FINAL EXAM

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

Which technology category would NOT likely be the subject of a standard published by the International Electrotechnical Commission (IEC)?

encryption

An attacker uses exploit software when war dialing.

false

Mandatory vacations minimize risk by rotating employees among various systems or duties.

false

Often an extension of a memorandum of understanding (MOU), the blanket purchase agreement (BPA) serves as an agreement that documents the technical requirements of interconnected assets.

false

Passphrases are less secure than passwords.

false

The four central components of access control are users, resources, actions, and features.

false

The term risk methodology refers to a list of identified risks that results from the risk-identification process.

false

Karen is designing a process for issuing checks and decides that one group of users will have the authority to create new payees in the system while a separate group of users will have the authority to issue checks to those payees. The intent of this control is to prevent fraud. Which principle is Karen enforcing?

separation of duties

What is NOT an effective key distribution method for plaintext encryption keys?

unencrypted email

Kim is the risk manager for a large organization. She is evaluating whether the organization should purchase a fire suppression system. She consulted a variety of subject matter experts and determined that there is a 1 percent chance that a fire will occur in a given year. If a fire occurred, it would likely cause $2 million in damage to the facility, which has a $10 million value. Given this scenario, what is the single loss expectancy (SLE)?

$2,000,000

Kim is the risk manager for a large organization. She is evaluating whether the organization should purchase a fire suppression system. She consulted a variety of subject matter experts and determined that there is a 1 percent chance that a fire will occur in a given year. If a fire occurred, it would likely cause $2 million in damage to the facility, which has a $10 million value. Given this scenario, what is the annualized loss expectancy (ALE)?

$20,000

What file type is least likely to be impacted by a file infector virus?

.docx

Henry would like to create a different firewall rule that allows encrypted web traffic to reach a web server. What port is used for that communication?

443

What series of Special Publications does the National Institute of Standards and Technology (NIST) produce that covers information systems security activities?

800

Juan's web server was down for an entire day last September. It experienced no other downtime during that month. Which one of the following represents the web server uptime for that month?

96.67%

Mark is considering outsourcing security functions to a third-party service provider. What benefit is he most likely to achieve?

Access to a high level of expertise

Bob received a message from Alice that contains a digital signature. What cryptographic key does Bob use to verify the digital signature?

Alice's public key

Which organization created a standard version of the widely used C programming language in 1989?

American National Standards Institute (ANSI)

What is NOT a principle for privacy created by the Organization for Economic Cooperation and Development (OECD)?

An organization should share its information

Mary is designing a software component that will function at the Presentation Layer of the Open Systems Interconnection (OSI) model. What other two layers of the model will her component need to interact with?

Application and Session

Norm recently joined a new organization. He noticed that the firewall technology used by his new firm opens separate connections between the devices on both sides of the firewall. What type of technology is being used?

Application proxying

Which security control is most helpful in protecting against eavesdropping on wireless LAN (WLAN) data transmissions that would jeopardize confidentiality?

Applying strong encryption

Janet is identifying the set of privileges that should be assigned to a new employee in her organization. Which phase of the access control process is she performing?

Authorization

Ann is creating a template for the configuration of Windows servers in her organization. It includes the basic security settings that should apply to all systems. What type of document should she create?

Baseline

Which security model does NOT protect the integrity of information?

Bell-LaPadula

Alice would like to send a message to Bob securely and wishes to encrypt the contents of the message. What key does she use to encrypt this message?

Bob's public key

Which one of the following governs the use of Internet of Things (IoT) by healthcare providers, such as physicians and hospitals?

Health Insurance Portability and Accountability Act (HIPAA)

Which of the following allows a certificate authority (CA) to revoke a compromised digital certificate in real time?

Online Certificate Status Protocol (OCSP)

Gwen's company is planning to accept credit cards over the Internet. Which one of the following governs this type of activity and includes provisions that Gwen should implement before accepting credit card transactions?

Payment Card Industry Data Security Standard (PCI DSS)

Which formula is typically used to describe the components of information security risks?

