statements are very formal audits that are performed by independent third-party auditors.

311
Q

Elaine wants to securely erase the contents of a tape used for backups in her organization’s tape library. What is the fastest secure erase method available to her that will allow the tape to be reused?

A

A degausser is a quick and effective way to erase a tape before it is reused. Wiping a tape by writing 1s, 0s, or a pattern of 1s and 0s to it will typically be a slow operation and is not a common method of destroying data on a tape.

312
Q

What is the primary concern with sFlow in a large, busy network?

A

sFlow samples only network traffic, meaning that some detail will be lost. The primary concern for analysts who deploy sFlow is often that it samples only data, meaning some accuracy and nuance can be lost in the collection of flow data. Sampling, as well as the implementation methods for sFlow, means that it scales well to handle complex and busy networks.

313
Q

What technique is used to ensure that DNSSEC-protected DNS information is trustworthy?

A

It is digitally signed. DNSSEC does not encrypt data but does rely on digital signatures to ensure that DNS information has not been modified and that it is coming from a server that the domain owner trusts.

314
Q

Casey wants to replace her organization’s MPLS-based external connectivity using commodity technologies. What technology should she select to help her manage this?

A

SD-WAN (software-defined wide area network) is commonly used to replace MPLS (Multiprotocol Label Switching) networks, which are typically higher cost than other connectivity options.

315
Q

Michael wants to acquire the firmware from a running device for analysis. What method is most likely to succeed?

A

Use forensic memory acquisition techniques. Firmware can be challenging to access, but both memory forensic techniques and direct hardware interface access are viable means in some cases.

316
Q

What is SLE?

A

The single loss expectancy (SLE) is the amount of damage expected to occur as the result of a single successful attack.

317
Q

Jerome wants to allow guests to use his organization’s wireless network, but he does not want to provide a preshared key. What solution can he deploy to gather information such as email addresses or other contact information before allowing users to access his open network?

A

Jerome should deploy a captive portal that requires users to provide information before being moved to a network segment that allows Internet access.

318
Q

Ryan is selecting a new security control to meet his organization’s objectives. He would like to use it in their multicloud environment and would like to minimize the administrative work required from his fellow technologists. What approach would best meet his needs?

A

Controls offered by cloud service providers have the advantage of direct integration with the provider’s offerings, often making them cost-effective and user-friendly. Third-party solutions are often more costly, but they bring the advantage of integrating with a variety of cloud providers, facilitating the management of multicloud environments.

319
Q

Ben wants to conduct an offline brute-force attack against a Linux system. What file should he work to obtain a copy of?

A

The /etc/shadow file contains password hashes for most modern Linux implementations, and Ben can then use a tool such as rainbow tables or John the Ripper to crack passwords.

320
Q

Amanda notices traffic between her systems and a known malicious host on TCP port 6667. What type of traffic is she most likely detecting?

A

Amanda has most likely discovered a botnet’s command and control channel, and the system or systems she is monitoring are probably using IRC as the command and control channel. Spyware is likely to simply send data to a central server via HTTP/HTTPS, worms spread by attacking vulnerable services, and a hijacked web browser would probably operate on common HTTP or HTTPS ports (80/443).

321
Q

Refer to the following scenario:

Aziz is responsible for the administration of an e-commerce website that generates $100,000 per day in revenue for his firm. The website uses a database that contains sensitive information about the firm’s customers. He expects that a compromise of that database would result in $500,000 of fines against his firm.

Aziz is assessing the risk of a SQL injection attack against the database where the attacker would steal all of the customer personally identifiable information (PII) from the database. After consulting threat intelligence, he believes that there is a 5 percent chance of a successful attack in any given year.

What is the exposure factor (EF)?

A

The attack would result in the total loss of customer data stored in the database, making the exposure factor (EF) 100 percent.

322
Q

What is TOCTOU?

A

The time-of-check-to-time-of-use (TOCTTOU or TOC/TOU) issue is a race condition that occurs when a program checks access permissions too far in advance of a resource request.

323
Q

What component of a zero-trust reference design makes decisions based on rules set as part of the zero-trust configuration?

A

The policy engine. In a zero-trust reference design, a subject’s use of a system that is untrusted connects through a policy enforcement point allowing trusted transactions to the enterprise resources. A policy engine makes policy decisions based on rules that are then acted on by policy administrators. Policy enforcer is not a part of the reference design.

324
Q

Brenda’s company provides a managed incident response service to its customers. What term best describes this type of service offering?

A

Brenda’s company is offering a technology service to customers on a managed basis, making it a managed service provider (MSP). However, this service is a security service, so the term managed security service provider (MSSP) is a better description of the situation.

325
Q

As part of her organization’s response and recovery controls, Charlene has implemented a remote site that has all the systems needed to operate her company’s IT infrastructure. In the event of a major outage or issue, she would need to bring copies of data to the site. What type of disaster recovery site has she set up?

A

A warm site has all the hardware and networking needed to run essential operations, but it does not have the data ready to go. A cold site is essentially just space to bring in equipment, networking, and data. A hot site has everything you need, and you may have to bring just the last data update.

326
Q

Define RTOS

A

A real-time operating system (RTOS) is an OS that is designed to handle data as it is fed to the operating system, rather than delaying handling it as other processes and programs are run. Real-time operating systems are used when processes or procedures are sensitive to delays that might occur if responses do not happen immediately.

327
Q

Define LDAP

A

LDAP (Lightweight Directory Access Protocol):

Definition: A protocol for accessing and maintaining distributed directory information services over an Internet Protocol (IP) network.

Example: Used by organizations for storing user contact info and integrating login systems.

328
Q

Define IPSEC

A

IPSEC (Internet Protocol Security):

Definition: A suite of protocols designed to secure Internet Protocol (IP) communications by authenticating and encrypting each IP packet in a data stream.

Example: Used to establish secure VPN connections.

329
Q

Define SCAP framework

A

SCAP Framework (Security Content Automation Protocol):

Definition: A suite of standards for automating the way systems maintain security.

Example: Enables automated vulnerability management, measurement, and policy compliance evaluation.

330
Q

Define MPLS

A

MPLS (Multiprotocol Label Switching):

Definition: A routing technique in telecommunications networks that directs data from one node to the next based on short path labels rather than long network addresses.

Example: Used by ISPs to improve traffic flow and speed up network performance.

331
Q

Define Kerberos

A

Definition: A network authentication protocol designed to provide strong authentication for client/server applications by using secret-key cryptography.

Example: Used in secure network environments to authenticate users accessing services.

332
Q

Define captive portal

A

Definition: A web page accessed with a web browser that is displayed to newly connected users of a Wi-Fi network before they are granted broader access.

Example: Used in airports, hotels, and cafes to require users to accept terms or provide login information.

333
Q

Define WPS

A

Wi-Fi Protected Setup (WPS) is a feature in Wi-Fi security that allows for the easy setup of a secure wireless home network by capturing the WPS PIN, simplifying the process of connecting devices.

334
Q

Chris is reviewing evidence of a cross-site scripting attack where the attacker embedded JavaScript in a URL that a user clicked. The web page then sent the JavaScript to the user in the displayed page. What term best describes this attack?

A

This is an example of a reflected attack because the script code is contained within the URL.

335
Q

Define XDR

A

XDR (Extended Detection and Response):

Definition: A step beyond EDR, XDR extends capabilities across multiple layers of security, integrating data from emails, endpoints, servers, cloud workloads, and networks for a more comprehensive threat detection and response.

336
Q

Define SELinux

A

SELinux (Security-Enhanced Linux):

Definition: A security module for the Linux kernel that provides a mechanism for supporting access control security policies, including mandatory access controls (MAC), enhancing system security by restricting programs to the least amount of privilege they need to run.

337
Q

Jen identified a missing patch on a Windows server that might allow an attacker to gain remote control of the system. After consulting with her manager, she applied the patch. From a risk management perspective, what has she done?
A. Removed the threat
B. Reduced the threat
C. Removed the vulnerability
D. Reduced the vulnerability

A

C. By applying the patch, Jen has removed the vulnerability from her server. This also has the effect of eliminating this particular risk. Jen cannot control the external threat of an attacker attempting to gain access to her server.

338
Q

Which cloud computing deployment model requires the use of a unifying technology platform to tie together components from different providers?

A

Hybrid cloud (multi-cloud) environments blend elements of public, private, and/or community cloud solutions. A hybrid cloud requires the use of technology that unifies the different cloud offerings into a single, coherent platform.

339
Q

What protocol is used to securely wrap many otherwise insecure protocols?

A

Transport Layer Security (TLS) is commonly used to wrap (protect) otherwise insecure protocols. In fact, many of the secure protocols simply add TLS to protect them.

340
Q

What are the five security functions described in the NIST Cybersecurity Framework?

A
  • Identify
  • Protect
  • Detect
  • Respond
  • Recover
341
Q

Elaine wants to protect her endpoint systems from malware and other malicious activity while also providing central monitoring and identification of threat behaviors. What technology should she recommend to best fit this need?

A

Endpoint detection and response (EDR) tools protect endpoints while connecting to a central management and analysis console that helps detect and respond to threat behaviors.

342
Q

Rick believes that a system he is responsible for has been compromised with malware that uses a rootkit to obtain and retain access to the system. When he runs an antimalware tool’s scanner, the system doesn’t show any malware. If he has other data that indicates the system is infected, what should his next step be if he wants to determine what malware may be on the system?

A

Rootkits are designed to hide from antimalware scanners and can often defeat locally run scans. Mounting the drive in another system in read-only mode or booting from a USB drive and scanning using a trusted, known good operating system can be an effective way to determine what malware is on a potentially infected system.

343
Q

Fran’s organization uses a Type I hypervisor to implement an IaaS offering that it sells to customers. Which one of the following security controls is least applicable to this environment?
A. Customers must maintain security patches on guest operating systems.
B. The provider must maintain security patches on the hypervisor.
C. The provider must maintain security patches on the host operating system.
D. Customers must manage security groups to mediate network access to guest operating systems.

A

C. Type I hypervisors, also known as bare-metal hypervisors, run directly on top of the physical hardware and, therefore, do not require a host operating system.

344
Q

What are Type I hypervisors?

A

Also known as bare-metal hypervisors, run directly on top of the physical hardware and, therefore, do not require a host operating system.

345
Q

Greg would like to find a reference document that describes how to map cloud security controls to different regulatory standards. What document would best assist with this task?

A

The Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) is a reference document designed to help organizations understand the appropriate use of cloud security controls and map those controls to various regulatory standards.

346
Q

What is the CSA CCM?

A

The Cloud Security Alliance (CSA) Cloud Controls Matrix (CCM) is a reference document designed to help organizations understand the appropriate use of cloud security controls and map those controls to various regulatory standards.

347
Q

Madhuri has deployed a replication tool that copies data over to a secondary hot site in real time. What type of replication has she deployed?

A

Synchronous replication. This occurs in real time, whereas asynchronous replication occurs after the fact but more regularly than a backup.

348
Q

How does technology diversity help ensure cybersecurity resilience?
A. It ensures that a vulnerability in a single company’s product will not impact the entire infrastructure.
B. If a single vendor goes out of business, the company does not need to replace its entire infrastructure.
C. It means that a misconfiguration will not impact the company’s entire infrastructure.
D. All of the above.

A

D. Technology diversity helps ensure that a single failure—due to a vendor, vulnerability, or misconfiguration—will not impact an entire organization. Technology diversity does have additional costs, including training, patch management, and configuration management.

349
Q

Mike’s organization has recently moved to a SaaS cloud service and needs to collect forensic data from the cloud service. What process can Mike use to gather the information he needs?

A

Mike’s best option is to identify the log information available from the provider and to request any additional information knowing that he may not receive more detail unless there is contractual language that specifies it.

350
Q

What is SAE?

A

Simultaneous Authentication of Equals (SAE) is a secure authentication method used primarily in Wi-Fi Protected Access 3 (WPA3) for establishing a mutual authentication between devices on a network. Unlike traditional methods where one party authenticates to another, SAE allows both parties to authenticate each other simultaneously, enhancing security. It protects against common attacks such as offline dictionary attacks, ensuring that the session traffic between the authenticated devices is encrypted and secure. This method is crucial for creating a protected wireless network environment where both the access point and the client can trust each other’s identity.

351
Q

Daniel knows that WPA3 has added a method to ensure that brute-force attacks against weak preshared keys are less likely to succeed. What is this technology called?

A

Simultaneous Authentication of Equals (SAE) is used to establish a secure peering environment and to protect session traffic.

352
Q

Madhuri receives a text message asking her to contact the IRS due to unpaid taxes. When she calls the number in the text message, the person on the other end of the line attempts to get her to disclose her bank account number, Social Security number, and other personal information. What type of attack is this?

A

This scenario describes a vishing attack. Vishing, or voice phishing, involves the use of phone calls or voice messages to deceive individuals into divulging personal, financial, or security information. In this case, the attacker uses the pretext of unpaid taxes and the guise of authority (posing as the IRS) to manipulate Madhuri into sharing sensitive information, which could be used for fraudulent activities or identity theft.

353
Q

Which one of the following statements about cryptographic keys is incorrect?
A. All cryptographic keys should be kept secret.
B. Longer keys are better than shorter keys when the same algorithm is used.
C. Asymmetric algorithms generally use longer keys than symmetric algorithms.
D. Digital certificates are designed to share public keys.

A

All of these statements are correct except for the statement that all cryptographic keys should be kept secret. The exception to this rule are public keys used in asymmetric cryptography. These keys should be freely shared.

354
Q

Which type of governance model uses a bottom-up approach where individual business units are delegated the authority to achieve cybersecurity objectives?

A

Decentralized governance models use a bottom-up approach, where individual business units are delegated the authority to achieve cybersecurity objectives and then may do so in the manner they see fit.

355
Q

Define centralized governance model

A

A centralized governance model uses a top-down approach, where a central authority creates policies and standards that are then enforced throughout the organization.

356
Q

Define MOU

A

MOU (Memorandum of Understanding):

A formal agreement between two or more parties. It’s not legally binding but indicates an intended common line of action.

