Sybex Cissp 2024 Flashcards

1
Q

What is the IEEE standard for WiMax?

A

802.16

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is InfiniBand over Ethernet (IBOE)?

A

InfiniBand over Ethernet (IBOE) refers to the encapsulation of InfiniBand traffic within Ethernet frames, allowing InfiniBand protocols to run over Ethernet networks. InfiniBand is a high‐performance and low‐latency interconnect technology commonly used in high‐performance computing (HPC) environments. IBOE provides a way to integrate InfiniBand technology into existing Ethernet infrastructures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the range of valid values of keys for an algorithm called?

A

Key space

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

In which ring (layer) of the protection ring scheme do user applications reside?

A

Ring 3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are covert channels?

A

A covert channel is a method that is used to pass information over a path that is not normally used for communication. Using a covert channel provides a means to violate, bypass, or circumvent a security policy undetected. Basic types are timing and storage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is a type of bar chart that shows the interrelationships over time between projects and schedules?

A

Gantt chart

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Describe broadcast, multicast, and unicast communications.

A

A broadcast supports communications to all possible recipients. A multicast supports communications to multiple specific recipients. A unicast supports only a single communication to one recipient.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Name at least seven security management concepts and principles.

A

CIA Triad, confidentiality, integrity, availability, privacy, identification, authentication, authorization, auditing, accountability, and nonrepudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

In which phase of the Software Capability Maturity Model do you often find hardworking people charging ahead in a disorganized fashion?

A

Initial

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the typical process for a new employee to establish their identity?

A

New employees establish their identity with official documentation such as a passport, driver’s license, or birth certificate. HR personnel then begin the registration process, which includes creating an account for new employees. When biometric authentication is used, the registration process also collects biometric data. Identity proofing includes knowledge‐based authentication and cognitive passwords. These ask users a series of questions that only the user would know.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are three remote access authentication mechanisms or AAA services?

A

RADIUS, DIAMETER, and TACACS+

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are due care and due diligence?

A

Due diligence is establishing a plan, policy, and process to protect the interests of an organization. Due care is practicing the individual activities that maintain the due diligence effort. Due diligence is knowing what should be done and planning for it; due care is doing the right action at the right time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is IDaaS?

A

Identity as a service, or identity and access as a service (IDaaS), is a third‐party service that provides identity and access management. IDaaS effectively provides SSO for the cloud and is especially useful when internal clients access cloud‐based software‐as‐a‐service (SaaS) applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is condition monitoring?

A

Condition monitoring is monitoring and assessing the operational parameters, performance, and health of machinery, equipment, or systems in real time or periodically. The primary goal of condition monitoring is to identify any deviations from normal operating conditions that could indicate potential faults, defects, or deterioration. This proactive approach helps predict and prevent equipment failures, minimize downtime, and optimize maintenance strategies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the process of authentication?

A

Authentication is the process of verifying or testing that a claimed identity is valid. Authentication requires information (i.e., authentication factors) from the subject that must exactly correspond to the identity indicated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is a static system?

A

A static system or static environment is a set of conditions, events, and surroundings that don’t change. In theory, once understood, a static environment doesn’t offer new or surprising elements. A static IT environment is any system that is intended to remain unchanged by users and administrators. The goal is to prevent or at least reduce the possibility of a user implementing change that could result in reduced security or functional operation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

When a penetration test team is privy only to what it itself can learn about the target organizations for the test, how might this team be described?

A

Zero‐knowledge team (performs black‐box testing or unknown environment testing)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is DNSSEC?

A

DNSSEC (Domain Name System Security Extensions) is a security improvement to the existing DNS infrastructure. The primary function of DNSSEC is to provide reliable authentication between devices during DNS operations. DNSSEC has been implemented across a significant portion of the DNS system. Each DNS server is issued a digital certificate, which is then used to perform mutual certificate authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are the two requirements for acceptance of a trademark application?

A

The trademark must not be confusingly similar to another trademark, and it must not be descriptive.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What term describes a mathematical function that easily produces output values for each possible combination of inputs but makes it impossible to retrieve the input values?

A

One‐way function

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What are the parameters of the HITECH data breach notification requirements?

A

Under the HITECH Breach Notification Rule, HIPAA‐covered entities that experience a data breach must notify affected individuals of the breach and must also notify both the Secretary of Health and Human Services and the media when the breach affects more than 500 individuals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

In what two ways can storage devices be accessed?

A

Randomly and sequentially

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What form of access control can combine levels of security domains with compartments of additional control and isolation?

A

MAC (specifically, a hybrid MAC environment)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Define the various types of software license agreements.

A

Perpetual licenses, subscription licenses, open source licenses, freeware, enterprise license agreements (ELAs), end‐user license agreements (EULAs), concurrent use licenses, named user licenses, and cloud services license agreements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is SDx?

A

Software‐defined everything (SDx) refers to a trend of replacing hardware with software using virtualization. SDx includes virtualization, virtualized software, virtual networking, containerization, serverless architecture, infrastructure as code, SDN, VSAN, software‐defined storage (SDS), VDI, VMI, SDV, and software‐defined data center (SDDC).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What are the electrical terms and definitions you should be aware of?

A

Fault, blackout, sag, brownout, spike, surge, inrush, noise, clean, ground

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Define Sensitive But Unclassified (SBU)?

A

Sensitive But Unclassified (SBU) is used for data that is for internal use or office use only. Often SBU is used to protect information that could violate the privacy rights of individuals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What mode is used when a wireless network link is established without the use of an access point?

A

Ad hoc or peer‐to‐peer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is compliance?

A

Compliance is the act of conforming to or adhering to rules, policies, regulations, standards, or requirements. Compliance is an important concern to security governance. On a personnel level, compliance is related to whether individual employees follow company policy and perform their job tasks in accordance to defined procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is South Africa’s primary legislation governing data protection?

A

The Protection of Personal Information Act (POPIA), which went into effect in 2020, promotes the protection of personal information processed by public and private bodies and introduces specific conditions for the lawful processing of personal information, closely mirroring principles seen in the GDPR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Define on‐premise solution.

A

An on‐premise solution is the traditional deployment concept in which an organization owns the hardware, licenses the software, and operates and maintains the systems on its own usually within their own building.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What are examples of EAP methods?

A

Over 40 EAP methods are defined, including LEAP, PEAP, EAP‐SIM, EAP‐FAST, EAP‐MD5, EAP‐POTP, EAP‐TLS, EAP‐TTLS, EAP‐IKEv2, and EAP‐NOOB.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What was the original IEEE standard for Bluetooth? And what is the current standard?

A

IEEE 802.15.1 originally, now Bluetooth SIG.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What are features of secure work areas?

A

There should not be equal access to all locations within a facility. Areas that contain assets of higher value or importance should have restricted access. Valuable and confidential assets should be located in the heart or center of protection provided by a facility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is micro training?

A

Micro training involves delivering short, focused, and bite‐sized learning modules or content to learners. These brief learning units are typically designed to be highly specific, addressing a single learning objective or a small set of related objectives in a concise and easily digestible format. Micro training is characterized by its brevity and effectiveness in conveying information, making it well suited for the fast‐paced and attention‐challenged digital age. Often, micro training is delivered via mobile apps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is VRF (virtual routing and forwarding)?

A

VRF is a technology that allows multiple instances of a routing table to coexist within a router. Each VRF instance operates as a separate and independent routing domain, enabling the isolation of routing information. It allows the same physical router to maintain separate routing tables for different VRF instances, preventing the leakage of routing information between them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What are some security concerns due to design and coding flaws?

A

Certain attacks may

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is VRF?

A

VRF is a technology that allows multiple instances of a routing table to coexist within a router. Each VRF instance operates as a separate and independent routing domain, enabling the isolation of routing information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What are some security concerns due to design and coding flaws?

A

Certain attacks may result from poor design techniques, questionable implementation practices, and inadequate testing. Poor coding practices and lack of security consideration are common sources of vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Define emanation security.

A

Emanation security involves protecting against the interception of electrical signals or radiation from devices that may contain confidential data. TEMPEST countermeasures include Faraday cages and shielding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is critical path analysis?

A

A systematic effort to identify relationships between mission-critical applications, processes, and operations and all necessary supporting elements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is the most common cause of failure of a water-based suppression system?

A

Human error.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What are the major elements in a disaster recovery program?

A

Disaster recovery programs should include planning for initial response efforts, personnel, communication, assessment of response efforts, and training to ensure understanding of responsibilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What is SOA?

A

Service-oriented architecture (SOA) constructs new applications from existing software services, often leading to unknown security issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What type of recovery site is particularly suited to workgroup recovery options?

A

Mobile site.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What is EDR?

A

Endpoint detection and response (EDR) is a security mechanism that detects, records, evaluates, and responds to suspicious activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What backup media may be appropriate for personal backups but not for network backups?

A

Writable CDs, DVDs, Blu-ray discs, and flash drives are useful for smaller data amounts compared to enterprise options.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What is zero trust?

A

Zero trust is a security concept where nothing inside the organization is automatically trusted. Each access request is verified.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What principle is involved when users are granted only the minimum access necessary?

A

The principle of least privilege.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What are incremental attacks?

A

Some attacks occur in slow increments rather than obvious attempts. Examples include data diddling and the salami attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is the purpose of a cryptographic salt?

A

A salt adds extra bits to a password before hashing it to protect against rainbow table attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is Authorization to Operate (ATO)?

A

ATO is a formal approval to operate IT/IS based on an acceptable risk level and an agreed-upon set of security controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What is the purpose of vulnerability assessments and penetration tests?

A

Vulnerability assessments search for known vulnerabilities, while penetration tests attempt to exploit them to gain access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What are the legal responsibilities of a cybersecurity professional?

A

Cybersecurity professionals must analyze situations and determine applicable jurisdictions, laws, and standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What is a pseudo-flaw?

A

A pseudo-flaw is a false vulnerability intentionally implanted in a system to tempt attackers, often used in honeypots.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What is the most important goal for all security solutions?

A

The most important aspect of security is protecting people and preventing harm.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What is a security assessment?

A

Security assessments are comprehensive reviews of a system’s security, identifying vulnerabilities and making remediation recommendations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

True or false? Senior management should be included in the BCP process from the beginning.

A

True.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Define the noninterference model.

A

The noninterference model prevents the actions of one subject from affecting the system state or actions of another subject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What is data classification?

A

Data classification is the primary means by which data is protected based on categories of secrecy, sensitivity, or confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What is war chalking?

A

War chalking is a type of graffiti that marks an area with information about the presence of a wireless network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What is process isolation?

A

Process isolation requires the OS to provide separate memory spaces for each process and enforce those boundaries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What is documentation review?

A

Documentation review verifies exchange materials against standards and expectations, typically before on-site inspections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What is cybersecurity insurance?

A

Cybersecurity insurance provides coverage and financial protection against cyber-related incidents and breaches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What helps prevent inadvertent weakening of security from unauthorized outages?

A

Change management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What is the APIPA range?

A

169.254.0.1 to 169.254.255.254 with a default Class B subnet mask of 255.255.0.0.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What is steganography?

A

Steganography is the practice of embedding a message within a file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What are terrorist attacks?

A

Terrorist attacks aim to disrupt normal life and instill fear, differing from military attacks that seek secret information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What are some common threats to physical access controls?

A

Threats include abuse, impersonation, masquerading, tailgating, and piggybacking.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What are some safeguards against sabotage?

A

Safeguards include intensive auditing, monitoring for abnormal activity, and open communication between employees and managers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What is a Zoom room?

A

A Zoom room is a dedicated space equipped for hosting video meetings, enhancing online collaboration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What are some examples of internal physical security controls?

A

Examples include locks, badges, motion detectors, and intrusion alarms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What is DDoS?

A

A distributed denial-of-service (DDoS) attack occurs when multiple systems attack a single system simultaneously.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What type of decision making is mainly concerned with metrics such as dollar values and downtime?

A

Quantitative.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What is the purpose of assurance procedures?

A

To ensure security control mechanisms implement the security policy throughout the system’s life cycle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

What are the three requirements for acceptance of a patent application?

A

The invention must be new, useful, and nonobvious.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Define the aspect of confidentiality known as sensitivity.

A

Sensitivity refers to information quality that could cause harm if disclosed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Define the aspect of confidentiality known as sensitivity.

A

Sensitivity refers to the quality of information that could cause harm or damage if disclosed. Maintaining confidentiality of sensitive information helps to prevent harm or damage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Name at least five networking device types other than firewalls.

A

Routers, switches, hubs, repeaters, bridges, gateways, proxies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What are threat feeds and why use them?

A

Threat feeds provide organizations with a steady stream of raw data. By analyzing threat feeds, security administrators can learn of current threats. They can then use this knowledge to search through the network, looking for signs of these threats. This is known as threat hunting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

What is a honeypot or a honeynet?

A

A honeypot is an individual computer created as a trap for intruders. A honeynet is two or more networked honeypots used together to simulate a network. They look and act like legitimate systems, but they do not host data of any real value for an attacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What is an embedded system?

A

An embedded system is a computer implemented as part of a larger system. The embedded system is typically designed around a limited set of specific functions in relation to the larger product of which it’s a component. Examples of embedded systems include network‐attached printers, smart TVs, HVAC controls, smart appliances, smart thermostats, Ford SYNC, and medical devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What is dense wavelength division multiplexing (DWDM)?

A

An optical communication technology used in fiber‐optic communication systems to increase the capacity and efficiency of the network. DWDM enables multiple data streams or channels to be simultaneously transmitted over a single optical fiber, each using a different wavelength of light.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Administrators are replacing all data in data records that can be used to identify an individual with pseudonyms. What is this process called?

A

Pseudonymization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

What are the stages of the SW‐CMM?

A

The stages of the Software Capability Maturity Model (SW‐CMM) are Initial, Repeatable, Defined, Managed, and Optimizing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

What are the two types of hypervisors?

A

A type I hypervisor is a native or bare‐metal hypervisor. A type II hypervisor is a hosted hypervisor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

What is a MAC address?

A

A Media Access Control (MAC) address is a 6‐byte (48‐bit) binary address written in hexadecimal notation. The first 3 bytes (24 bits) denote the vendor or manufacturer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Explain the cryptographic attacks: ciphertext‐only attacks, brute‐force attack, frequency analysis, and known plain text, chosen ciphertext, and chosen plain-text attacks.

A

Ciphertext‐only attacks require access only to the ciphertext of a message. One example is the brute‐force attack, which attempts to randomly find the correct cryptographic key. Frequency analysis counts characters in the ciphertext to reverse substitution ciphers. Known plain text, chosen ciphertext, and chosen plain‐text attacks require the attacker to have some extra information in addition to the ciphertext.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

What are embedded systems and static environment security concerns?

A

Static environments, embedded systems, network‐enabled devices, and other limited or single‐purpose computing environments need security management. Techniques may include network segmentation, security layers, application firewalls, and manual updates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

What type of system is a common target of attackers who want to disseminate email spam?

A

Open relay SMTP servers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

How are audit trails used?

A

To reconstruct an event, to extract information about an incident, to prove or disprove culpability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Name two types of fuzz testing.

A

Mutation (dumb) fuzzing takes previous input values and manipulates them. Generational (intelligent) fuzzing develops data models and creates new fuzzed input.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What is virtualization?

A

Technology used to host one or more operating systems within the memory of a single host computer, allowing multiple operating systems to work simultaneously on the same hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

What is the zzuf tool used for?

A

The zzuf tool automates the process of mutation fuzzing by manipulating input according to user specifications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

What is data hiding?

A

Data hiding is preventing data from being known by a subject. Keeping a database from being accessed by unauthorized visitors is a form of data hiding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

What is the primary difference between memory cards and smartcards?

A

Processing capability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

What should the documents that make up a formalized security structure include?

A

Policies, standards, baselines, guidelines, and procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

What is a centralized database of resources available to the network?

A

A directory service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

What are the disadvantages of security guards?

A

Not all environments support them; they are expensive, subject to illness, and vulnerable to social engineering.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What is 802.1X?

A

IEEE 802.1X defines the use of encapsulated EAP to support a wide range of authentication options for LAN connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

What is Android (the OS)?

A

Android is a mobile device OS based on Linux, acquired by Google in 2005. It is used on a wide range of devices, including phones, tablets, and more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

What SCAP component provides a standardized scoring system for describing the severity of security vulnerabilities?

A

Common Vulnerability Scoring System (CVSS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

What is ARP?

A

Address Resolution Protocol (ARP) is used to resolve IP addresses into MAC addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

What is offboarding?

A

Offboarding is the removal of an employee’s identity from the identity and access management (IAM) system once that person has left the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Name two common types of DLP.

A

A network‐based DLP scans all outgoing data. An endpoint‐based DLP can scan files stored on a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

True or false? All codes are meant to obscure the meaning of a message.

A

False.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

What is MDM?

A

Mobile device management (MDM) is a software solution to manage mobile devices that employees use to access company resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

What are financial attacks?

A

Financial attacks are carried out to unlawfully obtain money or services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

What are the branches of forensic analysis?

A

Media analysis, network analysis, software analysis, and hardware/embedded device analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

What is domain hijacking?

A

Domain hijacking is the malicious action of changing the registration of a domain name without authorization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

What is the difference between analog and digital signals?

A

Analog communications occur with a continuous signal. Digital communications occur through the use of on‐off pulses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

What is layering?

A

Layering is the use of multiple controls in a series to combat threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

What is Metasploit?

A

A penetration testing tool used to automatically execute exploits against targeted systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

What is Metasploit?

A

A penetration testing tool used to automatically execute exploits against targeted systems. Metasploit uses a scripting language to allow the automatic execution of common attacks, saving testers (and bad actors!) quite a bit of time by eliminating many of the tedious, routine steps involved in executing an attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

What is the threat posed by ransomware?

A

Ransomware uses traditional malware techniques to infect a system and then encrypts data on that system using a key known only to the attacker. The attacker then demands payment of a ransom from the victim in exchange for providing the decryption key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

What is credential management?

A

The storage of credentials in a central location is referred to as credential management. Given the wide range of Internet sites and services, each with its own particular logon requirements, it can be a burden to use unique names and passwords. Credential management solutions offer a means to securely store a plethora of credential sets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

What is the difference between EOL and EOS?

A

End of life (EOL) is the date announced by a vendor when sales of a product stop. However, the vendor still supports the product after EOL. End of support (EOS) identifies the date when a vendor will no longer support a product.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

What are the fundamental requirements of a hash function?

A

Good hash functions have five requirements. They must allow input of any length, provide fixed‐length output, make it relatively easy to compute the hash function for any input, provide one‐way functionality, and be collision‐resistant.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

What is an exposure factor (EF)?

A

An EF is an element of quantitative risk analysis that represents the percentage of loss that an organization would experience if a specific asset were violated by a realized risk. By calculating exposure factors, you are able to implement a sound risk management policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

What are examples of single sign‐on methods used on the Internet?

A

Security Assertion Markup Language (SAML) is an open XML‐based standard used to exchange authentication and authorization information. OAuth 2.0 is an authorization framework described in RFC 6749 and supported by many online sites. OASIS maintains OpenID and OpenID Connect (OIDC). OpenID provides authentication. OIDC provides both authentication and authorization by using the OAuth framework and building on the OpenID standard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

Why is there no security without physical security?

A

Without control over the physical environment, no amount of administrative or technical/logical access controls can provide adequate security. If a malicious person can gain physical access to your facility or equipment, they can do just about anything they want, from destruction to disclosure and alteration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

What does EMI stand for, and what does it mean?

A

Electromagnetic interference refers to any noise generated by electric current and can affect any means of data transmission or storage that relies on electromagnetic transport mechanisms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

What is cross‐training?

A

Cross‐training is often discussed as an alternative to job rotation. In both cases, workers learn the responsibilities and tasks of multiple job positions. However, in cross‐training the workers are just prepared to perform the other job positions; they are not rotated through them on a regular basis. Cross‐training enables existing personnel to fill the work gap when the proper employee is unavailable as a type of emergency response procedure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

What is clickjacking?

A

Clickjacking is a means to redirect a user’s click or selection on a web page to an alternate often malicious target instead of the intended and desired location. One means of clickjacking is to add an invisible or hidden overlay, frame, or image map over the displayed page. The user sees the original page, but any mouse click or selection will be captured by the floating frame and redirected to the malicious target.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

What is the leading reason many incidents are not reported?

A

Because they are not recognized as incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

What does UPS stand for, and what does it mean?

A

An uninterruptible power supply (UPS) is a type of self‐charging battery that can be used to supply consistent clean power to sensitive equipment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

What are the security features of a designed system called under Common Criteria?

A

Security target

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

What types of organizations need to comply with PCI DSS?

A

Those that store, process, or transmit credit card account information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

What term is used to describe hackers rooting through trash looking for useful information?

A

Dumpster diving

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

What is a sniffer attack?

A

Any activity that results in a malicious user obtaining information about a network or the traffic over that network. Data is captured using a sniffer or protocol analyzer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

Items of information used to establish or prove authorized identities are known as what kind of factors?

A

Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

What is a protocol analyzer?

A

A tool used to examine the contents of network traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

What are the four components covered by assessments under NIST 800‐53A?

A

Specifications, mechanisms, activities, and individuals

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

What is a hybrid cloud?

A

A combination of two or more private, public, and/or community clouds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

What is HITECH?

A

In 2009, Congress amended HIPAA by passing the Health Information Technology for Economic and Clinical Health (HITECH) Act. This law updated many of HIPAA’s privacy and security requirements and was implemented through the HIPAA Omnibus Rule in 2013.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

What is split‐DNS?