Risk = Threat X Vulnerability

Bob is developing a web application that depends upon a database backend. What type of attack could a malicious individual use to send commands through his web application to the database?

SQL injection

Which one of the following is an example of two-factor authentication?

Smart card and personal identification number (PIN)

Which set of characteristics describes the Caesar cipher accurately?

Symmetric, stream, substitution

Aditya is attempting to classify information regarding a new project that his organization will undertake in secret. Which characteristic is NOT normally used to make these type of classification decisions?

Threat

Breanne's system was infected by malicious code after she installed an innocent-looking solitaire game that she downloaded from the Internet. What type of malware did she likely encounter?

Trojan horse

Val would like to isolate several systems belonging to the product development group from other systems on the network, without adding new hardware. What technology can she use?

Virtual LAN (VLAN)

What tool might be used by an attacker during the reconnaissance phase of an attack to glean information about domain registrations?

Whois

The Children's Online Privacy Protection Act (COPPA) restricts the collection of information online from children. What is the cutoff age for COPPA regulation?

13

Nancy performs a full backup of her server every Sunday at 1 A.M. and differential backups on Mondays through Fridays at 1 A.M. Her server fails at 9 A.M. Wednesday. How many backups does Nancy need to restore?

2

Kim is the risk manager for a large organization. She is evaluating whether the organization should purchase a fire suppression system. She consulted a variety of subject matter experts and determined that there is a 1 percent chance that a fire will occur in a given year. If a fire occurred, it would likely cause $2 million in damage to the facility, which has a $10 million value. Given this scenario, what is the exposure factor?

20 percent

Matthew captures traffic on his network and notices connections using ports 20, 22, 23, and 80. Which port normally hosts a protocol that uses secure, encrypted connections?

22

Henry is creating a firewall rule that will allow inbound mail to the organization. What TCP port must he allow through the firewall?

25

What is the maximum value for any octet in an IPv4 IP address?

255

What ISO security standard can help guide the creation of an organization's security policy?

27002

Henry's last firewall rule must allow inbound access to a Windows Terminal Server. What port must he allow?

3389

What is NOT a valid encryption key length for use with the Blowfish algorithm?

512 bits

Bob is using a port scanner to identify open ports on a server in his environment. He is scanning a web server that uses Hypertext Transfer Protocol (HTTP). Which port should Bob expect to be open to support this service?

80

Ed wants to make sure that his system is designed in a manner that allows tracing actions to an individual. Which phase of access control is Ed concerned about?

Accountability

Alice would like to send a message to Bob using a digital signature. What cryptographic key does Alice use to create the digital signature?

Alice's private key

What is NOT a good practice for developing strong professional ethics?

Assume that information should be free

During what phase of a remote access connection does the end user prove his or her claim of identity?

Authentication

During which phase of the access control process does the system answer the question,"What can the requestor access?"

Authorization

In an accreditation process, who has the authority to approve a system for implementation?

Authorizing official (AO)

Tom is the IT manager for an organization that experienced a server failure that affected a single business function. What type of plan should guide the organization's recovery effort?

Business continuity plan (BCP)

Which Institute of Electrical and Electronics Engineers (IEEE) standard covers wireless LANs?

802.11

Alan is evaluating different biometric systems and is concerned that users might not want to subject themselves to retinal scans due to privacy concerns. Which characteristic of a biometric system is he considering?

Acceptability

Which one of the following is the best example of an authorization control?

Access control lists

What is NOT a common endpoint for a virtual private network (VPN) connection used for remote network access?

Content Filter

In Mobile IP, what term describes a device that would like to communicate with a mobile node (MN)?

Correspondent node (CN)

What is NOT one of the four main purposes of an attack?

Data import

Alice and Bob would like to communicate with each other using a session key but they do not already have a shared secret key. Which algorithm can they use to exchange a secret key?

Diffie-Hellman

Gary would like to choose an access control model in which the owner of a resource decides who may modify permissions on that resource. Which model fits that scenario?

Discretionary access control (DAC)

Which risk is most effectively mitigated by an upstream Internet service provider (ISP)?