357
Q

Define MSA

A

MSA (Master Service Agreement):

A contract reached between parties, in which the parties agree to most of the terms that will govern future transactions or future agreements.

358
Q

Define BPA

A

A Blanket Purchase Agreement (BPA) is a pre-arranged contract between an organization and a supplier to provide goods or services on an as-needed basis at set prices. It streamlines the procurement process for recurring needs, reducing the need for repetitive bidding or negotiation. BPAs are like having a “tab” with trusted vendors, making it easier and faster to reorder supplies or services without renegotiating terms. This approach is efficient for managing long-term relationships with suppliers, ensuring quick access to necessary resources while potentially leveraging volume discounts.BPA (Blanket Purchase Agreement):

359
Q

Howard is assessing the legal risks to his organization based on its handling of PII. The organization is based in the United States, handles the data of customers located in Europe, and stores information in Japanese datacenters. What law would be most important to Howard during his assessment?
A. Japanese law
B. European Union law
C. U.S. law
D. All should have equal weight.

A

The principle of data sovereignty states that data is subject to the legal restrictions of any jurisdiction where it is collected, stored, or processed. In this case, Howard needs to assess the laws of all three jurisdictions.

360
Q

Chris is designing a data loss prevention implementation for his organization. His primary goal is to protect a set of product plans that reside in a small data repository. New files are added to this repository on a periodic basis, and all of the files in the repository require protection. What technology would best meet Chris’s needs?

A

Chris could use either host-based or network-based DLP to meet his needs. The key technology in this scenario is the use of watermarking as the identification technique for sensitive data. Chris can tag all the documents in the secure repository with digital watermarks to flag them to the DLP system. Pattern recognition would not be a useful tool in this case because new documents are regularly added to the repository.

361
Q

What ISO standard provides guidance on privacy controls?

A

The International Organization for Standardization (ISO) publishes ISO 27701, covering privacy controls. ISO 27001 and 27002 cover cybersecurity, and ISO 31000 covers risk management.

362
Q

What is the document that tracks the custody or control of a piece of evidence called?

A

Chain-of-custody documentation tracks evidence throughout its life cycle, with information about who has custody or control and when transfers happened, and continues until the evidence is removed from the legal process and disposed of.

363
Q

Christine has been notified that a firewall device has reached its end of life. What should Christine do?

A

Most organizations plan to replace a device before it reaches end of support. Running devices past their end of support places the organization at risk because no support will be available if something goes wrong. End of life typically means that the device will no longer be sold, but it will continue to receive updates, patches, and support for some time to come.

364
Q

Gurvinder wants to select a mobile device deployment method that provides employees with devices that they can use as though they’re personally owned to maximize flexibility and ease of use. Which deployment model should he select?

A

Gurvinder’s requirements fit the COPE (corporate-owned, personally enabled) mobile device deployment model.

365
Q

Dan needs to select a mobile device deployment model to fit his organization’s needs. He wants to have the maximum amount of control over the devices selected but wants users to be able to install applications they need to make the devices useful to them. What model should he use?

A

The corporate-owned, personally enabled (COPE) model provides devices to users but allows them to use the device for their own use as well. BYOD (bring your own device) simply uses personally owned devices, while CYOD (choose your own device) allows users to select typically from a limited set of devices that the organization purchases and provides. COBO (corporate owned, business only), while not found in the current exam outline, is a common model in high-security environments.

366
Q

Kevin is configuring a web server to use digital certificates. What technology can he use to allow clients to quickly verify the status of those certificates without contacting a remote server?

A

Certificate stapling. The Online Certificate Status Protocol (OCSP) provides real-time checking of a digital certificate’s status using a remote server. Certificate stapling attaches a current OCSP response to the certificate to allow the client to validate the certificate without contacting the OCSP server.

367
Q

What type of NAC will provide Isaac with the greatest amount of information about the systems that are connecting while also giving him the most amount of control of systems and their potential impact on other systems that are connected to the network?

A

Agent-based, preadmission NAC will provide Isaac with the greatest amount of information about a machine and the most control about what connects to the network and what can impact other systems. Since systems will not be connected to the network, even to a quarantine or preadmission zone, until they have been verified, Isaac will have greater control.

368
Q

What are the variations for NACs?

A

NAC (Network Access Control):

  • Preadmission vs. Postadmission:
    Preadmission control authenticates devices before they connect to the network, ensuring they meet security policies. Postadmission control monitors devices after connection for compliance and behavior.
  • Agent-Based vs. Agentless:
    Agent-based NAC requires software installed on devices to monitor and enforce policies. Agentless NAC does not require any software on the end-user devices, using the network infrastructure to enforce access policies.
369
Q

Brianna is concerned about undervoltage events and short power outages for her systems in a datacenter. What type of power protection should she put in place to help keep her systems online?

A

A UPS (uninterruptible power supply) relies on batteries or other stored power to keep systems online during short power outages, and it can also provide stable power during power sags and undervoltage events.

370
Q

Renee is configuring her vulnerability management solution to perform credentialed scans of servers on her network. What type of account should she provide to the scanner?

A

Credentialed scans only require read-only access to target servers. Renee should follow the principle of least privilege and limit the access available to the scanner.

371
Q

The business-critical web application that Nicole runs for her organization has a known zero-day flaw in it that involves SQL injection (SQLi). If Nicole has sample code showing the SQL injection, what type of network security device can she use to protect her application even if a patch isn’t available yet?

A

A web application firewall (WAF) can do exactly what Nicole needs. WAF software and hardware specialize in protecting web applications by analyzing traffic sent to the web application and blocking known malicious traffic and traffic patterns. Nicole can write a detection that will match the malicious SQL code from the zero-day attack while being careful not to write an overly broad or overly narrow detection. Once it’s deployed, she can continue to run her web application until a patch is released while remaining safe because of her WAF.

372
Q

Jim wants to centrally create, store, and manage certificates and cryptographic keys for his entire organization. What sort of appliance-based hardware solution should he select?

A

Hardware security modules (HSMs) are used to create, store, and manage cryptographic certificates and keys in a secure manner.

373
Q

Gene recently conducted an assessment and determined that his organization can be without its main transaction database for a maximum of two hours before unacceptable damage occurs to the business. What metric has Gene identified?

A

The Recovery Time Objective (RTO) is the amount of time that the organization can tolerate a system being down before it is repaired. That is the metric that Gene has identified in this scenario.

374
Q

Wanda is responsible for a series of seismic sensors placed at remote locations. These sensors have low-bandwidth connections, and she would like to place computing power on the sensors to allow them to preprocess data before it is sent back to the cloud. What term best describes this approach?

A

Edge computing, which involves placing compute power at the client to allow it to perform preprocessing before sending data back to the cloud.

375
Q

What significant improvement in Personal mode wireless was included in WPA3?
A. Simultaneous authentication of equals
B. Support for dictionary attacks
C. Added WPS3
D. Removed support for AES encryption

A

A. Simultaneous Authentication of Equals (SAE) is a major addition to WPA3’s Personal mode, and it actually helps prevent dictionary attacks. AES encryption remains in use, but Wi-Fi Protected Setup (WPS) is being removed.

376
Q

Nancy is concerned that there is a software keylogger on the system she’s investigating. What best describes data that may have been stolen?

A

Keyboard and other input from the user

377
Q

What type of hypervisor requires that the platform operator routinely patch the host operating system?

A

A Type II hypervisor is the only type of hypervisor that uses a host operating system. A Type I hypervisor, or bare-metal hypervisor, runs directly on top of the physical hardware.

378
Q

Greg is preparing a forensic report and needs to describe the tools that were used. What should he report about the tools in addition to their names?
A. The type of system the tools were installed or run on
B. The training level or certifications of the team that uses the tools
C. Any known limitations or issues with the tools
D. The patch level or installed version of the tools

A

C. If there are known limitations or issues with the tools used, this should be included in the report. The type of system the tool was installed on may influence performance but should not influence the report or output. Training and certification may be listed as part of a team description but are not required as part of tool description. Finally, patch levels or installed versions are not critical unless there are known issues that would have been described as such.

379
Q

Thomas has configured UEFI boot attestation on the servers that he is responsible for. What occurs during boot attestation?

A

The system attests to a verification platform about the trustworthiness of the software it is running after it completes the boot process.

380
Q

Define UPS

A

UPS (Uninterruptible Power Supply):
A device that provides emergency power to a load when the input power source fails, ensuring continuous operation during short outages.

381
Q

Define Dual-Power supply

A

A redundancy feature in critical systems, where two power supplies operate in parallel to ensure continuous power in case one fails.

382
Q

Define SLE

A

SLE (Single Loss Expectancy):
The expected monetary loss every time a risk occurs, an essential part of quantitative risk analysis.

383
Q

Define MTBF

A

MTBF (Mean Time Between Failures):
A reliability metric that predicts the time between inherent failures of a system during operation.

384
Q

Define RPO

A

RPO (Recovery Point Objective):
The maximum targeted period in which data might be lost due to a major incident, guiding the frequency of backups.

385
Q

Define fog computing

A

An architectural model that uses edge devices to carry out a substantial amount of computation, storage, and communication locally and routed over the internet backbone.

386
Q

Mike is sending David an encrypted message using a symmetric encryption algorithm. What key should he use to encrypt the message?

A

In symmetric encryption algorithms, both the sender and the receiver use a shared secret key to encrypt and decrypt the message, respectively.

387
Q

When Mike receives the digitally signed message from David, what key should he use to verify the digital signature?

A

The recipient of a digitally signed message may verify the digital signature by decrypting it with the public key of the individual who signed the message.

388
Q

Fred wants to implement trusted boot and knows that he needs to make sure that his workstations and laptops have the appropriate hardware to support it. What hardware should he ensure is built into the systems he is purchasing?

A

A Trusted Platform Module (TPM) is used by UEFI as part of the boot process to validate the boot objects and programs or to document what is started so that boot attestation can occur.

389
Q

What is business email compromise?

A

Business email compromise (BEC) relies on using apparently legitimate email addresses to conduct scams and other attacks.

390
Q

What term is used for a document that provides a high-level statement of management intent?

A

A policy

391
Q

List five common ways to assert or claim an identity.

A

Usernames, certificates, tokens, SSH keys, and smart cards.

392
Q

How do organizations determine where to place access points to handle poor coverage areas?

A

They conduct site surveys and create heat maps showing where coverage is relative to existing access points.

393
Q

What is the primary responsibility of the hypervisor?

A

The primary responsibility of the hypervisor is enforcing isolation between virtual machines. This means that the hypervisor must present each virtual machine with the illusion of a completely separate physical environment dedicated for use by that virtual machine.

394
Q

What are some examples of managerial controls?

A

Periodic risk assessments, security planning exercises, the incorporation of security into the organization’s change management, service acquisition, and project management practices

395
Q

What are three key security considerations when working with cloud storage?

A

Set permissions properly; consider high availability and durability options; and use encryption to protect sensitive data.

396
Q

What term describes an organization that offers services such as security monitoring, vulnerability management, incident response, and firewall management?

A

Managed security service provider (MSSP).

397
Q

What is a data protection officer (DPO)?

A

The European Union’s General Data Protection Regulation (GDPR) requires that every data controller designate a data protection officer (DPO) who bears overall responsibility for carrying out the organization’s data privacy efforts.

398
Q

What is the function of security groups?

A

They define permissible network traffic.

399
Q

Name all five risk categories.

A
  • Strategic Risk: Risks that arise from decisions that affect the strategic direction of an organization, such as entering new markets or launching new products.
  • Operational Risk: Risks associated with the day-to-day operations of an organization, including failures in internal processes, systems, and people, or from external events.
  • Compliance Risk: Risks of legal or regulatory sanctions, financial loss, or damage to reputation an organization may suffer as a result of failing to comply with laws, regulations, codes of conduct, or standards of good practice.
  • Financial Risk: Risks related to the financial health of an organization, including market risk, credit risk, liquidity risk, and interest rate risk.
  • Reputational Risk: Risks that can damage an organization’s reputation, leading to loss of revenue, customers, or partners. This can be caused by various factors, including poor customer service, security breaches, and non-compliance with legal and ethical standards.
400
Q

Define static testing

A

Analyzing code without executing it.

401
Q

Define dynamic testing

A

Executing code as a part of the test, running all the interfaces that the code exposes to the user with a variety of inputs, searching for vulnerabilities.

402
Q

Define interactive testing

A

Combines static and dynamic testing, analyzing the source code while testers interact with the application through exposed interfaces.

403
Q

What is the difference between misinformation and disinformation?

A

Misinformation is incorrect information, often resulting from getting facts wrong. Disinformation is incorrect, inaccurate, or outright false information that is intentionally provided to serve an individual or organization’s goals.

404
Q

Define MAM

A

MAM (Mobile Application Management):
Mobile Application Management refers to the strategy and tools used for controlling access to internally developed and commercially available mobile apps used in business settings. Unlike device management, MAM focuses on app distribution, licensing, configuration, and updating, providing data security without managing the entire device.

405
Q

Define UEM

A

UEM (Unified Endpoint Management) refers to a software solution or platform designed to provide a single, integrated approach to managing and securing all types of devices and endpoints within an organization. This includes desktops, laptops, smartphones, tablets, and IoT (Internet of Things) devices, regardless of their operating systems.

Key Aspects of UEM:

  • Centralized Management: UEM allows IT administrators to manage, configure, and secure devices from a central console, streamlining operations and reducing the complexity traditionally associated with managing a diverse device landscape.
  • Policy Enforcement: It enables the enforcement of consistent policies across all endpoints, such as security configurations, application restrictions, and data access controls, enhancing overall security and compliance.
  • Software and Application Management: UEM platforms facilitate the deployment, updating, and management of applications across all managed devices, ensuring that software is kept up-to-date and compliant with organizational standards.
  • Security Features: These solutions often include security functionalities like encryption management, malware protection, and intrusion detection to safeguard devices and data against threats.
  • Support for BYOD and Remote Work: UEM solutions are particularly valuable in supporting Bring Your Own Device (BYOD) policies and remote or mobile workforces by providing tools to manage and secure devices that are not owned by the organization but access its resources.

