C795 Chapter 15 Questions

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

15. Users of a banking application may try to withdraw funds that don't exist from their account. Developers are aware of this threat and implemented code to protect against it. What type of software testing would most likely catch this type of vulnerability if the developers have not already remediated it? A. Misuse case testing B. SQL injection testing C. Fuzzing D. Code review

A. Misuse case testing

1. Which one of the following tools is used primarily to perform network discovery scans? A. Nmap B. OpenVAS C. Metasploit Framework D. lsof

A. Nmap OpenVAS is a network vulnerability scanning tool. Metasploit Framework is an exploitation framework used in penetration testing. lsof is a Linux command used to list open files on a system.

8. What port is typically used to accept administrative connections using the SSH utility? A. 20 B. 22 C. 25 D. 80

B. 22

18. What port is typically open on a system that runs an unencrypted HTTP server? A. 22 B. 80 C. 143 D. 443

B. 80

20. What information security management task ensures that the organization's data protection requirements are met effectively? A. Account management B. Backup verification C. Log review D. Key performance indicators

B. Backup verification

13. Grace is performing a penetration test against a client's network and would like to use a tool to assist in automatically executing common exploits. Which one of the following security tools will best meet her needs? A. nmap B. Metasploit Framework C. OpenVAS D. Nikto

B. Metasploit Framework Nikto is a web application scanner

19. Robert recently completed a SOC engagement for a customer and is preparing a report that describes his firm's opinion on the suitability and effectiveness of security controls after evaluating them over a six- month period. What type of report is he preparing? A. Type I B. Type II C. Type III D. Type IV

B. Type II

16. What type of interface testing would identify flaws in a program's command- line interface? A. Application programming interface testing B. User interface testing C. Physical interface testing D. Security interface testing

B. User interface testing

7. Alan ran a nmap scan against a server and determined that port 80 is open on the server. What tool would likely provide him the best additional information about the server's purpose and the identity of the server's operator? A. SSH B. Web browser C. Telnet D. Ping

B. Web browser

17. During what type of penetration test does the tester always have access to system configuration information? A. Black-box penetration test B. White-box penetration test C. Gray-box penetration test D. Red-box penetration test

B. White-box penetration test

12. Badin Industries runs a web application that processes e- commerce orders and handles credit card transactions. As such, it is subject to the Payment Card Industry Data Security Standard (PCI DSS). The company recently performed a web vulnerability scan of the application and it had no unsatisfactory findings. How often must Badin rescan the application? A. Only if the application changes B. At least monthly C. At least annually D. There is no rescanning requirement.

C. At least annually

3. Which one of the following factors should not be taken into consideration when planning a security testing schedule for a particular system? A. Sensitivity of the information stored on the system B. Difficulty of performing the test C. Desire to experiment with new testing tools D. Desirability of the system to attackers

C. Desire to experiment with new testing tools

4. Which one of the following is not normally included in a security assessment? A. Vulnerability scan B. Risk assessment C. Mitigation of vulnerabilities D. Threat assessment

C. Mitigation of vulnerabilities

14. Paul would like to test his application against slightly modified versions of previously used input. What type of test does Paul intend to perform? A. Code review B. Application vulnerability review C. Mutation fuzzing D. Generational fuzzing

C. Mutation fuzzing

5. Who is the intended audience for a security assessment report? A. Management B. Security auditor C. Security professional D. Customers

C. Security professional

10. What type of network discovery scan only uses the first two steps of the TCP handshake? A. TCP connect scan B. Xmas scan C. TCP SYN scan D. TCP ACK scan

C. TCP SYN scan

6. Wendy is considering the use of a vulnerability scanner in her organization. What is the proper role of a vulnerability scanner? A. They actively scan for intrusion attempts. B. They serve as a form of enticement. C. They locate known security holes. D. They automatically reconfigure a system to a more secured state.

C. They locate known security holes.

2. Adam recently ran a network port scan of a web server running in his organization. He ran the scan from an external network to get an attacker's perspective on the scan. Which one of the following results is the greatest cause for alarm? A. 80/open B. 22/filtered C. 443/open D. 1433/open

D. 1433/open

9. Which one of the following tests provides the most accurate and detailed information about the security state of a server? A. Unauthenticated scan B. Port scan C. Half- open scan D. Authenticated scan

D. Authenticated scan

11. Matthew would like to test systems on his network for SQL injection vulnerabilities. Which one of the following tools would be best suited to this task? A. Port scanner B. Network vulnerability scanner C. Network discovery scanner D. Web vulnerability scanner

D. Web vulnerability scanner


Kaugnay na mga set ng pag-aaral

18 - Le Corbusier & the International Style

View Set

EXAMFX NJ Property & Casualty Q&A

View Set

a long way gone chpt. 2-5 review

View Set

Export Policys and Procedures Final

View Set