Security Assessment Flashcards
What is the primary goal of security monitoring?
A. To prevent all system attacks.
B. To ensure accountability and detect incidents.
C. To encrypt data in transit.
D. To create network access policies.
B
Which of the following is a feature of monitoring?
A. Data compression.
B. Real-time event analysis.
C. Physical network segmentation.
D. Role-based access control.
B
Which tool is commonly used for log analysis in large networks?
A. Wireshark.
B. SIEM systems.
C. Nessus.
D. Hping.
B
What is an audit log?
A. A collection of hashed passwords.
B. A log of user activities and system events.
C. A real-time threat mitigation mechanism.
D. A backup of sensitive data.
B
What does SIEM stand for?
A. Security Information and Event Monitoring.
B. Secure Information and Endpoint Management.
C. Security Integration and Event Management.
D. Security Information and Event Management.
D
Which of the following is NOT a function of a SIEM tool?
A. Real-time alerts.
B. Data encryption.
C. Report generation.
D. Log correlation.
B
Which of these is a popular SIEM tool?
A. Splunk.
B. Wireshark.
C. OpenVAS.
D. Hping.
A
How does a SIEM enhance threat detection?
A. By encrypting sensitive data.
B. By aggregating and analyzing logs from various sources.
C. By limiting user access to resources.
D. By blocking unauthorized users.
B
What is the role of an Intrusion Detection System (IDS)?
A. To block malicious traffic.
B. To detect and alert about potential intrusions.
C. To monitor physical access points.
D. To create password policies.
B
Which type of IDS relies on predefined patterns for detection?
A. Behavior-based IDS.
B. Signature-based IDS.
C. Host-based IDS.
D. Anomaly-based IDS.
B
Which is a feature of Host-based IDS (HIDS)?
A. Monitors network traffic.
B. Detects unauthorized activities on a single host.
C. Filters packets at the firewall level.
D. Blocks malicious emails.
B
What is the main limitation of behavior-based detection?
A. High false-positive rate.
B. Limited detection capability for zero-day attacks.
C. Inability to work in real-time.
D. Requirement for large storage space.
A
What is the primary function of a firewall?
A. Encrypt sensitive data.
B. Block unauthorized access to a network.
C. Analyze hashed passwords.
D. Perform penetration tests.
B
Which firewall type inspects individual packets for access control?
A. Stateful inspection.
B. Packet filtering.
C. Application gateway.
D. Circuit-level gateway.
B
What is a Next-Generation Firewall (NGFW)?
A. A firewall that encrypts data.
B. A firewall with integrated intrusion prevention capabilities.
C. A physical firewall device for home networks.
D. A firewall only used in cloud environments.
B
What is the purpose of a DMZ in firewall architecture?
A. To isolate internal resources from public-facing services.
B. To store encryption keys securely.
C. To manage distributed denial-of-service attacks.
D. To monitor login attempts.
A
What is the goal of penetration testing?
A. To identify vulnerabilities in a system.
B. To encrypt sensitive data.
C. To prevent social engineering attacks.
D. To monitor network traffic in real-time.
A
Which of the following is a penetration testing tool?
A. Metasploit.
B. Nessus.
C. Wireshark.
D. Hping.
A
What is the first step in a penetration test?
A. Exploitation.
B. Pre-engagement.
C. Reporting.
D. Vulnerability scanning.
B
What framework is commonly used for penetration testing?
A. PTES.
B. PCI DSS.
C. ISO 27001.
D. NIST SP 800-53.
A
What is the primary purpose of vulnerability scanning?
A. To identify potential weaknesses in a system.
B. To monitor user activity logs.
C. To encrypt sensitive files.
D. To perform role-based access control.
A
Which tool is widely used for network vulnerability scanning?
A. Nessus.
B. HIDS.
C. Metasploit.
D. Wireshark.
A
What does OS fingerprinting determine?
A. The type of encryption used.
B. The operating system of a target machine.
C. The user permissions on a system.
D. The presence of malware on a host.
B
Which of the following is a key feature of Nmap?
A. Password cracking.
B. Port scanning.
C. Encryption key generation.
D. Social engineering.
B
What is a brute force attack?
A. An attack that floods a system with traffic.
B. Trying all possible combinations to guess a password.
C. An attempt to deceive users through phishing.
D. Using precomputed hash tables to crack passwords.
B
What is a man-in-the-middle (MITM) attack?
A. Intercepting communication between two parties.
B. Cracking passwords using dictionary files.
C. Exploiting weaknesses in firewalls.
D. Deploying ransomware on a system.
A
Which type of attack floods a network with traffic to disrupt its operations?
A. Spoofing.
B. DDoS.
C. Phishing.
D. Replay attack.
B
What is spoofing?
A. Gaining unauthorized access by pretending to be someone else.
B. Encrypting traffic to secure communication.
C. Analyzing network packets for vulnerabilities.
D. Sending bulk spam emails to users.
A
Which tool is primarily used for network sniffing?
A. Wireshark.
B. Nessus.
C. Metasploit.
D. Hping.
A
What is the primary purpose of tcpdump?
A. Password hashing.
B. Capturing network packets.
C. Encrypting sensitive files.
D. Scanning open ports.
B
What does ARP spoofing allow an attacker to do?
A. Redirect network traffic to their device.
B. Encrypt intercepted data packets.
C. Bypass a firewall.
D. Crack password hashes.
A
Which tool is commonly used for packet injection?
A. Hping.
B. OpenVAS.
C. SIEM.
D. Splunk.
A
What is phishing?
A. Sending fraudulent emails to steal user credentials.
B. Using brute force to crack a password.
C. Intercepting encrypted communication.
D. Exploiting vulnerabilities in software.
A
Which tool is designed for social engineering attacks?
A. SET.
B. Hping.
C. Nessus.
D. Wireshark.
A
What is a common target of social engineering?
A. Human users.
B. Firewalls.
C. Encryption algorithms.
D. Network switches.
A
How can organizations defend against phishing?
A. Conducting user awareness training.
B. Encrypting network traffic.
C. Using port scanning tools.
D. Employing brute force defenses.
A
What is the purpose of multi-factor authentication?
A. To require two or more forms of verification.
B. To encrypt all sensitive files.
C. To block unauthorized IP addresses.
D. To monitor real-time network traffic.
A
Which is a strong password policy?
A. Using a minimum of 8 characters with a mix of types.
B. Limiting passwords to only numeric characters.
C. Allowing simple passwords for faster login.
D. Using the same password for all systems.
A
What is the benefit of network segmentation?
A. Isolating critical systems to reduce attack surfaces.
B. Increasing overall bandwidth.
C. Reducing the need for firewalls.
D. Encrypting sensitive files by default.
A
How does a VPN enhance security?
A. Encrypts data transmitted over public networks.
B. Prevents phishing attacks.
C. Monitors real-time logs for anomalies.
D. Isolates network traffic for analysis.
A