In essence, UEM is not a method or practice but rather a comprehensive software solution that empowers organizations to efficiently manage and secure a wide array of endpoint devices through unified policies, tools, and procedures. It represents an evolution from traditional device management solutions like MDM (Mobile Device Management) and EMM (Enterprise Mobility Management) to address the increasing diversity and complexity of the modern endpoint environment.

406
Q

Define operational risk

A

Operational risks involve losses stemming from failed or inadequate internal processes, people, and systems, or from external events. This category includes technical failures, fraud, and other disruptions in day-to-day business operations.

407
Q

Define financial risk

A

Financial risks are associated with the financial operations and transactions of an organization. This includes market risk, credit risk, liquidity risk, and legal risks that directly affect the financial stability of the company.

408
Q

Define compliance risk

A

Compliance risks arise from violations of, or non-conformance with, laws, regulations, codes of conduct, or organizational standards of practice. This includes failing to meet industry standards, legal sanctions, or fines.

409
Q

Define strategic risk

A

Strategic risks are uncertainties or circumstances that can affect an organization’s ability to achieve its objectives. This includes competition, market changes, partnerships, and business model risks.

410
Q

Define reputational risk

A

Reputational risks involve potential damage to an organization’s reputation due to some other event, action, or inaction. This can result from social media activity, customer feedback, or poor product quality, impacting customer trust and company value.

411
Q

What are three techniques to verify the authenticity of certificates and identify revoked certificates?

A
  • CRL (Certificate Revocation List): A list of certificates that have been revoked before their expiration date, published by the CA.
  • OCSP (Online Certificate Status Protocol): A protocol used to obtain the revocation status of an X.509 digital certificate without requiring CRL download.
  • Certificate Stapling: A method where the server periodically queries the OCSP responder and then attaches (“staples”) the response to the handshake, reducing the burden on clients.
412
Q

What is port security?

A

A capability that allows you to limit the number of MAC addresses that can be used on a single port.

413
Q

What are two variants that file inclusion attacks come in? How do they work?

A

Local File Inclusion (LFI) attacks involve exploiting vulnerabilities to execute files located on the server, potentially leading to unauthorized access or code execution. Remote File Inclusion (RFI) attacks extend this threat by exploiting vulnerabilities to execute code from a remote server, allowing attackers to inject malicious scripts. The key difference lies in the source of the executable code: LFI targets the server’s own filesystem, while RFI uses external sources to execute code, significantly broadening the attack vector.

414
Q

After an event or incident, what process is used to determine why it occurred?

A

Root cause analysis is used to determine why an event or issue occurred

415
Q

What is SDN?

A

Software-defined networking (SDN) uses software-based network configuration to control networks. SDN designs rely on controllers that manage network devices and configurations, centrally managing the software-defined network.

416
Q

What ensures that acquired images are intact?

A

Hashing and validating

417
Q

What are some of the attributes used in an X.509 certificate?

A

Version of X.509; serial number; signature algorithm identifier; issuer name; validity period; subject’s Common Name (CN); certificates may optionally contain Subject Alternative Names (SAN) that allow you to specify additional items (IP addresses, domain names, and so on) to be protected by the single certificate; and subject’s public key

418
Q

What are the three major types of exercises that incident response teams use to prepare?

A

Tabletop, walkthroughs, simulations

419
Q

What is a data controller?

A

The entity who determines the reasons for processing personal information and directs the methods of processing that data.

420
Q

Name five factors that influence how often an organization decides to conduct vulnerability scans against its systems.

A

Risk appetite, regulatory requirements, technical constraints, business constraints, licensing limitations

421
Q

What are three main methods used to exchange secret keys securely?

A

Offline distribution, public key encryption, and the Diffie–Hellman key exchange algorithm

422
Q

Name four use cases for forensics.

A

Forensics may be used for investigations, incident response, intelligence, and counterintelligence.

423
Q

What are three major functions provided by TPM chips?

A

Trusted Platform Module (TPM) chips enhance device security through hardware-based encryption capabilities. They offer three critical functions: Remote Attestation, verifying device integrity by checking if the system’s hardware and software configurations are as expected; Binding, which encrypts data using TPM keys, ensuring that encrypted data can be accessed only on the TPM-enabled device; and Sealing, similar to binding but with added conditions that the TPM evaluates, allowing data decryption only if the system remains in a trusted state, enhancing data protection against unauthorized access or tampering.

424
Q

List all steps in site restoration.

A

Restore network connectivity and a bastion or shell host; restore network security devices (firewalls, IPS); restore storage and database services; restore critical operational servers; restore logging and monitoring service; and restore other services as soon as possible.

425
Q

List at least five connectivity methods.

A

Cellular, Wi-Fi, Bluetooth, NFC, RFID, Infrared, GPS, USB

426
Q

Why might a certificate authority need to revoke a digital certificate?

A

The certificate was compromised (e.g., the certificate owner accidentally gave away the private key); the certificate was erroneously issued (e.g., the CA mistakenly issued a certificate without proper verification); the details of the certificate changed (e.g., the subject’s name changed); and the security association changed (e.g., the subject is no longer employed by the organization sponsoring the certificate).

427
Q

What is a data processor?

A

A service provider that processes personal information on behalf of a data controller.

428
Q

What are four prevalent techniques used in cybersecurity for detecting malware in systems and networks?

A
  1. Signature-based Detection: This method relies on a database of known malware signatures to identify threats by comparing files against these signatures.
  2. Heuristic/Behavior-based Detection: Utilizes algorithms to analyze the behavior of programs and detect abnormal actions that could indicate malicious intent, rather than relying solely on known malware signatures.
  3. Artificial Intelligence (AI) and Machine Learning (ML) Systems: These techniques leverage complex models that learn from vast amounts of data on malware characteristics and behavior, improving over time to predict and identify new types of malware.
  4. Sandboxing: Involves executing programs in a controlled virtual environment to observe their behavior. Any suspicious or potentially harmful activity is contained within the sandbox, preventing damage to the actual system.
429
Q

What are three typical classifications that are used to describe penetration test types?

A

Known environment, unknown environment, and partially known environment

430
Q

What are two primary models for generation of one-time passwords?

A

TOTP, or time-based one-time passwords and HMAC-based one-time password (HOTP)

431
Q

Name four common mobile device deployment and management models.

A

BYOD (bring your own device), CYOD (choose your own device) COPE (Corporate owned, personally enabled), and corporate owned

432
Q

What are rootkits?

A

A rootkit is a type of malicious software designed to gain unauthorized access to a computer system while hiding its presence. Rootkits enable continued privileged access to a computer by concealing certain processes, files, or system data from the operating system and antivirus programs. This stealthiness makes rootkits particularly dangerous and difficult to detect, allowing them to persist on a compromised system for an extended period without detection.

433
Q

Describe EDR.

A

Endpoint Detection and Response (EDR) tools are security solutions designed for continuous monitoring and response to threats on endpoint devices. They utilize a combination of real-time monitoring, data collection, and analytics to identify suspicious activities. EDR systems excel in investigating security incidents by examining historical data, enabling IT professionals to detect, investigate, and respond to cyber threats efficiently. Their strength lies in their ability to provide detailed forensic analysis and proactive threat hunting capabilities, enhancing an organization’s ability to respond to and mitigate potential security breaches.

Typical endpoint devices monitored by EDR tools include desktops, laptops, servers, and mobile devices such as smartphones and tablets. EDR solutions can also extend their monitoring to other connected devices within a network, like IoT devices, to provide comprehensive security coverage.

434
Q

What is SAML?

A

Security Assertions Markup Language (SAML) is an XML-based open standard for exchanging authentication and authorization information.

435
Q

What are three areas for capacity planning?

A

Three areas for capacity planning are people, technology, and infrastructure.

436
Q

Who are the typical team members in an incident response team?

A

Members of management or organizational leadership, technical experts, communications and public relations staff, legal and human relations staff, law enforcement

437
Q

What are the three common detection methods to identify unwanted and potentially malicious traffic?

A

Signature-based detections rely on a known hash or signature matching to detect a threat. Heuristic or behavior-based detections look for specific patterns or sets of actions that match threat behaviors. Anomaly-based detections establish a baseline for an organization or network and then flags when out-of-the-ordinary behavior occurs.

438
Q

What do you call a network run over standard Internet connections but using multiple layers of encryption to provide anonymous communication?

A

Dark web

439
Q

Name eight threat vectors.

A

Message-based threat vectors, wired networks, wireless networks, systems, files and images, removable devices, cloud, and supply chain

440
Q

What are two categories of cloud storage offerings?

A

Block storage allocates large volumes of storage for use by virtual server instance(s). Block storage splits data into fixed-sized blocks, each with a unique identifier. It’s efficient for databases and applications requiring high performance, as blocks can be stored across different environments.

Object storage provides customers with the ability to place files in buckets and treat each file as an independent entity that may be accessed over the web or through the provider’s API. Object storage keeps data as objects within a flat architecture, each containing the data, metadata, and a unique identifier. It’s scalable, cost-effective for storing vast amounts of unstructured data, such as photos, videos, and backup files, making it ideal for cloud storage solutions and big data analytics.

441
Q

What are the 9 stages in the EDRM model?

A
  • Information governance
  • Identification of electronically stored information
  • Preservation of the information
  • Collection of the information
  • Processing of the data
  • Review of the data
  • Analysis of the information
  • Production of the data
  • Presentation for testimony in court and for further analysis
442
Q

What is a data steward?

A

An individual who carries out the intent of the data controller or stewardship responsibility but is responsible for the secure safekeeping of information.

443
Q

What are four common methods of testing resilience and recovery controls?

A

Tabletop exercises, simulation exercises, parallel processing, and failover exercises

444
Q

What does blind SQL injection (SQLi) mean and what are two forms of blind SQL injection?

A

Attackers use a technique called blind SQL injection to conduct an attack even when they don’t have the ability to view the results directly. Two forms of blind SQL injection are content-based and timing-based.

445
Q

List common account types used for Windows systems.

A

User accounts; privileged or administrative accounts; shared and generic accounts or credentials; guest accounts; and service accounts associated with applications and services

446
Q

How do developers provide a way to confirm the authenticity of their code to end users?

A

Through code signing. Developers digitally sign their code with their own private key and then browsers can use the developer’s public key to verify that signature and ensure that the code is legitimate and was not modified by unauthorized individuals.

447
Q

List some major strengths of asymmetric key cryptography.

A
  • The addition of new users requires the generation of only one public-private key pair
  • users can be removed far more easily from asymmetric systems
  • key regeneration is required only when a user’s private key is compromised
  • asymmetric key encryption can provide integrity, authentication, and nonrepudiation
  • key distribution is a simple process
  • no preexisting communication link needs to exist.
448
Q

What are the four major information classification categories used by the U.S. government?

A

Top secret, secret, confidential, and unclassified

449
Q

What is the difference between an audit and an assessment?

A

Audits are formal reviews of an organization’s security program or specific compliance issues conducted on behalf of a third party. Assessments are less formal reviews of security controls that are typically requested by the security organization itself in an effort to engage in process improvement.

450
Q

What are two types of risk analyses and what are their differences?

A

Quantitative risk analyses use numeric data, resulting in assessments that allow the very straightforward prioritization of risks. Qualitative risk analysis substitutes subjective judgments and categories for strict numerical analysis, allowing the assessment of risks that are difficult to quantify.

451
Q

Describe how RFID cloning attacks work.

A

RFID cloning attacks work by cloning an RFID tag or card.

452
Q

What are four fundamental goals of cryptography?

A

Confidentiality, integrity, authentication, and nonrepudiation.

453
Q

Why should a company establish key performance indicators (KPIs)?

A

KPIs quantitatively measure vendors’ performance in order to ensure that vendors are meeting the agreed-upon standards.

454
Q

How do environmental attacks work?

A

Environmental attacks include attacks like targeting an organization’s heating and cooling systems, maliciously activating a sprinkler system, and similar actions.

455
Q

Give some examples of controls that might affect scan results.

A

Firewall settings, network segmentation, intrusion detection systems (IDSs), intrusion prevention systems (IPSs)

456
Q

Describe the functions of DKIM, SPF, and DMARC in protecting email.

A

DomainKeys Identified Mail (DKIM) allows organizations to add content to messages to identify them as being from their domain. Sender Policy Framework (SPF) allows organizations to publish a list of their authorized email servers. SPF records specify which systems are allowed to send email from that domain. Domain-based Message Authentication, Reporting and Conformance (DMARC) is a protocol that uses SPF and DKIM to determine if an email message is authentic.

457
Q

What is parameter pollution?

A

Parameter pollution is one technique that attackers have successfully used to defeat input validation controls.

458
Q

Describe the process of quantitative risk analysis.

A

Quantitative risk analysis involves evaluating the potential impact of identified risks in monetary terms. It starts by assessing the value of the assets at risk (AV), then estimating the likelihood of a risk event occurring and the potential damage or loss resulting from such an event. This process leads to the calculation of the Single Loss Expectancy (SLE), which is the cost of a single risk occurrence. Finally, by estimating how often the risk might occur in a year, the Annualized Loss Expectancy (ALE) is calculated, providing a yearly financial loss estimate.

459
Q

Define due care.

A

It refers to the ongoing efforts to ensure that the implemented policies and controls are effective and continuously maintained.

460
Q

What are two different techniques to ensure that the system is secure that modern UEFI firmware can leverage?

A

Secure boot ensures that the system boots using only software that the original equipment manufacturer (OEM) trusts. Measured boot is intended to help prevent boot-level malware. Measured boot processes measure each component, starting with the firmware and ending with the boot start drivers.

461
Q

What is the formula to calculate the severity of a risk?

A

Risk Severity = Likelihood * Impact

462
Q

List the common logs used by incident responders.

A
  • System logs
  • application logs
  • security logs
  • vulnerability scan output
  • network and security device logs
  • web logs
  • DNS logs
  • authentication logs
  • dump files
  • VoIP logs
  • SIP logs
463
Q

What security constraints do you need to take into account when you consider security for embedded systems?