Distributed denial of service (DDoS)

Curtis is conducting an audit of an identity management system. Which question is NOT likely to be in the scope of his audit?

Does the firewall properly block unsolicited network connection attempts?

What is a key principle of risk management programs?

Don't spend more to protect an asset than it is worth.

What protocol is responsible for assigning IP addresses to hosts on most networks?

Dynamic Host Configuration Protocol (DHCP)

Which one of the following is NOT an area of critical infrastructure where the Internet of Things (IoT) is likely to spur economic development in less developed countries?

E-commerce

What compliance regulation applies specifically to the educational records maintained by schools about students?

Family Education Rights and Privacy Act (FERPA)

What is NOT a common motivation for attackers?

Fear

Which compliance obligation includes security requirements that apply specifically to federal government agencies in the United States?

Federal Information Security Management Act (FISMA)

David would like to connect a fibre channel storage device to systems over a standard data network. What protocol can he use?

Fibre Channel over Ethernet (FCoE)

Betsy recently assumed an information security role for a hospital located in the United States. What compliance regulation applies specifically to healthcare providers?

HIPAA

Bob recently accepted a position as the information security and compliance manager for a medical practice. Which regulation is likely to most directly apply to Bob's employer?

Health Insurance Portability and Accountability Act (HIPAA)

Terry is troubleshooting a network that is experiencing high traffic congestion issues. Which device, if present on the network, should be replaced to alleviate these issues?

Hub

Gary is troubleshooting a security issue on an Ethernet network and would like to look at the Ethernet standard. What publication should he seek out?

IEEE 802.3

Juan comes across documentation from his organization related to several information security initiatives using different standards as their reference. Which International Organization for Standardization (ISO) standard provides current guidance on information security management?

ISO 27002

What is a set of concepts and policies for managing IT infrastructure, development, and operations?

IT Infrastructure Library (ITIL)

Which one of the following is NOT a good technique for performing authentication of an end user?

Identification number

Rachel is investigating an information security incident that took place at the high school where she works. She suspects that students may have broken into the student records system and altered their grades. If correct, which one of the tenets of information security did this attack violate?

Integrity

Bill is conducting an analysis of a new IT service. He would like to assess it using the Open Systems Interconnection (OSI) model and would like to learn more about this framework. What organization should he turn to for the official definition of OSI?

International Organization for Standardization (ISO)

Which organization promotes technology issues as an agency of the United Nations?

International Telecommunication Union (ITU)

Which network device is capable of blocking network connections that are identified as potentially malicious?

Intrusion prevention system (IPS)

Jacob is conducting an audit of the security controls at an organization as an independent reviewer. Which question would NOT be part of his audit?

Is the security control likely to become obsolete in the near future?

What is a single sign-on (SSO) approach that relies upon the use of key distribution centers (KDCs) and ticket-granting servers (TGSs)?

Kerberos

Which of the following is an example of a hardware security control?

MAC filtering

When should an organization's managers have an opportunity to respond to the findings in an audit?

Managers should include their responses to the draft audit report in the final audit report.

What term describes the longest period of time that a business can survive without a particular critical system?

Maximum tolerable downtime (MTD)

What federal agency is charged with the mission of promoting "U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic security and improve our quality of life?"

National Institute of Standards and Technology (NIST)

Which regulatory standard would NOT require audits of companies in the United States?

Personal Information Protection and Electronic Documents Act (PIPEDA)

Roger's organization received a mass email message that attempted to trick users into revealing their passwords by pretending to be a help desk representative. What category of social engineering is this an example of?

Phishing

Which document is the initial stage of a standard under the Internet Engineering Task Force (IETF) process?

Proposed Standard (PS)

What is NOT a goal of information security awareness programs?

Punish users who violate policy

Which data source comes first in the order of volatility when conducting a forensic investigation?

RAM

What type of malicious software allows an attacker to remotely control a compromised computer?

Remote Access Tool (RAT)

What type of publication is the primary working product of the Internet Engineering Task Force (IETF)?

