Security+ Guide to Network Security Ch 6 - 15

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

"During a vulnerability assessment, what type of software can be used to search a system for port vulnerabilities? threat scanner vulnerability profiler port scanner application profiler "

port scanner

"What is the name for a cumulative package of all patches and hot-fixes as well as additional features up to a given point? feature pack roll-up service pack patch"

service pack

True or False: With the Discretionary Access Control (DAC) model, no object has an owner; the system has total control over that object.

FALSE

True or False: Workgroup switches must work faster than core switches.

FALSE

True or False: Forensics is the application of science to questions that are of interest to the technology professions.

FALSE, interest to the legal profession.

True or False: A retina scanner has become the most common type of standard biometrics.

FALSE, it is a fingerprint scanner

"Which of the following protocols is unsecured? - HTTPS - TLS - SSL - FTP "

FTP

True or False: An embedded system is computer hardware and software contained within a smaller system that is designed for a specific function.

False, "contained within a lager system"

True or False: The FIT calculation is another way of reporting MTTF.

False, FIT is another way of reporting MTBF

True or False: RF signal "noise" that creates interference and prevents communications from occurring is called signal blocking.

False, correct answer is "jamming"

"What secure protocol is recommended for time synchronization? - SRTP - S/MIME - NTP - POP "

NTP

True or False: The MAC address is a unique 64-bit number that is "burned" into the network interface card adapter when it is manufactured.

False, correct answer is 48 bit

True or False: The current Bluetooth version is Bluetooth 6.

False, correct answer is Bluetooth 5

True or False: ACLs provide file system security for protecting files managed by the user.

False, files managed by OS

True or False: A DDoS mitigator is a software device that identifies and blocks real-time distributed denial of service (DDoS) attacks.

False, it is a hardware device

True or False: Risk avoidance involves identifying the risk and making the decision to engage in the activity.

False, it is the decision to not engage in the activity

True or False: Distributive allocation refers to "eliminating" the risk.

False, it refers to "spreading" the risk.

"At what level of the OSI model does the IP protocol function? - Transport Layer - Network Layer - Data link Layer - Presentation Layer "

Network Layer

"What type of update service can Apple users take advantage of to update their operating systems via wireless carriers? OTG COPE OTA VDI "

OTA (Over-the-Air)

True or False: The classification designation of government documents is typically Top Secret, Secret, Unusual, Confidential, and Unclassified.

False, it's Top Secret, Secret, Confidential, and Unclassified

True or False: Attribute-Based Access Control (ABAC) grants permissions by matching object labels with subject labels based on their respective levels.

False, this is Mandatory Access Control (MAC)

True or False: A physical control attempts to discourage security violations before they occur.

False, this is a definition of a deterrent control.

True or False: Tightening security during the design and coding of an OS is called "locking."

False, this is called OS Hardening

True or False: A compiled code test is used to ensure that the projected application meets all specifications at that point

False, this is model verification

True or False: The testing stage is a "quality assurance" test to verify that the code functions as intended.

False, this is the Staging Stage

True or False: Nslookup displays detailed information about how a device is communicating with other network devices.

False, this would be Netstat

"A metallic enclosure that prevents the entry or escape of an electromagnetic field is known as a: bollard cage mantrap Faraday cage Newton cage "

Faraday cage

"What type of technology can add geographical identification data to media such as digital photos taken on a mobile device? GPS locating GeoData tagging GPS marking GPS tagging "

GPS tagging

"Select the option that represents a wearable technology. Android iPhone Google Chromebook Google Glass "

Google Glass

"How is the coverage area for a cellular telephony network usually divided in a typical city? Hexagon shaped cells. Square square shaped cells. Triangle shaped cells. Circular shaped cells. "

Hexagon shaped cells.

