Security Assessment Flashcards

1
Q

What is the primary goal of security monitoring?

A. To prevent all system attacks.
B. To ensure accountability and detect incidents.
C. To encrypt data in transit.
D. To create network access policies.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following is a feature of monitoring?

A. Data compression.
B. Real-time event analysis.
C. Physical network segmentation.
D. Role-based access control.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which tool is commonly used for log analysis in large networks?

A. Wireshark.
B. SIEM systems.
C. Nessus.
D. Hping.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is an audit log?

A. A collection of hashed passwords.
B. A log of user activities and system events.
C. A real-time threat mitigation mechanism.
D. A backup of sensitive data.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What does SIEM stand for?

A. Security Information and Event Monitoring.
B. Secure Information and Endpoint Management.
C. Security Integration and Event Management.
D. Security Information and Event Management.

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which of the following is NOT a function of a SIEM tool?

A. Real-time alerts.
B. Data encryption.
C. Report generation.
D. Log correlation.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which of these is a popular SIEM tool?

A. Splunk.
B. Wireshark.
C. OpenVAS.
D. Hping.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How does a SIEM enhance threat detection?

A. By encrypting sensitive data.
B. By aggregating and analyzing logs from various sources.
C. By limiting user access to resources.
D. By blocking unauthorized users.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the role of an Intrusion Detection System (IDS)?

A. To block malicious traffic.
B. To detect and alert about potential intrusions.
C. To monitor physical access points.
D. To create password policies.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which type of IDS relies on predefined patterns for detection?

A. Behavior-based IDS.
B. Signature-based IDS.
C. Host-based IDS.
D. Anomaly-based IDS.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which is a feature of Host-based IDS (HIDS)?

A. Monitors network traffic.
B. Detects unauthorized activities on a single host.
C. Filters packets at the firewall level.
D. Blocks malicious emails.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the main limitation of behavior-based detection?

A. High false-positive rate.
B. Limited detection capability for zero-day attacks.
C. Inability to work in real-time.
D. Requirement for large storage space.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the primary function of a firewall?

A. Encrypt sensitive data.
B. Block unauthorized access to a network.
C. Analyze hashed passwords.
D. Perform penetration tests.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which firewall type inspects individual packets for access control?

A. Stateful inspection.
B. Packet filtering.
C. Application gateway.
D. Circuit-level gateway.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is a Next-Generation Firewall (NGFW)?

A. A firewall that encrypts data.
B. A firewall with integrated intrusion prevention capabilities.
C. A physical firewall device for home networks.
D. A firewall only used in cloud environments.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the purpose of a DMZ in firewall architecture?

A. To isolate internal resources from public-facing services.
B. To store encryption keys securely.
C. To manage distributed denial-of-service attacks.
D. To monitor login attempts.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is the goal of penetration testing?

A. To identify vulnerabilities in a system.
B. To encrypt sensitive data.
C. To prevent social engineering attacks.
D. To monitor network traffic in real-time.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which of the following is a penetration testing tool?

A. Metasploit.
B. Nessus.
C. Wireshark.
D. Hping.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is the first step in a penetration test?

A. Exploitation.
B. Pre-engagement.
C. Reporting.
D. Vulnerability scanning.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What framework is commonly used for penetration testing?

A. PTES.
B. PCI DSS.
C. ISO 27001.
D. NIST SP 800-53.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is the primary purpose of vulnerability scanning?

A. To identify potential weaknesses in a system.
B. To monitor user activity logs.
C. To encrypt sensitive files.
D. To perform role-based access control.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which tool is widely used for network vulnerability scanning?

A. Nessus.
B. HIDS.
C. Metasploit.
D. Wireshark.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What does OS fingerprinting determine?

A. The type of encryption used.
B. The operating system of a target machine.
C. The user permissions on a system.
D. The presence of malware on a host.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following is a key feature of Nmap?

A. Password cracking.
B. Port scanning.
C. Encryption key generation.
D. Social engineering.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is a brute force attack?

A. An attack that floods a system with traffic.
B. Trying all possible combinations to guess a password.
C. An attempt to deceive users through phishing.
D. Using precomputed hash tables to crack passwords.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is a man-in-the-middle (MITM) attack?

A. Intercepting communication between two parties.
B. Cracking passwords using dictionary files.
C. Exploiting weaknesses in firewalls.
D. Deploying ransomware on a system.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which type of attack floods a network with traffic to disrupt its operations?

A. Spoofing.
B. DDoS.
C. Phishing.
D. Replay attack.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is spoofing?

A. Gaining unauthorized access by pretending to be someone else.
B. Encrypting traffic to secure communication.
C. Analyzing network packets for vulnerabilities.
D. Sending bulk spam emails to users.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which tool is primarily used for network sniffing?