A
  • The overall computational power and capacity of embedded systems is usually much lower than a traditional PC or mobile device
  • embedded systems may not connect to a network
  • without network connectivity CPU and memory capacity, and other elements, authentication is also likely to be impossible
  • embedded systems may be very low cost, but many are effectively very high cost because they are a component in a larger industrial or specialized device
464
Q

List the four cloud deployment models.

A

Public cloud, private cloud, community cloud, and hybrid cloud.

465
Q

What are playbooks?

A

Step-by-step guides intended to help incident response teams take the right steps in a given scenario.

466
Q

What are the three major components of a security assessment?

A
  1. Vulnerability Assessment: This involves identifying, quantifying, and prioritizing (or ranking) the vulnerabilities in a system. Tools and techniques such as automated scanning software and manual testing methods are used to discover vulnerabilities in systems and network infrastructures. The aim is to find security weaknesses that could be exploited by attackers.
  2. Threat Assessment: This component focuses on identifying the potential threats facing an organization. This includes analyzing who the attackers might be, their motives, and their methods of attack. Threat assessments help organizations understand the risks associated with different types of threats, such as cyber criminals, insider threats, or state-sponsored attackers.
  3. Risk Assessment: This involves evaluating the identified vulnerabilities and threats to estimate the risk they pose to the organization. It considers the likelihood of a security incident occurring and its potential impact on the organization. Risk assessments help in prioritizing security measures based on the risk they mitigate and in making informed decisions about security policies, procedures, and technologies.

Together, these components help organizations understand their security posture, anticipate potential security issues, and plan appropriate defensive measures.

467
Q

Give some ways that an attacker might obtain a cookie

A
  • Eavesdropping on unencrypted network connections and stealing a copy of the cookie as it is transmitted between the user and the website
  • installing malware on the user’s browser that retrieves cookies and transmits them back to the attacker
  • engaging in an on-path attack, where the attacker fools the user into thinking that the attacker is actually the target website and presenting a fake authentication form. They may then authenticate to the website on the user’s behalf and obtain the cookie
468
Q

What principle states that data is subject to the legal restrictions of any jurisdiction where it is collected, stored, or processed?

A

Data sovereignty is a principle that states that data is subject to the legal restrictions of any jurisdiction where it is collected, stored, or processed.

469
Q

What are six steps in the incident response process?

A

Preparation, identification, containment, eradication, recovery, and lessons learned

470
Q

What are two major categories of modern ciphers and what are their methods of operation?

A

Block ciphers operate on “chunks,” or blocks, of a message and apply the encryption algorithm to an entire message block at the same time. Stream ciphers operate on one character or bit of a message (or data stream) at a time.

471
Q

List four types of protocol-level protections.

A

Loop Prevention: Implements mechanisms to detect and prevent network loops, which can cause flooding and disrupt network communication.

Broadcast Storm Prevention: Utilizes techniques to limit or prevent broadcast storms, excessive broadcasting that overwhelms network resources.

Bridge Protocol Data Unit (BPDU) Guard: A security feature that prevents accidental or malicious BPDU messages from causing changes in the network topology, protecting spanning-tree protocols.

Dynamic Host Configuration Protocol (DHCP) Snooping: A security feature that filters untrusted DHCP messages to prevent rogue DHCP servers from assigning IP addresses, enhancing network integrity.

472
Q

List some weaknesses of symmetric key cryptography.

A
  • Key exchange is a major problem
  • symmetric key cryptography does not implement nonrepudiation
  • the algorithm is not scalable
  • keys must be regenerated often
473
Q

Name at least three authentication technologies.

A
  • Extensible Authentication Protocol (EAP)
  • Challenge Handshake Authentication Protocol (CHAP)
  • Password Authentication Protocol (PAP)
  • 802.1X
  • Remote Authentication Dial-In User Service (RADIUS)
  • Terminal Access Controller Access Control System Plus (TACACS+)
  • Kerberos
474
Q

What is a right-to-audit clause?

A

Part of the contract between the cloud service and an organization. A right-to-audit clause provides either a direct ability to audit the cloud provider or an agreement to use a third-party audit agency.

475
Q

Give three examples of personnel management practices

A
  • Least privilege
  • separation of duties
  • job rotation and mandatory vacations
  • clean desk space
  • onboarding and offboarding
  • nondisclosure agreements (NDAs)
  • social media
  • user training
476
Q

Give three examples of features that an organization may want or need to ensure that mobile devices and the data they contain are secure.

A

Application management Content management. Remote wipe Geolocation and geofencing Screen locks, passwords, and PINs are all part of normal device security models to prevent unauthorized access. Biometrics Context-aware authentication Containerization is an increasingly common solution to handling separation of work and personal use contexts on devices. Storage segmentation can be used to keep personal and business data separate as well. Full-device encryption (FDE)

477
Q

What are five basic requirements for a cryptographic hash function?

A
  • They accept an input of any length
  • they produce an output of a fixed length
  • the hash value is relatively easy to compute
  • the hash function is one-way (meaning that it is extremely hard to determine the input when provided with the output)
  • the hash function is collision free (meaning that it is extremely hard to find two messages that produce the same hash value)
478
Q

Identify the four key phases of a penetration test.

A

Initial access, privilege escalation, pivoting (lateral movement), and persistence

479
Q

Name three endpoint protection solutions.

A

Host-based firewall, host intrusion prevention system (HIPS), and host intrusion detection system (HIDS)

480
Q

What do you call a geographic view of threat intelligence?

A

A threat map.

481
Q

What is the function of virtual private clouds?

A

VPCs are used to group systems into subnets and designate those subnets as public or private, depending on whether access to them is permitted from the Internet.

482
Q

List all eight CVSS metrics and describe what kinds of measurements they evaluate.

A

The eight Common Vulnerability Scoring System (CVSS) metrics are:

Exploitability of the vulnerability
1) Attack vector
2) Attack complexity
3) Privileges Required (PR)
4) User Interaction (UI)

Impact of the vulnerability
5) Confidentiality
6) Integrity
7) Availability

Scope of the vulnerability
8) Scope

483
Q

List at least three backup and replication methods.

A

RAID, journaling, full and incremental backups, snapshots, images, copies of individual files, backup media, cloud backups, and off-site or on-site storage

484
Q

What provides application-level virtualization?

A

A container

485
Q

What does the following CVSS vector mean? CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

A
  • Attack Vector (AV:N): The attack can be conducted over the network.
  • Attack Complexity (AC:L): The attack complexity is low, indicating it’s easy to exploit.
  • Privileges Required (PR:N): No privileges are needed to exploit the vulnerability.
  • User Interaction (UI:N): No user interaction is required for the exploit.
  • Scope (S:U): The scope remains unchanged; the vulnerability does not impact resources beyond its security context.
  • Confidentiality (C:H): There is a high impact on confidentiality, meaning unauthorized disclosure of information is likely.
  • Integrity (I:N): No impact on integrity; data is not altered or destroyed.
  • Availability (A:N): No impact on availability; there is no disruption to system access or reliability.
486
Q

What is a data subject?

A

An individual whose personal data is being processed.

487
Q

List at least three key elements of the rules of engagement for a penetration test.

A

1) Timeline and Schedule: Specific dates and times when the penetration test will occur to minimize impact on operations.
2) Valid Targets: Clearly defined targets for testing, including systems, networks, and applications.
3) Data Handling Requirements: Guidelines on how data discovered or generated during the test will be secured, used, and disposed of.
4) Expected Behaviors: Descriptions of allowable actions and techniques during the test to avoid unnecessary risks.
5) Resource Commitment: Details on the resources (both human and technical) allocated for the test.
6) Legal and Compliance Considerations: A thorough review of applicable laws and regulations to ensure the testing complies with all legal requirements.
7) Communication Protocols: Procedures for how and when communication will occur between the testing team and the organization, including escalation paths for discovered vulnerabilities.

488
Q

Name at least three types of viruses.

A

Memory-Resident Viruses: These viruses embed themselves in the computer’s memory, enabling them to execute malicious actions anytime the operating system runs.

Non-Memory Resident Viruses: Activated only when a specific condition is met or a specific program is run, not residing in memory otherwise.

Boot Sector Viruses: Infect the boot sector of a storage device (e.g., hard drives, USB drives), executing malicious code at startup before the operating system loads.

Macro Viruses: Written in the macro language of software applications (like Microsoft Word), executing malicious scripts when the host application runs.

Email Viruses: Spread through email attachments or links, executing when the attachment is opened or the link is clicked, potentially leading to widespread infections.

489
Q

Give four important considerations that come into play with cloud and off-site third-party backup options.

A

Bandwidth requirements for both the backups themselves and restoration time if the backup needs to be restored partially or fully; time to retrieve files and cost to retrieve files; reliability is also crucial; and new security models may also be required for backups.

490
Q

What are common elements in a typical forensic report?

A

A summary of the forensic investigation and findings; an outline of the forensic process, including tools used and any assumptions that were made about the tools or process; a series of sections detailing the findings for each device or drive—accuracy is critical when findings are shared, and conclusions must be backed up with evidence and appropriate detail; and recommendations or conclusions in more detail than the summary included.

491
Q

What is a data custodian?

A

An individual or team who does not have controller or stewardship responsibility but is responsible for the secure safekeeping of information.

492
Q

What do you call a document that provides mandatory requirements describing how an organization will carry out its information security policies?

A

A standard

493
Q

List and explain three major types of authentication in modern Wi-Fi networks.

A

Open Networks: These networks do not implement authentication or encryption, making them highly accessible but unsecured. They might use a captive portal to gather user information or consent.

Preshared Keys (PSK): This method involves a shared passphrase or key that users must know to access the network, providing a basic level of security through encryption.

Enterprise Authentication: Utilizes a RADIUS server to manage user credentials and employs Extensible Authentication Protocol (EAP) for robust, individualized authentication, suitable for larger or more security-conscious organizations.

494
Q

What is brand impersonation?

A

An attack used in attempts to get users to log into their existing accounts, particularly for stores and banks.

495
Q

What are three key threats to cybersecurity programs?

A

Disclosure, alteration, and denial

496
Q

What is the process of obtaining and protecting forensic data called?

A

Preservation

497
Q

What are three common questions that come into play when we assess a threat intelligence source or a specific threat intelligence notification?

A

Is it timely? Is the information accurate? Is the information relevant?

498
Q

What do many organizations use to coordinate changes to information systems?

A

Maintenance windows.

499
Q

What is crucial for managing and mitigating third-party risks?

A

Effective vendor monitoring is crucial for managing and mitigating third-party risks.

500
Q

Name five factors that influence how often an organization decides to conduct vulnerability scans against its systems.

A

Risk appetite, regulatory requirements, technical constraints, business constraints, licensing limitations

501
Q

What are four major categories of penetration testing?

A

Physical Penetration Testing: Focuses on exploiting vulnerabilities in physical security measures (e.g., locks, security passes, and sensors) to gain unauthorized access to secure areas.

Offensive Penetration Testing: Aims to actively exploit weaknesses in an organization’s systems, applications, or networks, mimicking the actions of potential attackers to identify vulnerabilities.

Defensive Penetration Testing: Involves testing the effectiveness of an organization’s defensive mechanisms, such as firewalls, intrusion detection systems, and response protocols, against potential attacks.

Integrated Penetration Testing: Combines elements of both offensive and defensive penetration testing to provide a comprehensive assessment of an organization’s overall security posture, examining how well different security measures work together.

502
Q

What are two major usage modes provided by WPA3?

A

WPA-Personal uses Simultaneous Authentication of Equals (SAE) mode to provide authentication while protecting against offline dictionary attacks. This allows clients to authenticate without an authentication server infrastructure. The other is WPA-Enterprise, which relies on a RADIUS authentication server as part of an 802.1X implementation for authentication. This means users can have unique credentials and can be individually identified.

503
Q

What is the best way to detect a rootkit?

A

The best way to detect a rootkit is to test the suspected system from a trusted system or device. In cases where that isn’t possible, rootkit detection tools look for behaviors and signatures that are typical of rootkits.

504
Q

What is shadow IT?

A

IT implementations, systems, and services created through unofficial means, often by well-meaning employees or by employees outside of central IT.

505
Q

What are four key metrics in the BIA process?

A

Business Impact Analysis metrics:

Mean Time Between Failures (MTBF): The average duration between system failures, indicating overall reliability.

Mean Time to Repair (MTTR): The average time required to repair and restore a system after a failure, reflecting maintenance efficiency.

Recovery Time Objective (RTO): The maximum duration an organization can tolerate system downtime before significant harm occurs, guiding disaster recovery planning.

Recovery Point Objective (RPO): The maximum amount of data loss an organization can withstand during a disruption, used to determine backup frequency.

506
Q

What kinds of issues should security analysts be aware of when dealing with IoT devices?

A
  • Poor security practices, such as weak default settings and lack of network security measures like firewalls.
  • Exposed or vulnerable services that can be easily exploited.
  • Lack of encryption for data transfer, leading to potential data interception.
  • Weak authentication mechanisms and the use of embedded credentials, making unauthorized access easier.
  • Insecure data storage practices, putting sensitive information at risk.
  • Short support lifespans, leaving devices without updates or patches.
  • Vendor data handling practice issues, raising concerns over privacy and data protection.
507
Q

What are port mirrors and a SPAN?

A
  • A port mirror duplicates all traffic from one switch port to another for monitoring purposes.
  • A SPAN (Switched Port Analyzer) can replicate traffic from one or multiple switch ports to a single port, facilitating comprehensive traffic analysis.
508
Q

What are some examples of physical controls?

A

Fences, perimeter lighting, locks, fire suppression systems, and burglar alarms

509
Q

What is the Linux dd command? Give an example to copy a drive mounted as /dev/sda to a file called example.img.

A

The Linux dd command is a command-line utility that allows you to create disk images for forensic or other purposes.

Example: dd if=/dev/sda of=example.img conv=noerror,sync

510
Q

What are runbooks?