A

A split‐DNS is deploying a DNS server for public use and a separate DNS server for internal use. All data in the zone file on the public DNS server is accessible by the public via queries or probing. However, the internal DNS is for internal use only. Only internal systems are granted access to interact with the internal DNS server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

What is EPP?

A

Endpoint protection platform (EPP) is a variation of EDR much like IPS is a variation of IDS. The focus on EPP is on four main security functions: predict, prevent, detect, and respond. Thus, EPP is the more active prevent and predict variation of the more passive EDR concept.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

What is the purpose of compliance testing?

A

To ensure that all of the necessary and required elements of a security solution are properly deployed and functioning as expected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

What is SOAR?

A

Security orchestration, automation, and response (SOAR) technologies automate responses to incidents. One of the primary benefits is that this reduces the workload of administrators. It also removes the possibility of human error by having computer systems respond.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

What are examples of Bluetooth attacks?

A

Bluesniffing, bluesmacking, bluejacking, BLUFFS (Bluetooth Forward and Future Secrecy) is a series of exploits targeting Bluetooth, aiming to break Bluetooth sessions’ forward and future secrecy, compromising the confidentiality of past and future communications between devices) bluesnarfing, and bluebugging.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

What are the benefits and disadvantages of guard dogs?

A

They can be deployed as a perimeter security control and as detection and deterrent agents, they are costly and require high maintenance, and their use involves insurance and liability issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

What are the key concepts of the rule‐based access control model?

A

Rule‐based access control models use a set of rules, restrictions, or filters to determine access. A firewall’s access control list includes a list of rules that define what access is allowed and access is blocked.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

What is the communication to or input of an object?

A

Message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

What type of relationships can be established with relational databases? With hierarchical databases? With distributed databases?

A

One‐to‐one, one‐to‐many, and many‐to‐many.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

What is a way of measuring the strength of a cryptography system by measuring the effort in terms of cost and/or time?

A

Work function or work factor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

It is sometimes useful to separate disaster ___________________ tasks from disaster ___________________ tasks.

A

recovery, restoration (in either order)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

What type of cryptographic attack is used against algorithms that don’t incorporate temporal protections?

A

Replay attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

What is a microcontroller?

A

A microcontroller is similar to but less complex than a system on a chip (SoC). A microcontroller may be a component of an SoC. A microcontroller is a small computer consisting of a CPU (with one or more cores), memory, various input/output capabilities, RAM, and often nonvolatile storage in the form of flash or ROM/PROM/EEPROM. Examples include Raspberry Pi, Arduino, and FPGA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

What are the differences between symmetric and asymmetric cryptosystems?

A

Symmetric key cryptosystems (or secret key cryptosystems) rely on the use of a shared secret key. They are much faster than asymmetric algorithms, but they lack support for scalability, easy key distribution, and nonrepudiation. Asymmetric cryptosystems use public‐private key pairs for communication between parties but operate much more slowly than symmetric algorithms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

What types of activities can be used as penetration tests?

A

Information/intelligence gathering, war driving, sniffing, eavesdropping, radiation monitoring, dumpster diving, social engineering, port scanning, ping scanning, vulnerability scanning, war dialing, and actual compromise activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

Define the information flow model.

A

The information flow model is designed to prevent unauthorized, insecure, or restricted information flow.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

What are the components of the AAA model of access control?

A

The AAA model includes three major components. Authentication confirms that a user, device, or service is who it claims to be. Authorization ensures that users, devices, and services may only perform actions that they are entitled to perform. Accounting creates an audit trail of activity that may be later reviewed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

What are the components of the AAA model of access control?

A

The AAA model includes three major components. Authentication confirms that a user, device, or service is who it claims to be. Authorization ensures that users, devices, and services may only perform actions that they are entitled to perform. Accounting creates an audit trail of activity that may be later verified.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

What two items are required for infrastructure mode wireless networking?

A

Wireless access points and wireless clients

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

What type of website monitoring technique is only able to detect issues after they occur?

A

Passive monitoring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

Describe capture‐the‐flag (CTF) exercises.

A

In a capture‐the‐flag (CTF) exercise, the red team begins with set objectives, such as disrupting a website, stealing a file from a secured system, or causing other security failures. The exercise is scored based on how many objectives the red team was able to achieve compared to how many the blue team prevented them from executing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

What is cloud computing?

A

A concept of computing where processing and storage are performed elsewhere over a network connection rather than locally

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

What term identifies the data extraction technique whereby elements of data are extracted from a much larger body of data to construct a meaningful representation of its overall contents?

A

Sampling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

What is PaaS?

A

Platform as a service (PaaS) is the concept of providing a computing platform and software solution stack as a virtual or cloud‐based service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

Which form of antivirus response not only removes the virus from the system but also repairs any related damage?

A

Cleaning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

What are the three types of plans employed in security management planning?

A

A strategic plan is a long‐term plan that is fairly stable. The tactical plan is a midterm plan that provides more details. Operational plans are short term and highly detailed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

What are some important aspects to consider when designing email security?

A

Nonrepudiation, access control, message integrity, source authentication, verified delivery, acceptable use policies, privacy, management, and backup and retention policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

An attack has a negative effect on the confidentiality, integrity, or availability of an organization’s assets. What is this called?

A

Computer security incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

What is it called when a user accumulates privileges over time as their job roles and assigned tasks change but unneeded privileges are not revoked?

A

Privilege creep

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

What are often added to passwords to make their resultant hash secure and resistant to rainbow attacks?

A

Salts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

What is a Type C fire extinguisher used for, and what is it made of?

A

A Type C fire extinguisher is for use on electrical devices, thus the extinguishing agent is nonconductive, so the devices might use CO₂, halon, or various alternatives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

What is Structured Threat Information eXpression (STIX)?

A

A standardized language expressing structured information about cyberthreats and a common framework for organizations to share and analyze threat intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

Define cloud solution.

A

A cloud solution is a deployment concept where an organization contracts with a third‐party cloud provider. The cloud provider owns, operates, and maintains the hardware and software. The organization pays a monthly fee (often based on a per‐user multiplier) to use the cloud solution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

When is the XOR function true?

A

When only one of the input bits is true

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

What is the purpose of security monitoring and measurement?

A

Security controls should provide benefits that can be monitored and measured. If a security control’s benefits cannot be quantified, evaluated, or compared, then it does not actually provide any security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

What is generally involved in the processes of risk management?

A

Analyzing an environment for risks, evaluating each risk as to its likelihood and damage, assessing the cost of countermeasures, and creating a cost/benefit report to present to upper management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

What is SRTP?

A

SRTP (Secure Real‐Time Transport Protocol, or Secure RTP) is a security improvement over RTP (Real‐Time Transport Protocol) that is used in many VoIP (Voice over IP) communications. SRTP aims to minimize the risk of VoIP DoS through robust encryption and reliable authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

What is SCADA?

A

Supervisory control and data acquisition (SCADA) systems can operate as a stand‐alone device, be networked together with other SCADA systems, or be networked with traditional IT systems. Most SCADA systems are designed with minimal human interfaces.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

What are examples of email security solutions?

A

Using Secure Multipurpose Internet Mail Extensions (S/MIME), Pretty Good Privacy (PGP), DomainKeys Identified Mail (DKIM), Sender Policy Framework (SPF), Domain‐based Message Authentication Reporting and Conformance (DMARC), STARTTLS, and Implicit SMTPS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

What are the characteristics of PPP?

A

The Point‐to‐Point Protocol (PPP) is an encapsulation protocol designed to support the transmission of IP traffic over dial‐up or point‐to‐point links. PPP supports CHAP and PAP for authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

What are some elements of mobile device security?

A

Device authentication, full‐device encryption, communication protection, remote wiping, device lockout, screen locks, location services management, content management, application control, push notification management, third‐party app store control, storage segmentation, asset tracking and inventory control, removable storage, connection methods management, deactivating features, rooting/jailbreaking, sideloading, custom firmware, carrier unlocking, OTA updates, key & credential management, and text messaging security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

What is the proper term for ensuring that information is accessible only to authorized parties?

A

Confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

In relation to storage media, what is declassification?

A

Declassification involves any process that purges media or a system in preparation for reuse in an unclassified environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

What ITU standard describes the contents of a digital certificate?

A

X.509

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

What type of malicious code spreads through the sharing of infected media?

A

Viruses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

What kind of control should be used to verify the effectiveness of other security controls?

A

Detection control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

What are the standards‐based form(s) of encryption of 802.11 wireless networks and the cryptography protocols related to WPA2?

A

WPA2 (AES/CCMP)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

What is entitlement?

A

Entitlement refers to the amount of privileges granted to users, typically when first provisioning an account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

What is data analytics?

A

Data analytics is the science of raw data examination with the focus of extracting useful information out of the bulk information set.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

What is the proper name for the illegal intent behind obtaining and profiting from sensitive information that belongs to some third party?

A

Espionage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

How do physical access controls protect assets?

A

Physical access controls are those you can touch, and they directly protect systems, devices, and facilities by controlling access and controlling the environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

What is the data custodian security role?

A

The data custodian is assigned the tasks of implementing the prescribed protection defined by the security policy and upper management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

What term describes damage from disruptive and irresistible forces of nature?

A

Natural disaster

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

What are the three major public key cryptosystems?

A

RSA, ElGamal, and the elliptic curve algorithm.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

What is TPM?

A

Trusted Platform Module (TPM) is a cryptoprocessor chip on a mainboard used to store and process cryptographic keys.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

Name some common natural disasters.

A

Possible answers include: earthquakes, floods, storms, tornadoes, tsunamis, pandemics, and fires.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

Describe the three aspects of test communications.

A

Before embarking on any test, it’s essential to inform all stakeholders about what to expect. During the test, regular updates are crucial. Post‐test, a debriefing session provides an opportunity for discussing the outcomes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

What is SPF?

A

Sender Policy Framework (SPF) is used to protect against spam and email spoofing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

Define the concept of access control matrix.

A

An access control matrix is a table of subjects and objects that indicates the actions or functions that each subject can perform on each object.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

What term is used to refer to the user or process that makes a request to access a resource?

A

Subject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

What is XDR?

A

Extended detection and response (XDR) components often include EDR, MDR, and EPP elements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

What is IaC?

A

Infrastructure as code (IaC) is a change in how hardware management is perceived and handled.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

What is BYOD?

A

Bring-your-own-device (BYOD) is a policy that allows employees to bring their own personal mobile devices to work.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

What is used to provide long-term fault tolerance for a power failure?

A

Generator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

What type of evidence is an authenticated computer log?

A

Documentary evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

What are examples of security management tasks which are used to provide oversight to the information security program?

A

Log reviews, account management reviews, and backup verification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

What are the important factors in personnel management?

A

Hiring practices, ongoing job performance reviews, and termination procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

Where should you begin looking to find information about an incident that occurred in the recent past?

A

The first place to look is in the system and network log files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

What is tunneling, and why is it used?

A

A process that protects the contents of packets by encapsulating them in another protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

What database security feature can be used to subvert aggregation, inferencing, and contamination vulnerabilities?

A

Database partitioning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

What is a security audit?

A

Security audits use many of the same techniques followed during security assessments but must be performed by independent auditors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

What is the importance of accountability?

A

Security can be maintained only if subjects are held accountable for their actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

Which VPN protocol supports multiple simultaneous connections?

A

IPSec

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

Why is it important to perform software testing to validate code before moving it into production?

A

Software testing techniques verify that code functions as designed and does not contain security flaws.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

What is DLP?

A

Data loss prevention (DLP) systems attempt to detect and block data exfiltration attempts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

What are the key concepts of the role‐based access control (RBAC) model?

A

RBAC models use task-based roles, and users gain privileges when administrators place their accounts into a role or group.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

What is the goal of business continuity planning (BCP)?

A

To ensure the continuous operation of a business in the face of an emergency situation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

Name five generic terms that refer to mobile phones, tablets, and other similar devices.

A

Portable device, mobile device, personal mobile device (PMD), personal electronic device (PED), and personally owned device (POD).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

What is the purpose of auditing?

A

To ensure compliance with security policy and to detect abnormalities, unauthorized occurrences, or outright crimes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

What is the name for the demagnetization process used to erase disk drives or tapes to wipe out all previously stored data?

A

Degaussing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

What is a security facility plan?

A

A secure facility plan outlines the security measures for protecting a facility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

What is a security facility plan?

A

A secure facility plan outlines the security needs of your organization and emphasizes methods or mechanisms to provide security. Such a plan is developed through risk assessment and critical path analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

What is RTOS?

A

A real-time operating system (RTOS) is designed to process or handle data as it arrives on the system with minimal latency or delay. An RTOS is usually stored on read-only memory (ROM) and is designed to operate in a hard real-time or soft real-time condition.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

What is the cornerstone of computer security?

A

Education

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

What are some ways to keep inappropriate content to a minimum?

A

Address the issue in the security policy, perform awareness training, use content filtering tools to filter source or word content.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

What are some examples of alternate processing facilities that should be considered when designing a DRP?

A

Hot, warm, and cold sites; mobile sites; service bureaus; multiple sites; and reciprocal agreements/mutual assistance agreements (MAAs).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

What is the most common open source database vulnerability scanner?

A

sqlmap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

What is VoIP?

A

Voice over IP (VoIP) is a tunneling mechanism used to transport voice and/or data over a TCP/IP network. VoIP has the potential to replace or supplant PSTN because it’s often less expensive and offers a wider variety of options and features.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

What are grudge attacks?

A

Grudge attacks are attacks that are carried out to damage an organization or a person. The damage could be in the loss of information or information processing capabilities or harm to the organization or a person’s reputation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

What are the differences between criminal law, civil law, and administrative law?

A

Criminal law protects society against acts that violate the basic principles we believe in. Violations of criminal law are prosecuted by federal and state governments. Civil law provides the framework for the transaction of business between people and organizations. Violations of civil law are brought to the court and argued by the two affected parties. Administrative law is used by government agencies to effectively carry out their day‐to‐day business.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

What are the two modes available through IPSec, and what do they do?

A

In transport mode, the IP packet data is encrypted, but the header is not. In tunnel mode, the entire IP packet is encrypted, and a new header is added to govern transmission through the tunnel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

At what layer does SSL and TLS function?

A

Transport layer (OSI layer 4)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

What is a random bit string (a nonce) that is the same length as the block size that is XORed with the message and adds strength to cryptography systems?

A

Initialization vector (IV)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

In 2012, the committee overseeing the development of SHA-3 made what announcement?

A

In 2012, the federal government design committee announced the selection of the Keccak algorithm as the SHA-3 standard. However as of mid-2015, the SHA-3 standard remains in draft form and some technical details still require finalization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

What is typosquatting?

A

A practice employed to capture and redirect traffic when a user mistypes the domain name or IP address of an intended resource.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

What is another name for the area of Bluetooth connectivity?

A

Personal area network (PAN)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

Name several examples of types of social engineering attacks.

A

Social engineering attacks may be used to elicit information or gain access through the use of pretexting and/or prepending. Social engineering attacks include phishing, spear phishing, business email compromise (BEC), whaling, smishing, vishing, spam, shoulder surfing, invoice scams, hoaxes, impersonation, masquerading, tailgating, piggybacking, dumpster diving, identity fraud, typosquatting, and influence campaigns.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

Where are the operating system–independent primitive instructions that a computer needs to start and load the operating system stored?

A

BIOS or UEFI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

What is auditing (related to AAA services)?

A

Auditing is the programmatic means by which subjects are held accountable for their actions while authenticated on a system through the documentation or recording of subject activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

What is Trike?

A

Trike is a threat modeling methodology that focuses on a risk-based approach instead of depending on the aggregated threat model used in STRIDE and DREAD. Trike provides a method of performing a security audit in a reliable and repeatable procedure. It also provides a consistent framework for communication and collaboration among security workers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

What is an SLA?

A

Organizations use service-level agreements (SLAs) with outside entities such as vendors. They stipulate performance expectations such as maximum downtimes and often include penalties if the vendor doesn’t meet expectations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

What is DevOps?

A

The word DevOps is a combination of Development and Operations, symbolizing that these functions must merge and cooperate to meet business requirements. The DevOps approach seeks to resolve these issues by bringing the three functions (software development, quality assurance, and technology operations) together in a single operational model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

What method will remove all data with assurances that it cannot be removed using any known methods?

A

Purging, sanitization, or destruction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q

What is propaganda?

A

A systematic effort to spread ideas, information, or opinions, often of a biased or misleading nature, to promote a particular cause, political viewpoint, or ideology; aims to shape public perception and behavior.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q

What is the name of the assumption that all algorithms should be public but all keys should remain private?

A

Kerckhoffs’ principle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

What is a padded cell?

A

A padded cell system is similar to a honeypot, but it performs intrusion isolation using a different approach. When an IDS detects an intruder, that intruder is automatically transferred to a padded cell.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
242
Q

What are the characteristics of the Advanced Encryption Standard (AES)?

A

The Advanced Encryption Standard (AES) uses the Rijndael algorithm and is the U.S. government standard for the secure exchange of sensitive but unclassified data. AES uses key lengths of 128, 192, and 256 bits and a fixed block size of 128 bits to achieve a much higher level of security than that provided by the older DES algorithm.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
243
Q

What is transitive trust?

A

Transitive trust is the concept that if A trusts B and B trusts C, then A inherits trust of C through the transitive property, which works like it would in a mathematical equation: if A = B, and B = C, then A = C. In this example, when A requests data from B, then B requests data from C, the data that A receives is essentially from C. Transitive trust is a serious security concern because it may enable bypassing of restrictions or limitations between A and C.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
244
Q

What is FCoE?

A

Fibre Channel over Ethernet (FCoE) can be used to support Fibre Channel communications over the existing network infrastructure. FCoE is used to encapsulate Fibre Channel communications over Ethernet networks. It typically requires 10 Gbps Ethernet in order to support the Fibre Channel protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
245
Q

What is data localization?

A

Data localization refers to storing and processing data within a specific country’s or region’s physical borders or geographical boundaries. This concept is often driven by regulatory requirements or government policies that mandate certain data, especially sensitive or personal information, to be kept within the jurisdiction’s borders where it was generated or where the data subject resides.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
246
Q

What is used to provide fault tolerance for a server?

A

Failover cluster.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
247
Q

What governs how long records are kept to substantiate system security assessments and support system analysis?

A

Record retention.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
248
Q

What is a CDN?

A

A content-distribution network (CDN) or content delivery network is a collection of resource services deployed in numerous data centers across the Internet in order to provide low-latency, high-performance, high-availability of the hosted content.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
249
Q

What addressing scheme supplies the CPU with the actual address of the memory location to be accessed?

A

Direct addressing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
250
Q

What is the importance of comprehensively documenting an organization’s business continuity plan?

A

Committing the plan to writing provides the organization with a written record of the procedures to follow when disaster strikes. It prevents the “it’s in my head” syndrome and ensures the orderly progress of events in an emergency.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
251
Q

What are protection rings?

A

From a security standpoint, protection rings organize code and components in an OS into concentric rings. The deeper inside the circle you go, the higher the privilege level associated with the code that occupies a specific ring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
252
Q

What name is given to the cryptographic concept of making the relationship between the plain text and the key so complex that an attacker can’t use known plain‐text attacks to determine the key?

A

Confusion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
253
Q

Define reactive threat modeling.

A

A reactive approach to threat modeling takes place after a product has been created and deployed. This deployment could be in a test or laboratory environment or to the general marketplace. This type of threat modeling is also known as the adversarial approach. This technique of threat modeling is the core concept behind ethical hacking, penetration testing, source code review, and fuzz testing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
254
Q

What are user behavior analytics (UBA) and user and entity behavior analytics (UEBA)?

A

User behavior analytics (UBA) and user and entity behavior analytics (UEBA) are the concepts of analyzing the behavior of users, subjects, visitors, customers, etc. for some specific goal or purpose.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
255
Q

What are user behavior analytics (UBA) and user and entity behavior analytics (UEBA)?

A

User behavior analytics (UBA) and user and entity behavior analytics (UEBA) are the concepts of analyzing the behavior of users, subjects, visitors, customers, etc. for some specific goal or purpose. Information collected from UBA/UEBA monitoring can be used to improve personnel security policies, procedures, training, and related security oversight programs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
256
Q

What is big data?

A

Big data refers to collections of data that have become so large that traditional means of analysis or processing are ineffective, inefficient, and insufficient. Big data involves numerous difficult challenges, including collection, storage, analysis, mining, transfer, distribution, and results presentation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
257
Q

How does identification work?

A

Identification is the process by which a subject professes an identity and accountability is initiated. A subject must provide an identity to a system to start the process of authentication, authorization, and accountability/accounting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
258
Q

What is SDN?

A

Software‐defined network (SDN) is a unique approach to network operation, design, and management. SDN aims at separating the infrastructure layer (i.e., hardware and hardware‐based settings) from the control layer (i.e., network services of data transmission management).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
259
Q

What is containerization?

A

Containerization or OS virtualization is based on the concept of eliminating the duplication of OS elements in a virtual machine. Each application is placed into a container that includes only the actual resources needed to support the enclosed application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
260
Q

What is the purpose of vendor, consultant, and contractor controls?

A

Vendor, consultant, and contractor controls are used to define the levels of performance, expectation, compensation, and consequences for entities, persons, or organizations that are external to the primary organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
261
Q

What attack collects numerous low‐level security items or low‐value items and combines them to create something of a higher security level or value?

A

Aggregation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
262
Q

What is a cryptographic salt and what is it used for?