A. Wireshark.
B. Nessus.
C. Metasploit.
D. Hping.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is the primary purpose of tcpdump?

A. Password hashing.
B. Capturing network packets.
C. Encrypting sensitive files.
D. Scanning open ports.

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What does ARP spoofing allow an attacker to do?

A. Redirect network traffic to their device.
B. Encrypt intercepted data packets.
C. Bypass a firewall.
D. Crack password hashes.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Which tool is commonly used for packet injection?

A. Hping.
B. OpenVAS.
C. SIEM.
D. Splunk.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is phishing?

A. Sending fraudulent emails to steal user credentials.
B. Using brute force to crack a password.
C. Intercepting encrypted communication.
D. Exploiting vulnerabilities in software.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Which tool is designed for social engineering attacks?

A. SET.
B. Hping.
C. Nessus.
D. Wireshark.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is a common target of social engineering?

A. Human users.
B. Firewalls.
C. Encryption algorithms.
D. Network switches.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

How can organizations defend against phishing?

A. Conducting user awareness training.
B. Encrypting network traffic.
C. Using port scanning tools.
D. Employing brute force defenses.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is the purpose of multi-factor authentication?

A. To require two or more forms of verification.
B. To encrypt all sensitive files.
C. To block unauthorized IP addresses.
D. To monitor real-time network traffic.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Which is a strong password policy?

A. Using a minimum of 8 characters with a mix of types.
B. Limiting passwords to only numeric characters.
C. Allowing simple passwords for faster login.
D. Using the same password for all systems.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is the benefit of network segmentation?

A. Isolating critical systems to reduce attack surfaces.
B. Increasing overall bandwidth.
C. Reducing the need for firewalls.
D. Encrypting sensitive files by default.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

How does a VPN enhance security?

A. Encrypts data transmitted over public networks.
B. Prevents phishing attacks.
C. Monitors real-time logs for anomalies.
D. Isolates network traffic for analysis.

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is a key benefit of using SIEM systems in an organization?

A. Automatic password reset.
B. Encryption of all data files.
C. Centralized log aggregation and analysis.
D. Reducing the need for firewalls.

A

C

42
Q

Which SIEM feature provides visual representation of security data?

A. Reports and dashboards.
B. Packet filtering.
C. Port scanning.
D. Password hashing.

A

A

43
Q

What is the role of correlation in SIEM?

A. To encrypt sensitive information.
B. To monitor user login attempts.
C. To generate hashing algorithms.
D. To group related events for deeper analysis.

A

D

44
Q

What is a primary challenge of SIEM systems?

A. Incompatibility with modern encryption.
B. Lack of network sniffing capabilities.
C. Limited support for user authentication.
D. High false positives due to event aggregation.

A

D

45
Q

Which detection method identifies anomalies by comparing with normal behavior?

A. Behavior-based detection.
B. Signature-based detection.
C. Knowledge-based detection.
D. Context-aware detection.

A

A

46
Q

What is the key difference between IDS and IPS?

A. IDS encrypts data; IPS decrypts it.
B. IDS alerts about intrusions; IPS blocks them.
C. IDS detects malware; IPS hashes passwords.
D. IDS monitors packets; IPS generates them.

A

B

47
Q

Which type of response does an active IDS employ?

A. Blocking or mitigating detected threats.
B. Logging events for later analysis.
C. Alerting administrators only.
D. Encrypting sensitive data.

A

A

48
Q

What is a passive response in IDS?

A. Automatically blocking unauthorized access.
B. Encrypting traffic on the network.
C. Isolating infected devices.
D. Generating alerts without taking corrective action.

A

D

49
Q

What is the purpose of the exploitation phase in penetration testing?

A. To encrypt traffic for secure communication.
B. To log events in real-time.
C. To analyze hashed passwords.
D. To exploit discovered vulnerabilities for deeper analysis.

A

D

50
Q

Which step of penetration testing involves defining rules of engagement?

A. Pre-engagement.
B. Exploitation.
C. Reporting.
D. Post-testing validation.

A

A

51
Q

What does the reporting phase of penetration testing include?

A. Detailed findings of vulnerabilities and remediation recommendations.
B. Generating encryption keys.
C. Monitoring network activity.
D. Scanning for open ports.

A

A

52
Q

Which penetration testing tool is used for exploit development?

A. Nessus.
B. Metasploit.
C. OpenVAS.
D. Wireshark.

A

B

53
Q

What is the purpose of reconnaissance in attack methods?

A. Cracking user passwords.
B. Encrypting data before transmission.
C. Testing system performance.
D. Gathering information about the target.

