Combo with "1.06 Quiz" and 20 others

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

Which type of attack has the primary goal of preventing a legitimate user from accessing a service, such as network connectivity?

Denial-of-service attack

Which choice lists the designated stages of a hacker attack in the correct order?

Discovery, penetration, control

Thom is a computer technician supporting a small 10-computer Internet cafe. The computers are regularly used to browse the Internet. Users have recently complained about error messages saying the hard disk is full or out of space. Thom suspects that there are a great many temporary Internet files causing this issue. Which is the best tool for Thom to easily delete all the temporary Internet files?

Disk Cleanup

Which of the following is an example of a top-level domain?

.com

Which of the following could be a valid Media Access Control (MAC) address?

00-80-5f-fe-14-c2

4G networks offer broadband speeds, similar to the speeds provided by a cable or DSL modem, for mobile devices to access the Internet. Which speed range reflects the typical capability supported by 4G networks?

100 Mbps to 1 Gbps

How many bits is an IPv6 address?

128 bits

A double-sided DVD disc standard that allows writing to both sides of the DVD has a maximum storage capacity of:

17 GB.

What is the highest number that can be used in a single field of an IPv4 address?

255

What is the default IPv4 subnet mask for the private IP address range of 10.0.0.0 to 10.255.255.255?

255.0.0.0

The Advanced Encryption Standard (AES) Rijndael algorithm is a block cipher that allows for the creation of:

256-bit keys.

You are implementing a BYOD policy that determines which company resources can be accessed by personal devices, including rules regarding authentication and how the resources will be accessed. Specifically, you want to prohibit the storage of password and application data on personal mobile devices. What type of BYOD policy are you implementing?

Acceptable use

Which term describes a list of individual users and groups associated with an object, and the rights that each user or group has when accessing that object?

Access control list

Which of the following accurately describes when access control occurs?

Access control occurs after authentication.

Which authentication tool disables accounts after a specified number of invalid passwords have been entered?

Account lockout

Valid users can forget their passwords, especially when password changes are required. Which of the following enables users to access their accounts after a specified interval if they lock themselves out?

Account reset

Which of the following causes problems with firewalls?

Active FTP

What are the two types of auditing commonly performed at most companies?

Active and passive auditing

What is the term for the hard disk partition that contains the files necessary to boot an operating system?

Active partition

How do activity logs help to implement and maintain a security plan?

Activity logs allow you to determine if and how an unauthorized activity occurred.

In wireless networking, how does ad-hoc mode differ from infrastructure mode?

Ad-hoc mode systems use only their NICs to connect with one another, whereas infrastructure mode systems connect via a centralized wireless AP.

What are the three primary factors on which encryption strength is based?

Algorithm strength, key secrecy and key length

Which of the following statements is a good rule of thumb to observe in order to maintain a strong security system?

Assign as few a number of root and administrative accounts as possible.

Which type of encryption uses a key pair to encrypt data?

Asymmetric encryption

Ellen wants to send confidential information to Mary Kate. Ellen encrypts the message with Mary Kate's public key, then sends the encrypted text. When Mary Kate receives the encrypted text, she decrypts it with her private key. What kind of encryption is used in this scenario?

Asymmetric-key encryption

In which of the following is a mathematically matched key pair needed to encrypt and decrypt messages?

Asymmetric-key encryption

What is the most effective tool for stopping a determined hacker?

Auditing

Which of the following is an effective way to thwart hacking programs that are designed to attack Web servers?

Change the default directory locations.

Glenn wants to implement a Bring Your Own Device (BYOD) policy in his company in order to save on employee equipment costs. He researches the idea to anticipate any problems. Which of the following is a disadvantage of implementing a BYOD policy that Glenn should consider?

Controlling access to company data if a device is stolen or lost

Sioux uses an older computer at work, where she frequently downloads and saves company files. She recently noticed that she was running low on disk space, so she deleted many old files that she no longer needed. But she noticed that it still takes a long time to open or save documents to her hard drive. Which maintenance task should Sioux perform to improve this situation?

Disk defragmentation

Which statement accurately describes disk partitioning?

Dividing the total storage space of a hard drive

Jill shares a Windows system with Gillen. Both Jill and Gillen log on to the system interactively. Which of the following allows Jill to prevent Gillen from reading her sensitive files?

Drive encryption

Which of the following is true of dropping a connection between a hacker and your system?

Dropping the connection limits information you can gather.

Anti-social activities -- such as online stalking, cyberbullying, and addiction to solitary online activities -- have become common on the Internet. Schools and parents have a responsibility to help discourage and reduce incidents of cyberbullying. What is the most feasible way for them to do this?

Educate teens about cyber-ethics and the consequences of inappropriate online behavior.

Dean is the network administrator for a small company. The company's network equipment has become outdated, and Dean needs to recommend a plan to update the company's infrastructure. He has researched cloud-based services and plans to discuss this with executive management as an option. Which of the following is an advantage of using cloud-based services that Dean could cite to support his recommendation?

Eliminating the costs of equipment purchase and maintenance

Which of the following is the device used to authenticate and encrypt packets in IPsec?

Encapsulating Security Payload (ESP)

Which of the following best describes the typical use of asymmetric-key encryption in modern computing?

Encryption of the symmetric key

After conducting an audit, you have noticed that end users are placing their passwords under keyboards and other areas of their work environment. Which of the following steps can help you improve password security?

End user training and reasonable password expiration policies

Most security breaches are caused by whom or what?

End users

Which of the following best helps to protect desktop-based systems from security issues, such as viruses and exploits being introduced via USB drives?

End-user training

One of your SCSI devices is experiencing intermittent communication problems since you added a new device to the daisy chain configuration. How can you solve this problem?

Ensure that both ends of the SCSI daisy chain are terminated.

You have three wireless systems that are able to communicate with each other. A fourth system cannot communicate with the rest. Which action might help you resolve this issue?

Ensure that the problem system is using the same Service Set Identifier (SSID) as the other systems.

You are using your co-worker's Mac running OS X. You need to use this system to complete a time-sensitive project. You can ping local and remote systems by IPv4 address but not by name. You have verified that you have an IPv4 address, a subnet mask, a default gateway and a DNS server address. You know the IPv4 address of the system you want to contact. You also know the DNS name of the resource. Normally, you would enter the IPv4 address into the application you need to use. However, this application requires that you use a name, not an IPv4 address. What is the fastest way to solve this problem yourself?

Enter the IP address and DNS host name in the hosts file.

A hacker injects false data into a zone transfer, the result of which populates a DNS server cache with false name-to-IP-address pairings. This attack is known as:

DNS poisoning.

Which choice correctly describes digital video disc (DVD) characteristics?

DVD pits are smaller than those on a CD-ROM and DVDs use a higher track density than CD-ROMs do.

Which of the following uses encryption to ensure that data remains unread?

Data confidentiality

Which of the following security services, as defined by the ISO 7498-2 Security Architecture document, protects against active threats by verifying or maintaining the consistency of information?

Data integrity

You have been informed that data has retained its integrity during transmission across the Internet. Which statement best describes the concept of data integrity?

Data remains unchanged during transit or storage.

Which "hot spot" is most often threatened by people seeking to obtain trade secrets and customer data?

Database resources

Stephen's computer has been running a little slowly, so he is performing some maintenance procedures. Which computer system maintenance task can help improve file access performance?

Defragment the drive using the following command: defrag c: -w

You tried to install an application but had to abort the installation because you did not have some necessary information. You now have the necessary information, but you cannot get the installation program to run again. Which of the following is a typical step to perform when resolving this problem?

Delete temporary files associated with the aborted installation.

What is the term for a mini-network that resides between a company's internal network and the Internet, and is separate from both?

Demilitarized zone (DMZ)

Which term describes a firewall topology element that consists of a subnet of computers?

Demilitarized zone (DMZ)

Which of the following methods of authentication can be based on some genetic characteristic?

Demonstrating who you are

In the TCP/IP suite of protocols, which protocol is responsible for providing addresses for each computer?

IP

Which of the following is a VPN authentication and encryption standard that provides security over the Internet?

IP Security (IPsec)

Which of the following constitutes a problem when conducting a reverse scan?

IP address spoofing

Which statement is true regarding IPv6?

IPv6 automatically encrypts packets.

Thuy is explaining the differences between IPv4 and IPv6 to a co-worker. Which statement is true regarding IPv6?

IPv6 provides a practically unlimited number of IP addresses because it uses a 128-bit address.

When a PC computer device wants to communicate with the processor, the system resource that it uses is:

IRQ.

Penelope is troubleshooting a network connection that uses a cable modem. What should be her first step?

Ping local devices using their IP addresses.

Which of the following is an example of passive auditing?

Reading activity logs

Which of the following will best enhance the security of a proxy-oriented firewall device?

Remove IP routing from the device.

Which of the following is the electronic interface standard for PC-based drives?

Serial ATA

Which mass storage device interface is currently the de facto standard for connecting internal PC-based drives, does not require explicit termination, and is connected using a cable that somewhat resembles a small category-5 Ethernet cable?

Serial Advanced Technology Attachment (SATA)

Which of the following transmits data one bit at a time over a single line?

Serial communication

You are connecting to a wireless access point in an airport using your smartphone. You need to locate the airport's wireless network. What is the unique name for a wireless cell that is used to differentiate it from others on a wireless network and can consist of up to 32 characters?