A

Runbooks are detailed documentation designed to guide IT and system administrators through the procedures for routine operations and troubleshooting. They include step-by-step instructions, scripts, and workflows to efficiently manage and resolve system events, ensuring consistent and reliable operation.

511
Q

What are two types of proxy servers?

A

Forward Proxies: Situated between clients and the external servers they wish to access, forwarding client requests to the internet. They can provide anonymity, content filtering, and bypass content restrictions.

Reverse Proxies: Positioned in front of one or more servers, intercepting requests from clients. They are utilized for load balancing, SSL termination, and caching to enhance security, performance, and scalability.

512
Q

Give some types of configuration settings recommended by CIS benchmark for Windows.

A

Password History: Remember the last 24 or more passwords to prevent users from reusing old passwords.

Maximum Password Age: Set to 60 days or fewer (but not 0) to mandate password changes approximately every 2 months.

Minimum Password Length: Require passwords to be 14 characters or longer for added security.

Password Complexity: Enforce the use of complex passwords that include a mix of letters, numbers, and symbols.

Reversible Encryption: Disable the storage of passwords using reversible encryption to enhance security.

513
Q

What are some examples of operational controls?

A

User access reviews, log monitoring, and vulnerability management

514
Q

What is the primary goal of change management?

A

To ensure that changes do not cause outages.

515
Q

What are some of the attributes used in an X.509 certificate?

A
  • Version of X.509
  • Serial number
  • Signature algorithm identifier
  • Issuer name
  • Validity period
  • Subject’s Common Name (CN)
  • Subject Alternative Names (SAN) - Optionally included to specify additional items like IP addresses and domain names protected by the certificate
  • Subject’s public key
516
Q

Describe how zero trust works.

A

Zero trust presumes that there is no trust boundary and no network edge. Each action is validated when requested as part of a continuous authentication process and access is only allowed after policies are checked, including elements like identity, permissions, system configuration and security status, threat intelligence data review, and security posture.

517
Q

What is an attack surface?

A

An attack surface refers to the sum of all possible points (software, network, and human) where an unauthorized user (the attacker) can try to enter or extract data from an environment. It encompasses all the different parts of your system that are accessible to an outsider, making it a critical consideration for cybersecurity defense strategies.

518
Q

List common biometric technologies.

A

Fingerprints, retina scanning, iris recognition; facial recognition; voice recognition; vein recognition, and gait analysis

519
Q

What is the function of a hardware security module (HSM)?

A

HSMs manage encryption keys and perform cryptographic operations efficiently.

520
Q

List four standard agreements used in third-party risk management.

A

Master Service Agreements (MSA): Outline the general terms and conditions under which the services will be provided, including roles, responsibilities, and scope of work.

Service Level Agreements (SLAs): Detail the specific levels of service being provided, including performance metrics, response times, and remedies for service failures.

Memorandum of Understanding (MOU): A less formal agreement outlining the mutual goals and understanding between parties, often used as a preliminary agreement before a formal contract.

Memorandum of Agreement (MOA): Similar to an MOU, it details a mutual agreement between parties but is often more formal and detailed.

Business Partner Agreements (BPAs): Specify the terms and conditions under which business partners will work together, focusing on the distribution of responsibilities and benefits.

521
Q

What control should organizations put in place to ensure that successful ransomware infections do not incapacitate the company?

A

One of the most important defenses against ransomware is an effective backup system that stores files in a separate location that will not be impacted if the system or device it backs up is infected and encrypted by ransomware.

522
Q

What are microwave sensors?

A

Microwave sensors use a baseline for a room or space that is generated by detecting normal responses when the space is at a baseline. When those responses to the microwaves sent out by the sensor change, they will trigger. They can detect motion through materials that infrared sensors cannot.

523
Q

List four incident response plan types.

A

Communication Plans: Detail how information about an incident is communicated internally and externally, specifying who needs to be informed, how, and when.

Stakeholder Management Plans: Outline strategies for keeping all stakeholders informed about the incident’s impact and response efforts, maintaining trust and transparency.

Business Continuity Plans: Focus on maintaining essential business functions operational during and after an incident, minimizing disruption to operations.

Disaster Recovery Plans: Specific procedures for recovering from significant disruptions, detailing how to restore systems, data, and infrastructure to normal operation.

524
Q

Name seven elements in the security information and event management system.

A

SIEM Dashboard: The visual interface that presents a comprehensive overview of security events and alerts, allowing for quick assessment and decision-making.

Sensors: Devices or software agents that collect security data from the network, endpoints, and other systems to be analyzed by the SIEM.

Sensitivity and Threshold Settings: Configurations that determine the level of activity that will trigger an alert, helping to balance between detecting genuine threats and minimizing false positives.

Trends: Analytical features that identify patterns and trends in security data over time, aiding in the prediction and prevention of future security incidents.

Alerts and Alarms: Notifications generated by the SIEM when security events meet predefined criteria, signaling potential security incidents.

Correlation and Analysis: The process of comparing and analyzing security data from various sources to identify potential security threats and incidents.

Rules: Predefined logic that the SIEM uses to evaluate incoming security data and determine when to generate alerts or take automated actions.

525
Q

What are the differences between stateless firewalls and stateful firewalls?

A

Stateless firewalls (sometimes called packet filters) filter every packet based on data like the source and destination IP and port, the protocol, and other information that can be gleaned from the packet’s headers, whereas stateful firewalls (sometimes called dynamic packet filters) pay attention to the state of traffic between systems.

526
Q

Name the phases of the software development life cycle (SDLC).

A

Planning: The initial phase where project goals, scope, and constraints are defined, along with resource allocation and project timelines.

Requirements Definition: Gathering and analyzing user and system requirements to ensure the software will meet the intended needs and specifications.

Design: Outlining the software architecture, components, interfaces, and data models, based on the requirements defined in the previous phase.

Coding: The actual development and coding of the software based on the design specifications.

Testing: Verifying that the software meets all requirements and is bug-free. This phase includes unit testing, integration testing, and system testing.

Training and Transition: Preparing end-users and administrators for the new system through training, and transitioning the software from development to production environments.

Ongoing Operations and Maintenance: Regularly updating the software and fixing issues as they arise to ensure it continues to meet user needs and operates smoothly.

End-of-Life Decommissioning: Phasing out the software when it’s no longer needed or viable, including data migration and system shutdown processes.

527
Q

What documentation is created to demonstrate that forensic data and artifacts were handled properly and that they were not modified or changed during the forensic process?

A

Chain-of-custody documentation.

528
Q

What term describes the original level of risk that exists before implementing any controls?

A

The inherent risk facing an organization is the original level of risk that exists before implementing any controls. Inherent risk takes its name from the fact that it is the level of risk inherent in the organization’s business.

529
Q

List four types of factors in multifactor authentication and explain them.

A

Something You Know: This factor includes secrets or knowledge unique to the user, such as passwords, PINs, or answers to security questions. It’s the most traditional form of authentication.

Something You Have: Refers to a physical device in the user’s possession used for authentication, like a smart card, a security token, or a mobile phone app that generates one-time passwords (OTPs).

Something You Are: Involves biometric verification based on inherent physical or behavioral traits, such as fingerprints, facial recognition, or voice patterns, offering higher security by using unique personal characteristics.

Somewhere You Are (Location Factor): Utilizes the user’s geographical location as an authentication method. This can be determined through GPS technology, network triangulation, or IP address location, adding an additional layer of security by verifying the user’s location.

530
Q

What is RAID 5 and what are its advantages and disadvantages?

A

RAID 5: A RAID configuration that stripes data and parity information across three or more disks.

Advantages:
- Fast data reads due to striping.
- Can rebuild data from a failed drive using parity information, maintaining data integrity with a single drive failure.
- Efficient use of disk space compared to mirroring.

Disadvantages:
- Only tolerates the failure of one drive; losing more than one drive results in data loss.
- Data writes are slower compared to reads because of the need to calculate and write parity information.
- Rebuilding the array after a drive failure can be slow and may impact system performance, especially on large disks.

531
Q

Name six major information security regulations facing organizations.

A

HIPAA, PCI DSS, GLBA, SOX, GDPR, and FERPA

532
Q

What are two types of advanced security camera capabilities?

A

Motion recognition and object detection

533
Q

What are three components in the NIST framework?

A

The Framework Core: Consists of cybersecurity activities, desired outcomes, and informative references organized around five functions: Identify, Protect, Detect, Respond, and Recover, providing a strategic view of the lifecycle of cybersecurity risk management.

The Framework Implementation Tiers: Describe the degree to which an organization’s cybersecurity risk management practices exhibit the characteristics defined in the Framework, ranging from Partial (Tier 1) to Adaptive (Tier 4), helping organizations gauge their approach to managing cybersecurity risk.

The Framework Profile: Enables organizations to establish a roadmap for improving their cybersecurity posture by comparing a “Current” Profile (the cybersecurity outcomes currently being achieved) to a “Target” Profile (the outcomes needed to achieve the desired cybersecurity risk management goals), facilitating the identification of opportunities for improvement.

534
Q

What are two distinct goals of digital signature infrastructure?

A

Digitally signed messages assure the recipient that the message truly came from the claimed sender. They enforce nonrepudiation. Digitally signed messages assure the recipient that the message was not altered while in transit between the sender and recipient. This protects against both malicious modification and unintentional modification.

535
Q

What are four types of information-gathering tools included in the Security+ exam outline?

A

Honeypots: Designed to mimic real systems that appear vulnerable to attract attackers, allowing security professionals to study attack methods and behaviors by recording interactions.

Honeynets: Specialized networks that simulate realistic environments to entice attackers, serving as a more extensive version of honeypots to gather information on network-based attacks.

Honeyfiles: Deliberately placed files containing unique, traceable data, positioned to seem appealing to intruders, aimed at detecting unauthorized access or data exfiltration attempts.

Honeytokens: Similar to honeyfiles, these are fabricated data elements (such as fake credentials or database entries) embedded within systems to lure attackers, enabling tracking and alerting on illicit activities.

536
Q

What is the process of conducting a digital investigation intended to find artifacts related to criminal activity or for litigation called?

A

E-discovery

537
Q

Name five common access control schemes.

A

Attribute-Based Access Control (ABAC): Decisions to grant or deny access are based on attributes of the user, resource, and environment, allowing for dynamic and context-aware policies.

Role-Based Access Control (RBAC): Access rights are assigned based on roles within an organization, simplifying management by grouping permissions into roles assigned to users.

Rule-Based Access Control (RuBAC): Access is granted or denied based on a set of rules defined by system administrators, often used in network devices like firewalls.

Mandatory Access Control (MAC): Access decisions are made based on mandated regulations determining how information is classified and who has the clearance to access it.

Discretionary Access Control (DAC): The owner of the resource decides who is allowed to access it, with the capability to delegate access control to other users.

538
Q

Describe key elements of DLP.

A

Data Classification: The foundation of DLP, enabling organizations to identify and categorize data based on its sensitivity and value, determining which data requires protection.

Data Labeling/Tagging: Supports data classification by assigning labels or tags to data, facilitating efficient management and policy application by making the data’s nature and requirements clear.

Policy Management and Enforcement: Allows for the creation, management, and application of rules that govern how data is handled, stored, and transmitted, ensuring data is used in compliance with organizational standards and regulatory requirements.

Monitoring and Reporting: Provides continuous oversight of data handling and movement within the organization, with the ability to alert security personnel to violations, potential breaches, or other concerns, enabling rapid response to secure data.

539
Q

What are a few network hardening techniques?

A

VLAN Utilization: Segment networks based on trust levels, user groups, or system types, enhancing security by isolating sensitive areas and reducing the attack surface.

IoT Device Segregation: Place Internet of Things (IoT) devices on a dedicated, secure VLAN to minimize risks associated with these often less-secure devices.

Guest Network Isolation: Use VLANs to create separate networks for guests, ensuring unauthorized access to critical corporate resources is blocked.

VoIP Isolation: Isolate VoIP phones from workstations and other network devices on their own VLAN to protect voice communications and reduce potential attack vectors.

Default Password Changes: Replace factory-set passwords with strong, unique passwords to prevent unauthorized access facilitated by default credentials.

Software Minimization: Remove or disable unnecessary software and services to reduce vulnerabilities and limit potential entry points for attackers.

540
Q

Describe the continuous integration (CI) and continuous deployment (CD) pipeline.

A

In the Continuous Integration (CI) and Continuous Deployment (CD) pipeline:

  1. Developer Commit: The process begins when a developer commits a change to the version control repository.
  2. Automated Build: This commit triggers an automated build process, compiling the code into an executable form.
  3. Build Report: Upon completion, a build report is generated, detailing the success or failure of the build process.
  4. Automated Testing: The successful build is then automatically tested against predefined test cases to ensure the new changes do not break or degrade the application.
  5. Test Report: A test report is delivered, summarizing the outcomes of the tests. This report identifies whether the build has passed all tests and is of sufficient quality to move on to the next stage.
  6. Code Deployment: If the build passes all tests, the code is automatically deployed to the production environment or a staging environment for further validation, completing the cycle from code commit to deployment with minimal human intervention.
541
Q

List the common elements in designs for redundancy.

A

Geographic Dispersion: Distributing systems across different geographical locations to protect against regional failures or disasters, ensuring continuity of operations.

Server and Device Separation: Placing servers and critical devices in separate physical zones within data centers to minimize the impact of localized incidents.

Multipath Networking: Implementing multiple network paths between devices and services to ensure continuous network connectivity in case one path fails.

Redundant Network Devices: Utilizing pairs or clusters of network devices (such as routers and switches) to prevent downtime from a single device failure.

Power Protection: Employing backup power solutions like uninterruptible power supplies (UPS) and generators to maintain operations during power outages.

Systems and Storage Redundancy: Duplication of critical system components and data storage to enable quick recovery from hardware failures.

Platform Diversity: Using a variety of hardware and software platforms to mitigate the risk of simultaneous failures across systems due to shared vulnerabilities.

542
Q

What is frequency analysis?