Request for comment (RFC)

What is the correct order of steps in the change control process?

Request, impact assessment, approval, build/test, implement, monitor

Which one of the following is NOT a commonly accepted best practice for password security?

Use at least six alphanumeric characters.

Which one of the following is typically used during the identification phase of a remote access connection?

Username

What wireless security technology contains significant flaws and should never be used?

Wired Equivalent Privacy (WEP)

Allie is working on the development of a web browser and wants to make sure that the browser correctly implements the Hypertext Markup Language (HTML) standard. What organization's documentation should she turn to for the authoritative source of information?

World Wide Web Consortium (W3C)

What type of malicious software masquerades as legitimate software to entice the user to run it?

Trojan horse

Bob has a high-volume virtual private network (VPN). He would like to use a device that would best handle the required processing power. What type of device should he use?

VPN concentrator

Val would like to limit the websites that her users visit to those on an approved list of pre-cleared sites. What type of approach is Val advocating?

Whitelisting

What type of network connects systems over the largest geographic area?

Wide Area Network (WAN)

Gary is configuring a Smartphone and is selecting a wireless connectivity method. Which approach will provide him with the highest speed wireless connectivity?

Wifi

What standard is NOT secure and should never be used on modern wireless networks?

Wired Equivalent Privacy (WEP)

Brian notices an attack taking place on his network. When he digs deeper, he realizes that the attacker has a physical presence on the local network and is forging Media Access Control (MAC) addresses. Which type of attack is most likely taking place?

address resolution protocol (ARP) poisoning

Which action is the best step to protect Internet of Things (IoT) devices from becoming the entry point for security vulnerabilities into a network while still meeting business requirements?

applying security updates promptly

Ricky is reviewing security logs to independently assess security controls. Which security review process is Ricky engaging in?

audit

Which password attack is typically used specifically against password files that contain cryptographic hashes?

birthday attacks

Fran is conducting a security test of a new application. She does not have any access to the source code or other details of the application she is testing. What type of test is Fran conducting?

black-box test

Ron is the IT director at a medium-sized company and is constantly bombarded by requests from users who want to select customized mobile devices. He decides to allow users to purchase their own devices. Which type of policy should Ron implement to include the requirements and security controls for this arrangement?

bring your own device (BYOD)

Which type of password attack attempts all possible combinations of a password in an attempt to guess the correct value?

brute-force attack

Karen would like to use a wireless authentication technology similar to that found in hotels where users are redirected to a webpage when they connect to the network. What technology should she deploy?

captive portal

Which information security objective allows trusted entities to endorse information?

certification

Which audit data collection method helps ensure that the information-gathering process covers all relevant areas?

checklist

Which cryptographic attack offers cryptanalysts the most information about how an encryption algorithm works?

chosen plaintext

Jody would like to find a solution that allows real-time document sharing and editing between teams. Which technology would best suit her needs?

collaboration

Alison discovers that a system under her control has been infected with malware, which is using a key logger to report user keystrokes to a third party. What information security property is this malware attacking?

confidentiality

Which activity manages the baseline settings for a system or device?

configuration control

Forensics and incident response are examples of __________ controls.

corrective

Which element is NOT a core component of the ISO 27002 standard?

cryptography

Which item in a Bring Your Own Device (BYOD) policy helps resolve intellectual property issues that may arise as the result of business use of personal devices?

data ownership

Betty receives a cipher text message from her colleague Tim. What type of function does Betty need to use to read the plaintext message?

decryption

Which technology can be used to protect the privacy rights of individuals and simultaneously allow organizations to analyze data in aggregate?

deidentification

What information should an auditor share with the client during an exit interview?

details on major issues

A(n) _________ is an event that prevents a critical business function (CBF) from operating for a period greater than the maximum tolerable downtime.

disaster

Tonya is working with a team of subject matter experts to diagnose a problem with her system. The experts determine that the problem likely resides at the Presentation Layer of the Open Systems Interconnection (OSI) model. Which technology is the most likely suspect?

encryption

What is the first step in a disaster recovery effort?