"What connection technology allows a mobile device with a USB connection to act as either a host or a peripheral used for external media access? OTG COPE OTA VDI "

OTG (USB On-the-Go)

"What technology is an open source federation framework and supports the development of authorization protocols? Shibboleth OAuth SAML Kerberos"

Oauth

"When a private network uses a single public IP address, and each outgoing TCP packet uses a different port to allow for proper translation, what networking technology is in use? - PAT - PNAT - NAPT - NAT "

PAT

"Which EAP protocol creates an encrypted channel between the client authentication server and the client, and uses Microsoft Windows logins and passwords? - TKIP - LEAP - PEAP - ICMP "

PEAP

"Authentication for WPA Personal is accomplished by using what type of key? - IV - PSK - TKIP - MIC "

PSK

"When using Role Based Access Control (RBAC), permissions are assigned to which of the following? Roles Groups Labels Users"

Roles

"Which access control model can dynamically assign roles to subjects based on a set of defined rules? Role Based Access Control Mandatory Access Control Rule Based Access Control Discretionary Access Control "

Rule Based Access Control

"Select the XML standard that allows secure web domains to exchange user authentication and authorization data and is used extensively for online e-commerce transactions. SAML LDAPS TACACS SDML "

SAML

"Which of the following is a popular type of removable data storage used on mobile devices? SSD SD HDD USB"

SD

"A Wi-Fi enabled microSD card is an example of what type of device? PCIe mobile card SDIO Secure Digital"

SDIO

"On an SDN network, what specific unit gives traffic the permission to flow through the network? - SDN router - SDN firewall - SDN gateway - SDN controller "

SDN controller

"What is a service contract between a vendor and a client that specifies what services will be provided, the responsibilities of each party, and any guarantees of service? MOU SLA BPA ISA "

SLA (Service Level Agreement)

"Which of the following protocols is used to manage network equipment and is supported by most network equipment manufacturers? - TCP/IP - FTP - SNMP - SRTP "

SNMP

"What secure protocol is recommended for voice and video? - SRTP - S/MIME - IMAP - IPsec "

SRTP

"What hardware component can be inserted into a web server that contains one or more co-processors to handle SSL/TLS processing? - SSL/TLS tap - SSL/TLS accelerator - SSL/TLS access point - SSL/TLS mirror "

SSL/TLS accelerator

"What specific type of hardware card inserts into a web server that contains one or more co-processors to handle SSL/TLS processing? - SSL/TLS accelerator - media gateway - SSL decryptor - security module "

SSL/TLS accelerator

True or False: An automated patch update service is used to manage patches within the enterprise instead of relying on the vendor's online updates.

TRUE

True or False: An incident response plan is a set of written instructions for reacting to a security incident.

TRUE

True or False: Anomaly monitoring is designed for detecting statistical anomalies.

TRUE

True or False: Assessing risk should include testing of technology assets to identify any vulnerabilities.

TRUE

True or False: Authentication, authorization, and accounting are sometimes called AAA.

TRUE

True or False: Authorization is granting permission for admittance.

TRUE

True or False: Behavior-based monitoring attempts to overcome the limitations of both anomaly-based monitoring and signature-based monitoring by being more adaptive and proactive instead of reactive.

TRUE

True or False: Brute force attacks can be very slow because every character combination must be generated.

TRUE

True or False: Each packet/datagram contains a source port and destination port.

TRUE

True or False: Employee onboarding refers to the tasks associated with hiring a new employee.

TRUE

True or False: File integrity check (FIC) is a service that can monitor any changes made to computer files, such as operating system files.

TRUE

True or False: For IEEE WLANs, the maximum transmit power is 200 milliwatts (mW).

TRUE

True or False: In the production stage the application is released to be used in its actual setting.

TRUE

True or False: Infrared light is next to the visible light on the light spectrum.

TRUE

True or False: Least privilege in access control means that only the minimum amount of privileges necessary to perform a job or function should be allocated.

TRUE

True or False: Mobile devices using location services are at increased risk of targeted physical attacks.

TRUE

True or False: Most password attacks today are an offline attack.

TRUE

True or False: NAT is not a specific device, technology, or protocol. It is a technique for substituting IP addresses.

TRUE

True or False: Near field communication (NFC) is a set of standards used to establish communication between devices in very close proximity.

TRUE

True or False: One tool for change management is version control software that allows changes to be automatically recorded and if necessary "rolled back" to a previous version of the software.

TRUE

True or False: One use of data loss prevention (DLP) is blocking the copying of files to a USB flash drive.