SSID

Consider the following image of a packet capture: What type of attack is being shown in the image displayed?

SYN flood

What is the most common attack method against TCP?

SYN flood attack

Security attacks can vary greatly. Which type of attack involves a host, program or application pretending it is another entity on a network?

Spoofing

Which network topology connects network nodes through a central device, usually a hub or a switch?

Star

You made changes to the system registry and are no longer able to start up your system. What is the first step you should take to solve this problem?

Start up your system in Safe mode and correct the registry.

Which of the following actions ensures that evidence left behind by hackers is not eliminated?

Stopping all server activities

You have just received the following IPv6 address: 2E22:4F00:E::/48 What is the purpose of the "/48" address notation?

Subnet prefix length

In which of the following is one key used to encrypt and decrypt messages?

Symmetric-key encryption

To ensure data integrity, Josh has recommended that his company use a form of encryption in which it is important that all parties know and trust each other completely and have confidential copies of the key. Which form of encryption is he recommending?

Symmetric-key encryption

Which encryption type uses one key to encrypt and decrypt information?

Symmetric-key encryption

Which type of encryption poses challenges to key transport?

Symmetric-key encryption

Which security component helps to prove that a hacker has infiltrated the system, enables you to fix problems in your security system, and helps you retrace your own steps after a crisis?

System logs

Which term is used to describe the activity of a hacker who enters a computer network and begins mapping the contents of the system?

System snooping

Which of the following best allows a system to withstand a known attack from an internal employee?

System updates

Which of the following is an example of a Level I classification system?

Systems that are central to the business's operation

Which protocol is connection-oriented, and therefore uses a sequencing function to open up a port?

TCP

Your firewall is configured to forbid all internal traffic from going out to the Internet. You want to allow internal clients to access all Web traffic. At a minimum, what ports must you open in regards to the internal systems?

TCP Ports 80 and 443, and all ports above 1023

Which port is the default port that a Web server generally listens on for requests?

TCP port 80

The portion of an operating system that transmits and receives information on a network is known as the:

TCP/IP protocol stack.

Which technology can be used to exchange private keys in a reasonably secure manner through a series of handshakes?

TLS/SSL

Kim is using a compact personal computer for work. The device relies on a touch screen for input. It has a solid-state drive instead of a traditional hard disk, and it uses wireless or mobile networks for connectivity. Which term best describes the type of computer Kim has?

Tablet

Which mobile device has features similar to a smartphone but usually has no telephone capabilities?

Tablet

Renee is implementing a new system. Which of the following is an important step she should take while implementing the system and testing new security settings?

Test her system against common hacker techniques.

Which security standard consists of 11 titles that are designed to improve the accuracy and reliability of corporate disclosure to reinforce investment confidence and protect investors?

Sarbanes-Oxley (SOX)

Your company is implementing a BYOD policy so that employees can begin using their own mobile devices for work. Which of the following is generally a component of a BYOD policy?

Scope of control

You have run out of memory on your mobile phone's SD card. You have accumulated quite a few files on the phone, including images, ringtones, music and videos. So you decide to store the files on a third-party cloud service provider's drives. Which is the most probable issue you might encounter?

The files become unavailable whenever Internet connectivity is lost.

What is the first step of a TCP-based connection?

The initiating computer performs an active open.

You sent an e-mail message to a member of your Web development team. Three distinct networks reside between your workstation and your team member's workstation. Which of the following statements is accurate?

The intended destination is three hops away.

Packet filters work at which layer of the OSI reference model?

The network layer

What must occur before a disk partition can be recognized by an operating system?

The partition must be assigned a logical drive identifier.

David has enabled auditing on the C, D and E drives of his Web server. This server runs Windows Server 2003 and uses all SCSI components. After David has finished his change, the help desk receives calls from customers complaining that transactions are being completed at an unusually slow rate. What has David failed to consider?

The performance effects that auditing can have on a system

What is password aging?

The practice of requiring users to change their passwords after a certain amount of time has passed

Suppose you are looking at a command prompt window that displays network configurations. In the section labeled Ethernet Adapter Local Area Connection, you see IP addresses listed for the following categories: Link-Local IPv6 Address IPv4 address Subnet Mask Default Gateway What does the Default Gateway address identify?

The router on the network

What should you do before conducting preventive maintenance on any device?

Turn off the device and unplug the power cord.

In most forms of IPsec, the Internet Key Exchange (IKE) occurs in how many phases?

Two phases

Working together with network routers, which policies can firewalls help to implement?

Type of Service (ToS) policies

Which of the following is a connectionless protocol often used for broadcast-type protocols, such as audio or video traffic?

UDP

Which of the following is a serial interface you can use to support up to 127 peripheral devices?

USB

Which of the following statements about USB flash drives is true with respect to DVD and CD drives?

USB flash drives are faster than DVD and CD drives for read/write functions.

Which of the following has almost entirely replaced the traditional serial ports and parallel ports that appeared on the back of computers?

USB ports

You are standing in front of a user's desktop system. You have detected a hacker who is currently logged in and viewing files. Which of the following steps can you take to stop this activity and yet retain a history of the commands that the intruder has made?

Unplug the network cable

You have found that both your new smartphone and your camera cannot capture videos and photographs quickly. They both delay the start of video capture, even though they are using standard settings. Some apps on the smartphone seem to run slowly, too. However, your smartphone can still play MP3s well. These MP3s are stored on the same SD card as your videos and photographs. Which of the following solutions will resolve this problem?

Upgrade the SD card to one that operates at faster speeds.

Juan has applied for five Internet-addressable IP addresses for his Web servers, e-mail server and firewall. However, he has 10 PCs that his customers will use. He can only afford to purchase five Internet-addressable IP addresses. What can he do to ensure that each of these 10 PCs are secure and have Internet access?

Use Network Address Translation (NAT).

You have passwords for many different activities, such as logging on to a network, logging on to an FTP site, accessing four different e-mail clients, and accessing several online accounts for various other activities. For security purposes, you created different passwords for each account. How can you keep track of your many passwords in a secure manner that prevents others from gaining access to them?

Use a password manager software application to help you store and manage your passwords.

Which technique can help to protect an FTP server?

Use separate FTP user accounts from those used to access the Web.

Your mom calls because she is experiencing performance problems with the notebook computer that you purchased for her a year ago. Upon discussing this issue with her, you learn that she has never deleted any temporary files since owning the device. What can you recommend that your mom do to resolve this problem most efficiently?

Use the Windows Disk Cleanup utility.

You want to be able to run applications that are designed for different operating systems. Which of the following solutions would allow you to do this efficiently?

Use virtualization software to run multiple virtual operating systems and applications on a single physical computer.

Which security policy implementation step includes changing system defaults?

Secure each resource and service.

Which choice correctly describes security in relation to networking?

Security is the set of procedures designed to protect transmitted and stored information, as well as network resources.

Which term is used to describe components (such as hardware, software, employee training and security policies) that are used by a company to provide a security strategy?

Security matrix

What is the foundation on which all security decisions are made?

Security policy

Your company wants to take advantage of cloud computing. What is a disadvantage of cloud computing that you must consider?

Security vulnerabilities

What should you do after conducting preventive maintenance on your system?

Verify basic system operations to make sure that your system is in good working order.

When Tripwire discovers that a file or database has been altered, how will it alert you?

Via e-mail or a log file entry

Which term describes an outer corporate network, created using VPN technologies, that extends the corporate network to include suppliers and customers?

Virtual network perimeter

A co-worker asks you to explain virtualization to him. Which of the following statements about virtualization is true?

Virtualization enables you to run multiple operating systems and applications on a single computer.

Which statement best describes the functionality of a Voice over IP (VoIP) network?

Voice calls are sent over a packet-based network that uses TCP/IP.

Account lockout is a technique that disables accounts:

after a specified number of invalid passwords have been entered.

Consider the following sequence: 2E22:4F00:000E:00D0:A267:97FF:FE6B:FE34 This is an example of:

an IPv6 address.

High-Definition Multimedia Interface (HDMI) is:

an audio/video interface that is used to transmit high-definition digital video and high-resolution digital audio data.

A network administrator routinely checks password databases, checks log files for suspicious entries, scans systems, and identifies areas of information leakage. These activities comprise:

an audit.

A standard firewall that resides inside your company's internal network is known as:

an internal firewall.

Four hardware devices need to communicate with the CPU simultaneously. Therefore, each device will need to issue:

an interrupt request (IRQ).

To secure an e-mail server, you can:

forbid relaying to unauthorized users.

Estelle wants to install Gnu Privacy Guard (GPG) on her company's Linux network. Because she will be generating a key pair, she needs to create a revocation certificate. Which of the following examples of syntax will allow her to do so using GPG, assuming her key name is "lobster"?

gpg --output revoke.asc --gen-revoke lobster

Mobile devices allow individuals to run and access software that is hosted on remote systems, and thus these devices have been referred to as the "green alternatives" to PCs. One reason for this is because mobile devices:

have fewer hardware components and require fewer resources to create and maintain them.

Which of the following transmits data several bits at a time over separate lines, one bit per line?

Parallel communication

Serena has been working with her company's CGI developers. These developers are using Perl. What should she remind these developers to avoid in their scripts?