A

The cryptographic salt is a random value that is added to the end of the password before the operating system hashes the password. It is used to help combat the use of brute‐force attacks, including those aided by dictionaries and rainbow tables.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
263
Q

How do you protect your system from a malicious code incident?

A

Make sure your security policy restricts the introduction of untested files to your computer system. Have a good scanner with an up‐to‐date signature database. Frequently scan all files. Implement whitelisting or allow listing of applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
264
Q

What is war dialing?

A

War dialing means using a modem to search for a system that accepts inbound connection attempts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
265
Q

What term describes the act of using another person’s security ID to gain unauthorized entry into a facility?

A

Masquerading

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
266
Q

What network device works primarily at the Application layer?

A

An Application layer gateway

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
267
Q

What are the security implications of hiring new employees?

A

To properly plan for security, you must have standards in place for job descriptions, job classification, work tasks, job responsibilities, prevention of collusion, candidate screening, background checks, security clearances, employment agreements, and nondisclosure agreements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
268
Q

__________ controls are your first line of defense, while ________ are your last line of defense.

A

Physical, people

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
269
Q

What is gamification as it applies to personnel security management?

A

Gamification is a means to encourage compliance and engagement by integrating common elements of game play into other activities, such as security compliance and behavior change.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
270
Q

What label applies to a site that is already provisioned with hardware and software to take over for a primary facility but that needs to obtain and install a backup or image of client‐specific data before going online?

A

Warm site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
271
Q

What does the Goguen–Meseguer model focus on?

A

Goguen–Meseguer model focuses on integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
272
Q

What is data remanence?

A

Data remanence is the data that remains on a storage device as residual and potentially recoverable data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
273
Q

What is the term for exercising reasonable care in protecting organizational assets and interests?

A

Due care

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
274
Q

What are the four TCP header flags that are used in virtual circuit setup and teardown?

A

SYN, ACK, FIN, and RES (or RST)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
275
Q

What is an ARP attack?

A

The modification of ARP mappings. When ARP mappings are falsified, packets are not sent to their proper destination.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
276
Q

Define the aspect of confidentiality known as discretion.

A

Discretion is an act of decision whereby an operator can influence or control disclosure in order to minimize harm or damage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
277
Q

What is a security champion?

A

Often a security champion is a member of a group who decides (or is assigned) to take charge of leading the adoption and integration of security concepts into the group’s work activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
278
Q

What is Kerberos?

A

Kerberos is the most common SSO method used within organizations. The primary purpose of Kerberos is authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
279
Q

What are two forms of ARP poisoning?

A

ARP cache poisoning is caused by an attack responding to ARP broadcast queries in order to send back falsified replies. A second form of ARP cache poisoning is to create static ARP entries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
280
Q

What are the three phases of the three‐way handshake used by TCP/IP?

A

SYN, SYN/ACK, ACK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
281
Q

What is a private cloud?

A

A private cloud is a cloud service within a corporate network and isolated from the Internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
282
Q

What is the primary weakness of satellite communications?

A

Large terrestrial footprint

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
283
Q

Define “trust but verify.”

A

“Trust but verify” is a traditional security approach of trusting subjects and devices within the company’s security perimeter automatically.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
284
Q

What TCSEC category is reserved for systems that have been evaluated but do not meet the requirements of any other category?

A

Category D (minimal protection)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
285
Q

Define confinement, bounds, and isolation.

A

Confinement restricts a process to reading from and writing to specific resources. Bounds is the limitation of authorization assigned to a process. Isolation is the means by which confinement is implemented through the use of bounds.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
286
Q

What is doxing?

A

Doxing involves researching and publishing private or personally identifiable information about an individual, often with malicious intent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
287
Q

What is annualized rate of occurrence (ARO)?

A

ARO is an element of quantitative risk analysis that represents the expected frequency with which a specific threat or risk will occur within a single year.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
288
Q

How are domains related to decentralized access control?

A

A domain is a realm of trust that shares a common security policy. This is a form of decentralized access control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
289
Q

What is the collection of the common methods from a set of objects that is used to define the behavior of those objects?

A

Class

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
290
Q

What are some of the terms used to describe the CPU mode that gives access to the full range of supported instructions?

A

System mode, privileged mode, supervisory mode, and kernel mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
291
Q

What is the formula for computing single loss expectancy?

A

SLE = AV × EF [Single Loss Expectancy = Asset Value × Exposure Factor]

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
292
Q

True or false? All ciphers are meant to obscure the meaning of a message.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
293
Q

Why is it important to protect against resource waste?

A

If the storage space, computing power, or networking bandwidth capacity is consumed by inappropriate or non-work-related data, the organization loses money.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
294
Q

Why is it important to protect against resource waste?

A

If the storage space, computing power, or networking bandwidth capacity is consumed by inappropriate or non-work-related (non-profit-producing) data, the organization loses money.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
295
Q

What are the various types and purposes of network segmentation?

A

Network segmentation can be used to manage traffic, improve performance, and enforce security.

Examples of network segments or subnetworks include intranet, extranet, and screened subnet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
296
Q

What is used to provide fault tolerance for a disk subsystem?

A

Redundant array of independent disks (RAID)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
297
Q

What is two-person control?

A

Two-person control is similar to segregation of duties. It requires the approval of two individuals for critical tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
298
Q

What is Nessus?

A

An example of a vulnerability scanner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
299
Q

What are the propagation techniques used by viruses?

A

Viruses use four main propagation techniques—file infection, service injection, boot sector infection, and macro infection—to penetrate systems and spread their malicious payloads.

You need to understand these techniques to effectively protect systems on your network from malicious code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
300
Q

What is a separate object that is associated with a resource and describes its security attributes?

A

Security token

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
301
Q

What are the three learning levels of security?

A

Awareness, training, and education

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
302
Q

What are the five steps of the business impact assessment process?

A

Identification of priorities, risk identification, likelihood assessment, impact assessment, and resource prioritization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
303
Q

What type of cryptography relies on the use of public and private keys?

A

Asymmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
304
Q

What are the results or output exhibited by an object based on processing a message through a method?

A

Behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
305
Q

What is the standard that wireless networking technology is based on?

A

802.11

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
306
Q

Where are DCS systems used and why?

A

Distributed control system (DCS) units are typically found in industrial process plans where the need to gather data and implement control over a large‐scale environment from a single location is essential.

An important aspect of DCS is the controlling elements are distributed across the monitored environment, such as a manufacturing floor or a production line, while the centralized monitoring location sends commands out of those localized controllers when gathering status and performance data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
307
Q

What are examples of Kerberos exploitation attacks?

A

Kerberos attacks attempt to exploit weaknesses in Kerberos tickets. In some attacks, they capture tickets held in the lsass.exe process and use them in pass‐the‐ticket attacks.

A silver ticket grants the attacker all the privileges granted to a service account. Attackers can create golden tickets after obtaining the hash of the Kerberos service account (KRBTGT), giving them the ability to create tickets at will within Active Directory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
308
Q

What is white noise (as related to EMI)?

A

White noise simply means broadcasting false traffic at all times to mask and hide the presence of real emanations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
309
Q

What is degaussing?

A

A degausser creates a strong magnetic field that erases data on some media in a process called degaussing.

Technicians commonly use degaussing methods to remove data from magnetic tapes with the goal of returning the tape to its original state. While it is possible to degauss hard disks, it is not recommended. Degaussing a hard disk will normally destroy the electronics used to access the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
310
Q

What is virtual software?

A

A virtual application or virtual software is a software product deployed in such a way that it is fooled into believing it is interacting with a full host OS.

A virtual (or virtualized) application has been packaged or encapsulated so that it can execute but operate without full access to the host OS. A virtual application is isolated from the host OS so that it cannot make any direct or permanent changes to the host OS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
311
Q

What is the process used to develop a continuity strategy in relation to BCP?

A

During the strategy development phase, the BCP team determines which risks they will mitigate. In the provisions and processes phase, the team designs mechanisms and procedures that will mitigate identified risks.

The plan must then be approved by senior management and implemented. Personnel must also receive training on their roles in the BCP process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
312
Q

What are the valid key sizes for RC5?

A

0 to 2,048 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
313
Q

What security problem cannot be prevented or compensated for by environmental controls or hardware devices?

A

Bad coding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
314
Q

What is NAC?

A

Network Access Control (NAC) is a concept of controlling access to an environment through strict adherence to and implementation of security policy.

The goals of NAC are to prevent/reduce zero-day attacks, to enforce security policy throughout the network, and to use identities to perform access control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
315
Q

What is the best protection against a computer joining a botnet?

A

Up-to-date antivirus software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
316
Q

What is opportunistic TLS?

A

Opportunistic TLS for SMTP will attempt to set up an encrypted connection with every other email server in the event that it is supported; otherwise, it will downgrade to plain text.

Using opportunistic TLS for SMTP gateways reduces the opportunities for casual sniffing of email.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
317
Q

What is a local cache?

A

A local cache is anything that is temporarily stored on the client for future reuse.

There are many local caches on a typical client, including ARP cache, DNS cache, and Internet files cache.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
318
Q

Define CYOD.

A

The concept of CYOD (choose your own device) provides users with a list of approved devices from which to select the device to implement.

A CYOD can be implemented so that employees purchase their own devices from the approved list (a BYOD variant) or the company can purchase the devices for the employees (a COPE variant).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
319
Q

What is Modbus?

A

Modbus is a widely used communication protocol in industrial automation and control systems.

Developed by Modicon (now part of Schneider Electric) in 1979, Modbus has become a de facto standard for connecting and managing devices within industrial environments. It provides a common language for different devices to exchange data and commands, facilitating communication in supervisory control and data acquisition (SCADA) systems, programmable logic controllers (PLCs), and other industrial applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
320
Q

Why is it important to protect against privilege abuse?

A

It can cause the disclosure of sensitive information, violating the principle of confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
321
Q

What is the concept of abstraction?

A

Abstraction is used to collect similar elements into groups, classes, or roles that are assigned security controls, restrictions, or permissions as a collective.

It adds efficiency to carrying out a security plan.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
322
Q

What type of IDS detects attacks based on known methods?

A

Knowledge-based (also called signature-based or pattern-matching)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
323
Q

What are the 5 Pillars of Information Security?

A

The 5 Pillars of Information Security are confidentiality, integrity, availability, authenticity, and nonrepudiation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
324
Q

What is the government/military data classification scheme?

A

Top secret, secret, confidential, sensitive, and unclassified

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
325
Q

Who should have access to audit reports?

A

Only people who have a need to know

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
326
Q

What is Secure Access Service Edge (SASE)?

A

Secure Access Service Edge (SASE) is a framework that converges network security functions with wide area networking (WAN) capabilities, catering to the dynamic, secure access needs of modern organizations.

SASE is designed to respond to the evolving IT landscape marked by trends such as cloud adoption, a mobile workforce, and an increased emphasis on network security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
327
Q

Describe record retention policies.

A

Record retention policies ensure that data is kept in a usable state while it is needed and destroyed when it is no longer needed.

Many laws and regulations mandate keeping data for a specific amount of time, but in the absence of formal regulations, organizations specify the retention period within a policy. Audit trail data needs to be kept long enough to reconstruct past incidents, but the organization must identify how far back they want to investigate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
328
Q

What type of cabling must be used to comply with building code safety requirements?

A

Plenum-rated cable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
329
Q

What can antivirus programs do when they encounter a virus infection?

A

Delete the file, disinfect the file, or quarantine the file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
330
Q

What are the possible responses to a risk?

A

Acceptance, assignment, deterrence, avoidance, rejection, and mitigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
331
Q

What does BCP stand for, and what does it mean?

A

Business continuity planning (BCP) is the preventive practice of establishing and planning for threats to business flow, including natural and unnatural risk and threats to daily operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
332
Q

What are examples of types of log files?

A

Log data is recorded in databases and different types of log files.

Common log files include security logs, system logs, application logs, firewall logs, proxy logs, and change management logs. Log files should be protected by centrally storing them and using permissions to restrict access, and archived logs should be set to read‐only to prevent modifications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
333
Q

If a message is signed and encrypted, what security services are you providing?

A

Confidentiality, integrity, authenticity/access control, and nonrepudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
334
Q

What is edge computing?

A

Edge computing is a philosophy of network design where data and the compute resources are located as close as possible in.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
335
Q

What is edge computing?

A

Edge computing is a philosophy of network design where data and compute resources are located as close as possible to optimize bandwidth use while minimizing latency. In edge computing, the intelligence and processing are contained within each device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
336
Q

What term refers to any hardware, software, or data that can be used to prove the identity and actions of an attacker?

A

Evidence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
337
Q

What helps prevent outages that can occur from unauthorized modifications?

A

Change management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
338
Q

Name three methods to rank and prioritize threats.

A

Probability × Damage Potential, high/medium/low, or DREAD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
339
Q

What is public key infrastructure (PKI)?

A

In the public key infrastructure, certificate authorities (CAs) generate digital certificates containing the public keys of system users. Users distribute these certificates to people with whom they want to communicate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
340
Q

What is the most common cause of unplanned downtime?

A

Hardware failures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
341
Q

In the context of a risk management process, what is scope?

A

Scope refers to the extent or boundaries of a risk management process, project, or assessment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
342
Q

Name the four key principles upon which access control relies.

A

Identification, authentication, authorization, accounting, auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
343
Q

What is the identity and access provisioning life cycle?

A

The identity and access provisioning life cycle refers to the creation, management, and deletion of accounts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
344
Q

What are some common VPN protocols?

A

PPTP, L2TP, SSH, and IPSec

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
345
Q

When a domain name is registered, where and how is it stored?

A

Every registered domain name has an assigned authoritative name server. The primary authoritative name server hosts the original zone file for the domain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
346
Q

Name six wireless frequency access technologies.

A

FHSS, DSSS, OFDM, MIMO, TDMA, and CDMA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
347
Q

What is dynamic testing?

A

Dynamic testing evaluates the security of software in a runtime environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
348
Q

What kind of strategy drives defining practices, policies, and procedures to restore a business to normal operation in the wake of some kind of outage or disaster?

A

Recovery strategy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
349
Q

What is aqueous film forming foam (AFFF)?

A

A type of firefighting foam used to suppress flammable liquid fires.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
350
Q

What is port isolation or private ports in relation to VLANs?

A

These are private VLANs that are configured to use a dedicated or reserved uplink port.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
351
Q

What are the basic provisions of the Economic Espionage Act of 1996?

A

The Economic Espionage Act provides penalties for individuals found guilty of the theft of trade secrets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
352
Q

Security managers should monitor key performance and risk indicators on an ongoing basis. Name some potential examples of metrics that should be monitored.

A

Number of open vulnerabilities, Time to resolve vulnerabilities, Number of compromised accounts, Number of software flaws detected in preproduction scanning, Repeat audit findings, User attempts to visit known malicious sites

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
353
Q

What security mechanisms are countermeasures to collusion?

A

Job rotation, separation of duties, two-person control, mandatory vacations, workstation change

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
354
Q

What is a VLAN?

A

A hardware-imposed network segmentation created by switches used to manage traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
355
Q

Describe open and closed source.

A

An open source solution is one where the source code is exposed to the public. A closed source solution is one where the source code is hidden from the public.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
356
Q

What is DREAD?

A

DREAD is a threat rating system designed to provide a flexible rating solution based on five main questions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
357
Q

Name four examples of infrastructure mode wireless networking.

A

Stand-alone, wired extension, enterprise extended, and bridge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
358
Q

What is the principle of ‘keep it simple’?

A

‘Keep it simple’ encourages avoiding overcomplicating the environment, organization, or product design.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
359
Q

What are some methods of storage media destruction?

A

Methods of destruction include incineration, crushing, shredding, disintegration, and dissolving using caustic or acidic chemicals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
360
Q

What are the elements of a termination procedure policy?

A

Have at least one witness; escort terminated employee off the premises immediately; collect identification, access, or security devices; perform exit interview; deactivate network account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
361
Q

What are often added to passwords under Linux to make their resultant hash even more secure?

A

Salts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
362
Q

Define the state machine model.

A

The state machine model ensures that all instances of subjects accessing objects are secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
363
Q

What does a business attack focus on?

A

A business attack focuses on illegally obtaining an organization’s confidential information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
364
Q

Describe large-scale parallel data systems.

A

Systems designed to perform numerous calculations simultaneously include SMP, AMP, and MPP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
365
Q

Which access control scheme requires administrative rules to be defined along with the various conditions under which they apply as well as applicable object permissions?

A

Rule-based access control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
366
Q

How does the teardrop attack operate?

A

It sends overlapping packet fragments to the victim machine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
367
Q

When an asset no longer needs or warrants a high-security sensitivity label, what should occur?

A

Declassification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
368
Q

What are some security issues related to VoIP?

A

Caller ID spoofing, vishing, call manager software/firmware attacks, phone hardware attacks, DoS, adversary-in-the-middle (AitM)/man-in-the-middle (MitM)/on-path attacks, spoofing, and switch hopping.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
369
Q

Which type of computer crime would likely be timed to occur simultaneously with a physical attack to reduce the ability to effectively respond to the physical attack?

A

Terrorist attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
370
Q

What is a security boundary?

A

The line of intersection between any two areas, subnets, or environments that have different security requirements or needs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
371
Q

What are key concepts of the mandatory access control (MAC) model?

A

The MAC model uses labels to identify security domains.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
372
Q

What are key concepts of the mandatory access control (MAC) model?

A

The MAC model uses labels to identify security domains. Subjects need matching labels to access objects. It enforces the need-to-know principle and supports hierarchical and compartmentalized environments, or a combination in a hybrid environment. It is frequently referred to as a lattice-based model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
373
Q

What components make up a FQDN?

A

A fully qualified domain name (FQDN) consists of three main parts: top-level domain (TLD), registered domain name, and subdomain(s) or hostname.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
374
Q

Reviewing the recorded images from CCTV is what type of security control?

A

Detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
375
Q

What is it called when an authorized party indicates its intention to fulfill some contractual obligation and forgoes its right to dispute that fulfillment after the fact?

A

Nonrepudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
376
Q

Who has the responsibility to ensure that communications are secured?

A

The sender

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
377
Q

Where are you most likely to see an ABAC model?

A

An attribute-based access control (ABAC) model is typically implemented in software-defined networks (SDNs).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
378
Q

What is the importance of ethics to security personnel?

A

Security practitioners are granted a very high level of authority and responsibility. Without a strict code of personal behavior, there is potential for abuse. Adherence to a code of ethics helps ensure that such power is not abused.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
379
Q

What is egress monitoring?

A

Egress monitoring refers to monitoring outgoing traffic to prevent data exfiltration, which is the unauthorized transfer of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
380
Q

What are some common reasons a certificate might need to be revoked?

A

The certificate was compromised, erroneously issued, details changed, private key exposed, or change of security association.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
381
Q

What’s the most desirable default setting for access control?

A

Denial. When access is not specifically granted, it should be denied by default.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
382
Q

What is the purpose of account access reviews?

A

Account access reviews ensure that accounts don’t have excessive privileges and can detect when accounts have excessive privileges or when unused accounts have not been deactivated or deleted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
383
Q

What is SDDC?

A

Software-defined data center (SDDC) or virtual data center (VDC) is the concept of replacing physical IT elements with solutions provided virtually.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
384
Q

With what other forms of single sign-on can Kerberos be combined?

A

Any or all of them, including SESAME, KryptoKnight, NetSP, thin clients, directory services, and scripted access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
385
Q

What is DRDoS?

A

A distributed reflective denial-of-service (DRDoS) attack uses a reflected approach to an attack, manipulating traffic or a network service so that attacks are reflected back to the victim from other sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
386
Q

What is system resilience?

A

System resilience refers to the ability of a system to maintain an acceptable level of service during an adverse event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
387
Q

When a disaster strikes but your ability to perform work tasks is only threatened, not actually interrupted, what response should be used?

A

BCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
388
Q

What amendment to the U.S. Constitution forms the basis for privacy rights?

A

Fourth Amendment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
389
Q

What are the differences between HIDSs and NIDSs?

A

Host-based IDSs (HIDSs) monitor activity on a single system, while network-based IDS (NIDS) monitors activity on a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
390
Q

If an incident has occurred that has violated no laws or regulations, how do you determine whether to report it?

A

The incident reporting guidelines should be in your security policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
391
Q

What is the primary purpose of lighting as a physical security device?

A

To discourage casual intruders, trespassers, prowlers, and would-be thieves.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
392
Q

Define the aspect of confidentiality known as criticality.

A

The level to which information is mission critical is its measure of criticality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
393
Q

Administrators are removing all data from data records that can be used to identify an individual. What is this process called?

A

Anonymization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
394
Q

Who are the necessary members of the business continuity planning team?

A

The BCP team should include representatives from each operational and support department, technical experts, security personnel, legal representatives, and senior management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
395
Q

What is the purpose of monitoring and uses of monitoring tools?

A

Monitoring is used to hold subjects accountable for their actions and to detect abnormal or malicious activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
396
Q

When conducting an exercise, participants are often divided into three teams. What are the names of those teams and their purpose?

A

Red team members are the attackers, Blue team members are the defenders, and White team members are the observers and judges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
397
Q

Magnetic/optical media devices are classified as what type of memory?

A

Secondary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
398
Q

What are the optimal environmental levels for rooms containing electronic equipment?

A

Rooms should be kept at 59 to 89.6 degrees Fahrenheit and humidity should be maintained between 20% and 80%.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
399
Q

Define a fail-secure system.