TRUE

True or False: Open ID Connect is an Authentication protocol that can be used in OAuth 2.0 as a standard means to obtain user identity.

TRUE

True or False: Permission auditing and review is intended to examine the permissions that a user has been given to determine if each is still necessary.

TRUE

True or False: Realistically, risks can never be entirely eliminated.

TRUE

True or False: Resumption planning is used for the recovery of critical business functions separate from IT, such as resuming a critical manufacturing process.

TRUE

True or False: SNMP-managed devices must have an agent or a service that listens for commands and then executes them.

TRUE

True or False: Some mobile devices can be configured so that the device automatically unlocks and stays unlocked until a specific action occurs.

TRUE

True or False: Static program analyzers are tools that examine the software without actually executing the program; instead, the source code is reviewed and analyzed.

TRUE

True or False: TCP/IP uses a numeric value as an identifier to the applications and services on these systems.

TRUE

True or False: TCP/IP uses its own four-layer architecture that includes the Network Interface, Internet, Transport, and Application layers.

TRUE

True or False: Tethering may allow an unsecured mobile device to infect other tethered mobile devices or the corporate network.

TRUE

True or False: The transmission time needed to repeat a signal from one earth station to another is approximately 250 milliseconds.

TRUE

True or False: Vendor-specific guides are useful for configuring web servers, operating systems, applications servers, and network infrastructure devices.

TRUE

True or False: Vulnerability scanning should be conducted on existing systems and particularly as new technology equipment is deployed.

TRUE

True or False: Wired Equivalent Privacy (WEP) is an IEEE 802.11 security protocol designed to ensure that only authorized parties can view transmitted wireless information.

TRUE

True or false: Determining vulnerabilities often depends on the background and experience of the assessor.

TRUE

"Which of the following selections is not one of the features provided by a typical MDM? Rapidly deploy new mobile devices Discover devices accessing enterprise systems Track stolen devices Enforce encryption settings "

Track stolen devices

"Which layer of the OSI model contains the TCP protocol, which is used for establishing connections and reliable data transport between devices? - Application Layer - Presentation Layer - Network Layer - Transport Layer "

Transport Layer

True or False: Keystroke dynamics uses two unique typing variables.

True, Dwell Time and Flight Time

"A Bluetooth attack in which the attacker accesses unauthorized information from a wireless device using a Bluetooth connection, is known as which of the following terms? - Bluejacking - Bluecracking - Bluesnarfing - Bluetalking "

bluesnarfing

"What federated identity management (FIM) relies on token credentials? OAuth OpenID Shibboleth OpenPass"

Oauth

"Select the email protocols that are not secure? (Choose all that apply.) - TLS - S/MIME - POP - IMAP "

POP, IMAP

True or False: In ad hoc mode, devices can only communicate between themselves and cannot connect to another network.

TRUE

True or False: RF signals can be picked up from an open or mis-configured AP.

TRUE

"Multiple sectors on a disk, when combined, are referred to as a: cluster track slice platter "

cluster

"An early networking device that functioned at layer 1 of the OSI model and added devices to a single segment is known as which of the following choices? - switch - router - firewall - hub "

hub

"The process of identifying exposure to threats, creating preventive and recovery procedures, and then testing them to determine if they are sufficient, is known as: business continuity planning disaster planning business management planning enterprise disaster planning "

business continuity planning

"When does a company need to identify mission-critical business functions and quantify the impact a loss of such functions may have on the organization in terms of its operational and financial position, what should be performed? business risk analysis business alert assessment business productivity analysis business impact analysis "

business impact analysis

"Most portable devices, and some computer monitors have a special steel bracket security slot built into the case, which can be used in conjunction with a: U-lock safe lock shield lock cable lock"

cable lock

"What technology uses a standard web browser to provide information, and gives the wireless user the opportunity to agree to a policy or present valid login credentials, providing a higher degree of security? - captive portal AP - gateway access point - wireless device probe - AUP access point "

captive portal AP

"What type of system is designed to collect and consolidate logs from multiple sources for easy analysis? - centralized device log analyzer - core device log analyzer - network log device - system log manager "