A

D

54
Q

What is OSINT used for in attacks?

A. Cracking encrypted files.
B. Performing brute force attacks.
C. Collecting publicly available information.
D. Deploying firewalls for protection.

A

C

55
Q

What is a common countermeasure for man-in-the-middle attacks?

A. Using secure communication protocols like HTTPS.
B. Implementing role-based access control.
C. Monitoring DNS records.
D. Disabling user accounts.

A

A

56
Q

Which method prevents DDoS attacks effectively?

A. Brute force detection.
B. Rate limiting and traffic filtering.
C. Packet sniffing with Wireshark.
D. Password complexity policies.

A

B

57
Q

What is the principle of least privilege in security?

A. Granting users only the access needed for their job.
B. Encrypting all system files by default.
C. Monitoring user login attempts.
D. Isolating infected devices.

A

A

58
Q

What is a key advantage of using SIEM in security management?

A. Encryption of user passwords.
B. Eliminating the need for firewalls.
C. Storing logs on physical servers.
D. Real-time event analysis and threat detection.

A

D

59
Q

Which tool is ideal for capturing and analyzing network traffic?

A. Nessus.
B. Metasploit.
C. Wireshark.
D. Splunk.

A

C

60
Q

How does multi-factor authentication enhance security?

A. By requiring two or more independent verification factors.
B. By replacing password-based systems.
C. By eliminating phishing attacks completely.
D. By encrypting data during storage.

A

A

61
Q

What is the main function of dashboards in SIEM systems?

A. Encrypting sensitive files.
B. Visualizing security event data.
C. Monitoring only internal traffic.
D. Resetting user passwords.

A

B

62
Q

Which SIEM capability helps identify trends over time?

A. Log correlation.
B. Historical data analysis.
C. Packet inspection.
D. Data encryption.

A

B

63
Q

What is a major drawback of implementing SIEM systems?

A. Incompatibility with firewalls.
B. Inefficiency in threat detection.
C. High cost and complexity.
D. Lack of scalability.

A

C

64
Q

What type of data does a SIEM aggregate?

A. Encrypted user passwords.
B. System files for malware analysis.
C. Phishing email content.
D. Logs from multiple sources like firewalls and IDS.

A

D

65
Q

What is an example of a network-based IDS?

A. Monitors packets traveling through the network.
B. Analyzes log files on individual hosts.
C. Encrypts sensitive traffic.
D. Resets compromised user passwords.

A

A

66
Q

Which detection method is most effective for zero-day attacks?

A. Signature-based detection.
B. Log-based detection.
C. Behavior-based detection.
D. Packet filtering.

A

C

67
Q

What type of response involves isolating compromised devices?

A. Active response.
B. Passive response.
C. Anomaly response.
D. Manual intervention.

A

A

68
Q

What is the role of an IDS signature?

A. To encrypt network traffic.
B. To reset user credentials.
C. To manage device configurations.
D. To identify known attack patterns.

A

D

69
Q

Which phase involves collecting information about the target system?

A. Intelligence gathering.
B. Exploitation.
C. Reporting.
D. Post-engagement.

A

A

70
Q

What is the purpose of the post-engagement phase in penetration testing?

A. Encrypting test results.
B. Resetting compromised
accounts.
C. Validating fixes for identified vulnerabilities.
D. Performing additional attacks.

A

C

71
Q

Which tool is ideal for discovering open ports during penetration testing?

A. Nmap.
B. Splunk.
C. Wireshark.
D. Nessus.

A

A

72
Q

What does PTES stand for?

A. Packet Transmission and Encryption System.
B. Password Testing and Encryption Suite.
C. Protected Threat Evaluation System.
D. Penetration Testing Execution Standard.

A

D

73
Q

Which tool focuses on identifying vulnerabilities in web applications?

A. Nmap.
B. Nikto.
C. Metasploit.
D. Wireshark.

A

B

74
Q

What is a limitation of vulnerability scanners?

A. Limited detection of encrypted traffic.
B. High rate of false positives.
C. Inability to scan open ports.
D. Lack of compatibility with SIEM.

A

B

75
Q

Which scanning method identifies live hosts in a network?

A. Port scan.
B. Ping sweep.
C. Packet sniffing.
D. DNS enumeration.

A

B

76
Q

How often should vulnerability scanning be performed?

A. Once a year.
B. Regularly, to identify new risks.
C. Only after a breach occurs.
D. During penetration testing only.

A

B

77
Q

What is the benefit of encryption in data security?

A. Ensures confidentiality during storage and transmission.
B. Reduces the risk of phishing attacks.
C. Enhances the speed of system processing.
D. Simplifies user authentication processes.