Passing commands to the command shell

Which of the following can you implement to avoid password cracking by dictionary or brute-force attacks?

Password aging

What is the name for an algorithm that receives input from a random or pseudo-random number generator and automatically creates a password?

Password generator

What is the term for a software application that can be used to store and manage multiple passwords?

Password manager

What is the term for a formal explanation of how a CA verifies and manages certificates?

Certificate Practice Statement

Which of the following is responsible for verifying the legitimacy of a digital certificate?

Certificate authority (CA)

Considering physical security, which of the following should you look for when identifying a room that will act as a server room?

False ceilings

You can send and receive documents on your computer that were originally written on paper. You received many of these messages via the Internet. Which type of server has traditionally been used to translate these messages from paper to computer?

Fax server

Which cable type provides an extremely fast transmission rate, minimal signal degradation, and freedom from electromagnetic interference?

Fiber-optic cable

What must a Web application contain in order for a hacker to engage in SQL injection?

Fields that are available for user input

Which of the following attaches itself to executable programs (or is itself executable) and is activated when a user launches the program?

File-infecting virus

Desi must determine the appropriate security techniques for his online retail store. He has decided to scan packets on his network for acceptable and unacceptable activity. Which of the following security techniques would he use?

Filtering packets

Which of the following activities can be performed by a router and is a good first line of defense against unwanted intrusions?

Filtering packets

Which of the following can support multiple peripherals through one port?

FireWire ports (IEEE 1394) and USB ports

The Internet connection at your home office is not functioning. This connection uses a cable modem. What is the first step you should perform to begin troubleshooting this problem?

Have a co-worker at a remote location ping your cable modem.

Joan needs to encrypt an important e-mail message that she is sending to her father. She has generated her own key pair. What else does she need in order to encrypt her e-mail message so that no one but her father can read it?

Her father's public key

What type of audio/video interface has become the de facto standard for transmitting high-resolution digital video and audio data with only one connection?

High-Definition Multimedia Interface (HDMI)

Which of the following is now replacing Digital Video Interface (DVI) as the technology of choice?

High-Definition Multimedia Interface (HDMI)

You have established a network between one workstation and a central VPN server. What term can be used to describe this type of VPN?

Host-to-host VPN

Which of the following techniques prevents the buildup of excessive static electricity or condensation that could damage networking equipment?

Humidity controls

Which of the following is true about network scanners?

Network scanners can become outdated very quickly.

Which of the following provides proof that a transaction has occurred?

Non-repudiation

Which command establishes a passive FTP session?

PASV

What is the first step in implementing a security policy?

Publish the security policy.

Which symmetric algorithm created by the RSA Security Corporation is a stream cipher that encrypts messages as a whole, in real time?

RC4

Imani wants to virtualize an instance of Linux on her computer. Which element should she increase first before engaging in virtualization?

Random access memory (RAM)

Why should you notify the hacker's ISP if you have successfully identified a hacker?

You can have the ISP terminate the connection so the attack can be stopped.

Which of the following statements is true about virtualization?

You can run software written for one operating system on another without the need to reboot your computer.

Which of the following guidelines should you consider when testing systems?

You must review server logs to check user compliance to the security policy.

You sent an e-mail message using a simple e-mail client. Which of the following best describes this process?

You used SMTP to send the message to a remote server.

Which choice correctly describes a potential ramification of using unlicensed software?

You will be ineligible for software upgrades.

You are considering a wireless network for your company. Most of the employees already have laptop computers, and the office is leased in a building that is not wired for network access. You also know that wireless networks are subject to electromagnetic interference, as well as to physical objects such as thick walls and metal used in buildings. Which of the following is a valid issue that you must still consider before implementing a wireless network?

You will have to provide Internet access to wireless clients.

What would be the result if you were the recipient of a SYN flood or malformed packet?

You would be unable to access a legitimate service, such as establishing a network connection.

A co-worker has complained that his Web browser consistently goes to the wrong resource on the corporate intranet, even though he enters the correct DNS name. You verify that when you enter the correct name in your co-worker's browser, the browser goes to the wrong resource on the intranet. Your system does not have this problem. Which of the following should you check?

Your co-worker's hosts file

You have configured your routers and switches to handle voice data. If a security break-in occurs, which of the following can be adversely affected because of this?

Your telephone system

A flaw has been discovered in a particular application, and a patch is not yet available. A disgruntled employee then circulated software that exploits this vulnerability, leading to the compromise of several servers. What type of attack is being described?

Zero day

A flaw is discovered in an application. Before a patch is available, this vulnerability is used to gain access to sensitive data. What type of attack is being described?

Zero day

Patrick just purchased a new wireless router. He wants to configure a name for his wireless network so that he can easily identify it when scanning available wireless networks with his laptop. This wireless network device name is called:

a Service Set Identifier (SSID).

A network security audit should be conducted by:

a party that is not responsible for maintaining the network on a daily basis.

A firewall that is used to protect an individual system is known as:

a personal firewall.

A Web site that contains malicious content designed to harm your computer is known as:

a poisoned Web site.

Cloud service providers face several security threats, one of which is known as hypervisor vulnerabilities. A hypervisor is:

a single piece of hardware that runs multiple operating systems, such as a server that uses virtualization software to run Windows and Linux OS concurrently.

Granting various levels of file or directory permissions to users is a security technique that provides:

access control.

Which protocol communicates errors or other conditions at the network/Internet layer, and is part of a standard IP-enabled workstation?

ICMP

What does a file's archive attribute value of "off" indicate?

The file has not been modified since the last time data was backed up.

What does a file's archive attribute value of "on" indicate?

The file is ready for backup the next time data is backed up.

What is the purpose of a revocation certificate?

It allows you to quickly publish the fact that the key pair is no longer valid because it has been compromised.

Which of the following is a benefit of a proxy server?

It can cache information (e.g., Web pages), reducing network traffic.

Which of the following accurately describes a motherboard?

It contains your computer's microprocessor, physical memory and support circuitry.

Which of the following most accurately describes the purpose of a firewall?

It creates a perimeter between two networks so traffic can be processed.

Which of the following accurately describes the functionality of a packet filter?

It inspects packets for source and destination ports and IP addresses.

What is a Public Key Infrastructure server?

It is a repository for managing public keys, certificates and signatures.

Consider the following ruleset: Which of the following best describes this ruleset?

It is allowing any e-mail server to send e-mail to the 192.168.10.0/24 network.

Which of the following is a primary weakness of symmetric-key encryption?

It is difficult to transmit the key securely.

What stand-alone device connects wireless local area networks to wireless phone networks at broadband speeds?

4G mobile hotspot

Which IEEE LAN standard identifies wired Ethernet networks?

802.3

What is a CD-recordable (CD-R)?

A CD to which data can be written only once

Considering the differences between LANs and WANs, which statement is true?

A LAN is a group of networked computers within a confined geographic area.

Which of the following can you use to keep unwanted wireless clients from participating on a wireless network?

A Service Set Identifier

Which of the following is a benefit of a virtual local area network (VLAN)?

A VLAN organizes hosts according to job function and department membership, rather than location.

Which of the following can you set up to analyze Web content in real time to determine immediately whether the Web site and its contents are safe?

A Web security gateway

A denial-of-service attack has been perpetrated on your system, resulting in loss of essential data. Which of the following can help you recover quickly from this attack?

A backup service

You need to determine whether a digital certificate is valid. Which of the following allows you to do this?

A certificate revocation list (CRL)

You are going to conduct an SSL/TLS session with a mail server on the corporate intranet. Which of the following is necessary for encryption to occur?

A certificate server

Which term describes a router that is on the network side of a DMZ?

A choke router

What does the "blue screen of death" (BSOD) indicate?

A critical operating system failure has occurred.

Which statement accurately describes a network interface card (NIC)?

A device that transmits information to and from a network in serial using a transceiver

Which type of firewall host is connected to the Internet and uses two NICs?

A dual-homed bastion host

Which of the following can be used to mislead or misinform hackers?

A dummy file

Which of the following allows you to ensure continued firewall connectivity in case of hardware failure?

A duplicate system

Kaitlyn has noticed that external connections have been made between a remote network and her Web server. Her Web server is a Linux server, and it allows SSH connections from all hosts. The SSH daemon, as well as all accounts on the system, are necessary for remote administration. After sniffing the external connections, she notes that they are all repeated attempts to log in to the Web server using SSH. What is Kaitlyn's first line of defense against this type of attack?

A firewall

Which of the following can shut down a connection between a hacker and a Windows Server 2003 server?

A firewall

Which description best defines a single-homed bastion host?

A firewall device with one network interface

What is phishing?

A form of social engineering that attempts to gather personal and financial information from unsuspecting victims

Which of the following can help determine whether a file has been altered on a hard drive?

A hash value

Which of the following security measures presents the most risk?

A jail

Which choice best describes an interrupt request (IRQ)?

A line used to notify a device that the processor wants the device's attention

What must occur before disk partitions can be defined?

A low-level format

You need a server that automatically forwards messages sent via SMTP to a list of recipients, who can then download the messages when they log on. Which server would you use?

A mailing list server

Which hardware component includes at least one transceiver to ensure that data is converted to the appropriate format so that it can be transmitted between a computer and a network?