centralized device log analyzer

"Which of the following is considered to be a common security issue? (Choose all that apply.) management issues certificate issues encrypted credentials authentication issues"

certificate issues, authentication issues

"Which of the following is the most secure form of IEEE 802.1x authentication? - approved authentication - authenticator-based authentication - spectrum-based authentication - certificate-based authentication "

certificate-based authentication

"What term is used to describe a documentation of control over evidence, which is used to ensure that no unauthorized person was given the opportunity to corrupt the evidence? chain of value chain of use chain of property chain of custody "

chain of custody

"Due to the potential impact of changes that can affect all users in an organization, and considering that security vulnerabilities can arise from uncoordinated changes, what should an organization create to oversee changes? change management team incident response team security control team compliance team"

change management team

"What specific feature on an AP controls how much of the spectrum is available to transfer data? - channel width - channel variance - channel selection - channel frequency limit "

channel width

"A list of the available nonkeyboard characters can be seen in Windows by opening what utility? charmap.exe charlist.exe chardump.exe listchar.exe"

charmap.exe

"What policy is designed to ensure that all confidential or sensitive materials, either in paper form or electronic, are removed from a user's workspace and secured when the items not in use or when employees leave their workspace? clean workspace secure workspace clean desk secure desk "

clean desk

"An administrator running a port scan wants to ensure that no processes are listening on port 23. What state should the port be in? open port secure port hardened port closed port "

closed port

"Which of the following is an AV heuristic monitoring technique? code emulation environment scanning code monitoring OS simulation"

code emulation

"Which type of biometrics is based on the perception, thought process, and understanding of the user? cognitive biometrics reactive biometrics standard biometrics physical biometrics"

cognitive biometrics

"Which of the following is a location that provides office space, but the customer must provide and install all the equipment needed to continue operations? cold site hot site spare site warm site "

cold site

"When using SNMPv1 or SNMPv2, what piece of information is needed to view information from an agent? - entity - community string - MIB - OID "

community string

"What type of control is designed to provide an alternative to normal controls that for some reason cannot be used.? preventive control compensating control detective control deterrent control"

compensating control

"Using technology to search for computer evidence of a crime in order to retrieve information, even if it has been altered or erased, that can be used in pursuit of an attacker or criminal is an example of: computer forensics penetration testing vulnerability testing risk management "

computer forensics

"Which of the following is a valid data sensitivity labeling and handling category? (Choose all that apply.) high-risk confidential personal health information proprietary "

confidential ,proprietary

"Which of the following is defined as a security analysis of the transaction within its approved context? - USB blocking - content inspection - storage sensors - data loss prevention "

content inspection

"Which management system is used to support the creation and subsequent editing and modification of digital content by multiple employees? extended management content management remote management application management "

content management

"Which option allows a mobile device to be configured so that the device automatically unlocks and stays unlocked until a specific action occurs? selected context authentication context-aware authentication user designated authentication trigger locking "

context-aware authentication

"What term best describes managing the login credentials such as passwords in user accounts? account management user management credential management password management"

credential management

"Which of the following is a system of security tools that are used to recognize and identify data that is critical to the organization and ensure that it is protected? - USB blocking - content inspection - storage sensors - data loss prevention "

data loss prevention

"What are the planes used to allow SDN to virtualize parts of the physical network so that it can be more quickly and easily reconfigured? (Choose all that apply.) - data plane - management plane - control plane - data plane "

data plane, data plane

"What process addresses how long data must be kept and how it is to be secured? legal retention data retention legal and compliance data methodology "

data retention

"Select the device that is designed to exclusively monitor the RF frequency - access point probe - dedicated probe - WAP - wireless device probe "

dedicated probe

"Which data erasing method will permanently destroy a magnetic-based hard disk by reducing or eliminating the magnetic field? wiping purging degaussing data sanitation "

degaussing

"What specific process in application development removes a resource that is no longer needed? deprovisioning version control change management baselining"

deprovisioning

"What control is designed to identify any threat that has reached the system? preventive control compensating control detective control deterrent control "

detective control

"Which of the following is a database stored on the network itself that contains information about users and network devices? user permissions network service system registry directory service "