ensure that everyone is safe

Which one of the following is an example of a disclosure threat?

espionage

Barry discovers that an attacker is running an access point in a building adjacent to his company. The access point is broadcasting the security set identifier (SSID) of an open network owned by the coffee shop in his lobby. Which type of attack is likely taking place?

evil twin

Which type of attack involves the creation of some deception in order to trick unsuspecting users?

fabrication

Which one of the following is an example of a direct cost that might result from a business disruption?

facility repair

What mathematical problem forms the basis of most modern cryptographic algorithms?

factoring large primes

A remediation liaison makes sure all personnel are aware of and comply with an organization's policies.

false

An SOC 1 report primarily focuses on security.

false

Wardialers are becoming more frequently used given the rise of Voice over IP (VoIP).

false

Anthony is responsible for tuning his organization's intrusion detection system. He notices that the system reports an intrusion alert each time that an administrator connects to a server using Secure Shell (SSH). What type of error is occurring?

false positive error

Which control is not designed to combat malware?

firewalls

What type of firewall security feature limits the volume of traffic from individual hosts?

flood guard

Bob is preparing to dispose of magnetic media and wishes to destroy the data stored on it. Which method is NOT a good approach for destroying data?

formatting

Which one of the following is NOT a market driver for the Internet of Things (IoT)?

global adoption of non-IP networking

Which element of the security policy framework offers suggestions rather than mandatory actions?

guidelines

What type of function generates the unique value that corresponds to the contents of a message and is used to create a digital signature?

hash

Which one of the following is an example of a business-to-consumer (B2C) application of the Internet of Things (IoT)?

health monitoring

With the use of Mobile IP, which device is responsible for keeping track of mobile nodes (MNs) and forwarding packets to the MN's current network?

home agent (HA)

Which recovery site option provides readiness in minutes to hours?

hot site

Adam's company recently suffered an attack where hackers exploited an SQL injection issue on their web server and stole sensitive information from a database. What term describes this activity?

incident

Gary is sending a message to Patricia. He wants to ensure that nobody tampers with the message while it is in transit. What goal of cryptography is Gary attempting to achieve?

integrity

Which Internet of Things (IoT) challenge involves the difficulty of developing and implementing protocols that allow devices to communicate in a standard fashion?

interoperability

Which of the following would NOT be considered in the scope of organizational compliance efforts?

laws

Which type of denial of service attack exploits the existence of software flaws to disrupt a service?

logic attack

Brian needs to design a control that prevents piggybacking, only allowing one person to enter a facility at a time. What type of control would best meet this need?

mantraps

Which one of the following is an example of a reactive disaster recovery control?

moving to a warm site

Which term accurately describes Layer 3 of the Open Systems Interconnection (OSI) model?

network

What is NOT a commonly used endpoint security technique?

network firewall

Which security testing activity uses tools that scan for services running on systems?

network mapping

What level of technology infrastructure should you expect to find in a cold site alternative data center facility?

no technology infrastructure

When Patricia receives a message from Gary, she wants to be able to demonstrate to Sue that the message actually came from Gary. What goal of cryptography is Patricia attempting to achieve?

nonrepudiation

Maria's company recently experienced a major system outage due to the failure of a critical component. During that time period, the company did not register any sales through its online site. Which type of loss did the company experience as a result of lost sales?

opportunity cost

Which type of authentication includes smart cards?

ownership

Holly would like to run an annual major disaster recovery test that is as thorough and realistic as possible. She also wants to ensure that there is no disruption of activity at the primary site. What option is best in this scenario?

parallel test

Tony is working with a law enforcement agency to place a wiretap pursuant to a legitimate court order. The wiretap will monitor communications without making any modifications. What type of wiretap is Tony placing?

passive wiretrap

Which one of the following is an example of a logical access control?

password

Which element of the security policy framework requires approval from upper management and applies to the entire organization?

policy

Adam discovers a virus on his system that is using encryption to modify itself. The virus escapes detection by signature-based antivirus software. What type of virus has he discovered?