A

Frequency analysis involves looking at the blocks of an encrypted message to determine if any common patterns exist.

543
Q

What are three key lengths allowed by the AES cipher and what are their corresponding number of encryption rounds?

A

128-bit keys require 10 rounds of encryption; 192-bit keys require 12 rounds of encryption; and 256-bit keys require 14 rounds of encryption.

544
Q

What is NFC and how is it most frequently used?

A

NFC (Near-Field Communication) is a technology that enables wireless communication over short distances, typically less than 4 cm. It allows for the simple and secure exchange of data between devices. One of the most common uses of NFC is in mobile payment systems, such as Apple Pay and Google Wallet, where a user can make transactions by simply tapping their smartphone against a payment terminal. Due to its short range, NFC is not suited for creating networks of devices but is ideal for quick, low-bandwidth interactions like payments, ticketing, access control, and simple data transfers between devices.

545
Q

What is a cipher?

A

A method used to scramble or obfuscate characters to hide their value. Ciphering is the process of using a cipher to do that type of scrambling to a message.

546
Q

What is the function to calculate the impact sub-score?

A

ISS = 1 – [(1 – Confidentiality) × (1 – Integrity) × (1 – Availability)]

547
Q

How does FDE work?

A

Full disk encryption (FDE) encrypts the disk and requires that the bootloader or a hardware device provide a decryption key and software or hardware to decrypt the drive for use.

548
Q

What are three phases of a baseline’s life cycle?

A

Establishing a Baseline:
This phase involves defining the standard security settings and practices for systems and networks. It requires comprehensive analysis to determine the optimal configurations that balance security needs with business requirements.

Deploying the Security Baseline:
Once established, the baseline configurations and policies are implemented across the organization’s systems and networks. This deployment ensures that all assets adhere to the defined security standards.

Maintaining the Baseline:
The final phase involves regular reviews and updates to the baseline to adapt to new threats, vulnerabilities, and changes in the organization’s environment. This maintenance is crucial for ensuring the baseline remains relevant and effective in securing the organization’s assets.

549
Q

Define baseline

A

A set of security standards or norms for the system or network, establishing a minimum level of security.

550
Q

Define AAA

A

AAA (Authentication, Authorization, and Accounting): A framework for intelligently controlling access to computer resources, enforcing policies, auditing usage, and providing the information necessary to bill for services. These processes are critical for effective network management and security.

551
Q

Define AH

A

AH (Authentication Header): A component of the IPsec protocol suite that provides connectionless integrity and data origin authentication for IP datagrams and provides protection against replay attacks.

552
Q

Define AIS

A

AIS (Automated Indicator Sharing): A capability that allows the sharing of cyber threat indicators and defensive measures among federal entities, private sector partners, and international partners to help manage and mitigate cybersecurity threats.

553
Q

Define ARP

A

ARP (Address Resolution Protocol): A communication protocol used for discovering the link layer address, such as a MAC address, associated with a given internet layer address, typically an IPv4 address. This protocol is fundamental for the functioning of IPv4 networks.

554
Q

Define ASLR

A

ASLR (Address Space Layout Randomization): A computer security technique involved in preventing exploitation of memory corruption vulnerabilities by randomly arranging the positions of key data areas of a process, including the base of the executable and the positions of the stack, heap, and libraries.

555
Q

Define ATT&CK

A

ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge): A globally-accessible knowledge base of adversary tactics and techniques based on real-world observations used as a foundation for developing threat models and methodologies in the private sector, government, and the cybersecurity product and service community.

556
Q

Define BIA

A

BIA (Business Impact Analysis): A process that identifies and evaluates the potential effects (financial, life, regulatory, reputation, etc.) of natural and man-made events on business operations. It is crucial for developing strategies for disaster recovery, business continuity, and crisis management.

557
Q

Define BPDU

A

BPDU (Bridge Protocol Data Unit): A type of network message that is exchanged across the Spanning Tree Protocol (STP) enabled switches within an extended local area network, used for detecting loops and managing the physical network topology.

558
Q

Define CBC

A

CBC (Cipher Block Chaining): A mode of operation for block cipher encryption that provides stronger security by combining the plaintext of the current block with the ciphertext of the previous block, ensuring that identical plaintext blocks encrypt to different ciphertext blocks.

559
Q

Define CCMP

A

CCMP (Counter Mode with Cipher Block Chaining Message Authentication Code Protocol): An encryption protocol used in Wi-Fi networks to provide strong data protection by combining the techniques of counter mode for data confidentiality and CBC-MAC for integrity and authentication.

560
Q

Define CCTV

A

CCTV (Closed Circuit Television): A surveillance technology used for security purposes, which employs video cameras to transmit a signal to a specific, limited set of monitors, differing from broadcast television.

561
Q

Define CERT

A

CERT (Computer Emergency Response Team): Organizations or teams that provide expert advice and assistance in handling computer security incidents, such as cyber attacks or vulnerabilities, often working to prevent future incidents through awareness and education.

562
Q

Define CFB

A

CFB (Cipher Feedback Mode) is a mode of operation used with block cipher encryption algorithms, enabling them to encrypt data in a continuous stream rather than fixed blocks. This mode effectively transforms a block cipher into a stream cipher, making it possible to encrypt data of any size, even smaller than the cipher’s designated block size. In CFB mode, each plaintext segment is XORed (combined using the bitwise exclusive OR operation) with the previous ciphertext segment before being encrypted. This process creates a chain where the encryption of each segment depends on the preceding segment, providing self-synchronization. This chaining mechanism allows for the encryption of data streams of variable lengths, offering flexibility and efficiency, especially for encrypting small amounts of data or data of unpredictable length.

563
Q

Define CHAP

A

CHAP (Challenge Handshake Authentication Protocol): A network authentication protocol that uses a challenge-response mechanism to authenticate a user or network host, thereby preventing transmission of both the password and the information in clear text.

564
Q

Define CIRT

A

CIRT (Computer Incident Response Team): A group tasked with responding to security breaches, viruses, and other potentially catastrophic incidents in computing environments. Their role involves investigating incidents, mitigating damages, and working on recovery strategies.

565
Q

Define COOP

A

COOP (Continuity of Operations Plan): A set of policies and procedures that an organization follows to continue essential functions and operations during and after a significant emergency or disaster.

566
Q

Define CP

A

CP (Contingency Planning): The process of developing advance arrangements and procedures that enable an organization to respond to an event that could occur by chance or unforeseen circumstances, ensuring critical operations can continue.

567
Q

Define CRC

A

CRC (Cyclic Redundancy Check): An error-detecting code used to detect accidental changes to raw data in digital networks and storage devices. It’s a popular method for checking the integrity of data.

568
Q

Define CRL

A

CRL (Certificate Revocation List): A list of digital certificates that have been revoked by the issuing Certificate Authority before their scheduled expiration date and should no longer be trusted.

569
Q

Define CSR

A

CSR (Certificate Signing Request): A block of encoded text submitted to a Certificate Authority when applying for an SSL/TLS certificate. It contains information that will be included in the certificate such as the organization name, common name (domain), locality, and country.

570
Q

Define CSU

A

CSU (Channel Service Unit): A device used in digital telecommunications that serves as an interface between the terminal equipment (such as a router or switch) and a digital transmission medium (such as a leased line or digital circuit). The CSU performs several key functions: it connects the terminal equipment to the network, conditions the signal to ensure it is suitable for transmission, and provides protection against electrical interference and signal distortion. Additionally, it often includes diagnostic capabilities to monitor and troubleshoot the communication link, ensuring reliable and efficient data transmission.

571
Q

Define CTM

A

CTM (Critical Thinking and Methodologies): Refers to the approach and practices that involve analyzing facts to form a judgment. In cybersecurity, it’s applied to assess threats, vulnerabilities, and to develop effective strategies for security management and incident response.

572
Q

Define DEP

A

DEP (Data Execution Prevention): A security feature that helps prevent damage from viruses and other security threats by blocking certain types of code from executing in protected regions of memory (non-executable sections).

573
Q

Define DES

A

DES (Data Encryption Standard): A symmetric-key algorithm for the encryption of electronic data that was once widely used across the globe. Despite its age and security vulnerabilities, it laid the groundwork for modern encryption algorithms.

574
Q

Define DHE

A

DHE (Diffie-Hellman Ephemeral): A method of securely exchanging cryptographic keys over a public channel, offering forward secrecy by generating unique session keys for each encryption session.

575
Q

Define DPO

A

DPO (Data Protection Officer): A role within organizations aimed at ensuring compliance with data protection laws. The DPO is responsible for overseeing data protection strategy and implementation to ensure compliance with GDPR and other data protection laws.

576
Q

Define DRP

A

DRP (Disaster Recovery Plan): A documented, structured approach with instructions for responding to unplanned incidents. This plan includes measures to minimize the effects of a disaster so the organization can continue to operate or quickly resume key operations.

577
Q

Define DSA

A

DSA (Digital Signature Algorithm): A Federal Information Processing Standard (FIPS) specifically formulated for creating digital signatures. This algorithm is integral to numerous security protocols, offering robust verification of data integrity and authenticity. It facilitates the validation of digital communications, ensuring that messages have not been altered and confirming the sender’s identity.

578
Q

Define DSL

A

DSL (Digital Subscriber Line): A family of technologies that provide internet access by transmitting digital data over the wires of a local telephone network. DSL is widely used for providing broadband internet access.

579
Q

Define EAP

A

EAP (Extensible Authentication Protocol): A framework frequently used in wireless networks and point-to-point connections, which allows for the extension of the authentication methods used by the protocol.

580
Q

Define ECB

A

ECB (Electronic Codebook Mode): A mode of operation for block ciphers, where each block of plaintext is encrypted independently. This simplicity leads to potential security vulnerabilities, making it less recommended for use in cryptographic protocols.

581
Q

Define ECC

A

ECC (Elliptic Curve Cryptography): A method of public-key encryption that uses the mathematics of elliptic curves to generate smaller, faster, and more efficient cryptographic keys.

582
Q

Define ECDHE

A

ECDHE (Elliptic Curve Diffie-Hellman Ephemeral): A key agreement protocol that allows two parties to establish a shared secret over an insecure channel using elliptic curve cryptography, providing forward secrecy.

583
Q

Define ECDSA

A

ECDSA (Elliptic Curve Digital Signature Algorithm): A variant of the Digital Signature Algorithm (DSA) which uses elliptic curve cryptography to provide enhanced security with smaller key sizes.

584
Q

Define EDR

A

EDR (Endpoint Detection and Response): Security software that monitors endpoint and network events to detect malicious activities, provide investigation capabilities, and initiate response actions to eliminate threats.

585
Q

Define EFS

A

EFS (Encrypting File System): A feature of some Windows operating systems that provides filesystem-level encryption, allowing users to protect data in files and folders from unauthorized access.

586
Q

Define ERP

A

ERP (Enterprise Resource Planning): Integrated management software systems used by organizations to manage day-to-day business activities, such as accounting, procurement, project management, and manufacturing.

587
Q

Define ESN

A

ESN (Electronic Serial Number): A unique identification number embedded by manufacturers into wireless phones, used for mobile device identification and tracking by service providers.

588
Q

Define ESP

A

ESP (Encapsulating Security Payload): A component of IPsec used for providing confidentiality, data-origin authentication, integrity, and anti-replay for IP packets by encrypting the payload data.

589
Q

Define FACL

A

FACL (Filesystem Access Control List): A data structure that provides detailed access control specifications for files and directories, allowing for more granified permissions beyond the standard owner/group/world model.

590
Q

Define FIM

A

FIM (File Integrity Monitoring): A security process that involves continuously checking and verifying the integrity of the operating system and application software files to detect unauthorized changes, which could indicate a cyber attack.

591
Q

Define FPGA

A

An FPGA (Field-Programmable Gate Array) is essentially a highly versatile chip that you can reprogram to perform a wide array of functions even after it’s been created and shipped. Think of it as a chameleon of the electronic component world: it can change how it works based on what you need it to do. Unlike regular chips, whose roles are fixed from the moment they leave the factory, FPGAs can be updated or reconfigured with new instructions by the users themselves, making them incredibly adaptable. They’re often used to speed up specific tasks, such as encrypting data, by customizing the chip to execute those tasks much faster than general-purpose processors. This adaptability and speed make FPGAs valuable in diverse fields, from telecommunications to video processing and even in the secure encryption of communications.

592
Q

Define FRR

A

FRR (False Rejection Rate): In biometric security systems, the measure of the likelihood that the system incorrectly rejects an access attempt by an authorized user.

593
Q

Define GCM

A

GCM (Galois/Counter Mode) is an advanced encryption technique that enhances security by blending two components: the Counter Mode (CTR) for encrypting data, ensuring its confidentiality, and the Galois Mode for verifying the data’s integrity and authenticity. This dual approach allows GCM to secure the content of messages while also ensuring they come from a trusted source and have not been tampered with, making it a robust choice for protecting sensitive information.

594
Q

Define GPG

A

GPG (GNU Privacy Guard) is a freely available tool that provides a secure method to encrypt and sign data and messages, adhering to the OpenPGP standard. It allows users to protect the privacy of their communications and verify the identity of the sender, ensuring that messages haven’t been altered in transit. GPG is widely used for secure email communications, file encryption, and digital signatures, making it a vital tool for maintaining confidentiality and trust in digital interactions.

595
Q

Define GRE

A

GRE (Generic Routing Encapsulation): A tunneling protocol developed by Cisco that can encapsulate a wide variety of network layer protocols inside virtual point-to-point links over an Internet Protocol network.

For security over VPNs that use GRE, it’s common to employ IPsec (Internet Protocol Security) alongside GRE. IPsec adds the necessary security features, such as data confidentiality, data integrity, and data origin authentication. Using GRE in combination with IPsec allows for both the flexibility of protocol encapsulation and the security benefits of IPsec.

596
Q

Define HA

A

HA (High Availability): Refers to systems or components that are continuously operational for a desirably long length of time. High availability systems aim to minimize downtime and ensure business continuity.