A network interface card (NIC)

What is a local area network (LAN)?

A network that uses a switch to connect workstations to each other

What is usually the first line of defense for a firewall system?

A packet filter used as a screening router

Which of the following can specify the route by which a packet of information has traveled?

A packet trace

Which of the following can be used to provide strong passwords?

A password generator

Angelo opened an e-mail message that unleashed malicious code, which modified local host files on his personal computer. When Angelo clicked a bookmark entry to open his favorite Web site, he was directed to a fraudulent Web site that prompted him for user name and password information. To what type of social engineering attack was Angelo subjected?

A pharming attack

Nevine received an e-mail message from a legitimate online service with whom she has an account. The e-mail message indicated that there had been a billing problem and requested that Nevine verify her billing information by clicking on a link and providing the requested information. A few weeks later, Nevine discovered she was the victim of identity theft. To what type of social engineering attack was Nevine subjected?

A phishing attack

You receive an e-mail from your bank. The message contains an urgent request to call an account manager because someone has been trying to electronically access funds from your account. When you call the account manager, he requests that you confirm your identity by providing some personal details. In your haste to stop the unknown perpetrator from accessing your funds, you willingly supply your address, date of birth, PIN, and account numbers in answer to the account manager's queries. Two weeks later, you receive your credit card statement and discover that $5,000 has been charged to your account. To what kind of attack have you been subjected?

A phishing attack

You are traveling to a corporate office outside your country. You will need to connect to the corporate network. Which of the following will you most likely require to use your computer?

A plug adapter

Which choice correctly describes an intranet?

A private network to which only company employees have access

What is a virus?

A program that assumes control of system operations, and damages or destroys data

Which of the following devices is necessary to create a WAN?

A router

Danielle was informed by her network administrator that an audit may be conducted during the night to determine the hosts that exist on the network and document any open ports. The next day, Danielle was unable to access any network services. What may have occurred instead of the anticipated audit?

A scanning attack

Which term describes a single-homed bastion used in combination with a screening router?

A screened host firewall

Which of the following makes it impossible for a hacker to gain information about your internal systems because all incoming and outgoing packets go directly to the DMZ, not to your network?

A screened subnet

Which of the following is also known as a demilitarized zone (DMZ) because it creates a relatively secure space between the Internet and your internal network?

A screened subnet firewall

Which of the following is the simplest, most common firewall design?

A screening router

Which of the following typically does not have good monitoring or alarming features?

A screening router

What is a firewall?

A secure computer system placed between a secured network and an open, unsecured network

The exchange of data meant to uniquely identify a particular host takes place in which of the following?

A security association (SA)

"On September 13, 2009, at 8:06 a.m. Pacific Standard Time, I noticed that certain administrative permissions on the Web server had been reset by account ty2, which was still active at the time. I called my supervisor, Bill Evans, who instructed me to conduct a trace route, which I did at 8:10 using the Winfingerprint program. Waiting for the program to finish, I began looking through the auditing logs." This statement is an example of which of the following?

A security breach report

Which choice best describes an extranet?

A security zone that is closed off to all but employees and select external partners

What is Public Key Infrastructure (PKI)?

A series of certificate authorities (CAs) that enable users to manage public encryption

What is a root kit?

A series of programs that replace legitimate programs with trojans

What is a proxy server?

A server that mediates traffic between a protected network and the Internet, and replaces the network IP address with a single IP address

What is a peripheral port?

A socket on the back panel of the computer into which an input or output device connects to the computer

What is a bot?

A software application that runs automated, repetitive tasks over the Internet

What is a password manager?

A software application you can use to store and manage multiple passwords

All servers assume that a valid IP address belongs to the computer that sent it. Because TCP/IP contains no built-in authentication, a hacker can assume the identity of another device. If your security depends entirely upon the TCP/IP identity, which type of attack can allow a hacker to gain access to your system?

A spoofing attack

What is TEMPEST?

A standard developed by the U.S. government to help control electromagnetic transmissions that interfere with network connectivity

Which of the following can help reduce the likelihood of a successful dictionary attack?

A strong password policy

Which network device directs the flow of information from one node on a network to another by giving each sender/receiver pair the line's entire bandwidth?

A switch

Which of the following accurately describes the casual attacker?

A thrill seeker

Which of the following allows a security administrator to be alerted to a change in system state?

A tripwire

Which of the following provides a reliable method to force a hacker to leave behind evidence of tampering?

A tripwire

What is a Virtual Private Network (VPN)?

A tunnel encrypted with public keys that provides secure access between two hosts across an non-secure network

Which of the following should you implement in order to isolate a group of computers to which access to certain protocols is prohibited, and to help reduce network traffic by balancing the load between network segments?

A virtual LAN (VLAN)

Which of the following provides wireless clients the most convenient way to access the Internet?

A wireless access point (AP)

How does a worm differ from a virus?

A worm can be spread from system to system without direct human intervention.

Which of the following is a symmetric-key algorithm used in many applications to encrypt data?

AES

Which security management concept is used to accurately determine the cost of a particular implementation and pay for it over time?

Amortization

Which of the following accurately describes a practical application of an execution control list (ECL)?

An ECL can help stop a malicious application from affecting other applications.

Which choice lists the elements required to communicate on the Internet?

An IP address, a subnet mask or subnet prefix length, a default gateway, and a DNS server

Which of the following allows two hosts to establish a trust relationship and negotiate the exact nature of an IPsec connection?

An Internet Key Exchange (IKE)

Which choice correctly describes a benefit of an NTFS file system?

An NTFS file system allows you to secure resources by setting attributes that determine read, write and execute permissions on system resources.

What is a password generator?

An algorithm that receives input from a random or pseudo-random number generator and automatically creates a password

What is an illicit server?

An application that installs hidden services on systems

Which choice best describes a denial-of-service (DOS) attack?

An attacker is able to crash a computer or service.

Which of the following could be mistaken for a malicious attack but is probably not?

An employee attempting to open an unauthorized file on a server

What is another name for a single-homed or multi-homed bastion host residing inside a network?

An internal bastion host

You need a redundant source of clean power in case of a power outage. Which of the following will fulfill your needs?

An uninterruptible power supply (UPS)

Which mobile device operating system is based on the Linux kernel and makes most of its code available as open-source?

Android

Which of the following can you use to identify and remove viruses from your computer?

Anti-virus software

Which Web server product is the most widely used on the Internet?

Apache Web Server

Which of the following is the most popular type of proxy server?

Application gateways

Which of the following is true of application gateways?

Application gateways provide reverse proxy services.

Which attribute of a security matrix considers the number of employees necessary to successfully implement and maintain your system?

Appropriate cost of ownership

Which choice lists the three elements that should be addressed by a company's security policy?

Appropriateness, subordination and physical security

What type of network attack occurs when code is inserted secretly in an application or operating system by developers to give them a networking port that allows illicit access into the system?

Back-door attack

Why is URL filtering a key component in your strategy to protect corporate networks?

Because URLs enable remote computers to exchange executable content and commands, and act as a conduit for client/server data

Why is it so important to audit authentication databases, such as directory servers?

Because if authentication information is obtained, the hacker will have ready access to network resources.

Why should you use read-only drives and media to store the Tripwire database?

Because if you do not, and if a database or file is altered, subsequent scans will not detect a problem

Professor P at your small technical college is a proponent of emerging technologies and practices. As an experiment, he decides to administer your class's final exam using a Bring Your Own Device (BYOD) policy. He directs the students in the class to bring their own mobile devices to the classroom, where they will connect to the college's Wi-Fi for network access. When the college's IT manager finds out about this, he is furious. Why?

Because the student devices can access and send unsecured data

Why can instant messaging (IM) and peer-to-peer (P2P) applications be considered a threat to network security?

Because they use ports above 1023 and many firewalls are not configured to block this traffic

Brett is in charge of network security for a company with highly confidential and sensitive data. He wants to use a physical access control technique that will be the most reliable tool for controlling access to the network. Which of the following should he use?

Biometrics

Which of the following should you do to clean a DVD or CD-ROM drive?

Brush away or vacuum dust without contaminating the disc carrier area or laser.

Bernadette learns that a hacker is trying to breach the security of her company's network. When she opens a packet sniffer to monitor the connections, she notices repeated logon attempts. What type of attack is this?

Brute-force attack

Which type of attack centers on flaws inadvertently written into program code, in which two processes communicate imperfectly with each other, often resulting in a shell that allows a malicious user to execute arbitrary commands?

Buffer overflow

When you partition your hard disk, what letter must you assign your system drive?

C

Which of the following is a package commonly used to detect file tampering?

Tripwire

An effective way to prevent a user from becoming the victim of a malicious bot is to use a technique in which the user must view a distorted text image, and then type it before he or she is allowed to proceed with a transaction. This technique is known as a:

CAPTCHA.

Which of the following is a federally funded organization in the United States that investigates and reports on computer security concerns?

CERT

Devices that use serial communication are attached to which type of port?

COM

You are implementing virtualization on your computer so you can share its resources across multiple environments. In addition to the hard disk and network devices, which hardware resources are used by virtualization software?

CPU and RAM

Which security management concept refers to planning the amount of bandwidth required to provide services for future customers?

Capacity forecasting

The vast majority of hackers are which type of attacker?