polymorphic virus

Hilda is troubleshooting a problem with the encryption of data. At which layer of the OSI Reference Model is she working?

presentation

Violet deploys an intrusion prevention system (IPS) on her network as a security control. What type of control has Violet deployed?

preventive

Chris is writing a document that provides step-by-step instructions for end users seeking to update the security software on their computers. Performing these updates is mandatory. Which type of document is Chris writing?

procedure

Marguerite is creating a budget for a software development project. What phase of the system lifecycle is she undertaking?

project initiation and planning

Which tool can capture the packets transmitted between systems over a network?

protocol analyzer

Christopher is designing a security policy for his organization. He would like to use an approach that allows a reasonable list of activities but does not allow other activities. Which permission level is he planning to use?

prudent

Beth is conducting a risk assessment. She is trying to determine the impact a security incident will have on the reputation of her company. What type of risk assessment is best suited to this type of analysis?

qualitative

Which approach to cryptography provides the strongest theoretical protection?

quantum cryptography

Which group is the most likely target of a social engineering attack?

receptionists and administrative assistants

Alan is the security manager for a mid-sized business. The company has suffered several serious data losses when mobile devices were stolen. Alan decides to implement full disk encryption on all mobile devices. What risk response did Alan take?

reduce

Which activity is an auditor least likely to conduct during the information-gathering phase of an audit?

report writing

What term describes the risk that exists after an organization has performed all planned countermeasures and controls?

residual risk

Which item is an auditor least likely to review during a system controls audit?

resumes of system administrators

Earl is preparing a risk register for his organization's risk management program. Which data element is LEAST likely to be included in a risk register?

risk survey results

What is NOT one of the three tenets of information security?

safety

Which of the following is NOT one of the four fundamental principles outlined by the Internet Society that will drive the success of Internet of Things (IoT) innovation?

secure

The ___________ is the central part of a computing environment's hardware, software, and firmware that enforces access control.

security kernel

From a security perspective, what should organizations expect will occur as they become more dependent upon the Internet of Things (IoT)?

security risks will increase

Which scenario presents a unique challenge for developers of mobile applications?

selecting multiple items from a list

Tomahawk Industries develops weapons control systems for the military. The company designed a system that requires two different officers to enter their access codes before allowing the system to engage. Which principle of security is this following?

separation of duties

In which type of attack does the attacker attempt to take over an existing connection between two systems?

session hijacking

Which intrusion detection system strategy relies upon pattern matching?

signature detection

As a follow-up to her annual testing, Holly would like to conduct quarterly disaster recovery tests that introduce as much realism as possible but do not require the use of technology resources. What type of test should Holly conduct?

simulation test

Barbara is investigating an attack against her network. She notices that the Internet Control Message Protocol (ICMP) echo replies coming into her network far exceed the ICMP echo requests leaving her network. What type of attack is likely taking place?

smurf

Kaira's company recently switched to a new calendaring system provided by a vendor. Kaira and other users connect to the system, hosted at the vendor's site, using a web browser. Which service delivery model is Kaira's company using?

software as a service (SaaS)

Users throughout Alison's organization have been receiving unwanted commercial messages over the organization's instant messaging program. What type of attack is taking place?

spim

Which element of the IT security policy framework provides detailed written definitions for hardware and software and how they are to be used?

standard

What type of network device normally connects directly to endpoints and uses MAC-based filtering to limit traffic flows?

switch

What is NOT generally a section in an audit report?

system configurations

Which type of virus targets computer hardware and software startup functions?

system infector

What type of security monitoring tool would be most likely to identify an unauthorized change to a computer system?

system integrity monitoring

Which one of the following is an advantage that the Internet of Things (IoT) brings to economic development for countries?

technical and industry development

Which one of the following is NOT an example of store-and-forward messaging?

telephone call

Which practice is NOT considered unethical under RFC 1087 issued by the Internet Architecture Board (IAB)?

Enforcing the integrity of computer-based information

Which organization creates information security standards that specifically apply within the European Union?