directory service

"What type of element addresses the recovery of critical information technology (IT) assets, including systems, applications, databases, storage and network assets? enterprise recovery disaster recovery business recovery crisis management "

disaster recovery

"Which term below describes the time it takes for a key to be pressed and then released? dwell time lead time sync time react time"

dwell time

"Which of the following is the sudden flow of electric current between two objects? electromagnetic interference Faraday interference electrostatic discharge electromagnetic pulse "

electrostatic discharge

"What type of threat is a threat related to the natural surroundings of an enterprise? external threat environmental threat internal threat biological threat"

environmental threat

"Which of the following choices is not one of the four types of packets used by EAP? - Request - Response - Success - Error "

error, correct answer is "failure"

"What type of access point is configured by an attacker in such a manner that it mimics an authorized access point? - active twin - authorized twin - internal replica - evil twin "

evil twin

"Select the specific type of interview that is usually conducted when an employee leaves the company? last interview initial interview exit interview post interview"

exit interview

"Which of the following is used to replicate attacks during a vulnerability assessment by providing a structure of exploits and monitoring tools? replication image assessment image penetration framework exploitation framework "

exploitation framework

"What type of network is a private network that can also be accessed by authorized external customers, vendors, and partners? - extranet - intranet - enterprise network - guest network "

extranet

"Which of the following is NOT a valid biometric disadvantage? crossover error rate false acceptance rate false error rate false rejection rate"

false error rate

True or False: The second step in a vulnerability assessment is to determine the assets that need to be protected.

false, second is "determine potential threats"

True or False: A legal stop order is a notification sent from the legal team to employees instructing them not to delete electronically stored information or paper documents that may be relevant to the incident.

false, this is a "legal hold"

True or False: In white box and gray box testing, the first task of the tester is to perform preliminary information gathering on their own from outside the organization, sometimes called open source intelligence (OSINT).

false, this would be black box testing

"Which of the following self-contained APs are autonomous, or independent, because they are separate from other network devices and even other autonomous APs? - fat APs - single APs - thin APs - super APs "

fat APs

"What specific type of mechanism should be utilized by all types of training to provide input from participants on the training's effectiveness so that any needed modifications can be made for future training? participant feedback mechanism survey feedback mechanism training mechanism feedback mechanism "

feedback mechanism

"Which security procedure is being demonstrated if an administrator is using Wireshark to watch for specific inbound and outbound traffic? application search application control firewall monitoring virus control "

firewall monitoring

"What type of storage is used on mobile devices? volatile memory ROM RAM flash memory"

flash memory

"What type of update does not allow a user to refuse or delay security updates? preventative forced mandatory security"

forced

"What is the name of a computer or application program that intercepts user requests from the internal secure network and then processes that request on behalf of the user? - forward proxy server - DNS server - VPN server - telnet server "

forward proxy server

"What data unit is associated with the Open Systems Interconnection layer two? - segment - packet - frame - bit "

frame

"What specific type of authentication can be based on where the user is located? GPS somewhere locating geocache geolocation"

geolocation

"Which of the following controls can be implemented so an organization can configure multiple computers by setting a single policy for enforcement? group-based access control computer-based access control role-based access control system access control "

group-based access control

"A collection of suggestions that should be implemented is referred to as a: security policy baseline guideline security procedure"

guideline

"What type of dedicated cryptographic processor that provides protection for cryptographic keys? - SSL/TLS accelerator - media gateway - SSL decryptor - hardware security module "

hardware security module

"Which AV approach uses a variety of techniques to spot the characteristics of a virus instead of attempting to make matches? heuristic monitoring pattern detection hybrid monitoring combination detection"

heuristic monitoring

"What is the term for a network set up with intentional vulnerabilities? honeynet honeypot honeycomb honey hole "

honeynet

"Which is the term for a computer typically located in an area with limited security and loaded with software and data files that appear to be authentic, yet they are imitations of real data files? port scanner honeynet honeypot honeycomb "

honeypot

"What term is used to describe the software agents that are used by NAC and installed on devices to gather information? - NAC check agents - server health agents - host agent health checks - network health agents "