Casual attacker

Which security management concept is the ability for a department to accurately determine the costs of using various networking security services?

Chargeback

You have received an error after booting an older computer. The error reads "no operating system." Which troubleshooting step should you perform first with older systems?

Check whether a non-bootable floppy disk is in the drive.

Which term describes text that is completely unreadable unless it has been converted back into readable form with the use of a key?

Ciphertext

Which term is another name for a circuit-level proxy?

Circuit-level gateway

You want to support a Gigabit Ethernet network, and you have the option of installing new cable. The portion of network you are installing will probably reach transmission speeds between 9 Gbps and 9.5 Gbps with cable segments over 100 meters. Which cable grade is the minimum standard you should install?

Class F

Mary is developing a Web site and keeps running into issues with her Web browser. The page she is developing does not reflect the changes she has just made. Even though she has refreshed her browser and even restarted the browser several times, the old content still appears. What can she do to resolve this problem?

Clear the Web browser's cache.

Which of the following actions can pose a security threat by allowing malicious content to download without the user's knowledge or consent?

Clicking links indiscriminately

An end user visited a Web site and downloaded a page with several accompanying images. Which of the following is an element of TCP/IP used to download these files and images to the end user?

Hypertext Transfer Protocol (HTTP)

Jo is the network manager at Bleau Corporation, a large retailer in the global market. The company's computing environment is very complex. It includes several proprietary software systems, all of which require custom configuration of network devices to operate correctly. The company's upper management believes that they can benefit by migrating the company's data network over to any cloud-based service. Jo disagrees. What is a disadvantage of cloud-based services that Jo can explain to them?

Cloud-based services are typically more limited in offerings and configurations than the company currently supports in-house.

BroCo develops its own database applications. BroCo is considering migrating to cloud services to accommodate the company's growth. What strategy should BroCo use to ensure continuous data protection if it begins using cloud services?

Cloud-only solution

Todd works for a small manufacturing company. To reduce IT infrastructure costs, the company has very little IT equipment on site and uses cloud-based services extensively. Last year, the company suffered a failure that resulted in significant down time and data loss. Management has decided to implement continuous data protection (CDP). Which type of CDP best fits this company's situation?

Cloud-only solution

Which task should you perform first when considering where to place equipment?

Conduct a needs assessment audit.

Gregor works for a small company. He needs to find a cost-effective option for providing comprehensive customer service. The company's finance, technical support, sales and customer service departments all need to share information about the customers. Gregor considers adopting a customer relationship management (CRM) application. Which solution would be the most cost-effective approach for Gregor to implement CRM?

Contract with a cloud service provider to host the CRM that all company employees can access.

Todd is configuring and connecting a wireless network. Which task does he need to perform?

Configure the wireless AP's SSID, encryption level and shared key.

Which of the following is one of the steps needed when configuring a wireless access point (AP)?

Configure the wireless AP's SSID, encryption level and shared key.

Megan needs to organize the electronic documents used by her company. What type of service would allow her to create, store and track all documents and information produced by her organization?

Content Management System (CMS)

Which of the following is a reliable disaster recovery solution for cloud service providers?

Continuous data protection (CDP)

Your company is determining a backup solution to ensure data is backed up nearly instantaneously. You want to outsource the entire process to cut costs. Which of the following solutions would be the best choice?

Continuous data protection (CDP), cloud-only solution

Which term describes a file or program that, when downloaded to a system, has an alternative and damaging motive?

Trojan

Your company uses cloud-based services to host company data. What strategies should your company make sure to include in its disaster recovery plan?

Create redundancy and use multiple cloud service providers

You work at an IT help desk. You are discussing a system issue with a co-worker, who asks you to explain the difference between Direct Memory Access (DMA) and programmed input/output (PIO). How do they differ?

DMA can bypass the processor to directly access memory, whereas PIO cannot.

You have determined that a user account from your own network is responsible for attacking a remote system. What should you do first?

Determine whether the account has been compromised.

You are the IT administrator for a midsize company. Over the past few months, some employees have been using their personal mobile devices and smartphones for work. Executive management has noticed a reduction in costs for employee equipment because of this. So now management is discussing whether the company should stop providing its employees with company phones and instead require all employees to use their personal smartphones for work. Management asks you for your opinion. You think it's an interesting idea, but what would you need to do to address the most significant security vulnerability?

Develop a company policy that specifies acceptable use, ensuring that security measures are in place for employees' mobile devices

Suppose that you have just installed a PCI Express graphics card on your Windows 7 system, but it does not work. You suspect a resource conflict. Which of the following would help you determine which system resources are already in use in order to identify available resources for your new graphics card?

Device Manager

Which key-exchange protocol used in asymmetric-key encryption does not actually scramble text?

Diffie-Hellman

Which of the following is used by digital certificates to ensure that messages have not been altered during transmission from senders?

Digital signatures

Which of the following enables a device to directly address system memory, bypassing the processor?

Direct memory access (DMA)

You are working from home. After providing your authentication information once, you are now able to access multiple resources. Which type of server made this possible?

Directory server

Which TCP/IP service will automatically specify your IP address and other configurations when you initialize your workstation?

Dynamic Host Configuration Protocol (DHCP)

You are working with an Internet Service Provider (ISP) in London, England. You need to provide access to a Web server based in Stratford-Upon-Avon. You require a data transfer rate of at least 4.3 Mbps. Which service would you choose?

E2

Which type of ICMP message is first issued when you use the ping command?

Echo Request

Which example of a pervasive security mechanism offers the ability to report remote incidents?

Event detection

Why is it important to remove accumulated dust from your system?

Excessive dust can cause components to overheat and fail.

Which term describes a list of applications that an operating system or application can use to fulfill a task?

Execution control list

Which level of users needs to be kept aware of the latest tools that can be used to keep a site's security up to date?

Executives

You visit your teenage daughter's social media page and discover several offensive posts about one of her classmates. After speaking with your daughter, you learn that several other girls in her class are upset with the classmate and have been posting, texting and e-mailing others about the girl. What is the best way for you to help your daughter understand cyberbullying?

Explain to your daughter that she is participating in the bullying by accepting others' posts, texts and e-mails.

What is the term for a private network that allows selected access to outsiders only after they provide authentication information?

Extranet

Which of the following are supported by various Microsoft Windows operating systems?

FAT32 and NTFS file system

You use the Convert utility to convert a partition or logical drive from:

FAT32 into NTFS.

Which protocol was specifically designed to transfer large files between systems?

FTP

Which of the following monitors traffic and creates a barrier between a trusted network and an untrusted network?

Firewall

You want to allow end users to have access to a video server. They currently cannot access this server. Which of the following devices will you most likely need to configure to allow access?

Firewall

Which term describes a dedicated system meant only to house firewall software?

Firewall appliance

UltraCredit Company is considering using a cloud service from CloudSource Inc. to support UltraCredit's expanding needs. However, UltraCredit's managers are concerned about security. Which of the following should UltraCredit request in order to protect its data from security threats?

For UltraCredit to perform background checks on the staff at CloudSource Inc.

Which of the following is an example of access control?

Giving the administrator account access to a database of employee pager numbers

What is the term for network-based applications that a corporate network user downloads and installs without the permission or knowledge of the IT department?

Greynet applications

Which protocol uses cleartext communication by default?

HTTP

What is the term for an unauthorized user who penetrates a host or network to access and manipulate data?

Hacker

Which encryption method should you use for information that will not be decrypted or read?

Hash encryption

You used SHA2 to create a 512-bit fingerprint. You will use this fingerprint to ensure that data has not changed during transit. Which type of encryption have you used?

Hash encryption

What distinguishes hash encryption from other forms of encryption?

Hash encryption is used for information that you want never to be decrypted or read.

In relation to security, which of the following is the primary benefit of classifying systems?

Identification of highest-priority systems to protect

Which of the following is the weakest method of authentication?

Identifying where you are

Lisa is researching whether it would make sense for her company to migrate its customer service management system to a cloud service provider. She has learned about many advantages of the cloud service that would benefit her company. What would be a potential drawback of moving the CRM from her current in-house solution to a hosted cloud service?

If the company's Internet service is interrupted for any reason at any time, employees will not have access to the CRM.

You used SSL/TLS to encrypt a transmission between your system and a server. Which condition would invalidate this session?

If the server's private key was made public

Which of the following can be considered an effective measure against contracting a virus?

If you receive an executable program from someone you do not know, do not open it.

Which of the following consists of "client" code and "server" code that enables an attacker to monitor and control the operation of the computer infected with the server code?

Illicit server

Which term describes a service or daemon installed on a host that thwarts authentication by allowing remote users to avoid the password database?

Illicit server

Which of the following can be considered a vulnerability of using a VPN?

Illicit use of VPN connections can be used to avoid compliance with the company's security policy.

The DHCP server was down but is now functioning properly. Your Windows workstation has finished booting, and you are working on a document. You are logged on to the system with an account that has rights as an administrator. You want to obtain an IP address on this client. However, you want to interrupt your work as little as possible. Which step will accomplish both these requirements?

Issue the following command at a command prompt: ipconfig /renew

Which wireless networking mode is a preferred method because it uses a wireless access point (AP), which allows some centralized access control and network protection?