A

A fail-secure system will default to a secure state in the event of a failure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
400
Q

What are the basic alternatives for confiscating evidence and when is each one appropriate?

A

The owner could voluntarily surrender it, a subpoena could compel surrender, or a law enforcement officer may seize visible evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
401
Q

How do salt and pepper thwart password attacks?

A

Salting adds bits to a password before hashing it, while pepper is a large constant number used to increase security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
402
Q

What are computers in a botnet commonly called?

A

Zombies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
403
Q

What is the purpose of firmware?

A

Firmware is software stored on a ROM chip that contains basic instructions needed to start a computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
404
Q

What are the six categories of computer crimes?

A

Computer crimes are grouped into military and intelligence attack, business attack, financial attack, terrorist attack, grudge attack, and thrill attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
405
Q

What is malicious code?

A

Malicious code is any script or program that performs an unwanted, unauthorized, or unknown activity on a computer system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
406
Q

What are the four components of IPSec?

A

Authentication Header (AH), Encapsulating Security Payload (ESP), IP Payload Compression protocol (IPComp), and Internet Key Exchange (IKE).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
407
Q

What form of access control is best suited to those organizations with a high rate of employee turnover?

A

RBAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
408
Q

What are some of the means for a DNS poisoning or attack to occur?

A

Rogue DNS server, planting false data in a zone file, altering the HOSTS file, and corrupting IP configuration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
409
Q

What is DRM?

A

Digital rights management (DRM) software uses encryption to enforce copyright restrictions on digital media.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
410
Q

What is DRM?

A

Digital rights management (DRM) software uses encryption to enforce copyright restrictions on digital media. The purpose is to prevent the unauthorized use, modification, and distribution of copyrighted works.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
411
Q

What is proprietary data?

A

Proprietary data refers to any data that helps an organization maintain a competitive edge. It could be software code it developed, technical plans for products, internal processes, intellectual property, or trade secrets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
412
Q

What are the variations of storage types?

A

Primary versus secondary, volatile versus nonvolatile, and random versus sequential.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
413
Q

What is the function of the data owner security role?

A

The data owner is responsible for classifying information for protection within the security solution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
414
Q

What makes the usable throughput of ISDN less than the stated bandwidth?

A

The D channel is used only for call management, not data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
415
Q

In the context of security controls, what is tuning?

A

Tuning is the process of adjusting security controls to better match the needs of the organization and their operational environment.

For example, intrusion detection and prevention systems require tuning to reduce the number of false positive alerts that they generate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
416
Q

What is the process by which you are issued a digital certificate?

A

Enrollment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
417
Q

What is FISMA?

A

The Federal Information Security Management Act (FISMA), passed in 2002, requires that federal agencies implement an information security program that covers the agency’s operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
418
Q

What is the imaginary boundary that separates the TCB from the rest of the system?

A

Security perimeter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
419
Q

What is a rootkit?

A

A rootkit is malware that embeds itself deep within an OS. The term is a derivative of the concept of rooting and a utility kit of hacking tools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
420
Q

What is misuse case testing?

A

In some applications, there are clear examples of ways that software users might attempt to misuse the application.

Software testers use a process known as misuse case testing or abuse case testing to evaluate the vulnerability of their software to these known risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
421
Q

What is DNS poisoning?

A

DNS poisoning is the act of falsifying the DNS information used by a client to reach a desired system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
422
Q

What is OAuth?

A

OAuth is an open SSO standard designed to work with HTTP, and it allows users to log on with one account.

For example, users can log on to their Google account and use the same account to access Facebook and other sites and online services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
423
Q

What are some of the elements that should be included in emergency response guidelines?

A

Immediate response procedures, notification procedures, and secondary response procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
424
Q

What is a cyber-physical system?

A

Cyber-physical system is a term used to refer to devices that offer a computational means to control something in the physical world.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
425
Q

Why is antivirus protection important?

A

Malware is the most common form of security breach in the IT world.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
426
Q

What is WPS?

A

Wi‐Fi Protected Setup (WPS) is a security standard for wireless networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
427
Q

What is the functional order of controls when deployed for physical security?

A

The functional order of controls when deployed for physical security is deter, deny, detect, delay, determine, and decide.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
428
Q

What is the cloud shared responsibility model?

A

The cloud shared responsibility model is the concept that when an organization uses a cloud solution, there is a division of security and stability responsibility between the provider and the customer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
429
Q

What are the key types used in asymmetric cryptography?

A

Public keys are freely shared among communicating parties, whereas private keys are kept secret.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
430
Q

What criteria are used to classify data?

A

Usefulness, timeliness, value or cost, maturity or age, lifetime or expiration period, disclosure damage assessment, modification damage assessment, national or business security implications, storage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
431
Q

Name at least five possible threats that should be evaluated when performing a risk analysis.

A

Viruses; buffer overflows; coding errors; user errors; intruders (physical and logical); natural disasters; equipment failure; misuse of data, resources, or services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
432
Q

What are the functions of an intrusion detection system (IDS)?

A

An IDS automates the inspection of audit logs and real-time system events, detects intrusion attempts, and watches for violations of confidentiality, integrity, and availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
433
Q

What is broadband over power lines (BPL)?

A

A technology that enables high‐speed data transmission over existing electrical power lines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
434
Q

What is security governance?

A

Security governance is the collection of practices related to supporting, defining, and directing the security efforts of an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
435
Q

How should an organization incorporate security into the procurement and vendor governance process?

A

The expanded use of cloud services by many organizations requires added attention to conducting reviews of information security controls during the vendor selection process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
436
Q

What is cloud storage?

A

Cloud storage is the idea of using storage capacity provided by a cloud vendor as a means to host data files for an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
437
Q

What are KPIs of physical security?

A

Key performance indicators (KPIs) of physical security are metrics or measurements of the operation of or the failure of various aspects of physical security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
438
Q

What is the practice of defense in depth called when it involves a multilayered security infrastructure?

A

Concentric circle strategy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
439
Q

What is services integration?

A

Services integration, cloud integration, systems integration, and integration platform as a service (iPaaS) is the design and architecture of an IT/IS solution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
440
Q

What are the terms of the notification requirements placed on organizations that experience a data breach within the United States?

A

California’s SB 1386 implemented the first statewide requirement to notify individuals of a breach of their personal information.

441
Q

What are the typical stages of the information system life cycle?

A

Stakeholders’ Needs and Requirements, Requirements Analysis, Architectural Design, Development/Implementation, Integration, Verification and Validation, Transition/Deployment, Operations and Maintenance/Sustainment, and Retirement/Disposal.

442
Q

What are audit trails?

A

Audit trails are the records created by recording information about events and occurrences into one or more databases or log files.

443
Q

What is security process data and where can it come from?

A

Many components of the information security program generate data that is crucial to security assessment processes.

444
Q

What ports are used by DNS and for what purposes?

A

TCP 53 is used for zone transfers, and UDP 53 is used for queries.

445
Q

What is geotagging?

A

Mobile devices with GPS support enable the embedding of geographical location (geotagging) in the form of latitude and longitude.

446
Q

What is an API?

A

An application programming interface (API) allows application developers to bypass traditional web pages and interact directly with the underlying service.

447
Q

What is geotagging?

A

Embedding of geographical location in the form of latitude and longitude as well as date/time information on photos taken with devices.

448
Q

What is an API?

A

An application programming interface (API) allows application developers to bypass traditional web pages and interact directly with the underlying service through function calls.

449
Q

What are web vulnerability scanners?

A

Web vulnerability scanners are special-purpose tools that scour web applications for known vulnerabilities. They may discover flaws not visible to network vulnerability scanners.

450
Q

What is a VPN?

A

A virtual private network (VPN) is a communication tunnel that provides point-to-point transmission of both authentication and data traffic over an intermediary network.

451
Q

What are some common threats that may occur through email?

A

Email is a common delivery mechanism for viruses, worms, Trojan horses, documents with destructive macros, and phishing attacks.

452
Q

What port is used by DHCP?

A

Port 68 for client request broadcast and port 67 for server point‐to‐point response.

453
Q

What are synthetic transactions?

A

Synthetic transactions are scripted transactions with known expected results used to verify system performance.

454
Q

What is more secure than a data warehouse and designed to store metadata?

A

Data mart.

455
Q

What does a cable plant management policy address?

A

A cable plant is the collection of interconnected cables and intermediary devices that establish the physical network.

456
Q

What is NFC?

A

Near‐field communication (NFC) is a standard that establishes radio communications between devices in close proximity.

457
Q

What kind of system is designed to detect intrusions, breaches, or attack attempts?

A

Intrusion detection system (IDS).

458
Q

What is static software testing?

A

Static testing evaluates the security of software without running it by analyzing either the source code or the compiled application.

459
Q

What process identifies the actual value of assets?

A

Asset valuation.

460
Q

Provide two examples of devices that might be used to harden a system.

A

Computer‐safe fire suppression systems and uninterruptible power supplies.

461
Q

What is DevSecOps?

A

DevSecOps approaches expand on the DevOps model by introducing security operations activities into the integrated model.

462
Q

What is the purpose of memory protection?

A

Memory protection is used to prevent an active process from interacting with an area of memory that was not specifically assigned or allocated to it.

463
Q

What is an example of a polyalphabetic substitution cipher?

A

Vigenère cipher.

464
Q

What is privacy by design?

A

Privacy by design (PbD) is a guideline to integrate privacy protections into products during the early design phase.

465
Q

What can be used to verify patches have been applied?

A

Vulnerability scanner or a patch management system.

466
Q

What term describes any violation or threatened violation of a security policy?

467
Q

Describe the different characteristics of storage devices used by computers.

A

Primary storage is the same as memory. Secondary storage consists of magnetic, flash, and optical media.

468
Q

What process identifies and categorizes potential threats?

A

Threat modeling.

469
Q

What is a proxy, and what is it used for?

A

Any system that performs a function or requests a service on behalf of another system.

470
Q

What attack is often successful against polyalphabetic substitution ciphers?

A

Period analysis.

471
Q

What is the evil twin attack?

A

Evil twin is an attack in which a bad actor operates a false access point that will automatically clone the identity of an access point.

472
Q

Name an example of a link state routing protocol.

473
Q

What is a homograph attack?

A

An attack that leverages similarities in character sets to register phony international domain names.

474
Q

What are elements that make up quality of service (QoS)?

A

Attenuation, interference, noise, jitter, bandwidth, and propagation delay or latency.

475
Q

What is UEFI?

A

UEFI (Unified Extensible Firmware Interface) is a more advanced interface between hardware and the operating system.

476
Q

How does penetration testing improve your system’s security?

A

Penetration testing allows you to more accurately judge the security mechanisms deployed by an organization.

477
Q

What does an operational investigation focus on?

A

An operational investigation examines issues related to the organization’s computing infrastructure.

478
Q

What form of encryption is used to protect communications that occur in real time?

A

Stream ciphers.

479
Q

What is a concept of communication whereby a specific type of information is exchanged but no real data is exchanged?

A

Zero-knowledge proof.

480
Q

What is nmap?

A

The most common tool used for network discovery scanning is an open source tool called nmap.

481
Q

What are the hashing algorithms in primary use today?

A

The successors to the Secure Hash Algorithm (SHA), SHA-2 and SHA-3.

482
Q

What disaster recovery system is often highly dependent on the public water supply?

A

Fire suppression system.

483
Q

When evaluating access control attacks, what are three primary elements that must be identified?

A

Assets, threats, and vulnerabilities.

484
Q

Define the aspect of confidentiality known as isolation.

A

Isolation is the act of keeping something separated from others.

485
Q

How is the ticket-granting ticket used by Kerberos generated?

A

The user’s password is hashed, and a timestamp is added.

486
Q

Why isn’t there an effective direct countermeasure against the threat of malicious hackers or crackers?

A

Most safeguards and countermeasures protect against one specific threat or another.

487
Q

What is Control Objectives for Information and Related Technology (COBIT)?

A

COBIT is a documented set of best IT security practices crafted by ISACA.

488
Q

What are HPC systems?

A

High‐performance computing (HPC) systems are computing platforms designed to perform complex calculations at high speeds.

489
Q

What is TEMPEST?

A

TEMPEST is a standard for the study and control of electronic signals produced by various types of electronic hardware.

490
Q

What are common examples of HPC systems?

A

MPP solutions are common examples of HPC systems.

491
Q

What is TEMPEST?

A

TEMPEST is a standard for the study and control of electronic signals produced by various types of electronic hardware, such as computers, televisions, phones, and so on. Its primary goal is to prevent EMI and RFI radiation from leaving a strictly defined area to eliminate the possibility of external radiation monitoring, eavesdropping, and signal sniffing. The term TEMPEST has become less common, and the corresponding security discipline is now emission security (EMSEC).

492
Q

What are the basic provisions of the Digital Millennium Copyright Act of 1998?

A

The Digital Millennium Copyright Act prohibits the circumvention of copy protection mechanisms placed in digital media and limits the liability of Internet service providers for the activities of their users.

493
Q

What are the typical HVAC requirements for a computer room?

A

A computer room should be kept at 59 to 89.6 degrees Fahrenheit (15 to 32 degrees Celsius). Humidity in a computer room should be maintained at between 20 and 80 percent.

494
Q

What is a valid security response when an application violates OS‐imposed security?

A

Stopping the environment, a STOP error, a blue screen of death (BSOD)

495
Q

What is Trusted Automated eXchange of Intelligence Information (TAXII)?

A

Defines protocols and services for automated sharing of structured threat information.

496
Q

What is data portability?

A

Data portability refers to the ability of individuals to easily and securely move their personal data from one system, service, or application to another. It allows users to transfer their data between different platforms, promoting user control and facilitating competition among service providers.

497
Q

What are the models of systems development?

A

The waterfall model describes a sequential development process that results in the development of a finished product. Developers may step back only one phase in the process if errors are discovered. The spiral model uses several iterations of the waterfall model to produce a number of fully specified and tested prototypes. Agile development models place an emphasis on the needs of the customer and quickly developing new functionality that meets those needs in an iterative fashion.

498
Q

What is the name of the security management approach in which senior management calls the shots?

A

Top‐down approach.

499
Q

What is single sign-on (SSO)?

A

A mechanism that allows subjects to authenticate once and access multiple objects without authenticating again.

500
Q

What is SDV?

A

Software‐defined visibility (SDV) is a framework to automate the processes of network monitoring and response. The goal is to enable the analysis of every packet and make deep intelligence‐based decisions on forwarding, dropping, or otherwise responding to threats.

501
Q

Which two types of incidents are the easiest to stop by dynamically altering filtering rules?

A

Scanning and denial of service. They can both potentially be stopped by filtering out the offending packets.

502
Q

What are VDI and VMI?

A

Virtual desktop infrastructure (VDI) is a means to reduce the security risk and performance requirements of end devices by hosting desktop/workstation OS virtual machines on central servers that are remotely accessed by users. Virtual mobile infrastructure (VMI) is where the OS of a mobile device is virtualized on a central server.

503
Q

Memory devices designed to retain their data when power is removed are known as ___________________.

A

nonvolatile.

504
Q

Why should an organization implement security awareness, training, and education?

A

Awareness establishes a baseline of general security understanding. Training teaches employees to perform their work tasks in compliance with the security policy, standards, guidelines, and procedures mandated by the organization. Education is a more detailed endeavor in which students/users learn much more than they actually need to know to perform their work tasks.

505
Q

What is it called when malware is installed on a user’s system after visiting a website?

A

Drive-by download.

506
Q

What form of encryption can provide secure communications between two parties when they have no prior method of communicating securely?

A

Asymmetric cryptography.

507
Q

What is required before starting a penetration test?

A

Knowledge and consent of management.

508
Q

What is electronic discovery?

A

In legal proceedings, each side has a duty to preserve evidence related to the case and, through the discovery process, share information with their adversary in the proceedings. This discovery process applies to both paper records and electronic records, and the electronic discovery (or eDiscovery) process facilitates the processing of electronic information for disclosure.

509
Q

What are the basic labels, groupings, and examples of routing protocols?

A

Interior routing protocols are distance vector (Routing Information Protocol [RIP] and Interior Gateway Routing Protocol [IGRP]) and link state (Open Shortest Path First [OSPF] and Intermediate System to Intermediate System [IS‐IS]); an exterior routing protocol is path vector (Border Gateway Protocol [BGP]).

510
Q

How is abstraction used?

A

Abstraction is used to collect similar elements into groups, classes, or roles that are assigned security controls, restrictions, or permissions.

511
Q

What is a drive-by download?

A

A drive-by download is code downloaded and installed on a user’s system without the user’s knowledge. Attackers modify the code on a web page, and when the user visits, the code downloads and installs malware on the user’s system without the user’s knowledge or consent.

512
Q

Name one or more examples of vector routing protocol.

A

RIP, IGRP, BGP.

513
Q

Which type of incident generally does not cause direct damage to the victim?

A

Scanning. The purpose of a scanning attack is to collect information. The real damage to the system occurs in later attacks.

514
Q

How are security and illegal activities related?

A

A secure environment should provide mechanisms to prevent the committal of illegal activities, which are actions that violate a legal restriction, regulation, or requirement.

515
Q

Describe the models of systems development.

A

The waterfall model is a sequential development process that results in the development of a finished product. Developers may step back only one phase in the process if errors are discovered. The spiral model uses several iterations of the waterfall model to produce a number of fully specified and tested prototypes. Agile development models place an emphasis on the needs of the customer and quickly developing new functionality that meets those needs in an iterative fashion.

516
Q

What is the first thing you should do when a disaster strikes?

A

Ensure that people are safe.

517
Q

What is the primary method to improve fax security?

A

Deactivate automatic printing of received faxes.

518
Q

What is storage segmentation on a mobile device?

A

Storage segmentation is used to artificially compartmentalize various types or values of data on a storage medium. On a mobile device, the device manufacturer and/or the service provider may use storage segmentation to isolate the device’s OS and preinstalled apps from user‐installed apps and user data.

519
Q

What is CORBA?

A

Common Object Request Broker Architecture (CORBA) is an international standard (sanctioned by the International Organization for Standardization) for distributed computing.

520
Q

How can you protect data against fraud and theft?

A

The use of access controls (auditing and monitoring, for example) reduce fraud and theft.

521
Q

What kinds of items qualify as access controls?

A

Any hardware, software, or organizational administrative policy or procedure that maintains confidentiality, integrity, and/or accountability/accounting also counts as an access control.

522
Q

What is fuzz testing?

A

Fuzz testing is a specialized dynamic testing technique that provides many different types of input to software to stress its limits and find previously undetected flaws. Fuzz testing software supplies invalid input to the software, either randomly generated or specially crafted to trigger known software vulnerabilities.

523
Q

Explain why the separation of duties and responsibilities is a common security practice.

A

It prevents any single subject from being able to circumvent or deactivate security mechanisms.

524
Q

What is a spamming attack?

A

Directing floods of messages to a victim’s email inbox or other messaging system. Such attacks cause DoS issues by filling up storage space and preventing legitimate messages from being delivered.

525
Q

What is a software bill of materials (SBOM)?

A

A software bill of materials (SBOM) is a structured and comprehensive inventory or list of all the software components and dependencies that make up a software application or system. An SBOM provides detailed information about the various software components used in a system, including their versions, sources, and relationships. The primary purpose of an SBOM is to enhance software transparency, security, compliance, and management.

526
Q

What is SAE?

A

Simultaneous Authentication of Equals (SAE) performs a zero‐knowledge proof process known as Dragonfly Key Exchange, which is itself a derivative of Diffie–Hellman. The process uses a preset password and the MAC addresses of the client and AP to perform authentication and session key exchange.

527
Q

What are common network devices?

A

Repeaters, hubs, modems, bridges, switches, routers, LAN extenders, jumpboxes, sensors, collectors, and aggregators.

528
Q

In the Clark–Wilson security model, what is a procedure that scans data items and confirms their integrity?

A

Integrity verification procedure (IVP).

529
Q

The Fagan code review process has six steps. Name them.

A

Planning, Overview, Preparation, Inspection, Rework.

530
Q

What are the functions of SAMM?

A

The Software Assurance Maturity Model (SAMM) is an open source project with five business functions: Governance, Design, Implementation, Verification, and Operations.

531
Q

What cryptographic attack attempts to find a weakness in the algorithm?

A

Analytic attack

532
Q

Name the two primary laws that are designed to protect society against computer crime and their basic provisions.

A

The Computer Fraud and Abuse Act (as amended) protects computers used by the government or in interstate commerce from a variety of abuses. The Electronic Communications Privacy Act (ECPA) makes it a crime to invade the electronic privacy of an individual.

533
Q

What is the purpose of security controls?

A

Security controls use access rules to limit the access by a subject to an object.

534
Q

What cryptographic attack attempts to find a weakness in the software code?

A

Implementation attack

535
Q

How do antivirus software packages detect known viruses?

A

Most antivirus programs use signature‐based detection algorithms to look for telltale patterns of known viruses. This makes it essential to periodically update virus definition files in order to maintain protection against newly authored viruses as they emerge. Behavior‐based detection monitors target users and systems for unusual activity and either blocks it or flags it for investigation.

536
Q

What is a Faraday cage?

A

A Faraday cage is an EM‐blocking enclosure, often a wire mesh that fully surrounds an area on all sides. This metal skin acts as an EMI absorbing capacitor that prevents electromagnetic signals from exiting or entering the area that the cage encloses.

537
Q

What is PHI?

A

Protected health information (PHI) is any health‐related information that can be related to a specific person. In the United States, the Health Insurance Portability and Accountability Act (HIPAA) mandates the protection of PHI.