European Telecommunications Standards Institute (ETSI) Cyber Security Technical Committee (TC CYBER)

Which unit of measure represents frequency and is expressed as the number of cycles per second?

Hertz

What type of system is intentionally exposed to attackers in an attempt to lure them out?

Honeypot

Yolanda would like to prevent attackers from using her network as a relay point for a smurf attack. What protocol should she block?

Internet Control Message Protocol (ICMP)

Which organization pursues standards for Internet of Things (IoT) devices and is widely recognized as the authority for creating standards on the Internet?

Internet Engineering Task Force

Which of the following is NOT a benefit of cloud computing to organizations?

Lower dependence on outside vendors

Which one of the following measures the average amount of time that it takes to repair a system, application, or component?

Mean time to repair (MTTR)

Which agreement type is typically less formal than other agreements and expresses areas of common interest?

Memorandum of understanding (MOU)

Brian would like to conduct a port scan against his systems to determine how they look from an attacker's viewpoint. What tool can he use for this purpose?

Nmap

Beth must purchase firewalls for several network circuits used by her organization. Which one circuit will have the highest possible network throughput?

OC-12

Which mitigation plan is most appropriate to limit the risk of unauthorized access to workstations?

Password protection

A hospital is planning to introduce a new point-of-sale system in the cafeteria that will handle credit card transactions. Which one of the following governs the privacy of information handled by those point-of-sale terminals?

Payment Card Industry Data Security Standard (PCI DSS)

Which one of the following is NOT an advantage of biometric systems?

Physical characteristics may change

Alan is developing a business impact assessment for his organization. He is working with business units to determine the maximum allowable time to recover a particular function. What value is Alan determining?

Recovery time objective (RTO)

Which of the following does NOT offer authentication, authorization, and accounting (AAA) services?

Redundant Array of Independent Disks (RAID)

George is the risk manager for a U.S. federal government agency. He is conducting a risk assessment for that agency's IT risk. What methodology is best suited for George's use?

Risk Management Guide for Information Technology Systems (NIST SP800-30)

What is NOT a symmetric encryption algorithm?

Rivest-Shamir-Adelman (RSA)

Emily is the information security director for a large company that handles sensitive personal information. She is hiring an auditor to conduct an assessment demonstrating that her firm is satisfying requirements regarding customer private data. What type of assessment should she request?

SOC 3

In what type of attack does the attacker send unauthorized commands directly to a database?

SQL injection

Gina is preparing to monitor network activity using packet sniffing. Which technology is most likely to interfere with this effort if used on the network?

Secure Sockets Layer (DNS)

What is an XML-based open standard for exchanging authentication and authorization information and is commonly used for web applications?

Security Assertion Markup Language (SAML)

Isaac is responsible for performing log reviews for his organization in an attempt to identify security issues. He has a massive amount of data to review. What type of tool would best assist him with this work?

Security information and event management (SIEM)

Biyu is making arrangements to use a third-party service provider for security services. She wants to document a requirement for timely notification of security breaches. What type of agreement is most likely to contain formal requirements of this type?

Service Level Agreement (SLU)

Gwen is investigating an attack. An intruder managed to take over the identity of a user who was legitimately logged into Gwen's company's website by manipulating Hypertext Transfer Protocol (HTTP) headers. Which type of attack likely took place?

Session hijacking

The CEO of Kelly's company recently fell victim to an attack. The attackers sent the CEO an email informing him that his company was being sued and he needed to view a subpoena at a court website. When visiting the website, malicious code was downloaded onto the CEO's computer. What type of attack took place?

Spear phishing

What is NOT an area where the Internet Architecture Board (IAB) provides oversight on behalf of the Internet Engineering Task Force (IETF)?

Subject matter expertise on routing and switching

Which one of the following principles is NOT a component of the Biba integrity model?

Subjects cannot change objects that have a lower integrity level.

Joe is responsible for the security of the industrial control systems for a power plant. What type of environment does Joe administer?

