Security Research and Analysis Flashcards

1
Q
Which of the following is an example of a well-known open-source IDS tool? 
A. Nessus 
B. Snort 
C. Netcat 
D. Hping
A

B. Snort is an example of a well-known open-source IDS tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

John the Ripper is used for which of the following? A. Remote listener
B. Wireless security
C. Packer analysis
D. Password cracking

A

D. John the Ripper is an example of a password cracking tool.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
Which of the following is used to complete a scan by performing all three steps of the TCP session startup? 
A. Nmap sS 
B. Nmap sT 
C. Nmap sU 
D. Nmap O
A

B. An Nmap full connect scan is completed by entering Nmap–sT .

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
You have been asked to find a replacement for Telnet and want to use a secure protocol for data exchange. Which of the following applications would be acceptable? 
A. WebGoat 
B. Nessus 
C. PuTTY 
D. Helix
A

C. PuTTY is a replacement for FTP or other insecure protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which of the following is considered a framework for information security and addresses issues such as governance, systems development life cycles, security assessments, risk management, and incident response? A. ISO 2701
B. RFC 2196
C. COBIT
D. NIST 800-100

A

D. NIST 80-100 is considered a framework for information security. It addresses issues such as governance, systems development life cycles, security assessment, risk management, and incident response.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
A \_\_\_\_\_\_\_\_\_\_\_\_\_\_ points to a statement in a policy or procedure by which to determine a course of action. 
A. Procedure 
B. Guideline 
C. Baseline 
D. Standard
A

B. Guidelines are typically used when standards or procedures are unavailable. A guideline points to a statement in a policy or procedure by which you can determine a course of action.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
Which form of attack sends fake SMS text messages? 
A. SMiShing 
B. Phishing 
C. Pharming 
D. Phreaking
A

A. SMiShing is an attack that uses fake SMS text messages.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
A(n) \_\_\_\_\_\_\_\_\_\_\_\_\_\_ occurs when a program or process tries to store more data in a space than it was designed to hold. 
A. XSRF 
B. XSS 
C. Buffer overflow 
D. SQL injection
A

C. A buffer overflow occurs when a program or process tries to store more data in a buffer than it was designed to hold. Buffer overflows can be heap-based or stack-based.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
\_\_\_\_\_\_\_\_\_\_\_\_\_\_ are tactical documents that specify steps or processes required to meet a certain requirement. 
A. Procedures 
B. Guidelines 
C. Baselines 
D. Standards
A

D. Standards are tactical documents that specify specific steps or processes required to meet a certain level of quality or achievement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
Which of the following is a well-known Linux and Windows port scanner? 
A. Wireshark 
B. Nmap 
C. Netcat 
D. Nessus
A

B. Nmap is one of the best-known port scanning tools, and it is available for both Windows and Linux.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q
\_\_\_\_\_\_\_\_\_\_\_\_\_\_ solutions help security professionals identify, analyze, and report on threats in real time. 
A. NAC 
B. IDS 
C. IPS 
D. SIEM
A

D. SIEM solutions help security professionals identify, analyze, and report on threats in real time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
TCP is addressed in RFC \_\_\_\_\_\_\_\_\_\_\_\_\_\_. 
A. 821 
B. 793 
C. 822 
D. 1700
A

B. TCP is addressed in RFC 793. RFCs detail how protocols and applications function.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
Methodically tested and checked is equal to which one of the following? 
A. EAL 0 
B. EAL 1 
C. EAL 2 
D. EAL 3
A

D. Methodically checked and tested is equal to EAL 3. Testing can be expensive, so systems may only be tested to certain levels.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
The point at which the FRR and FAR meet is known as which one of the following? 
A. Type 2 errors 
B. Type 1 errors 
C. CER 
D. Zepher point
A

C. The point at which the false rejection rate and false acceptance rate meet is known as the CER.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
\_\_\_\_\_\_\_\_\_\_\_\_\_\_ offers administrators a way to verify that devices meet certain health standards before they’re allowed to connect to the network. 
A. NAC 
B. IDS 
C. IPS 
D. SIEM
A

A. Network access control lets you verify that devices meet certain health standards before allowing them to connect to your network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
Which of the following is not an IDS engine? 
A. Anomaly 
B. Signature 
C. Protocol 
D. Deterministic
A

D. IDS engine types include signature, anomaly, and protocol analysis.

17
Q
A is a minimum level of security to which a system, network, or device must adhere. 
A. Procedure 
B. Guideline 
C. Baseline 
D. Standard
A

C. A baseline is a minimum level of security to which a system, network, or device must adhere. Baselines are used when standards and guidelines are not available.

18
Q
When you’re capturing an IPv4 packet with Wireshark, what would be the normal value in the first byte of the IP header? 
A. 40 hex 
B. 45 hex 
C. 60 hex 
D. 65 hex
A

B. The value of a normal IPv4 packet is 45 hex.

19
Q
Which of the following standards is widely used by auditors? 
A. RFC 1700 
B. COBIT 
C. Common Criteria 
D. NIST 800-53
A

B. COBIT is widely used by auditors.

20
Q
Which of the following is an example of a Linux wireless security tool? 
A. Kismet 
B. Tcpdump 
C. Wireshark 
D. Nessus
A

A. Kismet is an example of a Linux wireless security tool.

21
Q
When seeking to measure performance, or for comparison against another system, what is the term that describes the snapshot value to measure? 
A. After-action value 
B. Trend value 
C. Metric 
D. KRI
A

C. That measured snapshot value is called the metric.

22
Q
What term describes increasingly smarter systems, developed to engage in problem solving and learning? 
A. Big data 
B. Artificial intelligence 
C. Intrusion prevention 
D. Next generation antivirus
A

B. Artificial intelligence refers to increasingly smarter systems designed to “learn” how to solve problems.