Infrastructure mode

A DVD drive containing a disc will not open because of a malfunction. How can you retrieve the disc?

Insert a thin instrument into the hole on the face of the drive and press hard to eject the disc manually.

In the event of an application dependency error, what step should be taken?

Install all dependencies, and then install the application.

You need to quickly contact a remote co-worker in real time. You need an immediate response, so you want to be sure your co-worker is online to receive your message. Which service should you use?

Instant messaging

What is the term for a communication channel between two components?

Interface

What is another term for a high-speed backbone network connection on the Internet?

Internet Exchange Point (IXP)

Which of the following is implemented as an add-on to IPv4, and allows full end-to-end encryption for two or more PCs on a network?

Internet Protocol Security (IPsec)

Which of the following ensures that only one device at a time can communicate with the processor?

Interrupt requests (IRQs)

Which choice best describes a motherboard?

It is the main circuit board in a computer.

Which choice correctly describes symmetric-key encryption?

It is very fast, and all recipients and viewers must have the same key.

Which choice correctly describes asymmetric-key encryption?

It is very slow, and the public key is distributed because the private key stays secure with the user.

What is the primary advantage of using a circuit-level proxy?

It provides Network Address Translation (NAT).

Which statement is true regarding the motherboard?

It should be fastened to the chassis via plastic tabs.

Jenn wants to enable wireless security on her mobile phone and her laptop. She asks you if Wired Equivalent Privacy (WEP) will provide good wireless security. Which of the following should you tell her is a disadvantage of WEP?

Its symmetric-key encryption is susceptible to cracking by hackers.

What can you do to ensure that data can be recovered if a hard disk drive fails?

Keep a current backup of all data files.

What is the term for a proprietary key-management scheme that uses symmetric algorithms and acts as a trusted third party that knows the identities of the organizations asking to communicate, but does not reveal them?

Kerberos

In terms of applying encryption, which term describes the special piece of code that is exchanged between two hosts that have established a trust relationship?

Key

Devices that use parallel communication are attached to which type of port?

LPT

Which of the following is interpreted as the binary digit 1 when data is burned onto an optical storage device?

Land

You need to specify a protocol for your Virtual Private Network (VPN). Which protocol is supported by most vendors?

Layer 2 Tunneling Protocol (L2TP)

What is the most important step in the security response process?

Learning from the incident

Your network administrator is using a Linux system as a print server. Which service (i.e., daemon) is most likely being used to handle print requests?

Line Printer Daemon (LPD)

The Ext and Reiser file systems are supported by:

Linux

Which of the following statements is true about the link/network access layer of the TCP/IP stack?

Little security protection is available for the link/network access layer.

Which of the following is an example of a Level III classification system?

Local desktop computer

You are reasonably sure that you have identified a server that is involved in an attack against your database server. The offending server belongs to a large ISP. What should you provide when contacting this ISP?

Log files showing connections from the offending server

James is setting up a wireless network. He wants to restrict host access to the wireless access point. What is the best way for him to do this?

Log in to the access point and configure features, such as changing the SSID.

You have been running several applications during your logon session. However, no more applications will load, even though you double-clicked on the icons many times. How can you solve this problem in the least amount of time?

Log off and log back on.

You received an e-mail message containing several images and a file with a .biz file name extension. The message file resides on your system the in e-mail client's Inbox. Which of the following determines how these attachments will be handled?

MIME

If Internet access is required and a network is located behind a proxy server, how can you ensure that users have access to Internet services that use less-common ports?

Make sure the network has access to all Internet-related protocols used by the company by opening their associated ports at the proxy server.

Which term describes an attack in which a hacker positions himself logically between two server connections in order to intercept (and possibly reroute) packets?

Man-in-the-middle attack

Which type of attack requires that the hacker be physically located between the two legitimate hosts being attacked?

Man-in-the-middle attack

Which term is used to describe a dedicated computer meant only to house firewall software?

Network appliance

Your organization is purchasing company smartphones for all employees. You need each smartphone to store up to 32 GB of data for company address lists, e-mail, documents and video. The data will be backed up on a regular basis. What type of removable storage device would be ideal for this situation?

MicroSD HC card

Network security is more challenging with the advent of "Bring Your Own Device" (BYOD). Which of the following provides the tools necessary for businesses to manage the BYOD phenomenon?

Mobile device management (MDM) tools

You are considering a cloud-based service provider for your small company. Your employees all use mobile devices for their computing tasks. Which of the following is a disadvantage of mobile devices?

Mobile devices cannot accommodate large database installations or applications.

A resource conflict exists on your system. Which step will resolve the problem yet still allow you to work on the system?

Modify IRQ settings.

Which statement accurately describes the default stance of an e-mail server?

Most e-mail servers do not examine message contents by default.

Your computer has a 2 TB hard disk and is running the Windows 7 operating system. You need to format your hard disk and specify the file system type. You want information about the files and folders stored on the hard disk to be kept in the master file table (MFT). Which file system type should you specify?

NTFS

On which of the following do social-engineering attackers rely to gain access to network resources?

Naive users and confusion

Which of the following terms is associated with the practice of hiding internal IP addresses from the external network?

Network Address Translation (NAT)

You have noted a security threat to your company's network computers and telephony devices, so several employees are attempting to minimize damage. They are in a room that has multiple redundant connections and the ability to remotely control remote servers, workstations and network devices. What is the name for this type room?

Network Operations Center (NOC)

Which of the following is an interior routing protocol?

Open Shortest Path First (OSPF)

Which component works with an operating system to increase its security ability?

Operating system add-on

Which term describes the process of removing services, daemons and other applications from the firewall's operating system?

Operating system hardening

Which term describes the measurement of specific updates given to an operating system?

Patch level

Which of the following accurately describes the relationship among policy and technology in any security infrastructure?

People drive policy; policy guides technology; technology serves people.

Which security management concept is used to determine the existing workload of systems on the network?

Performance management

Which type of certificate is typically used to encrypt e-mail or authenticate with a Web server?

Personal certificate

In which form of social engineering can a large number of computer users be victimized because no conscious action is required from those users?

Pharming

Which type of attack involves the installation of malicious code on personal computers or servers that redirects Internet traffic from a legitimate Web site to an identical-looking but malicious imposter Web site?

Pharming

Phishing and pharming are two different forms of security attacks. Which statement best describes pharming?

Pharming is the installation of malicious code on a computer to redirect Internet traffic from a legitimate Web site to an identical-looking yet malicious imposter Web site.

Sofie receives an e-mail message that says her bank account has been compromised. She follows the instructions in the e-mail, and clicks the link it provides to visit her bank and verify her account information. Later that day, her bank calls to inform her that her account has been compromised, and that she needs to go to her local bank branch to resolve the issue in person. What kind of attack has taken place?

Phishing

Which type of attack is a form of social engineering in which an attacker attempts to steal personal or confidential information by sending e-mail that lures unsuspecting victims to log in to an authentic-looking but imposter Web site?

Phishing

What is the term for the depression that is formed on the surface of an optical storage device by a laser beam when data is being written to the device?

Pit

Which of the following is most often used by PCs and firewalls to tunnel and encrypt connections across multiple networks?

Point-to-Point Tunneling Protocol (PPTP)

Which of the following is the port number for File Transfer Protocol (FTP)?

Port 21

Which of the following ports are used by TCP and UDP to identify well-known services that a host can provide?

Ports 0 through 1023

The Internet connection at your home office is not functioning. The workstation is connected directly to a cable modem. What can you do to begin troubleshooting the cable modem's connection to the Internet?

Power down the modem, wait a few minutes, verify all connections, then power it up.

When individuals want to communicate securely over long distances, they generally use programs that combine the available encryption schemes. One such program uses symmetric-key encryption to scramble the original message you want to send. Then, it uses asymmetric-key encryption to encrypt only the symmetric key you just used. Finally, it uses hash encryption to "sign" the message and ensure that no one can tamper with it. Which program is this?

Pretty Good Privacy (PGP)

Which of the following combines encryption methods to facilitate secure communications over long distances by employing the strengths of each method?

Pretty Good Privacy (PGP)

Which of the following is the name given to a user, host or host service in a UNIX-based Kerberos implementation?

Principal

Which statement is true regarding private IP addresses?

Private IP addresses are not forwarded by Internet routers.

Which of the following needs to be included in your network security policy?

Procedure for installing system updates

Which of the following is a security principle that allows you to protect your network resources?

Provide training for end users and IT workers.

Which of the following is a form of "what you know" authentication?

Providing a PIN for an ATM card when accessing a bank account

Which component requires all clients to connect at a specific port in order to gain access to a network?

Proxy server

Which of the following is a common problem with proxy servers?

Proxy servers may return old cached information.

Which of the following servers is a repository for managing public keys, digital certificates and digital signatures, and also provides the ability to revoke a key if it is no longer valid?

Public Key Infrastructure (PKI)

Which file system is commonly used on Linux systems?

Reiser4

Which of the following can effectively thwart VLAN hopping?

Removing the default VLAN setting (VLAN1) from any trunk port

Which step in security policy implementation ensures that security policy will change as technology advances?

Repeat the process and keep current.

Which of the following specifically attacks anti-virus software by disabling the virus detection software, allowing another portion of the virus code to attack the system?

Retro virus

After you have determined that a hacker has entered your system, what is the first step you should take?