538
Q

What is an APT?

A

Recent years marked the rise of sophisticated attackers known as advanced persistent threats (APTs). These attackers are well funded and have advanced technical skills and resources. They act on behalf of a nation‐state, organized crime, terrorist group, or other sponsor and wage highly effective attacks against a very focused target in order to maintain persistent unauthorized access or effect.

539
Q

What is bricking?

A

Refers to rendering a device completely nonfunctional or as useless as a brick, typically through a malfunction or intentional action. When a device is “bricked,” it loses its normal functionality and becomes inoperable, often requiring significant efforts to restore its original state.

540
Q

What encryption algorithm was selected for the Advanced Encryption Standard (AES)?

541
Q

What is transparency?

A

A characteristic of a service, security control, or access mechanism that ensures it is unseen by users.

542
Q

What are some concerns about defaults?

A

Never assume the default settings of any product are secure. It is always up to the system’s administrator and/or company security staff to alter a product’s settings to comply with the organization’s security policies.

543
Q

What is the term used to describe a secret method used by a programmer to gain access to the system?

A

Trap door (or back door)

544
Q

How can cryptosystems be used to achieve authentication goals?

A

Authentication provides assurances as to the identity of a user. One possible scheme that uses authentication is the challenge‐response protocol, in which the remote user is asked to encrypt a message using a key known only to the communicating parties. Authentication can be achieved with both symmetric and asymmetric cryptosystems.

545
Q

What are the common process states?

A

Ready, running, waiting, supervisory, and stopped.

546
Q

How many rounds of encryption does DES utilize?

547
Q

What are the four steps of the business continuity planning process?

A

Business continuity planning involves four distinct phases: project scope and planning, business impact analysis, continuity planning, and approval and implementation.

548
Q

What is the collection of trusted computing base (TCB) components that work together to implement the reference monitor functions?

A

Security kernel

549
Q

What is need to know?

A

Need to know is the requirement to have access to, knowledge of, or possession of data or a resource in order to perform specific work tasks.

550
Q

What is privilege escalation?

A

Attackers use privilege escalation techniques to gain additional privileges after exploiting a single system. They typically try to gain additional privileges on the exploited systems first.

551
Q

Which type of controls considers static attributes of the subject and the object to determine the permissibility of an access?

A

Mandatory access controls

552
Q

Name the three common approaches to identifying threats.

A

Focused on assets, focused on attackers, and focused on software.

553
Q

If a witness is not able to uniquely identify an object, how else may it be authenticated in court?

A

By establishing a chain of evidence.

554
Q

Name the security issues surrounding secondary storage devices.

A

Three main security issues surround secondary storage devices: removable media can be used to steal data, access controls and encryption must be applied to protect data, and data can remain on the media even after file deletion or media formatting.

555
Q

What are the two DHCPv6 modes of operation?

A

In stateful mode, DHCPv6 assigns specific IPv6 addresses to devices and manages the allocation of network configuration parameters. In stateless mode, DHCPv6 provides network configuration parameters without assigning specific IPv6 addresses.

556
Q

Name three examples of administrative physical security controls.

A

Examples of administrative physical security controls are facility construction and selection, site management, building design, personnel controls, awareness training, and emergency response and procedures.

557
Q

Define social engineering and its common principles.

A

Social engineering is a form of attack that exploits human nature and human behavior. The common social engineering principles are authority, intimidation, consensus, scarcity, familiarity, trust, and urgency.

558
Q

Define proactive threat modeling.

A

A proactive approach to threat modeling takes place during early stages of systems development, specifically during initial design and specifications establishment.

559
Q

What is versioning?

A

Versioning typically refers to version control used in software configuration management. A labeling or numbering system differentiates between different software sets and configurations across multiple machines or at different points in time on a single machine.

560
Q

What is the controls gap?

A

The difference between total risk and residual risk. The controls gap is the amount of risk that is reduced by implementing safeguards.

561
Q

What is it called when programmers decompile vendor code in order to understand the intricate details of its functionality?

A

Reverse engineering

562
Q

What type of virus modifies itself each time it infects a new system in an attempt to avoid detection?

A

Polymorphic virus

563
Q

Define the take‐grant model.

A

The take‐grant model dictates how rights can be passed from one subject to another or from a subject to an object.

564
Q

What is the Risk Maturity Model (RMM)?

A

The Risk Maturity Model (RMM) is a means to assess the key indicators and activities of a mature, sustainable, and repeatable risk management process.

565
Q

What is a cognitive password?

A

A series of questions about facts or predefined responses that only the subject should know.

566
Q

What protocol uses the RSA encryption algorithm to provide encrypted mail support for a number of common commercial email packages?

567
Q

What is the internal code that defines the actions an object performs in response to a message?

568
Q

Describe the concept of a corporate‐owned mobile strategy.

A

A corporate‐owned mobile strategy is when the company purchases the mobile devices that can support security compliance with the security policy.

569
Q

What is single loss expectancy, and how is it calculated?

A

The cost associated with a single realized risk against a specific asset. SLE = asset value (AV) × exposure factor (EF).

570
Q

What is single loss expectancy, and how is it calculated?

A

The cost associated with a single realized risk against a specific asset. SLE = asset value (AV) × exposure factor (EF). The SLE is expressed as a dollar value.

571
Q

What is an ICS?

A

An industrial control system (ICS) is a form of computer‐management device that controls industrial processes and machines (aka operational technology (OT)). ICS examples include distributed control systems (DCSs), programmable logic controllers (PLCs), and supervisory control and data acquisition (SCADA). ICSs are used across a wide range of industries, including manufacturing, fabrication, electricity generation and distribution, water distribution, sewage processing, and oil refining.

572
Q

What type of approach to security is considered better than a fortress mentality approach?

A

Defense in depth, multiple layers of security, concentric circles of security.

573
Q

What is NAT?

A

Network Address Translation (NAT) allows the private IP addresses defined in RFC 1918 to be used in a private network while still being able to communicate with the Internet.

574
Q

What are the three data states and their definitions?

A

Data at rest is any data stored on media such as system hard drives, external USB drives, storage area networks (SANs), and backup tapes. Data in transit (sometimes called data in motion) is any data transmitted over a network. This includes data transmitted over an internal network using wired or wireless methods and data transmitted over public networks such as the Internet. Data in use refers to data in temporary storage buffers while an application is using it.

575
Q

What is risk avoidance?

A

Risk avoidance is the process of selecting alternate options or activities that have less associated risk than the default, common, expedient, or cheap option. For example, choosing to fly to a destination instead of drive is a form of risk avoidance. Another example is to locate a business in Arizona instead of Florida to avoid hurricanes.

576
Q

What are the common applications of cryptography to secure networking?

A

The IPsec protocol standard provides a common framework for encrypting network traffic and is built into a number of common operating systems. In IPsec transport mode, packet contents are encrypted for peer‐to‐peer communication. In tunnel mode, the entire packet, including header information, is encrypted for gateway‐to‐gateway communications.

577
Q

What is the stored sample of a biometric factor called?

A

A reference profile or a reference template.

578
Q

What use is QoS?

A

Quality of service (QoS) controls protect the integrity of data networks under load. Many different factors contribute to the quality of the end user experience, and QoS attempts to manage all of those factors to create an experience that meets business requirements.

579
Q

What is the Wi‐Fi attack known as KRACK?

A

In late 2017, a concept of attack known as KRACK (Key Reinstallation AttaCKs) was disclosed that is able to corrupt the initial four‐way handshake between client and WAP into reusing a previously used key and in some cases use a key composed of only zeros.

580
Q

What is the need for periodic content reviews and effectiveness evaluations?

A

It is important to perform periodic content reviews of all training materials. This is to ensure that the training materials and presentation stays in line with business goals, organizational mission, and security objectives. Some means of verification should be used to measure whether the training is beneficial or a waste of time and resources.

581
Q

What is the difference between baseband and broadband communications?

A

Baseband technology uses a direct current to support a single communication channel. Broadband technology uses frequency modulation to support multiple simultaneous signals.

582
Q

What can a user entitlement review detect?

A

Violation of the principle of least privilege policy, as incidents of excessive privileges or privilege creep.

583
Q

What two ICMP type field values are employed in a successful ping activity?

A

8: echo request, 0: echo reply.

584
Q

What is Scrum?

A

Scrum is an organized approach to implementing the Agile philosophy. It relies on daily scrum meetings to organize and review work. Development focuses on short sprints of activity that deliver finished products. Integrated product teams (IPTs) are an early effort at this approach that was used by the U.S. Department of Defense.

585
Q

What is supply chain risk management (SCRM)?

A

SCRM is means to ensure that all the vendors or links in the supply chain are reliable, trustworthy, reputable organizations that disclose their practices and security requirements to their business partners. SCRM includes evaluating risks associated with hardware, software, and services; performing third‐party assessment and monitoring; establishing minimum security requirements; and enforcing service‐level requirements.

586
Q

In relation to storage media, what is sanitization?

A

Sanitization is a combination of processes that removes data from a system or from media. It ensures that data cannot be recovered by any means.

587
Q

What is technology convergence?

A

The tendency for various technologies, solutions, utilities, and systems to evolve and merge over time. Often this results in multiple systems performing similar or redundant tasks or one system taking over the features and abilities of another. While in some instances this can result in improved efficiency and cost savings, it can also be an increased single point of failure and can become a more valuable target for hackers and intruders.

588
Q

What is RFID?

A

RFID (radio frequency identification) is a tracking technology based on the ability to power a radio transmitter using current generated in an antenna when placed in a magnetic field. RFID can be triggered/powered and read from a considerable distance away (often hundreds of meters).

589
Q

True or false? The IDEA algorithm is available free for noncommercial use.

590
Q

List the security features offered by the Network layer of the OSI model.

A

The Network layer (layer 3) offers confidentiality, authentication, and integrity.

591
Q

What are the three forms of accreditation offered by National Information Assurance Certification and Accreditation Process (NIACAP)?

A

Site, type, system.

592
Q

What is the difference between packet switching and circuit switching?

A

In circuit switching, a dedicated physical pathway is created between the two parties. Packet switching occurs when the message is broken up into packets and sent across the intermediary network.

593
Q

What is a virtual private cloud (VPC)?

A

A VPC is a virtualized network infrastructure provided by a cloud computing service provider. It allows users to create and manage isolated, logically segmented networks within the public cloud environment. A VPC enables organizations to host their applications and resources in a secure and dedicated space in the cloud while maintaining control over network configuration.

594
Q

What are some issues or concerns regarding cloud computing?

A

Privacy concerns, regulation compliance difficulties, use of open/closed source solutions, adoption of open standards, and whether or not cloud‐based data is actually secured (or even securable).

595
Q

What is a placeholder for SQL literal values such as numbers or character strings?

A

Bind variable.

596
Q

What is ABAC?

A

An advanced implementation of a rule‐BAC is an attribute‐based access control (ABAC) model. ABAC models use policies that include multiple attributes for rules. Many software‐defined networking applications use ABAC models.

597
Q

What are the requirements for accountability?

A

Identification, authentication, authorization, and auditing.

598
Q

What are botnets, botnet controllers, and bot herders?

A

Botnets represent significant threats due to the massive number of computers that can launch attacks, so it’s important to know what they are. A botnet is a collection of compromised computing devices (often called bots or zombies) organized in a network controlled by a criminal known as a bot herder. Bot herders use a command‐and‐control server to remotely control the zombies and often use the botnet to launch attacks on other systems or send spam or phishing emails. Bot herders also rent botnet access out to other criminals.

599
Q

What is the importance of a well‐rounded compliance program?

A

Most organizations are subject to a wide variety of legal and regulatory requirements related to information security. Building a compliance program ensures that you become and remain compliant with these often overlapping requirements.

600
Q

What is the term that identifies data on a disk after the data has supposedly been erased?

A

Data remanence.

601
Q

An attacker has launched an attack using a vulnerability known only to him. What is this called?

A

Zero‐day exploit.

602
Q

What is a failover cluster?

A

A failover cluster includes two or more servers, and if one of the servers fails, another server in the cluster can take over its load in an automatic process called failover. Failover clusters can include multiple servers (not just two), and they can also provide fault tolerance for multiple services or applications.

603
Q

What is a community cloud?

A

A community cloud is a cloud environment maintained, used, and paid for by a group of users or organizations for their shared benefit, such as collaboration and data exchange. This may allow for some cost savings compared to accessing private or public clouds independently.

604
Q

What is STRIDE?

A

Microsoft developed a threat categorization scheme known as STRIDE. STRIDE is often used in relation to assessing threats against applications or operating systems. However, it can also be used in other contexts as well. STRIDE is an acronym standing for Spoofing, Tampering, Repudiation, Information disclosure, Denial of service, and Elevation of privilege.

605
Q

What is a penetration test?

A

The penetration test goes beyond vulnerability testing techniques because it actually attempts to exploit systems. Security professionals performing penetration tests actually try to defeat security controls and break into a targeted system or application to demonstrate the flaw.

606
Q

What is fake news?

A

A term used to describe deliberately fabricated news stories or hoaxes presented as genuine journalism. It can also be used to label genuine, factual, and accurate journalism as false.

607
Q

What is a penetration test?

A

A penetration test goes beyond vulnerability testing techniques by attempting to exploit systems to demonstrate flaws.

608
Q

What is fake news?

A

A term used to describe deliberately fabricated news stories or hoaxes presented as genuine journalism. It can also label genuine journalism as false.

609
Q

What are snapshots?

A

Snapshots are backups of virtual machines that offer a quick means to recover from errors or poor updates.

610
Q

What type of VDI maintains a user’s desktop changes?

A

A persistent virtual desktop infrastructure (VDI) maintains user desktop changes.

611
Q

What is the pass‐the‐hash attack?

A

Pass‐the‐hash attacks allow an attacker to impersonate a user with the captured hash of a user’s password instead of the password.

612
Q

What is CPTED?

A

Crime Prevention Through Environmental Design (CPTED) structures the physical environment to influence potential offenders’ decisions.

613
Q

Define the Clark–Wilson model.

A

Clark–Wilson is an integrity model that relies on the access control triplet (subject/program/object).

614
Q

What process evaluates the technical and nontechnical security features of an IT system?

A

Certification and accreditation.

615
Q

What are countermeasures to spoofing attacks?

A

Countermeasures include patching the OS, enabling source/destination verification on routers, and employing an IDS.

616
Q

What characteristic describes an object that exhibits different behaviors based on the same message?

A

Polymorphism.

617
Q

What form of testing examines the input and output of a program with access to the internal logical structures?

A

Gray‐box testing or semi‐known environment testing.

618
Q

What are security concerns of evidence storage?

A

Evidence storage retains logs, drive images, and other datasets. Protections include isolated storage, activity tracking, and encryption.

619
Q

What should be considered when establishing the value of an asset?

A

Cost of purchase, development, maintenance, and usefulness.

620
Q

What type of attack is thwarted with the use of bcrypt?

A

Rainbow table attacks. Bcrypt salts passwords.

621
Q

What law extends the definition of property to include proprietary economic information?

A

Economic and Protection of Proprietary Information Act of 1996.

622
Q

What label applies to a partial standby facility without operational computing facilities?

A

Cold site.

623
Q

Lower ___________ provides better software design because objects are more independent.

624
Q

What type of disaster recovery separates recovery sites by business teams?

A

Workgroup recovery.

625
Q

What is a honeynet, and what is it used for?

A

Honeynets are fake networks used to lure intruders to create audit trails for tracking them down.

626
Q

What are the various types of application attacks attackers use to exploit poorly written software?

A

Attackers exploit buffer overflows, backdoors, and rootkits to gain illegitimate access.

627
Q

What are the types of noise or interference and their sources?

A

Common mode noise is generated by the difference in power between hot and ground wires.

628
Q

What are security needs for media storage?

A

Media storage facilities should securely store media and protect against theft and corruption.

629
Q

What term describes the act of gathering information about a system by observing?

A

Shoulder surfing.

630
Q

What types of activities are labeled as auditing?

A

Recording event data, log analysis, and monitoring.

631
Q

What type of IDS detects attacks based on comparing it to a baseline?

A

Behavior‐based (also called statistical‐intrusion detection or anomaly detection).

632
Q

What term is used to describe intelligent code objects that perform actions on behalf of a user?

633
Q

Name three physical controls for physical security.

A

Fencing, lighting, locks.

634
Q

What are scoping and tailoring?

A

Scoping refers to reviewing baseline security controls and selecting only those controls that apply to the IT system you’re trying to protect. Tailoring refers to modifying the list of security controls within a baseline so that they align with the mission of the organization.

635
Q

In relation to storage media, what is erasing?

A

Erasing media is simply performing a delete operation against a file, a selection of files, or the entire media. In most cases, the deletion or removal process removes only the directory or catalog link to the data. The actual data remains on the drive.

636
Q

What form of testing examines the input and output of a program without focusing on the internal logical structures?

A

Black‐box testing or unknown environment testing

637
Q

What is the need for a nondisclosure agreement (NDA)?

A

An NDA is used to protect the confidential information within an organization from being disclosed by a former employee. When a person signs an NDA, they agree not to disclose any information that is defined as confidential to anyone outside the organization.

638
Q

What is the role that confidentiality, integrity, and nonrepudiation play in cryptosystems?

A

Confidentiality is one of the major goals of cryptography. It protects the secrecy of data while it is both at rest and in transit. Integrity provides the recipient of a message with the assurance that data was not altered (intentionally or unintentionally) between the time it was created and the time it was accessed. Nonrepudiation provides undeniable proof that the sender of a message actually authored it. It prevents the sender from subsequently denying that they sent the original message.

639
Q

When sensitive data is no longer needed by an organization, what should be done with it?

A

When an organization no longer needs sensitive data, personnel should destroy it. Proper destruction ensures that it cannot fall into the wrong hands and result in unauthorized disclosure.

640
Q

Define trust and assurance.

A

A trusted system is one in which all protection mechanisms work together to process sensitive data for many types of users while maintaining a stable and secure computing environment. In other words, trust is the presence of a security mechanism or capability. Assurance is the degree of confidence in satisfaction of security needs. In other words, assurance is how reliable the security mechanisms are at providing security.

641
Q

What is JIT provisioning in relation to IAM?

A

Just‐in‐time (JIT) provisioning creates user accounts on third‐party sites the first time a user logs onto the site. JIT reduces the administrative workload compared to a manual identity and access management solution.

642
Q

What is a broadcast storm?

A

A flood of unwanted Ethernet broadcast network traffic

643
Q

What are MSSPs?

A

Managed security service providers (MSSPs) can provide centrally controlled advanced security solutions (such as XDR). MSSP solutions can be deployed fully on‐premise, fully in the cloud, or in a hybrid structure. MSSP solutions can be overseen through a local or remote SOC. Typically, working with an MSSP can allow an organization to gain the benefits of advanced security products and leverage the experience and expertise of the MSSP’s staff of security management and response professionals.

644
Q

What are the typical security capabilities of information systems?

A

Memory protection, virtualization, Trusted Platform Module (TPM), encryption/decryption, interfaces, and fault tolerance

645
Q

True or false? Modern cryptosystems rely on the secrecy of the encryption algorithm.

646
Q

What should be done to verify patches have been applied?

A

Audit patches, or use a vulnerability scanner to verify patches have been applied

647
Q

In legal and ethical contexts to describe different standards of behavior or decision‐making, especially related to risk management, what are prudent actions?

A

Prudent actions refer to actions or decisions that are marked by a high degree of caution, care, and foresight. They are characterized by careful consideration of potential risks, a focus on preventing harm, and a commitment to acting in a manner that is consistent with established best practices or industry standards.

648
Q

What is the minimum timeframe covered by an SSAE 16 or SSAE 18 Type II report?

A

Six months

649
Q

What are the steps of a patch management program?

A

Evaluate, test, apply, and audit patches

650
Q

What is the Diffie‐Hellman algorithm most commonly used for?

A

Key exchange

651
Q

When a penetration test team is privy to detailed information about organizational assets, including hardware and software inventory, but not to other information (accounts, users, naming conventions, and so on), how might this team be described?

A

Partial‐knowledge team

652
Q

What is grid computing?

A

Grid computing is a form of parallel distributed processing that loosely groups a significant number of processing nodes toward the completion of a specific processing goal.

653
Q

How should visitors be handled at a secure facility?

A

If a facility employs restricted areas to control physical security, then a mechanism to handle visitors is required. Often an escort is assigned to visitors, and their access and activities are monitored closely. Failing to track the actions of outsiders when they are granted access to a protected area can result in malicious activity against the most protected assets.

654
Q

What type of website monitoring technique executes artificial transactions against the site?

A

Synthetic monitoring (or active monitoring)

655
Q

What are examples of proximity devices?

A

Proximity devices can be a passive device, a field‐powered device, or a transponder.

656
Q

What occurs when a change in the plain text results in multiple changes spread throughout the cipher text?

657
Q

What are distributed systems?

A

A distributed system or a distributed computing environment (DCE) is a collection of individual systems that work together to support a resource or provide a service. The primary security concern is the interconnectedness of the components.

658
Q

What are risk perspectives?

A

Risk perspectives (aka risk management perspectives or approaches) are different lenses through which organizations and individuals can view and address risks. Each perspective emphasizes certain aspects of risk and can guide decision‐making, risk assessment, and mitigation strategies. There are innumerable options of risk perspective, including asset, outcome, vulnerability, threat, financial, strategic, operational, compliance, legal, reputational, supply chain, third‐party, and workforce.

659
Q

What is the importance of data and asset classifications?