A

A

78
Q

What is a critical step in incident response?

A. Encrypting all system files.
B. Deploying phishing defenses.
C. Containing and mitigating the threat.
D. Monitoring DNS traffic.

A

C

79
Q

Which practice helps mitigate social engineering risks?

A. Encrypting all log files.
B. Using behavior-based IDS.
C. User awareness training.
D. Conducting brute force defenses.

A

C

80
Q

How does a secure password policy enhance security?

A. By limiting access to network switches.
B. By requiring complex and unique passwords for users.
C. By encrypting passwords with outdated algorithms.
D. By monitoring role-based access logs.

A

B

81
Q

Which tool is best suited for analyzing log files in real-time?

A. Nmap.
B. Metasploit.
C. OpenVAS.
D. Splunk.

A

D

82
Q

How does log correlation enhance threat detection?

A. By identifying relationships between disparate events.
B. By encrypting all logged data.
C. By isolating compromised hosts automatically.
D. By simplifying user role management.

A

A

83
Q

What is a proactive defense against phishing?

A. User training and awareness programs.
B. Implementing packet sniffers like Wireshark.
C. Running periodic vulnerability scans.
D. Using brute force-resistant hashing algorithms.

A

A

84
Q

What is a common feature of Next-Generation Firewalls (NGFWs)?

A. Automated log aggregation.
B. Integrated intrusion prevention.
C. Real-time password cracking.
D. Port scanning with signature analysis.

A

B

85
Q

Which tool is commonly used for password brute-forcing during penetration tests?

A. Hydra.
B. Splunk.
C. Nessus.
D. Nikto.

A

A

86
Q

Which type of reconnaissance uses publicly available information?

A. Active scanning.
B. DNS zone transfers.
C. ARP spoofing.
D. OSINT (Open-Source Intelligence).

A

D

87
Q

What is the last phase of penetration testing?

A. Reporting findings to stakeholders.
B. Exploiting identified vulnerabilities.
C. Conducting role-based access analysis.
D. Resetting compromised user accounts.

A

A

88
Q

What is the focus of vulnerability assessment?

A. Encrypting user credentials.
B. Real-time packet interception.
C. Identifying and prioritizing potential weaknesses.
D. Phishing and spamming.

A

C

89
Q

What is the primary use of Wireshark?

A. Cracking encrypted files.
B. Identifying open ports.
C. Capturing and analyzing network traffic.
D. Monitoring role-based logs.

A

C

90
Q

Which command in Nmap detects open ports on a host?

A. nmap -p <port-range>
B. nmap --hash-detect
C. nmap -r role-log
D. nmap -t <target></target></port-range>

A

A

91
Q

Which tool provides packet injection capabilities?

A. Hping.
B. Metasploit.
C. Nessus.
D. Nikto.

A

A

92
Q

What is the role of ARP spoofing in an attack?

A. Encrypting intercepted packets.
B. Analyzing vulnerability scan logs.
C. Cracking password hashes in real-time.
D. Redirecting traffic to an attacker’s device.

A

D

93
Q

Which principle ensures that users have minimal access rights?

A. Least Privilege.
B. Multi-Factor Authentication.
C. Behavior-Based Detection.
D. Host Isolation.

A

A

94
Q

What is a common feature of role-based access control (RBAC)?

A. Encrypting role-specific logs.
B. Scanning for outdated roles.
C. Assigning permissions based on job roles.
D. Automatically assigning passwords.

A

C

95
Q

How does encryption improve file security?

A. By increasing role-based permissions.
B. By converting sensitive data into unreadable formats.
C. By preventing phishing attacks.
D. By automating user authentication processes.

A

B

96
Q

What is a key advantage of using VPNs for remote access?

A. Securely encrypting traffic over public networks.
B. Reducing brute force attacks.
C. Monitoring real-time DNS activity.
D. Simplifying penetration testing.

A

A

97
Q

What is a primary step in incident response?

A. Encrypting incident logs.
B. Scanning for vulnerabilities.
C. Containing the threat to prevent further damage.
D. Deploying penetration testing tools.

A

C

98
Q

Which technique helps reduce attack surfaces in a network?

A. Brute force defenses.
B. Password hashing.
C. Multi-factor authentication.
D. Network segmentation.

A

D

99
Q

What is the purpose of implementing password policies?

A. To encrypt user credentials.
B. To enforce strong and unique passwords across systems.
C. To simplify access controls.
D. To restrict VPN access.

A

B

100
Q

How does user awareness training mitigate threats?

A. By reducing susceptibility to social engineering.
B. By encrypting sensitive data.
C. By detecting open ports.
D. By monitoring role-based access logs.

A

A