Review the pre-written security response policy.

Jill has received several CGI scripts from the company developer. What should she do next to secure these scripts?

Review the scripts.

Which of the following has been adopted as the Advanced Encryption Standard (AES)?

Rijndael

Both WPA2 and MAC address filtering are useful tools that help system administrators keep illicit users from attaching their systems to a wireless network. Which term describes illicit systems (such as access points) that attach to a wireless network?

Rogue systems

Which term describes a discrete part of the encryption process?

Round

Which of the following tools allows you to implement packet filtering for a network?

Router

Which of the following is true of packet filter rules?

Rules are read line-by-line; if a packet fails any given rule, it is blocked and subsequent rules are not read.

What is the most common type of CD-ROM device interface?

SATA

What technology is a form of encryption that takes place at the Web page level?

SHTTP

Which type of certificate is used to verify a company's Web server?

Server certificate

After a recent botnet attack on your network, you have decided to change the 32-character unique wireless network name on your wireless router to improve network security. Which is this setting will you modify?

Service Set Identifier (SSID)

Your company is growing, so management is in the process of purchasing new computers, hiring new employees, contracting some cloud-based software services, and updating company policies. Which of the following should be included as part of a disaster recovery plan for companies that use cloud-based services?

Service-level agreement with a cloud-provider

You need to store a file containing sensitive information on your company's file server. What can you do to protect this file from unauthorized access and tampering by employees accessing the server from the corporate LAN?

Set permissions on the file so that only a specified group can read it.

You are sitting at a workstation that is running a Microsoft operating system. What must you do to make this workstation a file server?

Share a directory on the local system.

Maria is using WEP encryption on her home network. Her network's performance has begun to degrade during the past few weeks. What is most likely the problem?

She is using 64-bit or 128-bit encryption on her wireless access point, thus making her susceptible to war driving.

Which of the following Web site features is susceptible to SQL injection?

Shopping carts

Which of the following authentication methods would include the use of a smart card?

Showing what you have and identifying who you are

Garrett works as a contractor and conducts inspections of companies' networks to assess the networks' functionality and the strength of their security measures. What is the term for this type of review or inspection?

Site survey

Your Web server is currently using one-way encryption to create hashes for all critical files. Which of the following issues is most likely to arise from this activity?

Slow response times

Which of the following allows you to connect multiple devices to a single interface adapter in a daisy chain configuration?

Small computer system interface (SCSI)

A hacker has impersonated an IT department employee in your company, and tricked a user into revealing his user name and password. What type of attack is this?

Social engineering

Which type of attack includes the use of tricks and disinformation?

Social engineering attack

You want to implement a service for your Web development team that will allow team members to post information in an easily accessible location, creating a message-based platform for communication within the group while developing projects. Which type of service will best accomplish this?

Social networking service

What type of network attack occurs when legitimate employees are tricked into revealing information or changing system settings that enable the attacker to gain access to a network?

Social-engineering attack

Your company is cutting costs and no longer wants to maintain an Exchange e-mail server in the office building. The company wants to move corporate e-mail to a cloud service provider. What is the term for this type of cloud service?

Software as a Service (SaaS)

When configuring a wireless network, two types of software are required. One is software to configure the wireless access point. What is the other?

Software to configure each NIC

Which ICMP message type is sent whenever the destination cannot handle the amount of traffic being received?

Source Quench

Which type of attack exploits routed IP datagrams and is often found at the network layer?

Source routing

How does the ISO classify security mechanisms?

Specific or pervasive

Which of the following is a benefit to using a network analyzer?

Testing network connections devices and cables

Which of the following accurately describes an aspect of an access control list (ACL)?

The ACL defines the database roles that users have on a database server.

You work remotely, so you take your Windows laptop with you everywhere. You perform frequent backups in case of data loss. Last week, you left your laptop at a coffee shop and it disappeared. Now you need to restore your files to a desktop computer. Which Windows tool would you use to recover and set up the saved copies of your files onto your desktop computer?

The Backup And Restore tool

To which Windows utility is the Linux/UNIX dump command equivalent?

The Backup utility

David has asked to spend $10,000 on measures for securing the company Web servers. Which of the following could be used to provide evidence to justify these costly measures?

The CERT Web site

To which Windows utility is the Linux/UNIX fsck command equivalent?

The Chkdsk utility

Which of the following is used in packet-based networks to ensure that a packet is valid?

The Cyclical Redundancy Check (CRC)

Which of the following should you use to recover the disk space used by temporary files, unused applications, files in the Recycle Bin, files you downloaded as part of Web pages, and files created when you tried to recover lost file fragments?

The Disk Cleanup utility

Which file system management utility should you use to increase system performance by rearranging file content in a contiguous format?

The Disk Defragmenter utility

Which of the following should you use to improve system performance by assembling portions of files back together in a contiguous format?

The Disk Defragmenter utility

Which of the following is an advantage of "Bring Your Own Device" (BYOD) for businesses?

The IT department can reduce its costs by allowing employees to support their own devices.

Which of the following generally comprises the corporate network backbone in a Virtual Private Network (VPN)?

The Internet

Which of the following is a generic model used to describe network communications so that properly created packets can be sent on a network?

The OSI/RM

You are working on a host system with virtualization software. It is configured to host two guest operating systems: Ubuntu Linux and Porteus Linux. When you attempt to open the Porteus virtual machine in the virtualization software, you get an error that states "no bootable operating system can be found." Which of the following is the most likely cause of this error?

The Porteus operating system has not been installed in the virtual machine.

You have just purchased a new USB 3.0 printer for your workstation. After you install the driver, attach the USB cable, and successfully power-up the printer, it does not work. The computer is unable to find the printer. What might be the problem?

The USB cable or connector does not support USB 3.0.

What two security concerns are associated with Hypertext Transfer Protocol (HTTP)?

The Web browser viewer applications that people use, and the CGI applications used by the HTTP server

What is direct memory access (DMA)?

The ability for an application to access RAM without accessing the CPU

What is pharming?

The act of installing malicious code on personal computers or servers that redirects Internet traffic from a legitimate Web site to an identical-looking bogus Web site

Your system is the victim of a virus. You have an anti-virus program installed, and you have verified that it was running. How could a virus have successfully attacked this system?

The anti-virus program was not updated.

Which of the following would you use to restore a backup file on a Linux computer?

The dump and restore commands

What distinguishes the blue laser of a Blu-ray Disc from the red laser of a DVD?

The blue laser has a shorter wavelength and stores more data on the disc.

You used your Web browser to access a page on your company's intranet. You have entered the following DNS name into your browser's Address field: sales1.intranet.widgets.com How does DNS work in this transaction?

The client issues a query to a DNS server, which primarily resolves names to IP addresses.

On Tuesday, you notice that your computer is acting strangely. Sounds play unexpectedly, the hard-drive light flashes constantly, and the monitor turns off suddenly. The computer also sometimes reboots itself without warning. You inspect your system and notice that several ports are open. What is most likely the cause of your computer's symptoms?

The computer has been infected with an illicit server.

Which of the following determines the difference between the network portion and the host portion of an IP address in IPv4?

The subnet mask

You are using the ping utility to test system configurations and connectivity on your IPv4 network. You are able to successfully perform a loopback ping from your computer. However, you are unable to ping or communicate with other computers on your local network. A configuration on your computer is different from those on other computers on your network. Your supervisor directs you to change yours to match the others. Which configuration would change on your system to match the other systems on your network?

The subnet mask

Which of the following should you access in order to determine the reason or reasons for an application's failure to launch?

The system log

Consider the following image: Which of the following best describes the above communication pattern?

The three-way TCP handshake

Which TCP/IP diagnostic tool can determine the path between source and destination systems?

The tracert command

Circuit-level proxies operate at which layer of the OSI reference model?

The transport layer

Which of the following is the most common form of authentication?

The use of passwords

When implementing virtualization on a system to run multiple operating systems, what must you install first?

The virtualization software

Which of the following statements about memory card readers is true?

They do not have the ability to store information.

Fourth-generation (4G) wireless supports a variety of data-intensive needs. Which of the following is a benefit of 4G networks that was not available with 2G or 3G?

They provide fast transmission rates equivalent to DSL or broadband-cable.

Tim's company has a server-based network. Server-based networks typically contain centralized network resources, which are usually not available on peer-to-peer (P2P) networks. Which of the following examples describes a server-based network?

Three network clients connecting to a file server

Which ICMP message type is used to synchronize time between two hosts?

Timestamp Request and Reply

Why would you connect a wireless network to a standard wired LAN?

To access services such as the Internet, company intranet and company e-mail

What is the function of a Service Set Identifier (SSID)?

To control access to a particular wireless network

What is the function of a network interface card (NIC)?

To convert the data from a computer into a format appropriate for transmission over the network

You are a small-business owner and would like to encourage employees to bring their own devices (BYOD) to work. Why would you implement an acceptable use policy?

To help reduce the security risks associated with a BYOD implementation

What is the main purpose of reviewing a security incident after it has been resolved?

To learn what can be changed or improved in your security policy

What is the primary purpose of access control?

To limit what authenticated users can access

What is the term for the thin conductive path on a circuit board, usually made of copper?

Trace

Which two protocols can be found at the transport layer of the TCP/IP stack?