597
Q

Define HMAC

A

HMAC (Hash-Based Message Authentication Code) is a method used to ensure both the integrity and authenticity of a message. It combines a cryptographic hash function with a secret key, creating a unique code that verifies that a message hasn’t been altered and confirms its origin. This code, or MAC, is attached to the message, allowing the recipient to use the same key and hash function to check the message. If the recipient’s calculated MAC matches the one sent, it verifies that the message is intact and genuine.

598
Q

Define IAC

A

IAC (Infrastructure as Code): The management of infrastructure (networks, virtual machines, load balancers, and connection topology) in a descriptive model, using the same versioning as DevOps team uses for source code.

599
Q

Define IAM

A

IAM (Identity and Access Management): A framework of policies and technologies ensuring that the right users (in an enterprise) have the appropriate access to technology resources. IAM systems fall under the overarching umbrellas of IT security and data management.

600
Q

Define ICS

A

ICS (Industrial Control Systems): Systems, including devices, systems, networks, and controls used to operate and/or automate industrial processes. These are used in industries such as electricity, water, oil, gas, and data.

601
Q

Define IDEA

A

IDEA (International Data Encryption Algorithm): A symmetric key block cipher designed as a replacement for the Data Encryption Standard (DES). IDEA is known for its strength and efficiency in secure encryption.

602
Q

Define IDF

A

IDF (Intermediate Distribution Frame): A frame or rack for interconnecting cables, hardware, and devices in a telecommunications room. It serves as a central point for wiring that connects equipment within a building or campus.

603
Q

Define IdP

A

IDP (Identity Provider): A system or service that creates, maintains, and manages identity information, providing authentication services to other applications or services within a single sign-on or federated identity framework.

604
Q

Define IRP

A

IRP (Incident Response Plan): A documented plan that outlines the procedures, strategies, and tools to detect, respond to, and recover from network security incidents to minimize impact and restore operations.

605
Q

Define IV

A

IV (Initialization Vector): A random or pseudo-random number used to ensure that identical plaintexts encrypt to different ciphertexts in cryptographic operations, enhancing security by introducing randomness.

606
Q

Define KDC

A

KDC (Key Distribution Center): A central authority in Kerberos-based authentication systems that issues session keys to parties in a secure network to enable them to establish a secure communication channel.

607
Q

Define KEK

A

KEK (Key Encryption Key): A key used specifically to encrypt and decrypt other keys, such as Data Encryption Keys (DEKs), in cryptographic systems, providing an additional layer of security for key management.

608
Q

Define L2TP

A

L2TP (Layer 2 Tunneling Protocol): A tunneling protocol used to support virtual private networks (VPNs) or as part of the delivery of services by ISPs. It does not provide encryption or confidentiality by itself but is often combined with IPsec for security.

609
Q

Define LEAP

A

LEAP (Lightweight Extensible Authentication Protocol): A proprietary wireless LAN authentication method developed by Cisco, providing dynamic WEP keys and mutual authentication between clients and servers.

610
Q

Define LDAP

A

LDAP (Lightweight Directory Access Protocol) is a protocol designed to manage and access directory information over an IP network. It enables the organization, search, and modification of directory information like users, groups, and services. Think of LDAP as a digital phonebook for a company or organization. Just as you might use a phonebook to look up a colleague’s office number, computers use LDAP to look up information such as email addresses, usernames, and shared resources on a network. For example, when you log into your computer at work, LDAP helps verify your username and password against the company’s directory services, ensuring you have access to your emails, files, and printers configured for your account. It’s a crucial tool for centralized management and security in networked environments.

611
Q

Define MAN

A

MAN (Metropolitan Area Network): A network that spans a larger geographic area than a LAN but is typically confined to a specific geographic area, such as a city or metropolitan area, providing high-speed networking services.

612
Q

Define MBR

A

MBR (Master Boot Record): The first sector of a storage device that contains code for starting the boot process and a partition table for the disk. It plays a crucial role in booting up the operating system.

613
Q

Define MD5

A

MD5 (Message Digest Algorithm 5): A widely used cryptographic hash function producing a 128-bit (16-byte) hash value, typically rendered as a 32-character hexadecimal number. It’s used for checking data integrity but is not recommended for security due to vulnerabilities.

614
Q

Define MFP

A

MFP (Multi-Function Printer): A device that consolidates the functionalities of multiple devices in one, such as a printer, scanner, copier, and sometimes a fax machine, to save space and improve efficiency in office environments.

615
Q

Define MMS

A

MMS (Multimedia Messaging Service): A standard way to send messages that include multimedia content such as images, audio, and video, over mobile networks to other mobile devices.

616
Q

Define MPLS

A

MPLS (Multiprotocol Label Switching): A routing technique in telecommunications networks that directs data from one node to the next based on short path labels rather than long network addresses, improving data flow efficiency.

617
Q

Define MSA

A

MSA (Master Service Agreement): A contract reached between two parties, where the parties agree to most of the terms that will govern future transactions or future agreements, streamlining future negotiations.

618
Q

Define MSP

A

MSP (Managed Service Provider): A company that remotely manages a customer’s IT infrastructure and/or end-user systems, typically on a proactive basis and under a subscription model, offering a broad range of IT services.

619
Q

Define MSSP

A

MSSP (Managed Security Service Provider): A specialized type of MSP focused on security services, offering solutions like firewall and intrusion detection, virtual private network management, vulnerability scanning, and antiviral services.

620
Q

Define NAC

A

NAC (Network Access Control): A security method that enforces policy compliance on devices attempting to access network resources, ensuring they meet certain security criteria before granting access.

621
Q

Define NTLM

A

NTLM (NT LAN Manager): A suite of Microsoft security protocols intended to provide authentication, integrity, and confidentiality to users. NTLM is used for network authentication in Windows environments.

622
Q

Define NTP

A

NTP (Network Time Protocol): A protocol used to synchronize clocks of computer systems over packet-switched, variable-latency data networks. It ensures that all devices on a network agree on the time.

623
Q

Define OCSP

A

OCSP (Online Certificate Status Protocol): A protocol used for obtaining the revocation status of a digital certificate, allowing devices to check in real-time whether a certificate is valid or has been revoked.

624
Q

Define OSPF

A

OSPF (Open Shortest Path First) is a powerful network protocol designed to efficiently manage the routes for sending data across Internet Protocol (IP) networks. Unlike simpler protocols that may cause data to take longer paths, OSPF dynamically finds the quickest route for data packets to travel between devices. It achieves this by using a method called link state routing (LSR), where each router creates a map of the network’s topology to navigate data efficiently. OSPF is classified as an interior gateway protocol (IGP), meaning it’s used within a single large network or autonomous system (AS) to keep internal traffic flowing smoothly. This makes OSPF ideal for large enterprise networks, where ensuring fast and reliable data delivery is critical.

625
Q

Define OT

A

OT (Operational Technology): Hardware and software that monitors or controls equipment, assets, and processes. It is used in industries such as manufacturing, energy, and utilities, often for industrial control systems.

626
Q

Define OTA

A

OTA (Over The Air): A method of distributing new software updates to devices wirelessly, as opposed to physical or manual update methods. Commonly used for updating mobile phones and other smart devices.

627
Q

Define OVAL

A

OVAL (Open Vulnerability and Assessment Language): A community standard designed to standardize how to assess and report upon the machine state of computer systems. OVAL includes a language to encode system details, and an assortment of content repositories held throughout the community.

628
Q

Define P12

A

P12 (PKCS #12): A file format used to store multiple cryptographic elements within a single file, including private keys, certificates, and intermediate certificates. It’s often used for exporting and importing back-up certificates and keys.

629
Q

Define PAC

A

PAC (Proxy Auto-Configuration): A method used by web browsers to automatically find and load a proxy configuration file to determine the appropriate proxy for a given URL, improving network efficiency and access control.

630
Q

Define PAP

A

PAP (Password Authentication Protocol): A simple, plain-text authentication protocol where a user’s username and password are sent over the network, often considered insecure due to the lack of encryption.

631
Q

Define PBKDF2

A

PBKDF2 (Password-Based Key Derivation Function 2): A cryptographic algorithm that derives a secure cryptographic key from a password. It applies a pseudorandom function, such as HMAC, to the input password along with a salt value and repeats the process many times to produce a derived key.

632
Q

Define PBX

A

PBX (Private Branch Exchange): A private telephone network used within an organization that allows users to communicate internally and externally using different communication channels like VoIP, ISDN, or analog.

633
Q

Define PED

A

Personal Electronic Device

634
Q

Define PEM

A

PEM (Privacy-Enhanced Mail) is a standard format for storing and transmitting cryptographic materials like X.509 certificates, private keys, and public keys. It encases this sensitive data in a base64 encoding, flanked by descriptive header and footer lines, transforming the binary information into ASCII text. This conversion facilitates the secure handling and sharing of cryptographic data across different systems and platforms. Importantly, the base64 encoding is not a security feature in itself but a method to ensure compatibility and ease of distribution. The actual security is derived from the cryptographic mechanisms employed, such as encryption algorithms and key management, not from the encoding process. PEM format’s versatility extends beyond email encryption, making it foundational in various security contexts where cryptographic data needs to be accurately and securely managed.

635
Q

Define PFS

A

PFS (Perfect Forward Secrecy) is a security feature of certain encryption protocols that ensures each communication session has its own unique encryption key. This means that even if an attacker manages to obtain a long-term key used for securing multiple sessions, they cannot use it to decrypt past or future session data. Perfect Forward Secrecy achieves this by generating a new key for each session that is not based on any fixed secret or long-term key. As a result, the compromise of one session’s key does not affect the security of others, safeguarding the privacy of individual sessions against future key exposures.

636
Q

Define PGP

A

PGP (Pretty Good Privacy): A data encryption and decryption program that provides cryptographic privacy and authentication for data communication. PGP is used for signing, encrypting, and decrypting texts, e-mails, files, directories, and whole disk partitions to increase the security of email communications.

637
Q

Define PIV

A

PIV (Personal Identity Verification): A United States federal government standard for secure and reliable forms of identification for federal employees and contractors. PIV cards are used to access federally controlled facilities and information systems at appropriate security levels.

638
Q

Define PKCS

A

PKCS (Public Key Cryptography Standards): A group of standards developed and published by RSA Laboratories for public-key cryptography, including standards for secure email, certificate requests, and key storage.

639
Q

Define POTS

A

POTS (Plain Old Telephone Service): The traditional voice transmission phone system over copper twisted pair wires. It is the basic form of residential and small business telephone service in most parts of the world.

640
Q

Define PPP

A

PPP (Point-to-Point Protocol): A data link protocol commonly used to establish a direct connection between two networking nodes. It supports connection authentication and compression, and can facilitate transmission encryption via extensions like the Encryption Control Protocol (ECP, RFC 1968).

641
Q

Define PPTP

A

PPTP (Point-to-Point Tunneling Protocol): A method for implementing virtual private networks, widely used to support VPNs. It uses a control channel over TCP and a GRE tunnel operating to encapsulate PPP packets.

642
Q

Define PSK

A

PSK (Pre-Shared Key): A shared secret which was previously shared between the two parties using some secure channel before it needs to be used. It is typically used in wireless networks to establish a secure communication channel.

643
Q

Define PTZ

A

PTZ (Pan-Tilt-Zoom): A camera feature allowing remote directional and zoom control, enabling it to cover a wide area and focus on specific points of interest, commonly used in surveillance and video conferencing.

644
Q

Define PUP

A

PUP (Potentially Unwanted Program): Software that a user may perceive as unwanted, despite possibly giving consent to download it. PUPs can include spyware, adware, and dialers, often bundled with legitimate software.

645
Q

Define Recovery Agent (RA)

A

Recovery Agent: A designated individual or entity in an organization with the authority and ability to recover or decrypt data that has been encrypted by others, typically used in managing encryption keys and digital certificates.

646
Q

Define Registration Authority (RA)

A

Registration Authority (RA): An authority in a public key infrastructure (PKI) that verifies user requests for a digital certificate and approves or rejects the certificate request before it is sent to the Certificate Authority (CA) for issuance.

647
Q

Define RACE

A

RACE (Research and Development in Advanced Communications Technologies in Europe) is an initiative focused on advancing telecommunications technology across Europe. Its mission encompasses developing innovative and unified telecommunications standards, enhancing the infrastructure to support a wide range of services, and fostering the integration of European telecommunications systems. RACE aims to position Europe at the forefront of global telecommunications technology, ensuring competitiveness and paving the way for future advancements in communication networks.

648
Q

What is a parity block?

A

A parity block in a RAID setup is a chunk of data generated and stored across the RAID array’s disks to provide fault tolerance. It’s created by performing a mathematical operation (typically an XOR operation) on corresponding bits of data across a set of blocks on different disks. The result of this operation is the parity block.

Here’s a simplified way to understand it: Imagine you have data blocks A and B on two different disks in a RAID array. To create a parity block P for A and B, the system performs an XOR operation on them. If A and B are the same, P will be 0; if A and B are different, P will be 1. This parity block P is then stored on another disk within the array.

The beauty of this system is that if any one of the disks fails, the lost data block can be reconstructed using the parity block along with the remaining data blocks. For instance, if disk A fails, you can recover A by performing an XOR operation on B and P. This method allows RAID arrays to continue operating without data loss in the event of a single disk failure, ensuring data integrity and system resilience.

649
Q

Define RAD

A

RAD (Rapid Application Development): A software development methodology that prioritizes rapid prototyping and iterative delivery over long drawn-out development and testing cycles. It aims to produce high-quality systems quickly and efficiently.

650
Q

Define RAS

A

RAS (Remote Access Service): A service that allows users to connect to a network remotely over a telecommunications or internet connection, typically used for accessing network services from offsite locations.

VPNs and RDP are examples of RAS.

651
Q

Define RC4

A

RC4 (Rivest Cipher 4): A stream cipher that was widely used in applications such as SSL (Secure Sockets Layer) and WEP (Wired Equivalent Privacy) for encrypting data. It is known for its simplicity and speed but is considered insecure by today’s standards.