A

Data owners are responsible for defining data and asset classifications and ensuring that data and systems are properly marked. Additionally, data owners define requirements to protect data at different classifications, such as encrypting sensitive data at rest and in transit. Data classifications are typically defined within security policies or data policies.

660
Q

What methods can be used to protect mobile devices such as a smartphone?

A

Encryption, GPS, password‐protected screen locks, and remote wipe

661
Q

What is defense in breadth or diversity of defense?

A

Defense in breadth or diversity of defense is also an important related concept to defense in depth. It can be problematic if elements of several security layers are from the same vendor or share common code, since a vulnerability could affect numerous layers simultaneously. By using a range of security products from varied vendors, the risk of a single exploit compromising several layers at once is significantly reduced or avoided.

662
Q

What is segregation of duties?

A

Segregation of duties is similar to a separation of duties and responsibilities policy, but it also combines the principle of least privilege. The goal is to ensure that individuals do not have excessive system access that may result in a conflict of interest.

663
Q

What are possible mechanisms for adding security to email?

A

S/MIME, MOSS, PEM, and PGP

664
Q

What are scanning attacks?

A

Scanning attacks are reconnaissance attacks that usually precede another, more serious attack.

665
Q

What technology allows multiple users to make use of the same process without interfering with each other?

A

Multithreading

666
Q

What is emission security (EMSEC)?

A

Emission security (EMSEC) involves implementing various measures to prevent unauthorized individuals from obtaining valuable information that could be derived through intercepting and analyzing compromising emanations from cryptographic equipment, automated information systems (AISs), and telecommunications systems. EMSEC has mostly replaced TEMPEST.

667
Q

What is MPLS?

A

MPLS (multiprotocol label switching) is a high‐throughput, high‐performance network technology that directs data across a network based on short path labels rather than longer network addresses.

668
Q

What are the basic operational modes of symmetric cryptosystems?

A

Symmetric cryptosystems operate in several discrete modes: Electronic Codebook (ECB) mode, Cipher Block Chaining (CBC) mode, Cipher Feedback (CFB) mode, Output Feedback (OFB) mode, Counter (CTR) mode, Galois/Counter mode (GCM), and Counter with Cipher Block Chaining Message Authentication Code mode (CCM). ECB mode is considered the least secure and is used only for short messages.

669
Q

Why implement basic preventive measures?

A

Basic preventive measures can prevent many incidents from occurring. These include keeping systems up‐to‐date, removing or deactivating unneeded protocols and services, using intrusion detection and prevention systems, using antimalware software with up‐to‐date signatures, and enabling both host‐based and network‐based firewalls.

670
Q

What is MDR?

A

Managed detection and response (MDR) focuses on threat detection and mediation, but is not limited to the scope of endpoints. MDR is a service that attempts to monitor an IT environment in real time in order to quickly detect and resolve threats. Often an MDR solution is a combination and integration of numerous technologies, including SIEM, network traffic analysis (NTA), EDR, and IDS.

671
Q

True or false? The Hashed Message Authentication Code (HMAC) provides nonrepudiation.

672
Q

What policy requires users to spend at least a week away from their jobs on an annual basis to help prevent fraud?

A

Mandatory vacations

673
Q

What is test coverage analysis?

A

While testing is an important part of any software development process, it is unfortunately impossible to completely test any piece of software. There are simply too many ways that software might malfunction or undergo attack. Software testing professionals often conduct a test coverage analysis to estimate the degree of testing conducted against the new software.

674
Q

What is an SSID and what types are there?

A

A service set identifier (SSID) is a network name for a single WAP. An ESSID (extended service set identifier) is used when there are multiple WAPs supporting a network. An independent service set identifier (ISSID) is used by Wi‐Fi Direct or in ad hoc mode. The BSSID (basic service set identifier) is the MAC address of the base station (or ad hoc/Wi‐Fi Direct initiating device).

675
Q

What trend makes it especially important to incorporate an assessment of security controls in contracting and procurement reviews?

A

The increased use of third‐party and cloud services

676
Q

What are the common applications of cryptography to secure email?

A

The emerging standard for encrypted messages is the S/MIME protocol. Another popular email security tool is Phil Zimmerman’s Pretty Good Privacy (PGP). Most users of email encryption rely on having this technology built into their email client or their web‐based email service.

677
Q

What is flash memory?

A

Flash memory is a derivative concept from EEPROM. It is a nonvolatile form of storage media that can be electronically erased and rewritten. The primary difference between EEPROM and flash memory is that EEPROM must be fully erased to be rewritten, while flash memory can be erased and written in blocks or pages.

678
Q

What is the IP header protocol field value for TCP? UDP? ICMP? IGMP?

A

6, 17, 1, 2

679
Q

What are MTTF, MTTR, and MTBF?

A

Mean time to failure (MTTF) is the expected typical functional lifetime of the device given a specific operating environment. Mean time to repair (MTTR) is the average length of time required to perform a repair on the device. Mean time between failures (MTBF) is an estimation of the time between the first and any subsequent failures.

680
Q

What is a load balancer?

A

The purpose of load balancing is to obtain more optimal infrastructure utilization, minimize response time, maximize throughput, reduce overloading, and eliminate bottlenecks. A load balancer is used to spread or distribute network traffic load across several network links or network devices.

681
Q

How many primary keys may each database table have?

682
Q

What feature of insurance can improve your ability to replace lost or damaged assets?

A

Actual Cost Value (ACV)

683
Q

Network devices at what layer and above separate collision domains?

684
Q

What are the common elements of employee oversight?

A

Throughout the employment lifetime of personnel, managers should regularly review or audit the job descriptions, work tasks, privileges, and responsibilities for every staff member.

685
Q

True or false? There is an accepted standards document defining the requirements for an electronic vaulting solution.

686
Q

Define the Graham–Denning model.

A

Graham–Denning focuses on the secure creation and deletion of both subjects and objects.

687
Q

What is a trust anchor?

A

A specific entity or component within a system that is inherently trusted. It serves as a reference point for establishing trust in other entities or components within the system. The trust anchor is typically a well‐protected and tamper‐resistant element, and trust in the overall system is derived from the trustworthiness of the trust anchor.

688
Q

What countermeasures are moderately effective against errors and omissions?

A

Input validators and user training

689
Q

Many organizations use a centralized application to automate monitoring of systems on a network. Name three terms that refer to these types of systems.

A

Security information and event management (SIEM), security event management (SEM), and security information management (SIM)

690
Q

What concept ensures that data existing at one level of security is not visible to processes running at different security levels?

A

Data hiding

691
Q

What port is used by IMAP?

692
Q

What tool can check for weaknesses in systems?

A

Vulnerability scanner

693
Q

What is IaaS?

A

Infrastructure as a service (IaaS) takes the platform as a service (PaaS) model another step forward. It provides not just on‐demand operating solutions but complete outsourcing options as well. This can include utility or metered computing services, administrative task automation, dynamic scaling, virtualization services, policy implementation and management services, and managed/filtered Internet connectivity.

694
Q

What are network vulnerability scans?

A

Network vulnerability scans go deeper than discovery scans. They don’t stop with detecting open ports but continue on to probe a targeted system or network for the presence of known vulnerabilities. These tools contain databases of thousands of known vulnerabilities along with tests they can perform to identify whether a system is susceptible to each vulnerability in the system’s database.

695
Q

What are the phases of the IDEAL Model?

A

Initiating, Diagnosing, Establishing, Acting, and Learning.

696
Q

What are the typical steps in incident response?

A

The CISSP Security Operations domain lists incident management steps as detection, response, mitigation, reporting, recovery, remediation, and lessons learned.

697
Q

What form of testing examines the extent of the system testing in order to locate untested program logic?

A

Test data method

698
Q

What attack is often successful against substitution ciphers?

A

Frequency analysis

699
Q

What form of testing examines the extent of the system testing in order to locate untested program logic?

A

Test data method.

700
Q

What attack is often successful against substitution ciphers?

A

Frequency analysis.

701
Q

What is the length of the key used by the standard DES algorithm?

702
Q

What is an edge network?

A

An edge network is a carefully designed data architecture that strategically allocates computing resources to edge devices within a network.

703
Q

What is tokenization?

A

Tokenization replaces data elements with a string of characters or a token.

704
Q

What is industrial espionage?

A

The gathering of a competitor’s confidential information, also called industrial espionage, is not a new phenomenon.

705
Q

Define anycast and geocast.

A

Anycast technology supports communications where a single sender transmits data to the nearest or best‐suited node among a group of potential receivers. Geocast technology supports communications where data is sent to all devices within a specific geographical area.

706
Q

What does the Sutherland model focus on?

A

Integrity.

707
Q

What are the goals of change management?

A

Implementation of changes in an orderly manner, formalized testing, ability to reverse changes, ability to inform users of changes, systematical analysis of changes, minimization of negative impact of changes.

708
Q

What law requires all communications carriers to make wiretaps possible for law enforcement?

A

Communications Assistance for Law Enforcement Act (CALEA) of 1994.

709
Q

What access control technique employs security labels?

A

Mandatory access controls.

710
Q

What is it called when a user has more access, privilege, or permission than their assigned work tasks dictate?

A

Excessive privileges (also known as the violation of least privilege).

711
Q

How should an organization approach the management of sensitive information?

A

Sensitive information is any type of classified information, and proper management helps prevent unauthorized disclosure.

712
Q

What are thrill attacks?

A

Thrill attacks are the attacks launched only for the fun of it.

713
Q

What does a criminal investigation focus on?

A

A criminal investigation investigates the alleged violation of criminal law.

714
Q

What is the minimum amount of information needed by a wireless client to connect to a network?

715
Q

What is serverless architecture?

A

Serverless architecture is a cloud computing concept where code is managed by the customer and the platform is managed by the cloud service provider.

716
Q

What is a denial‐of‐service attack?

A

An attack that prevents the system from receiving, processing, or responding to legitimate traffic.

717
Q

Define security control assessment (SCA).

A

A security control assessment (SCA) is the formal evaluation of a security infrastructure’s individual mechanisms against a baseline.

718
Q

What are some benefits of virtualization?

A

Being able to launch individual instances of servers or services as needed, real‐time scalability.

719
Q

What is a nonstatistical sampling method that only records or alerts on events that exceed a threshold?

A

Clipping levels.

720
Q

What is another term for the master boot record?

A

Boot sector.

721
Q

What are security issues with managed services in the cloud?

A

Managed services in the cloud include any resources stored in or accessed via the cloud.

722
Q

What are the characteristics of qualitative risk analysis?

A

Qualitative risk analysis assigns subjective and intangible values to the loss of an asset.

723
Q

What are the classifications of security control types?

A

Preventive, deterrent, detection, corrective, recovery, compensation, directive.

724
Q

What are the responsibilities of the roles of data owner, system owner, and business/mission owner?

A

The data owner is responsible for classifying, labeling, and protecting data.

725
Q

Define COPE.

A

The concept of COPE (company‐owned, personally enabled) is for the organization to purchase devices and provide them to employees.

726
Q

What is the minimum length of a TCP header?

727
Q

Describe some JavaScript security concerns.

A

JavaScript is the most widely used scripting language in the world and is embedded into HTML documents.

728
Q

What is risk deterrence?

A

Risk deterrence is the process of implementing deterrents to would‐be violators of security and policy.

729
Q

What is DNS pharming?

A

DNS pharming is the malicious redirection of a valid website’s URL or IP address to a fake website.

730
Q

What must you do to make sure evidence is kept viable for use in a trial?

A

You must ensure that the evidence has not changed, and you must be able to validate its integrity.

731
Q

In relation to auditing and monitoring, what is sampling?

A

Sampling, or data extraction, is the process of extracting specific elements from a large collection of data.

732
Q

How are digital signatures generated and verified?

A

To digitally sign a message, first use a hashing function to generate a message digest.

733
Q

What form of backup, when used to restore data, will always result in some amount of data loss?

A

Periodic backups.

734
Q

What are the network container names at each OSI model layer?

A

The network containers are OSI layers 7–5 protocol data unit (PDU), layer 4 segment (TCP) or a datagram (UDP), layer 3 packet, layer 2 frame, and layer 1 bits.

735
Q

Describe the different types of memory used by a computer.

A

ROM is nonvolatile and can’t be written to by the end user.

736
Q

What is always your top priority when dealing with a disaster of any type or significance?

A

Safety of personnel.

737
Q

What process brings order to the chaotic events surrounding the interruption of an organization’s normal activities by an emergency?

A

Disaster recovery planning (DRP).

738
Q

What is the cost/benefit analysis equation for countermeasures?

A

(ALE before safeguard – ALE after implementing the safeguard) – annual cost of safeguard = value of the safeguard to the company.

739
Q

What are the key elements of risk analysis?

A

Risk analysis is the process by which upper management is provided with details to make decisions about which risks are to be mitigated.

740
Q

What is a physically unclonable function (PUF)?

A

A physically unclonable function (PUF) is a specialized physical electronic component or function that generates a unique digital identifier.

741
Q

What type of lock consists of three elements: an electromagnet, a credential reader, and a door‐closed sensor?

A

Electronic access control (EAC).

742
Q

In relation to risk, what is a hazard?

A

Refers to a potential source or situation that has the capability to cause harm.

743
Q

What is the difference between active/active and active/passive?

A

An active‐active system is a form of load balancing that uses all available pathways or systems during normal operations.

744
Q

What database security feature uses locking to prevent simultaneous write access to cells?

A

Concurrency.

745
Q

What is the proper name for a criminal act committed against an organization by a current or former employee?

746
Q

What is session management?

A

Session management processes help prevent unauthorized access by closing unattended sessions.

747
Q

What is the Locard’s exchange principle?

A

Locard’s exchange principle is the core principle that underlies the field of forensic science.

748
Q

True or false? PEM provides protection against replay attacks.

749
Q

What is fog computing?

A

Fog computing is another example of advanced computation architectures, often used as an element in an IoT deployment.

750
Q

What is a project‐scheduling tool that is used to judge the size of a software product in development?

A

Program Evaluation Review Technique (PERT).

751
Q

Where are passwords stored in a Unix or Linux system?

A

In the /etc/shadow file.

752
Q

What is Scaled Agile Framework (SAFe)?

A

SAFe is a comprehensive approach to applying agile principles and practices at the enterprise scale.

753
Q

What defines the hardware and software requirements of cryptographic modules in use by the federal government?

A

Federal Information Processing Standards (FIPS‐140‐2)/140‐3.

754
Q

Network devices at what layer and above separate broadcast domains?

755
Q

What are the benefits of security guards?

A

They are able to adapt and react to any condition or situation.

756
Q

What is the purpose of a cryptographic pepper?

A

A pepper can be added to a salt to add additional protection for passwords.

757
Q

What is the concept of fail securely?

A

Failure management includes programmatic error handling and input sanitization.

758
Q

What is it called when a plain‐text message generates identical ciphertext messages using the same algorithm but different keys?

A

Clustering or key clustering.

759
Q

With what level of security precautions should backup media be treated?

A

Backup media should be handled with the same security precautions as any other asset.

760
Q

What is DNS?

A

The Domain Name System (DNS) is the hierarchical naming scheme used in both public and private networks.

761
Q

How long does trade secret protection last?

A

Indefinitely.

762
Q

What are some examples of detection access controls?

A

Security guards, supervising users, incident investigations, and intrusion detection systems.

763
Q

What is the impact of acquired software on the organization?

A

Organizations may purchase commercial off‐the‐shelf (COTS) software to meet their requirements.

764
Q

What is the most significant bit in a string?

A

The leftmost bit.

765
Q

What is risk reporting?

A

Risk reporting involves the production of a risk report and a presentation of that report to the interested parties.

766
Q

What are the key concepts of the risk‐based access control model?

A

A risk‐based access control model evaluates the environment and the situation.

767
Q

Highly __________ objects are not as dependent on other objects.

768
Q

What are the three main types of physical security controls?

A

Administrative physical security controls, technical physical security controls, physical controls for physical security.

769
Q

Define WPA3.

A

Wi‐Fi Protected Access 3 (WPA3) uses 192‐bit AES CCMP encryption.

770
Q

What is the need for a system security policy?

A

The role of a system security policy is to define the security requirements.

771
Q

Highly __________ objects are not as dependent on other objects.

772
Q

What are the three main types of physical security controls?

A

Administrative physical security controls, technical physical security controls, physical controls for physical security

773
Q

Define WPA3.

A

Wi‐Fi Protected Access 3 (WPA3) uses 192‐bit AES CCMP encryption, whereas WPA3‐PER remains at 128‐bit AES CCMP. WPA3‐PER uses Simultaneous Authentication of Equals (SAE).

774
Q

What is the need for a system security policy?

A

The role of a system security policy is to inform and guide the design, development, implementation, testing, and maintenance of a particular system. Thus, this kind of security policy tightly targets a single implementation effort.

775
Q

What is reduction analysis?

A

Reduction analysis is also known as decomposing the application, system, or environment. The purpose of this task is to gain a greater understanding of the logic of the product as well as its interactions with external elements. Whether an application, a system, or an entire environment, it needs to be divided into smaller containers or compartments.

776
Q

What is the Clarifying Lawful Overseas Use of Data (CLOUD) Act?

A

This act established procedures that govern access to data held by technology companies across national borders. This piece of legislation was introduced as a way to improve law enforcement’s ability to gather digital evidence stored on servers regardless of where the servers are located, provided that the company is based within the United States or subject to U.S. jurisdiction.

777
Q

What is COMS?

A

A corporate‐owned mobile strategy (COMS) or corporate‐owned, business‐only (COBO) strategy is when the company purchases the mobile devices that can support security compliance with the security policy. These devices are to be used exclusively for company purposes, and users should not perform any personal tasks on the devices. This often requires workers to carry a second device for personal use.

778
Q

What is a code repository?

A

It acts as a central storage point for developers to place their source code. It may also provide version control, bug tracking, web hosting, release management, and communications functions that support software development.

779
Q

What are examples of Wi‐Fi attacks?

A

War driving, wireless scanners/crackers, rogue access points, evil twin, disassociation, jamming, IV abuse, and replay

780
Q

What is silicon root of trust (RoT)?

A

A silicon root of trust (RoT), also known as a Hardware Root of Trust, is a foundational and tamper‐resistant component within a computer’s hardware that provides a secure starting point for establishing trust and security in a system. The primary purpose of a silicon RoT is to ensure the integrity, authenticity, and confidentiality of the system’s boot process and software.

781
Q

What business impact analysis/assessment variable is used to describe the longest period of time a resource can be unavailable without causing irreparable harm to the business?

A

Maximum tolerable downtime (MTD)

782
Q

When an intrusion is detected, what should be the first response?

A

Contain or constrain the intrusion.

783
Q

What are the steps of the business impact analysis process?

A

The five stages of the business impact analysis process are the identification of priorities, risk identification, likelihood assessment, impact analysis, and resource prioritization.

784
Q

What are the two goals of SD3+C?

A

To reduce the number of security‐related design and coding defects, and to reduce the severity of any remaining defects

785
Q

What is a site survey?

A

A site survey is a formal assessment of wireless signal strength, quality, and interference using an RF signal detector. A site survey is performed by placing a wireless base station in a desired location and then collecting signal measurements from the area. The signal measurements are overlaid onto a blueprint of the building to determine whether sufficient signal is present where needed, while minimizing signals outside the desired location.

786
Q

In which stage of incident response should a root cause analysis be conducted?

A

Remediation and Review

787
Q

Which IPSec protocol provides integrity, authentication, and replay protection to the secure message exchange?

A

Authentication Header (AH)

788
Q

What are three methods used to manage and control access to the communication medium in LANs?

A

Arbitration, deconfliction, and contention‐based

789
Q

What are the key concepts of the attribute‐based access control (ABAC) model?

A

An ABAC model is an advanced implementation of a rule‐based access control model, applying rules based on attributes. Software‐defined networks (SDNs) often use an ABAC model.

790
Q

What is VLAN hopping?

A

An attack using double‐encapsulated IEEE 802.1Q VLAN tags to fool a switch into allowing traffic to jump to a different VLAN from which the traffic originated.

791
Q

How do logical access controls protect assets?

A

Logical access controls include authentication, authorization, and permissions. They limit who can access information, settings, and use of information, systems, devices, facilities, applications, and services.

792
Q

What security principle ensures that multiple records are created in a database table for viewing at different security levels?

A

Polyinstantiation

793
Q

What is a split tunnel and a full tunnel?

A

A split tunnel is a VPN configuration that allows a VPN‐connected client system (i.e., remote node) to access both the organizational network over the VPN and the internet directly at the same time. A full tunnel is a VPN configuration in which all of the client’s traffic is sent to the organizational network over the VPN link, and then any Internet‐destined traffic is routed out of the organizational network’s proxy or firewall interface to the Internet.

794
Q

Name at least four technologies commonly called wireless.

A

802.11 networking, Bluetooth (802.15.1/Bluetooth SIG), mobile phones, and cordless phones

795
Q

What are the security requests of a client called under Common Criteria?

A

Protection profile

796
Q

What is remote wiping?

A

Remote wipe lets you delete all data and possibly even configuration settings from a device remotely. The wipe process can be triggered over mobile phone service or sometimes over any Internet connection.

797
Q

What type of cipher is the Caesar cipher?

A

Simple substitution

798
Q

What is disinformation?

A

Intentionally false or misleading information spread with the purpose of deceiving or manipulating people; often used as a tool for political, ideological, or malicious agendas.

799
Q

What are five examples of DNS poisoning?