Supervisory Control and Data Acquisition (SCADA)

Which term describes an action that can damage or compromise an asset?

threat

Which term describes any action that could damage an asset?

threat

Which classification level is the highest level used by the U.S. federal government?

top secret

Purchasing an insurance policy is an example of the ____________ risk management strategy.

transfer

Which type of cipher works by rearranging the characters in a message?

transposition

A DoS attack is a coordinated attempt to deny service by occupying a computer to perform large amounts of unnecessary tasks.

true

A dictionary attack works by hashing all the words in a dictionary and then comparing the hashed value with the system password file to discover a match.

true

A trusted operating system (TOS) provides features that satisfy specific government requirements for security.

true

An SOC 1 report is commonly implemented for organizations that must comply with Sarbanes-Oxley (SOX) or the Gramm-Leach-Bliley Act (GLBA).

true

An auditing benchmark is the standard by which a system is compared to determine whether it is securely configured.

true

Common methods used to identify a user to a system include username, smart card, and biometrics.

true

During an audit, an auditor compares the current setting of a computer or device with a benchmark to help identify differences.

true

Failing to prevent an attack all but invites an attack.

true

Many jurisdictions require audits by law.

true

One advantage of using a security management firm for security monitoring is that it has a high level of expertise.

true

The business impact analysis (BIA) identifies the resources for which a business continuity plan (BCP) is necessary.

true

The idea that users should be granted only the levels of permissions they need in order to perform their duties is called the principle of least privilege.

true

The recovery point objective (RPO) is the maximum amount of data loss that is acceptable.

true

The term risk management describes the process of identifying, assessing, prioritizing, and addressing risks.

true

The tools for conducting a risk analysis can include the documents that define, categorize, and rank risks.

true

When servers need operating system upgrades or patches, administrators take them offline intentionally so they can perform the necessary work without risking malicious attacks.

true

Florian recently purchased a set of domain names that are similar to those of legitimate websites and used the newly purchased sites to host malware. Which type of attack is Florian using?

typosquatting

What is NOT a typical sign of virus activity on a system?

unexpected power failures

An attacker attempting to break into a facility pulls the fire alarm to distract the security guard manning an entry point. Which type of social engineering attack is the attacker using?

urgency

What is the only unbreakable cipher when it is used properly?

vernam

Adam is evaluating the security of a web server before it goes live. He believes that an issue in the code allows an SQL injection attack against the server. What term describes the issue that Adam discovered?

vulnerability

Dawn is selecting an alternative processing facility for her organization's primary data center. She would like to have a facility that balances cost and switchover time. What would be the best option in this situation?

warm site

Which control is NOT an example of a fault tolerance technique designed to avoid interruptions that would cause downtime?

warm site

In what software development model does activity progress in a lock-step sequential process where no phase begins until the previous phase is complete?

waterfall

Yuri is a skilled computer security expert who attempts to break into the systems belonging to his clients. He has permission from the clients to perform this testing as part of a paid contract. What type of person is Yuri?

white-hat hacker

What is NOT a service commonly offered by unified threat management (UTM) devices?

wireless network access

Which type of attack against a web application uses a newly discovered vulnerability that is not patchable?

zero-day attack

Larry recently viewed an auction listing on a website. As a result, his computer executed code that popped up a window that asked for his password. What type of attack has Larry likely encountered?

Cross-site scripting (XSS)

Which characteristic of a biometric system measures the system's accuracy using a balance of different error types?

Crossover error rate (CER)

What program, released in 2013, is an example of ransomware?

Crypt0L0cker

Maya is creating a computing infrastructure compliant with the Payment Card Industry Data Security Standard (PCI DSS). What type of information is she most likely trying to protect?

Credit card information


Kaugnay na mga set ng pag-aaral

Real estate test prep attempt #3

View Set

NURS418 - Module 4 DB NCLEX Questions

View Set

Certified Research Administrator Exam Review

View Set

Chapter 44: Assessment and Management of Patients with Biliary Disorders

View Set

everythings an argument chapter 1

View Set

CIS 3352 - Database Management - Final Study

View Set

High School Health Quiz 3 unit 1 - Body Essentials QUIZ'S

View Set