652
Q

Define RIPEMD

A

RIPEMD (RACE Integrity Primitives Evaluation Message Digest): A family of cryptographic hash functions developed in Europe. It is designed to be used in various applications where a secure and efficient hash function is needed, with RIPEMD-160 being one of the most commonly used versions.

653
Q

Define RTBH

A

RTBH (Remotely Triggered Black Hole): A technique used to mitigate denial-of-service attacks, allowing network operators to drop all traffic destined to a targeted IP, preventing malicious traffic from reaching its intended destination.

654
Q

Define RTOS

A

RTOS (Real-Time Operating System): An operating system intended for applications with fixed deadlines (real-time computing). It manages hardware resources, hosts applications, and processes data on a timely basis, critical in environments where timing is crucial.

655
Q

Define RTP

A

RTP (Real-time Transport Protocol): A protocol designed for delivering audio and video over networks in a way that supports real-time data transmission, making it essential for services like video conferencing and streaming media.

656
Q

Define S/MIME

A

S/MIME (Secure/Multipurpose Internet Mail Extensions): A standard for public key encryption and signing of MIME data, used to secure email by allowing users to encrypt the content and attach digital signatures for verification.

657
Q

Define SAML

A

SAML (Security Assertion Markup Language): An open standard for exchanging authentication and authorization data between parties, especially between an identity provider and a service provider, enabling single sign-on (SSO) for web applications.

658
Q

Define Storage Area Network (SAN)

A

A SAN is a high-speed, specialized network that connects servers to their logical disk units stored on shared storage devices. SANs separate storage from servers and consolidate it so that it can be accessed by multiple hosts, thereby improving storage utilization and providing greater flexibility and efficiency in data management.

659
Q

Define Subject Alternative Name (SAN)

A

Subject Alternative Name (SAN): A part of an SSL certificate that allows additional domain names to be secured by a single certificate, enabling the protection of multiple domain names or subdomains with one certificate.

660
Q

Define SCADA

A

SCADA (Supervisory Control and Data Acquisition): A system used for controlling industrial processes locally or at remote locations, monitoring, gathering, and processing real-time data, and interacting with devices such as sensors and valves.

661
Q

Define SCAP

A

SCAP (Security Content Automation Protocol): A suite of standards for automating the way systems maintain security. It enables automated vulnerability management, measurements, and policy compliance evaluation.

662
Q

Define SCEP

A

SCEP (Simple Certificate Enrollment Protocol): A protocol that simplifies the process of securely enrolling devices for digital certificates, allowing devices to easily obtain the necessary certificates for secure communications.

663
Q

Define SDLM

A

SDLM (Software Development Lifecycle Management): A methodology for managing the process of developing software, including planning, creating, testing, and deploying applications, with a focus on improving quality and efficiency.

664
Q

Define SED

A

SED (Self-Encrypting Drive): A storage device that automatically encrypts the data stored on it without requiring software or user intervention, providing an added layer of security for data at rest.

665
Q

Define SEH

A

SEH (Structured Exception Handling): A programming mechanism in Windows that provides a way for applications to handle exceptions (errors) that occur during the execution of a program, helping to maintain stability and security.

666
Q

Define SOAP

A

SOAP (Simple Object Access Protocol): A protocol used for exchanging structured information in the implementation of web services in computer networks. SOAP relies on XML for its message format, which ensures that the data can be easily understood in heterogeneous environments — making it highly effective for complex enterprise environments that involve diverse operating systems and technologies. Typically, SOAP utilizes other application layer protocols, such as HTTP or SMTP, for message negotiation and transmission. It is widely used when a robust standard is needed to ensure data integrity and security in scenarios where web services require formal contracts between client and server, such as in financial services, telecommunication, and large-scale manufacturing applications.

667
Q

Define SOAR

A

SOAR (Security Orchestration, Automation, and Response): A suite of software solutions and tools that allow organizations to streamline security operations in three key areas: orchestration, automation, and response, enhancing their ability to quickly respond to security incidents.

668
Q

Define SoC

A

System on Chip (SoC): An integrated circuit that incorporates all components of a computer or other electronic system into a single chip, including a CPU, memory interfaces, I/O devices, and often other features such as a GPU.

This is not a tower. Some examples are: smart phones, tablets, IoT devices, and embedded systems.

669
Q

Define SOC

A

SOC (Security Operations Center): A centralized unit within an organization that deals with security issues on an organizational and technical level, dedicated to monitoring, analyzing, and protecting an organization from cyber threats.

670
Q

Define SOW

A

SOW (Statement of Work): A document detailing the work requirements for a specific project or contract, including objectives, schedule, deliverables, and detailed tasks, serving as a guideline and agreement between parties.

671
Q

Define SPF

A

SPF (Sender Policy Framework): An email authentication method designed to prevent sender address forgery, allowing email senders to define which IP addresses are allowed to send mail for their domain.

672
Q

Define SPIM

A

SPIM (Spam Over Instant Messaging): Unsolicited messages sent via instant messaging (IM) systems, similar to spam emails, but targeting IM platforms to distribute unwanted or malicious content.

673
Q

Define SRTP

A

SRTP (Secure Real-time Transport Protocol): An extension of RTP (Real-time Transport Protocol) that provides encryption, message authentication, and integrity verification for media streams in applications like VoIP and video conferencing.

674
Q

Define TACACS+

A

TACACS+ (Terminal Access Controller Access-Control System Plus): A protocol that provides access control for routers, network access servers, and other networked computing devices via one or more centralized servers, supporting more granular control over authentication and authorization processes.

675
Q

Define TGT

A

TGT (Ticket Granting Ticket): Used in Kerberos authentication protocol as part of the process to authenticate a user. The TGT is issued by the Key Distribution Center (KDC) and allows the user to request service tickets for other resources within the network.

676
Q

Define TKIP

A

TKIP (Temporal Key Integrity Protocol) is an advanced security protocol developed to enhance wireless network security, specifically designed to rectify the vulnerabilities found in the older WEP (Wired Equivalent Privacy) system. TKIP incorporates three main security mechanisms to safeguard Wi-Fi communications:

Per-Packet Key Mixing: TKIP uses a more sophisticated key mixing function for each data packet, making it much harder for attackers to predict or crack the encryption key compared to the static key used in WEP.

Message Integrity Check (MIC): This feature adds a strong integrity check that is specifically designed to prevent tampering and forgery of packets. It ensures that the data transmitted over the network has not been altered or tampered with during transmission.

Re-Keying Mechanism: TKIP automatically changes encryption keys at a set interval or after a certain number of packets have been sent. This frequent change of keys dramatically reduces the risks associated with key exposure and makes it difficult for attackers to decipher the encryption over time.

Together, these enhancements make TKIP a significant improvement over WEP, providing stronger security measures that were necessary as wireless networking became more prevalent. However, it’s important to note that TKIP has been succeeded by more advanced protocols like AES (Advanced Encryption Standard) with WPA2, as it too has shown vulnerabilities and is considered deprecated in modern security standards.

677
Q

Define TSIG

A

TSIG (Transaction Signature) is a security protocol used to add a layer of authentication to DNS (Domain Name System) communications, including updates and requests. This protocol helps ensure that the exchanges between DNS servers and clients are both secure and verified, thereby safeguarding against unauthorized modifications to DNS records.

Here’s how TSIG enhances DNS security:

Authentication of DNS Messages: TSIG uses shared secret keys and one-way hashing to authenticate DNS messages. Each message is appended with a unique signature generated from the message content and a secret key known only to the communicating parties.

Prevention of Spoofing and Replay Attacks: The signatures include timestamps and unique identifiers, which help prevent replay attacks (where old messages are resent to trick the server) and ensure that the messages have not been tampered with during transit.

Secure Zone Transfers: TSIG is commonly used to authenticate zone transfers (AXFR/IXFR) between DNS servers. This is crucial for preventing unauthorized access and ensuring that only legitimate servers can exchange DNS data.

Dynamic DNS Updates: For environments that use dynamic DNS, TSIG can authenticate update requests to the DNS server, ensuring that only authorized clients can modify DNS records. This is particularly important in preventing DNS hijacking.

By employing TSIG, DNS servers enhance their security protocols, making sure that every transaction is authenticated and verified, thus maintaining the integrity and reliability of the domain name resolution process.

678
Q

Define UAT

A

UAT (User Acceptance Testing): The final phase of the software testing process, where end users test the software to ensure it can handle required tasks in real-world scenarios, meeting the business requirements and functioning as expected.

679
Q

Define UTP

A

UTP (Unshielded Twisted Pair): A widely used type of cable that consists of two unshielded wires twisted around each other. It is used for various types of local area networks (LANs) and telephone connections, known for its cost-effectiveness and ease of installation.

680
Q

Define VBA

A

VBA (Visual Basic for Applications): A programming language developed by Microsoft that is built into most Microsoft Office applications. It allows users to automate tasks and add custom functionality to Office suites, such as Excel, Word, and Access.

681
Q

Define VDE

A

VDE (Virtual Desktop Environment): A computing model where a user’s desktop environment is stored on a remote server rather than on a local PC or laptop. VDE allows users to access their desktop from any device, promoting mobility and flexibility.

VDI and RDP are subsets of VDE.

682
Q

Define VDI

A

VDI (Virtual Desktop Infrastructure): A technology that hosts desktop environments on a centralized server and deploys them to end-users over a network. VDI allows for centralized management, increased security, and reduced hardware costs.

683
Q

Define VLSM

A

VLSM (Variable Length Subnet Masking): A technique in IP networking that allows for more efficient allocation of IP addresses by dividing an IP address space into subnets of different sizes, optimizing the use of a limited number of IP addresses.

684
Q

Define VPC

A

VPC (Virtual Private Cloud): A service offered by cloud providers that allows customers to provision a logically isolated section of the cloud where they can launch resources in a virtual network that they define. It combines the scalability of the cloud with the data isolation of a private network.

685
Q

Define VTC

A

VTC (Video Teleconferencing): A technology that allows users in different locations to hold face-to-face meetings without having to move to a single location together. It uses audio and video transmissions to simulate a conference environment.

686
Q

Define WPA

A

WPA (Wi-Fi Protected Access): A security protocol and security certification program developed by the Wi-Fi Alliance to secure wireless computer networks. WPA improves upon the security features of WEP (Wired Equivalent Privacy) and was further enhanced with WPA2.

687
Q

Define WO

A

WO (Work Order): A formal document (or an electronic record) detailing authorized work to be completed. In IT, a work order may specify tasks related to hardware, software, or network maintenance, upgrades, or installations.

688
Q

Define XDR

A

XDR (Extended Detection and Response): A security solution that extends beyond traditional endpoint detection and response (EDR) by collecting and automatically correlating data across multiple security layers—email, endpoint, server, cloud workloads, and network—enabling a more comprehensive threat detection, investigation, and response capability.

689
Q

Define GBICs

A

GBICs (Gigabit Interface Converters): Modular transceivers that convert electrical signals into optical signals and vice versa, allowing gigabit ethernet networks to use fiber optic cables for long-distance communication. GBICs are inserted into network switches or routers to facilitate network connections.

690
Q

Define netflow analyzer

A

NetFlow Analyzer: A software tool that uses the NetFlow protocol to collect and analyze network traffic data, helping administrators understand traffic patterns, identify bandwidth hogs, and detect potential security threats by monitoring flow data from routers and switches.

691
Q

Define WiFi analyzer

A

WiFi Analyzer: A software application or hardware tool that assesses and optimizes wireless network performance. It provides information on signal strength, channel congestion, and network security settings, aiding in the planning and troubleshooting of WiFi networks.

692
Q

Define ARP cache

A

ARP Cache: Part of the Address Resolution Protocol, the ARP cache is used to maintain a correlation between each IP address and its corresponding MAC address. It allows for the efficient routing of data on a LAN.

693
Q

What is a process table?

A

Process Table: A kernel data structure that tracks the processes currently being managed by the operating system. It includes information like process IDs, process state, priority, and pointers to memory locations.

694
Q

What are kernel statistics?

A

Kernel Statistics: Data collected by the operating system’s kernel, providing insights into system performance, resource usage, and various activities. This information is critical for system management and troubleshooting.

695
Q

Define swap space

A

Swap Space: A space on a hard drive used as the virtual memory extension of a computer’s real memory (RAM). It allows for the temporary moving of pages of data from RAM to disk storage, making room for new processes in physical memory. This space plays a crucial role in managing system resources but is slower to access than RAM.

696
Q

Define CTR

A

Counter Mode (CTR) is a mode of operation for block cipher encryption that converts a block cipher into a stream cipher. It encrypts data by combining plaintext with an encrypted counter. The counter, typically a sequence of numbers, is encrypted and then XORed (bitwise exclusive OR) with the plaintext to produce ciphertext. Each block of data uses a unique counter value, ensuring that identical plaintext blocks produce different ciphertext. Counter Mode is known for its simplicity and parallel processing capabilities, making it widely used in various encryption tasks, including securing data in transmission and storage.

697
Q

What is the difference between CTR and CFB?

A
  • Encryption Input: CTR encrypts a counter value, whereas CFB encrypts the previous ciphertext block (or IV for the first block).
  • Parallel vs. Sequential Processing: CTR allows for parallel processing of blocks, making it faster and more efficient in some scenarios, while CFB must process data sequentially.
  • Use Cases: CTR is widely appreciated for applications requiring high throughput and parallel processing. In contrast, CFB’s self-synchronizing property makes it useful for certain scenarios where data streams need to be encrypted/decrypted with some resilience to errors in transmission.
698
Q

What is the difference between trusted/secure boot and measured boot?

A
  • Trusted Boot: Trusted Boot, also known as Secure Boot, ensures that each component of the boot process is signed by a trusted authority and validates each component before it is executed. Unlike Measured Boot, Trusted Boot actively prevents the execution of untrusted components, not just measures them.
  • Measured Boot: Measured Boot involves measuring each component of the boot process, from firmware up through the boot start drivers, and recording these measurements in a secure and tamper-resistant hardware component called the TPM (Trusted Platform Module). The purpose is to create a log that can be used to verify the integrity of the boot process.