A

HOSTS poisoning, authorized DNS server attack, caching DNS server attack, changing a DNS server address, and DNS query spoofing

800
Q

What are the differences among copyrights, trademarks, patents, and trade secrets?

A

Copyrights protect original works of authorship, such as books, articles, poems, and songs. Trademarks are names, slogans, and logos that identify a company, product, or service. Patents provide protection to the creators of new inventions. Trade secret law protects the operating secrets of a firm.

801
Q

What are the legal and regulatory requirements that face business continuity planners?

A

Business leaders must exercise due diligence to ensure that shareholders’ interests are protected in the event disaster strikes. Some industries are also subject to federal, state, and local regulations that mandate specific BCP procedures. Many businesses also have contractual obligations to their clients that they must meet before, during, and after a disaster.

802
Q

What is third‐party governance?

A

Third‐party governance is the system of oversight that may be mandated by law, regulation, industry standards, or licensing requirements. The actual method of governance may vary but generally involves an outside investigator or auditor.

803
Q

After a network is upgraded, what must be done with a behavior‐based IDS?

A

Upgrade the baseline.

804
Q

What is total risk?

A

The amount of risk an organization would face if no safeguards were implemented. A formula for total risk is threats × vulnerabilities × asset value = total risk.

805
Q

What type of attack leverages part of the TCP three‐way handshake?

A

SYN flood attack

806
Q

What is an example of split knowledge employed to protect key escrow?

A

M of N control

807
Q

What is a guest OS?

A

Virtualization technology is used to host one or more operating systems within the memory of a single host computer. This mechanism allows virtually any OS to operate on any hardware. Such an OS is also known as a guest operating system. From the perspective that there is an original or host OS installed directly on the computer hardware, the additional OSs hosted by the hypervisor system are guests.

808
Q

What is a PLC?

A

Programmable logic controller (PLC) units are effectively single‐purpose or focused‐purpose digital computers. They are typically deployed for the management and automation of various industrial electromechanical operations, such as controlling systems on an assembly line or a large‐scale digital light display.

809
Q

What kind of control does any security tool provide when it’s used to guide the security implementation within an organization?

A

Directive control

810
Q

What does imaging provide in relation to configuration management?

811
Q

What is a risk framework?

A

A risk framework is a guideline or recipe for how risk is to be assessed, resolved, and monitored.

812
Q

What are the possible valid responses by upper/senior management to risk?

A

Reducing risk or risk mitigation; assigning risk or transferring; risk deterrence; risk avoidance; accepting risk

813
Q

What type of virus embeds itself in application documents?

A

Macro virus

814
Q

What is a security test used for?

A

Security tests verify that a control is functioning properly. These tests include automated scans, tool‐assisted penetration tests, and manual attempts to undermine security.

815
Q

What are examples of rule‐based access control?

A

Attribute‐based access control, rule‐based access control, firewall rules

816
Q

What is context‐aware authentication?

A

An authentication method often used by mobile device management (MDM) systems to identify mobile device users. It includes multiple elements such as the location of the user, the time of day, and the mobile device.

817
Q

What are common elements of a mobile device deployment policy?

A

A mobile device deployment policy should address data ownership, support ownership, patch and update management, security product management, forensics, privacy, onboarding/offboarding, adherence to corporate policies, user acceptance, architecture/infrastructure considerations, legal concerns, acceptable use policies, onboard cameras/video, recording microphone, Wi‐Fi Direct, tethering and hotspots, and contactless payment methods.

818
Q

What are common authorization mechanisms?

A

Authorization ensures that the requested activity or object access is possible, given the authenticated identity’s privileges. Common authorization mechanisms include implicit deny, access control lists, access control matrixes, capability tables, constrained interfaces, content‐dependent controls, and context‐dependent controls. These mechanisms enforce security principles such as need to know, the principle of least privilege, and separation of duties.

819
Q

What determines how often an audit should be performed?

820
Q

What are some of the qualitative factors that must be taken into account when assessing the cost of a disaster?

A

Loss of goodwill among client base, loss of employees after prolonged downtime, social/ethical responsibilities to the community, and negative publicity.

821
Q

What are the most common threats against communication systems?

A

Denial of service, eavesdropping, impersonation, replay, and modification.

822
Q

What is URL hijacking?

A

URL hijacking refers to the practice of displaying a link or advertisement that looks like that of a well‐known product, service, or site, but when clicked redirects the user to an alternate location, service, or product. This may be accomplished by posting sites and pages and exploiting search engine optimization (SEO), or through the use of adware that replaces legitimate ads and links with those leading to alternate or malicious.

823
Q

How do salts improve the security of password hashing?

A

When straightforward hashing is used to store passwords in a password file, attackers may use rainbow tables of precomputed values to identify commonly used passwords. Adding salts to the passwords before hashing them reduces the effectiveness of rainbow table attacks. Common password hashing algorithms that use key stretching to further increase the difficulty of attack include PBKDF2, bcrypt, and scrypt.

824
Q

What are the processes that can be applied to used media in order to prepare the media for reuse in various environments?

A

Erasing, clearing, and overwriting media that will be used in the same classification environments; purging, sanitizing, and degaussing if media is used in different classification environments.

825
Q

What are the requirements for successful use of a one‐time pad?

A

For a one‐time pad to be successful, the key must be generated randomly without any known pattern. The key must be at least as long as the message to be encrypted. The pads must be protected against physical disclosure, and each pad must be used only one time and then discarded.

826
Q

How should an organization prepare for managing water leakage and flooding?

A

Water leakage and flooding should be addressed in your environmental safety policy and procedures. Plumbing leaks are not an everyday occurrence, but when they occur, they often cause significant damage. Water and electricity don’t mix. If your computer systems come in contact with water, especially while they are operating, damage is sure to occur. Whenever possible, locate server rooms and critical computer equipment away from any water source or transport pipes.

827
Q

What is iSCSI?

A

Internet Small Computer System Interface (iSCSI) is a networking storage standard based on IP. This technology can be used to enable location‐independent file storage, transmission, and retrieval over LAN, WAN, or public Internet connections. iSCSI is often viewed as a low‐cost alternative to Fibre Channel.

828
Q

What is job rotation and why consider implementing it?

A

Job rotation is when employees are rotated into different jobs, or tasks are assigned to different employees. It may be implemented as a defense against collusion. Collusion is an agreement among multiple persons to perform some unauthorized or illegal actions.

829
Q

What is the most unacceptable form of biometric control to end users?

A

Retina scans

830
Q

What is spread spectrum?

A

Spectrum‐use techniques manage the simultaneous use of the limited radio frequencies, including FHSS, DSSS, and OFDM.

831
Q

What is it called when an object is an example of a class because the object contains a method from that class?

832
Q

What can be used to remove data on a lost smartphone?

A

Remote wipe

833
Q

What is business organization analysis?

A

In the business organization analysis, the individuals responsible for leading the business continuity planning (BCP) process determine which departments and individuals have a stake in the business continuity plan. This analysis serves as the foundation for BCP team selection and, after validation by the BCP team, is used to guide the next stages of BCP development.

834
Q

What is microsegmentation?

A

Microsegmentation is dividing up an internal network in numerous subzones, potentially as small as a single device, such as a high‐value server or even a client or endpoint device. Each zone is separated from the others by internal segmentation firewalls (ISFWs), subnets, or VLANs.

835
Q

What is a false positive?

A

When the scanner tests a system for vulnerabilities, it uses the tests in its database to determine whether a system may contain the vulnerability. In some cases, the scanner may not have enough information to conclusively determine that a vulnerability exists and it reports a vulnerability when there really is no problem. This situation is known as a false positive report and is sometimes seen as a nuisance to system administrators.

836
Q

What label applies to a standby facility that is ready to take over for a primary facility as soon as notice is received that the primary facility has gone down?

837
Q

What is DNP3?

A

DNP3 (Distributed Network Protocol) is a multilayer protocol primarily used in the electric and water utility and management industries. It is used to support communications between data acquisition systems and the system control equipment. DNP3 is an open and public standard. DNP3 is a multilayer protocol that functions similarly to TCP/IP, in that it has link, transport, and transportation layers.

838
Q

What is the importance of prepping for equipment failure?

A

No matter the quality of the equipment your organization chooses to purchase and install, eventually it will fail. Preparing for equipment failure may include purchasing replacement parts, storing equipment, or having an SLA with a vendor.

839
Q

What is the purpose of alignment of security function to business strategy, goals, mission, and objectives?

A

Security management planning ensures proper creation, implementation, and enforcement of a security policy. Security management planning aligns the security functions to the strategy, goals, mission, and objectives of the organization. This includes designing and implementing security based on business cases, budget restrictions, or scarcity of resources.

840
Q

What are the most common causes of network failure?

A

Cable failures and misconfigurations.

841
Q

What are the four types of water‐based fire suppression systems?

A

Wet pipe system, dry pipe system, deluge system, preaction system.

842
Q

What is endpoint security?

A

The concept that each individual device must maintain local security whether or not its network or telecommunications channels provide or offer security.

843
Q

What is security management planning?

A

Security management planning aligns the security functions to the strategy, goals, mission, and objectives of the organization. This includes designing and implementing security based on business cases, budget restrictions, or scarcity of resources.

844
Q

What type of database key enforces relationships between tables?

A

Foreign key.

845
Q

What are the six basic SQL commands?

A

Select, Update, Delete, Insert, Grant, and Revoke.

846
Q

What is a ping flood?

A

A ping flood attack floods a victim with ping requests. This can be very effective when launched by zombies within a botnet as a DDoS attack.

847
Q

What is IoT?

A

The Internet of Things (IoT) is a class of devices that are internet‐connected in order to provide automation, remote control, or AI processing to appliances or devices.

848
Q

What are the seven elements of PASTA?

A

Stage I is Definition the Objectives (DO), Stage II is Definition of the Technical Scope (DTS), Stage III is Application Decomposition and Analysis (ADA), Stage IV is Threat Analysis (TA), Stage V is Weakness and Vulnerability Analysis (WVA), Stage VI is Attack Modeling & Simulation (AMS), and Stage VII is Risk Analysis & Management (RAM).

849
Q

What are common elements of physical perimeter security controls?

A

Control access to a facility can be accomplished using fences, gates, turnstiles, person‐trap, bollards, and barricades.

850
Q

What is threat hunting?

A

Threat hunting is the activity of looking for existing evidence of a compromise once symptoms or an IoC of an exploit become known.

851
Q

What are security control baselines?

A

Security control baselines provide a listing of controls that an organization can apply as a baseline.

852
Q

What kind of access control is determined by the system in which the object resides rather than its owner?

A

Mandatory access control (MAC).

853
Q

What would be completed to check an entire organization for weaknesses?

A

Vulnerability assessment.

854
Q

Define the Bell–LaPadula model.

A

Bell–LaPadula subjects have a clearance level that allows them to access only those objects with the corresponding classification levels, which protects confidentiality.

855
Q

Name three physical controls for physical security.

A

Physical controls for physical security are fencing, lighting, locks, construction materials, guard dogs, and security guards.

856
Q

What is the most common document type used for emergency response plans?

A

Checklists.

857
Q

What are the three major types of filesystem backups?

A

Full backups, incremental backups, and differential backups.

858
Q

What are the three commonly recognized authentication factors?

A

Something you know, something you have, and something you are.

859
Q

What legal protections exist for proprietary data?

A

Copyrights, patents, and trade secret laws provide protection for proprietary data.

860
Q

True or false? Organizations participating in a mutual assistance agreement are typically located in the same geographic region.

861
Q

What are the various types of evidence that may be used in a criminal or civil trial?

A

Real evidence consists of actual objects that can be brought into the courtroom. Documentary evidence consists of written documents that provide insight into the facts. Testimonial evidence consists of verbal or written statements made by witnesses.

862
Q

What is the TCP/IP model?

A

The TCP/IP model is a protocol model derived from TCP/IP and has four layers: Application, Transport, Internet, and Link.

863
Q

What is threat modeling?

A

Threat modeling is the security process where potential threats are identified, categorized, and analyzed.

864
Q

How many sockets does TCP have?

A

65,536 sockets, numbered from 0 to 65,535.

865
Q

What is a trusted computing base (TCB)?

A

The combination of hardware, software, and controls that form a trusted base enforcing the security policy.

866
Q

What are methods used to block malicious code?

A

Malicious code is thwarted with a combination of tools, including antimalware software and policies that enforce basic security principles.

867
Q

Define the aspect of confidentiality known as secrecy.

A

Secrecy is the activity of keeping something a secret or preventing the disclosure of information.

868
Q

What is a smart device?

A

Smart devices are a range of mobile devices that offer the user customization options, typically through installing apps.

869
Q

Who issues digital certificates?

A

Certificate authorities (CAs).

870
Q

What is the entry technique called when one person follows another through a secured gate without authentication?

A

Piggybacking.

871
Q

What is the importance of fire detection and suppression?

A

Fire detection and suppression must not be overlooked. Protecting personnel from harm should always be the most important goal.

872
Q

What is the difference between a code and a cipher?

A

Codes are cryptographic systems of symbols that operate on words or phrases. Ciphers are always meant to hide the true meaning of a message.

873
Q

What is shared responsibility?

A

The security design principle that indicates that organizations do not operate in isolation.

874
Q

What is MAC filtering?

A

A MAC filter is a list of authorized wireless client interface MAC addresses used by a WAP to block access to nonauthorized devices.

875
Q

What are smartcards?

A

Smartcards are credit card–sized IDs with an embedded magnetic stripe, bar code, or integrated circuit chip.

876
Q

True or false? S‐HTTP secures individual messages between a client and a server.

877
Q

Define the concept of risk management.

A

Risk management is the process of identifying factors that could damage or disclose data, evaluating those factors, and implementing cost-effective solutions.

878
Q

Describe the purpose of software development maturity models.

A

Maturity models help software organizations improve the maturity and quality of their software processes.

879
Q

What is the name of the data protection and privacy law of China?

A

Personal Information Protection Law (PIPL), which came into effect in 2021.

880
Q

What is PII?

A

Personally identifiable information (PII) is any information that can identify an individual.

881
Q

What is the most common cause of fires in a data center?

A

Overloaded electrical distribution outlets.

882
Q

What does ITSEC call the system that is being evaluated?

A

The target of evaluation (TOE).

883
Q

Which access control scheme requires organizational roles to be defined?

A

Role‐based access control (RBAC).

884
Q

Explain the cryptographic attacks: adversary‐in‐the‐middle, birthday attack, and replay attack.

A

The adversary‐in‐the‐middle attack fools both parties into communicating with the attacker. The birthday attack attempts to find collisions in hash functions. The replay attack attempts to reuse authentication requests.

885
Q

What is residual risk?

A

Once countermeasures are implemented, the risk that remains is known as residual risk.

886
Q

What are expert systems, machine learning, and neural networks?

A

Expert systems consist of a knowledge base and an inference engine. Machine learning techniques discover knowledge from datasets. Neural networks simulate the functioning of the human mind.

887
Q

What is the primary security feature of Bluetooth pairing?

A

A four‐digit PIN.

888
Q

Name at least eight biometric factors.

A

Fingerprints, face scans, iris scans, retina scans, palm topography, heart/pulse pattern, voice pattern, signature dynamics.

889
Q

What is XaaS?

A

Anything as a service (XaaS) is a catchall term for any type of computing service provided through a cloud solution.

890
Q

Why is continuous improvement necessary?

A

Security is always changing, thus any implemented security solution requires updates and changes over time.

891
Q

Name several risk frameworks.

A

Risk Management Framework (RMF), NIST Cybersecurity Framework (CSF), COBIT, and ITIL.

892
Q

What are smart devices?

A

Smart devices are a range of devices that offer customization options and may use machine learning processing.

893
Q

What are the important elements of change and configuration management?

A

The three basic components of change control are request control, change control, and release control.

894
Q

Define the Biba model.

A

Biba prevents subjects with lower security levels from writing to objects at higher security levels.

895
Q

What are the three encryption algorithms supported by the Digital Signature Standard?

A

RSA, ECDSA, and EdDSA.

896
Q

What is false information?

A

Any information that is factually incorrect or inaccurate.

897
Q

What is application whitelisting or allow listing?

A

Application whitelisting prohibits unauthorized software from executing unless it’s on the preapproved exception list.

898
Q

What term is used to describe code sent by a server to a client for execution on the client machine?

899
Q

What kind of check should be applied to ensure that all necessary elements of a security solution are properly deployed?

A

Compliance checking.

900
Q

What are some examples of physical access controls?

A

Guards, fences, motion detectors, locked doors, CCTV, and alarms.

901
Q

Compare the various data destruction methods.

A

Erasing a file doesn’t delete it. Clearing media overwrites it. Purging removes data so that the media can be reused. Degaussing removes data from tapes and magnetic drives.

902
Q

What is sandboxing?

A

Sandboxing provides a security boundary for applications and prevents them from interacting with other applications.

903
Q

What should be known about legacy system security risk?

A

Legacy systems may not be receiving security updates from their vendors.

904
Q

What are the six key principles for governance and management of enterprise IT according to COBIT?

A

Provide Stakeholder Value, Holistic Approach, Dynamic Governance System, Governance Distinct from Management, Tailored to Enterprise Needs, and End‐to‐End Governance System.

905
Q

What is the importance of retaining investigatory data?

A

You will lose valuable evidence unless you ensure that critical log files are retained for a reasonable period of time.

906
Q

What role do humans play as a key element in security?

A

Humans are often considered the weakest element in any security solution but can also become a key security asset when properly trained.

907
Q

What is an advanced persistent threat (APT)?

A

A group of attackers sponsored by a government, highly motivated, skilled, and focused on a single target.

908
Q

What are key concerns related to threat evaluation?

A

Threats can originate from numerous sources, and threat assessment should be performed as a team effort.

909
Q

What is an audit trail?

A

A group of records from one or more databases or logs that can be used to reconstruct events after an incident.

910
Q

What is the GDPR?

A

The European Union (EU) General Data Protection Regulation (GDPR) regulates the transfer of personal data in and out of the EU.

911
Q

What are the technologies that may assist with database backup?

A

Electronic vaulting, remote journaling, and remote mirroring technology.

912
Q

What two forms of authentication are supported by 802.11?

A

Open System Authentication (OSA) and Shared Key Authentication (SKA).

913
Q

Define hosted solution.

A

A hosted solution is a deployment.

914
Q

What are the technologies that may assist with database backup?

A

Databases benefit from three backup technologies: electronic vaulting, remote journaling, and remote mirroring.

915
Q

Define hosted solution.

A

A hosted solution is a deployment concept where the organization must license software and then operates and maintains the software. The hosting provider owns, operates, and maintains the hardware that supports the organization’s software.

916
Q

What types of misleading content are there?

A

Disinformation, misinformation, propaganda, false information, fake news, and doxing.

917
Q

In the Biba integrity model, what is the Simple Integrity Axiom also called?

A

No read‐down.

918
Q

What is change control or change management?

A

A mechanism used to systematically manage change, involving extensive logging, auditing, and monitoring of activities related to security controls and solutions.

919
Q

What is virtual networking?

A

A virtualized network or network virtualization is the combination of hardware and software networking components into a single integrated entity, allowing for software control over all network functions.

920
Q

What are vulnerability scans?

A

Vulnerability scans automatically probe systems, applications, and networks looking for weaknesses that may be exploited by an attacker.

921
Q

What is iOS?

A

iOS is the mobile device OS from Apple that is available on the iPhone and is not licensed for use on non‐Apple hardware.

922
Q

What does DRP stand for, and what does it mean?

A

Disaster recovery planning (DRP) is the practice of establishing and executing recovery actions as part of an emergency response following a disaster.

923
Q

What is the function of the auditor security role?

A

The auditor is responsible for testing and verifying that the security policy is properly implemented.

924
Q

What are converged protocols?

A

Converged protocols are the merging of specialty or proprietary protocols with standard protocols, allowing the use of existing TCP/IP infrastructure.

925
Q

What is important to know about site selection?

A

Site selection should be based on the security needs of the organization, prioritizing security requirements over cost, location, and size.

926
Q

What are the benefits and drawbacks of multilayer protocols?

A

Benefits include encryption, flexibility, and resiliency; drawbacks include covert channels and filter bypass.

927
Q

What type of accreditation evaluates systems and applications at a specific location?

A

Site accreditation.

928
Q

Name three examples of technical physical security controls.

A

Building access controls, intrusion detection, and security cameras.

929
Q

What is data sovereignty?

A

Data sovereignty is the concept that digital data is subject to the laws and regulations of the country or region in which it is located.

930
Q

What is VAST?

A

VAST (Visual, Agile, and Simple Threat) is a threat modeling concept based on Agile project management principles.

931
Q

What is nonrepudiation?

A

Nonrepudiation prevents a subject from claiming not to have sent a message or performed an action.

932
Q

What is an adversary‐in‐the‐middle (AitM) or on‐path attack?

A

An attack in which a malicious user is positioned between the two endpoints of a communication’s link.

933
Q

True or false? In most circumstances, it is illegal for an employer to monitor an employee’s email.

934
Q

What is an early step in asset security?

A

Classifying and labeling assets.

935
Q

What is encapsulation?

A

Encapsulation is the addition of a header, and possibly a footer, to the data received by each layer before it’s handed off to the layer below.

936
Q

What forms of backup always set the archive bit to 0?

A

Full and incremental.

937
Q

What is CVE?

A

Common Vulnerability and Exposures (CVE) is a dictionary that provides a standard convention used to identify vulnerabilities.

938
Q

What are the six flags from the TCP header that we still commonly use?