Transmission Control Protocol (TCP) and User Datagram Protocol (UDP)

You and your spouse both work computer-based jobs from home. You want to implement a wireless network for your home offices. Your spouse reminds you that wireless networks are vulnerable to more security issues than standard wired networks. Which wireless security protocol can you implement to prevent unauthorized devices from connecting to the wireless network?

WPA2

Wasp has placed her wireless system in open mode so it can search for all access points. She then walks through a business district, trying to discover unsecured wireless networks that she can tap into. Which term describes this practice?

War driving

Which security issue is most closely associated with wireless networks?

War driving

Which of the following encrypts all transmissions from one wireless system to another?

Wi-Fi Protected Access 2 (WPA2)

Malcolm works in the IT department of a large company. Its corporate network is spread out over several cities, and various departments are divided into subnetworks that are connected using routers. What type of network does Malcolm's company use?

Wide area network (WAN)

Nancy needs to change a resource assignment on her Windows system. Which utility would she use to do this?

Windows Device Manager

Using device drivers that were not written specifically for your operating system can cause:

Windows protection errors.

Which statement accurately describes a common security problem faced by wireless networks?

Wired Equivalent Privacy (WEP) uses a weak symmetric key that has been defeated, yet many wireless networks still use it.

Alice wants to implement a wireless network in her company's new small office. Dinah does not, citing the reason is because of security issues. What is the biggest issue with wireless networks?

Wireless encryption algorithms must be implemented.

What is the term for a self-replicating program or algorithm that consumes system resources?

Worm

Which standard do digital certificates use?

X.509

Which standard does a certificate authority (CA) use to format a digital certificate?

X.509

Rivest, Shamir, Adleman (RSA) and Digital Signature Algorithm (DSA) are examples of:

asymmetric-key algorithms.

A SCSI daisy chain must be terminated:

at both ends and only at the ends.

A secure computer system placed directly between a trusted network and an untrusted network (such as the Internet) is called a:

bastion host.

Keys that have been revoked or that have already expired:

cannot be renewed.

The second step in implementing a security policy is to:

categorize resources and needs.

Employee termination or reassignment, changing the company name, or changing the DNS name of a server may result in:

certificate revocation.

You can use Windows Device Manager and the Linux /proc/ command to:

change IRQ, I/O address or DMA assignments for system devices.

Which choice specifies the two tools that list and correct errors on Windows and Linux-based systems?

chkdsk and fsck

You are receiving read/write errors when you try to save files on your Windows-based laptop. Which maintenance task could you perform to try to resolve this issue?

chkdsk command

Internal employees and other trusted users can pose a security threat by:

circumventing their company's security policies to get their jobs done.

Imagine a scenario in which Host A begins to communicate with Host B. At this time, the attacker -- Host C -- finds a way to assume Host A's identity. Host C then finds a way to remove Host A from the network. Host C is now impersonating Host A, so Host C must ensure that Host A does not appear on the network again. Once Host C has removed Host A, it can then begin transmitting and receiving data to and from Host B. This type of attack is known as:

connection hijacking.

A trojan is a network attack type that:

consists of malicious code disguised to appear as a legitimate application.

A polymorphic virus:

contains programming code enabling it to execute differently each time it is run.

When Tripwire is first run, it:

creates a database of system files.

When you format a logical disk drive, the format procedure:

creates the root directory and the files used to track disk space use.

While browsing through Facebook, you saw a page that contained disparaging comments and falsehoods about yourself. Unfortunately, you have become the victim of:

cyberbullying.

Using encryption to prevent others from understanding your communication is a security technique that provides:

data confidentiality.

Josef recently switched from broadband cable Internet to ADSL service with his local phone company. To save some money, he chose the self-installation option. However, it appears that his new ADSL modem is not allowing him to connect to the Internet. The first setting that Josef should check is the:

default gateway.

An attack that involves several remote systems that cooperate to wage a coordinated attack that generates an overwhelming amount of network traffic is known as a:

distributed denial-of-service attack.

Smurf and Fraggle attacks are a type of:

distributed denial-of-service attack.

Emily is the network administrator for her company. The company has a large amount of data that is not being read or updated. Emily stores this type of information on RAID drives because they:

employ two or more drives that allow you to store data redundantly.

One of the five main security threats commonly associated with cloud-based services is:

hypervisor vulnerabilities.

A strong password is a password that:

includes a mix of uppercase letters, lowercase letters, numbers and non-alphanumeric characters.

A firewall:

includes functionality to filter packets, detect intrusions and provide enhanced password authentication.

Marja wants to drop a connection coming from a remote IP address on a specific interface. She wants to keep all other connections active on that interface. Which command can she use to close a specific connection on a Linux system?

iptables

Which Linux utility could you use to create a packet-filter rule?

iptables

Which of the following commands would you use to create a simple personal firewall that blocks all incoming ICMP traffic?

iptables -A INPUT -p icmp -s 0/0 -d 0/0 -j DROP

The science of biometrics:

is an authentication technique.

A boot sector virus:

is loaded into memory each time a system is started.

MAC address filtering is an incomplete security solution because:

it is relatively easy for hackers to forge MAC addresses and thus gain unauthorized access to the network.

Simple Network Management Protocol (SNMP) allows administrators to check the status and sometimes modify the configuration of remote hosts, especially routers, switches and wireless devices. Of the three versions of SNMP, SNMPv1 is the most common and least secure because:

it uses a simple text string to authenticate users.

To ensure that data can be recovered if a hard disk drive fails, you should:

keep a current backup of all data files.

The main reason to distract hackers is to:

keep them on the network long enough for you to find and trace them.

You can use the Chkdsk utility to:

list and correct errors on the disk.

A tool that can be used to monitor network activity, such as when a user logs in and out or sends an e-mail, is a:

log analysis tool.

By encrypting network transmissions, you can avoid:

man-in-the-middle attacks.

A system on your company's network is malfunctioning. As a result, company workstations are performing very slowly. You go to a Windows workstation that is performing slowly to try to troubleshoot the problem. Which command can help you determine the number of ports open on this system?

netstat

You no longer want to receive messages from a certain mailing list, so you send an e-mail message to the mailing list server. Which of the following is a typical word to include in the body or header of this message?

remove

Which command will display tables on your system that show you where TCP/IP packets will be sent?

route

Which utility is offered on most IP-enabled systems and allows you to troubleshoot DNS resolution?

nslookup

Scripts (such as CGI, ISAPI and Perl) should be placed:

on a separate partition.

Using blind carbon copy (BCC) on mass e-mail messages is one way you can help to stop:

online stalking.

You have struck up an online friendship through a social networking site and exchanged mobile phone numbers with this person. Unfortunately, your new friend has started to send an inordinate number of text messages to you and gets upset when you do not respond right away. You have asked this person to please refrain from sending so many text messages, but the messages continue. This scenario is an example of:

online stalking.

Jimmy is distributing a large video game file using BitTorrent. First, he uploads the initial file and makes it available via a central server called a tracker. Other users can then connect to the tracker and download the file. Each user who downloads the file makes it available to other users to download. Using BitTorrent significantly reduces Jimmy's hardware and bandwidth resource costs. BitTorrent is an example of a:

peer-to-peer (P2P) network.

Identity thieves send e-mail messages or make telephone calls in an effort to make people reveal personal or financial information. This is an example of:

phishing.

An application-level gateway is an example of a:

proxy server.

When you purchase operating system or application software, you are actually purchasing the right to use the software under certain restrictions imposed by the copyright owner. These restrictions are described in the accompanying:

software license agreement.

Data Encryption Standard (DES), Triple DES and Advanced Encryption Standard (AES) are examples of:

symmetric-key algorithms.

Before implementing virtualization, you must first consider:

the amount of RAM, disk space and the processing speed of the host computer.

You are using an application that consistently crashes each time you perform the same function. You can assume that:

the application has a bug.

Information about the files on an NTFS volume and their attributes is stored in:

the master file table.

When you format a logical disk drive, the file system you choose depends upon:

the operating system you are running.

A registration authority is:

the party responsible for verifying the actual identity of a person or host interested in participating in a PKI scheme.

Sampson is a network technician at Fang Corporation. He is configuring the network adapter for his company laptop so that he can use it to connect to the company network and the Internet. One of the required TCP/IP settings that he will need to configure is:

the subnet mask.

The network interface card (NIC) component that handles data transmission is called the:

transceiver.

A protocol that encapsulates data packets into another packet is known as a:

tunneling protocol.

You are traveling to a business conference for work. Your company has issued you a smartphone with 4G access and a laptop. However, your hotel does not provide Internet access. An advantage that 4G provides to help you in this situation is that you can:

use a 4G mobile hotspot device with your phone to connect your laptop to Wi-Fi.

To implement a successful security system, you should:

use as many security principles and techniques as you can to protect each resource.

When testing network systems:

use the tools that hackers use.

Dick has created a map of his neighborhood that shows unsecured wireless access points. The gathering of this type of data is an example of:

war driving.

Malware is a generic term for software:

whose specific intent is to harm computer systems.


Kaugnay na mga set ng pag-aaral

U.S. Environmental Policy History

View Set

6.10: Graph Logarithmic Functions

View Set

OB Exam 2 Lippincott Practice Questions

View Set