A

XXUAPRSF, where X represents two flags no longer used, followed by Urgent, Acknowledgment, Push, Reset, Synchronization, and Finish.

939
Q

What is the formula for computing annualized loss expectancy?

A

ALE = SLE × ARO.

940
Q

What are the three major evidence admissibility requirements?

A

Evidence must be relevant, material, and competent.

941
Q

A penetration testing team has full knowledge about a target. What is this team called?

A

Full‐knowledge team.

942
Q

What process is used to identify weaknesses?

A

Vulnerability analysis.

943
Q

What does a civil investigation focus on?

A

A civil investigation typically involves internal employees and outside consultants working on behalf of a legal team.

944
Q

What are security risks that input and output devices can pose?

A

Input/output devices can be subject to eavesdropping, shoulder surfing, and unauthorized access.

945
Q

Define WPA2.

A

WPA2 is defined by IEEE 802.11i and supports preshared key or enterprise authentication.

946
Q

What are the differences between knowledge‐based and behavior‐based detection methods used by IDS?

A

Knowledge‐based uses a signature database; behavior‐based learns about normal activities.

947
Q

What cryptographic attack attempts to exploit weaknesses in the computer hardware or operating system?

A

Statistical attack.

948
Q

What are parallel data systems?

A

Parallel data systems are designed to perform numerous calculations simultaneously.

949
Q

Which organization developed the Bell–LaPadula security model?

A

The U.S. Department of Defense.

950
Q

What are the responsibilities of data custodian, data processor, data administrator, and user?

A

Data controllers decide what data to process; processors handle data at the direction of controllers; administrators grant access; users access data.

951
Q

What form of password attack consists first of a dictionary attack and then a brute‐force attack?

A

A hybrid attack.

952
Q

What is VM escaping?

A

VM escaping occurs when software within a guest OS breaches isolation protection provided by the hypervisor.

953
Q

What resource is in greatest demand during the BCP testing, training, and maintenance process?

A

Personnel time and attention.

954
Q

What is interface testing?

A

Interface testing assesses the performance of modules against the interface specifications.

955
Q

What are some countermeasures to eavesdropping?

A

Maintaining physical access security, using encryption, and employing one‐time authentication methods.

956
Q

What is security management planning?

A

Security management planning ensures proper creation, implementation, and enforcement of a security policy.

957
Q

What organization sponsors the National Flood Insurance Program?

A

Federal Emergency Management Agency (FEMA).

958
Q

How long is a UDP header?

959
Q

What are the goals of managing backup media?

A

Preventing disclosure, destruction, and alteration of data.

960
Q

Describe open and closed systems.

A

Open systems are designed using industry standards; closed systems are proprietary and harder to integrate.

961
Q

What three generic elements can help prevent malware infections?

A

Education, policies, and tools.

962
Q

What is the definition of computer crime?

A

Computer crime is a crime directed against or directly involving a computer.

963
Q

What does malicious code often create on an infected system?

964
Q

What are microservices?

A

Microservices are an architectural style where an application is structured as a collection of small, independently deployable services.

965
Q

What is the basic idea of split knowledge?

A

The information or privilege required to perform an operation is divided among multiple users.

966
Q

What is the greatest security risk to RAM modules?

967
Q

How are PVC, SVC, DTE, and DCE used in a WAN network link?

A

WAN links require a DTE and a DCE at each connection point; PVC is always available, SVC is established using the best paths.

968
Q

What acts as a placeholder variable in mathematical functions?

969
Q

What is a public cloud?

A

A public cloud is a cloud service accessible to the general public, typically over an Internet connection.

970
Q

What law created the category of mission‐critical computer systems?

A

Government Information Security Reform Act.

971
Q

In relation to storage media, what is purging?

A

Purging is a more intense form of clearing that prepares media for reuse in less secure environments.

972
Q

Name the three types of subjects and their roles in a security environment.

A

User accesses objects; owner is liable for protection; custodian classifies and protects data.

973
Q

What are the major laws that govern privacy of personal information in the United States, the European Union, and Canada?

A

The U.S. has various privacy laws; the EU has the General Data Protection Regulation; Canada has PIPEDA.

974
Q

What are the key concepts of the discretionary access control (DAC) model?

A

In the DAC model, all objects have owners who can modify permissions.

975
Q

What feature of databases allows two or more rows to appear to have identical primary key elements?

A

Polyinstantiation.

976
Q

What is a hybrid cloud?

A

A hybrid cloud is a mixture of private and public cloud components.

977
Q

Why monitor privileged operations?

A

To ensure that trusted employees do not abuse their privileges and to detect many attacks.

978
Q

What is the Delphi technique?

A

The Delphi technique is an anonymous feedback‐and‐response process used to arrive at a consensus.

979
Q

Define the aspect of confidentiality known as privacy.

A

Privacy refers to keeping personally identifiable information confidential.

980
Q

What are the pros and cons of a host‐based IDS?

A

It can pinpoint compromised resources but cannot detect network‐only attacks.

981
Q

What are reasonable actions in legal and ethical contexts?

A

Actions that are in line with what a person of ordinary prudence and judgment would do.

982
Q

What is OpenID Connect (OIDC)?

A

OIDC is an authentication layer using the OAuth 2.0 framework, providing both authentication and authorization.

983
Q

What is the principle of least privilege?

A

Subjects should be granted only the amount of access required to accomplish their assigned work tasks.

984
Q

What are security concepts related to cameras?

A

Video surveillance, monitoring, CCTV, and security cameras deter unwanted activity.

985
Q

What is OIDC?

A

OIDC uses a JavaScript Object Notation (JSON) Web Token (JWT), also called an ID token.

986
Q

What is the principle of least privilege?

A

Subjects should be granted only the amount of access to objects that is required to accomplish their assigned work tasks.

987
Q

What are security concepts related to cameras?

A

Video surveillance, video monitoring, closed‐circuit television (CCTV), and security cameras are all means to deter unwanted activity and create a digital record of the occurrence of events. Cameras can be overt or hidden; can record locally or to a cloud storage service; may offer pan, tilt, and zoom; may operate in visible or infrared light; may be triggered by movement; and may support time‐lapse recording, tracking, facial recognition, gait analysis, object detection, or infrared or color‐filtered recording.

988
Q

What is Automatic REquest to eXit (AREX)?

A

A security system feature commonly employed in access control systems to automatically signal to unlock a secured door or gate when someone wishes to exit a protected area.

989
Q

Name some security issues surrounding memory components.

A

Some security issues surround memory components: the fact that data may remain on the chip after power is removed and the control of access to memory in a multiuser system.

990
Q

What is the purpose of hardware segmentation?

A

Hardware segmentation is similar to process isolation in purpose—it prevents the access of information that belongs to a different process/security level.

991
Q

What is VDI?

A

Virtual desktop infrastructure (VDI) is a means to reduce the security risk and performance requirements of end devices by hosting virtual machines on central servers that are remotely accessed by users.

992
Q

Define PAP, CHAP, and EAP.

A

Password Authentication Protocol (PAP) transmits usernames and passwords in cleartext. Challenge Handshake Authentication Protocol (CHAP) performs authentication using a challenge‐response dialogue that cannot be replayed. Extensible Authentication Protocol (EAP) allows customized authentication security solutions.

993
Q

What is SaaS?

A

Software as a service (SaaS) provides on‐demand online access to specific software applications or suites without the need for local installation.

994
Q

What are common network administrative functions?

A

Configuration management, monitoring and analysis, troubleshooting and diagnostics, security management, user account management, software updates and patch management, backup and recovery tasks, and policy enforcement.

995
Q

What is sensitive data?

A

Sensitive data is any information that isn’t public or unclassified. It can include confidential, proprietary, protected, or any other type of data that an organization needs to protect due to its value to the organization or to comply with existing laws and regulations.

996
Q

What should be done before disposing of a desktop computer at the end of its life cycle?

A

Sanitization.

997
Q

What is VMI?

A

Virtual mobile infrastructure (VMI) is a technology where the operating system of a mobile device is virtualized on a central server.

998
Q

What protocol is used by ping, pathping, and traceroute?

999
Q

What is the proper term for the assurance that information and security controls used to protect information are accessible and usable when needed?

A

Availability.

1000
Q

Define the aspect of confidentiality known as concealment.

A

Concealment is the act of hiding or preventing disclosure.

1001
Q

What is a cloud access security broker (CASB)?

A

A cloud access security broker (CASB) is a security policy enforcement solution that may be installed on‐premises, or it may be cloud‐based.

1002
Q

What is the form of new system deployment testing called when the new system and the old system are run simultaneously?

A

Parallel run.

1003
Q

What is used to provide short‐term fault tolerance for a power failure?

A

Uninterruptible power supply (UPS).

1004
Q

What kind of control does any mechanism, tool, or practice provide if it deters or mitigates undesirable actions or events?

A

Preventive control.

1005
Q

What is a virtualized network?

A

A virtualized network or network virtualization is the combination of hardware and software networking components into a single integrated entity.

1006
Q

What are the three major options for alternative processing sites?

A

Hot sites, warm sites, and cold sites.

1007
Q

What are the types and purposes of NDAs?

A

A unilateral NDA is used when one party needs to share sensitive data with another party while retaining control and protection over that data. A bilateral NDA is a legally binding contract between two parties where both parties agree to protect each other’s confidential information. A multilateral NDA is a legal contract involving three or more parties.

1008
Q

What is the importance of job descriptions?

A

Without a job description, there is no consensus on what type of individual should be hired.

1009
Q

How might you describe a site housed in self‐contained transportable units with all the control, hardware, and software elements necessary to establish an operational, safe computing environment?

A

Mobile site.

1010
Q

What law requires that websites provide parents with the opportunity to review any information collected from their children?

A

Children’s Online Privacy Protection Act.

1011
Q

What form of IDS is easier for an intruder to discover and deactivate?

A

Host‐based IDS.

1012
Q

Name the seven layers of the OSI model by their layer name and layer number.

A

Application (7), Presentation (6), Session (5), Transport (4), Network (3), Data Link (2), and Physical (1).

1013
Q

What are the five types of disaster recovery plan tests and the impact each has on normal business operations?

A

Read‐through tests, structured walk‐throughs, simulation tests, parallel tests, and full‐interruption tests.

1014
Q

What is IIoT?

A

Industrial Internet of Things (IIoT) is a derivative of IoT that focuses on industrial, engineering, manufacturing, or infrastructure level oversight.

1015
Q

What type of malicious code launches itself when certain conditions (such as a specific date) are met?

A

Logic bomb.

1016
Q

What is security as a service (SECaaS)?

A

Security as a service (SECaaS) is a cloud provider concept in which security is provided to an organization through or by an online entity.

1017
Q

What is port security?

A

Port security can mean the physical control of all connection points, such as RJ‐45 wall jacks or device ports.

1018
Q

The Bell–LaPadula, Biba, and Clark–Wilson access control models were all designed to protect a single aspect of security. Name the corresponding aspect for each model.

A

Bell–LaPadula protects confidentiality; Biba and Clark–Wilson protect integrity.

1019
Q

In relation to storage media, what is clearing?

A

Clearing, or overwriting, is a process of preparing media for reuse.

1020
Q

What do you call a person who is trained in responsible network security methods?

A

Ethical hacker.

1021
Q

How is accountability maintained?

A

Accountability is maintained for individual subjects through the use of auditing.

1022
Q

Where should fire detectors be placed?

A

In dropped ceilings, raised floors, server rooms, private offices and public areas, HVAC vents, elevator shafts, the basement, and so on.

1023
Q

On an 802.11 wireless network, what contains the regular announcement of the network name by default?

A

The beacon frame contains the SSID by default.

1024
Q

What is the purpose of AAA protocols?

A

Several protocols provide centralized authentication, authorization, and accounting services.

1025
Q

What is NAT66?

A

NAT66 allows multiple devices within a private IPv6 network to share the same public IPv6 address.

1026
Q

What kind of access control enforces access policy determined by the owner of the object to which the control applies?

A

Discretionary access control (DAC).

1027
Q

While containing an incident, what is the next important consideration?

A

Protection of evidence.

1028
Q

What are types of wireless antenna?

A

Omnidirectional pole antennas, as well as many directional antennas, such as Yagi, cantenna, panel, and parabolic.

1029
Q

What kinds of processes must be applied when confidential storage media is prepared for reuse in questionably secure environments?

A

Declassification.

1030
Q

What can be used to protect a company against the failure of a developer to provide adequate support?

A

Software escrow agreements.

1031
Q

Define the Common Criteria.

A

The Common Criteria (ISO/IEC 15408) is a subjective security function evaluation tool.

1032
Q

What is another term often used for firmware?

A

Microcode.

1033
Q

What is the purpose of software development maturity models?

A

To help software organizations improve the maturity and quality of their software processes.

1034
Q

How should an organization handle employee transfers?

A

Personnel transfers may be treated as a fire/rehire rather than a personnel move.

1035
Q

What is annualized loss expectancy, and how is it calculated?

A

The possible yearly cost of all instances of a specific realized threat against a specific asset. ALE = single loss expectancy (SLE) × annualized rate of occurrence (ARO).

1036
Q

What are the common applications of cryptography to secure web activity?

A

The de facto standard for secure web traffic is the use of HTTP over Transport Layer Security (TLS).

1037
Q

What are the two main forms of DoS?

A

The first form exploits a vulnerability in hardware or software. The second form floods the victim’s communication pipeline with garbage network traffic.

1038
Q

What is Compute Express Link (CXL)?

A

An advanced high‐speed interconnect technology developed to address the increasing demands of data‐intensive workloads in modern computing systems.

1039
Q

What are the characteristics of quantitative risk analysis?

A

Quantitative risk analysis assigns real dollar figures to the loss of an asset.

1040
Q

What is the function of authorization?

A

Once a subject is authenticated, its access must be authorized.

1041
Q

Define blockchain.

A

A collection or ledger of records, transactions, operations, or other events that are verified using hashing, timestamps, and transaction data.

1042
Q

What are some security issues of virtualization?

A

Virtualization doesn’t lessen the security management requirements of an OS.

1043
Q

What is phreaking?

A

A specific type of attack in which various types of technology are used to circumvent the telephone system.

1044
Q

What is FIPS‐186‐5?

A

FIPS‐186‐5 is the Digital Signature Standard (DSS).

1045
Q

What form of testing examines the internal logical structures of a program?

A

White‐box testing or known environment testing.

1046
Q

What type of damage occurs when static electricity discharges exceed 40 volts?

A

Destruction of sensitive circuits.

1047
Q

Explain the differences between multitasking, multicore, multiprocessing, multiprogramming, and multithreading.

A

Multitasking is the simultaneous execution of more than one application and is managed by the OS.

1048
Q

What are some examples of the various types of firewalls?

A

Static packet filtering, application‐level, circuit‐level, stateful inspection, NGFW, ISFW, virtual firewall.

1049
Q

What is the purpose of an access review and audit?

A

To ensure that users do not have.

1050
Q

What is efficiency in multithreading?

A

Multithreading permits multiple concurrent tasks to be performed within a single process.

1051
Q

What are some examples of the various types of firewalls?

A

Static packet filtering, application‐level, circuit‐level, stateful inspection, NGFW, ISFW, virtual firewall, filters/rules/ACLs/tuples, bastion host, ingress, egress, RTBH, stateless vs. stateful, WAF, SWG, TCP wrapper, DPI, and content and URL filtering.

1052
Q

What is the purpose of an access review and audit?

A

To ensure that users do not have excessive privileges and that accounts are managed appropriately.

1053
Q

What is social engineering?

A

When a person attempts to deceive an insider within an organization to divulge sensitive information or to perform sensitive actions on their behalf.

1054
Q

Define the aspect of confidentiality known as seclusion.

A

Seclusion refers to storing something in an out‐of‐the‐way location with strict access controls to enforce confidentiality protections.

1055
Q

What roles can a service bureau play in disaster recovery?

A

Service bureaus lease computer time via contractual agreements and can meet an organization’s entire IT needs in the event of disaster or catastrophic failure.

1056
Q

At what stage of a fire is a flame visible?

A

Stage 3: Flame.

1057
Q

What is a hardware‐based RoT?

A

A hardware‐based RoT refers to the implementation of the root of trust using dedicated hardware components like TPMs or HSMs for secure cryptographic operations.

1058
Q

What are the three major characteristics of a functional requirement?

A

Inputs, behaviors, and outputs.

1059
Q

What are the security concerns of a wiring closet?

A

A wiring closet is where networking cables are connected to essential equipment. Security focuses on preventing unauthorized physical access to avoid theft or tampering.

1060
Q

What is war driving?

A

A collection of techniques to discover that a wireless network is present at a given location.

1061
Q

What is the difference between synchronous and asynchronous communications?

A

Synchronous communications rely on a timing or clocking mechanism, while asynchronous communications rely on a stop and start delimiter bit.

1062
Q

What law grants privacy rights to students enrolled in educational institutions that accept government funding?

A

Family Educational Rights and Privacy Act.

1063
Q

What is onboarding?

A

Onboarding is the process of adding new employees to the IAM system of an organization or when an employee’s role changes.

1064
Q

What is a resource capacity agreement?

A

An agreement ensuring that a cloud provider will provide the resources needed to support disaster recovery operations.

1065
Q

What is an HSM?

A

A hardware security module (HSM) is a cryptoprocessor used to manage/store digital encryption keys and improve authentication.

1066
Q

What term describes the technical evaluation of each part of a computer system to assess its concordance with security standards?

A

Certification.

1067
Q

What is a business case?

A

A documented argument to define a need for a decision or action, often to justify a new project related to security.

1068
Q

Is adherence to the ISC2 Code of Ethics recommended, mandatory, or optional for CISSPs?

A

Adherence to the ISC2 Code of Ethics is mandatory, and acceptance is a condition of certification.

1069
Q

What is code review?

A

Code review is the foundation of software assessment programs where developers review code for defects.

1070
Q

What are the concepts of memory addressing?

A

Means of memory addressing include register addressing, immediate addressing, direct addressing, indirect addressing, and base+offset addressing.

1071
Q

What are elements of effective user training against social‐engineering attacks?

A

Always err on the side of caution, request proof of identity, classify information, and never change passwords over the phone.

1072
Q

What is privacy?

A

Prevention of unauthorized intrusion and knowledge that personal information won’t be shared without consent.

1073
Q

What is a replay or playback attack?

A

A malicious user records traffic between a client and server and retransmits it with variations.

1074
Q

What acts as an interface between backend database systems and user applications?

1075
Q

What is the name of the accreditation process of the Department of Defense?

A

Defense Information Technology Security Certification and Accreditation Process (DITSCAP).

1076
Q

What are the issues related to user acceptance of biometric enrollment and throughput rate?

A

Enrollment times longer than 2 minutes are unacceptable; subjects will typically accept a throughput rate of about 6 seconds or faster.

1077
Q

What term describes damage resulting from arson, human error, acts of terrorism, or power outages?

A

Human‐made or person‐made disaster.

1078
Q

What is the commercial business/private sector classification scheme?

A

Confidential, private, sensitive, public.

1079
Q

What is the importance of security assessment and testing programs?

A

They validate the ongoing effectiveness of security controls through various tools like vulnerability assessments and penetration tests.

1080
Q

What is Stateless Address Autoconfiguration (SLAAC)?

A

SLAAC is based on routers sending Router Advertisement messages to facilitate stateless DHCPv6 for IPv6 address formation.

1081
Q

What is a captive portal?

A

An authentication technique that redirects a newly connected wireless client to a portal access control page.

1082
Q

What is a spoofing attack?

A

The attacker pretends to be someone or something else, spoofing identities, IP addresses, and more.

1083
Q

What are three forms of ICS?

A

Distributed control systems (DCSs), programmable logic controllers (PLCs), and supervisory control and data acquisition (SCADA).

1084
Q

Define a fail‐open system.

A

A fail‐open system will fail in an open state, granting all access.

1085
Q

Why is monitoring an important part of a security policy?

A

Monitoring is used to watch for security policy violations and detect unauthorized activities.

1086
Q

Which security vulnerability conveys information by altering the performance of a system component?

A

Covert timing channel.

1087
Q

What types of accounts are focused on during a user entitlement review?

A

Privileged accounts such as administrator or root user accounts.

1088
Q

What are the five elements of an AAA service?

A

Identification, authentication, authorization, auditing, and accounting.

1089
Q

What are the pros and cons of a network‐based IDS?

A

It can monitor a large network and is hardened against attack but requires a central view of traffic and can’t pinpoint compromised resources.

1090
Q

What is misinformation?

A

Inaccurate or misleading information spread without malicious intent, often due to errors or misunderstandings.

1091
Q

What are some countermeasures to common attack methods?

A

Patching software, reconfiguring security, employing firewalls, updating filters, using IDSs/IPSs, and improving physical access control.

1092
Q

What type of software testing is most appropriate when the tester does not have access to the underlying source code?

A

Dynamic testing.

1093
Q

Name the common network topologies.

A

Ring, bus, star, and mesh.

1094
Q

What is watermarking?

A

The practice of embedding an image or pattern in paper or digital documents to thwart counterfeiting attempts.

1095
Q

What are the roles of different coding tools in software development ecosystems?

A

Developers write code in various languages, use software development toolsets, and manage code through repositories.

1096
Q

What type of application analyzes business data for decision-making?

A

Decision support system.

1097
Q

What is a false negative?

A

When a vulnerability scanner misses a vulnerability and fails to alert the administrator.

1098
Q

What is the importance of key security?

A

Cryptographic keys provide secrecy to a cryptosystem, with modern symmetric keys at least 128 bits and asymmetric keys at least 2,048 bits long.