host agent health checks

"Which of the following is a software-based application that runs on a local host computer that can detect an attack as it occurs? - local-based intrusion detection system - host-based intrusion detection system - host-based application protection - local-based application protection "

host-based intrusion detection system

"What type of computing environment allows servers, storage, and the supporting networking infrastructure to be shared by multiple enterprises over a remote network connection that had been contracted for a specific period? - virtual services - hosted services - cloud services - volume computing "

hosted services

"What is the main weakness associated with the use of passwords? human memory encryption technology handshake technology human reliability"

human memory

"What variation of a dictionary attack involves a dictionary attack combined with a brute force attack, and will slightly alter dictionary words by adding numbers to the end of the password, spelling words backward, slightly misspelling words, or including special characters? brute force hash replay network replay hybrid"

hybrid

"When setting up a server virtualization environment, what component below manages the virtual machine operating systems and supports one or more guest systems? - kernel - supervisor - hypercard - hypervisor "

hypervisor

"What mobile operating system below requires all applications to be reviewed and approved before they can be made available in the App store? Android Blackberry OS iOS Symbian "

iOS

"Which of the following is the goal of a vulnerability scan? (Choose all that apply.) identify vulnerabilities identify common misconfigurations identify threat actors identify a lack of security controls "

identify vulnerabilities , identify common misconfigurations , identify a lack of security controls

"The use of a single authentication credential that is shared across multiple networks is called: access management authorization management identity management risk management"

identity management

"What can be defined as the planning, coordination, and communications functions that are needed to resolve an incident in an efficient manner? incident reporting incident management incident handling incident planning"

incident handling

"What is the name for a framework and corresponding functions required to enable incident response and incident handling within an organization? incident reporting incident management incident handling incident planning"

incident management

"Which of the following is NOT a benefit of using the CYOD enterprise deployment model for an enterprise? management flexibility increased internal service increased employee performance less oversight "

increased internal service

"Which of the following can replace using radio frequency (RF) for the communication media? ANT Bluetooth repeaters infrared "

infrared

"What security goal do the following common controls address: hashing, digital signatures, certificates, nonrepudiation tools? confidentiality integrity availability safety "

integrity

"What type of network is a private network that belongs to an organization that can only be accessed by approved internal users? - extranet - intranet - enterprise network - guest network "

intranet

"What process gives a user access to a file system on a mobile device with full permissions, essentially allowing the user to do anything on the device? mirroring jailbreaking sideloading carrier unlocking "

jailbreaking

"Which OS hardening technique removes all unnecessary features that may compromise an operating system? least privilege OS priority kernel pruning reduce capabilities"

kernel pruning

"What option below represents an example of behavioral biometrics? user dynamics keystroke dynamics facial recognition fingerprint recognition"

keystroke dynamics

"What type of learner learns best through hands-on approaches? visual auditory kinesthetic spatial"

kinesthetic

"What security concept states a user should only be given the minimum set of permissions required to perform necessary tasks? least functionality whitelisting blacklisting function limiting"

least functionality

"Mobile devices with global positioning system (GPS) abilities typically make use of: weak passwords location services open networks anti-virus software "

location services

"What monitors emails for spam and other unwanted content to prevent these messages from being delivered? mail gateway firewall router gateway code emulation"

mail gateway

"What value refers to the average amount of time until a component fails, cannot be repaired, and must be replaced? average time between failures mean time to recovery mean time between failures median time between failures "

mean time between failures

"Which of the following is a basic measure of reliability for systems that cannot be repaired? mean time to recovery mean time to failure mean time to operate failure in time"

mean time to failure

"The goal of redundancy is to reduce what variable? average time between failures mean time to recovery median time to recovery median time between failures "

mean time to recovery

"What is the name for an image that consists of an evidence-grade backup because its accuracy meets evidence standards? baseline mirror image logical image thin image "

mirror image

"If a user has more than one type of authentication credential, what type of authentication is being used? pattern authentication verified authentication multifactor authentication token authentication"

multifactor authentication

"What technology will examine the current state of a network device before allowing it can to connect to the network and force any device that does not meet a specified set of criteria to connect only to a quarantine network? - network access control - virtual LANs - network address translation - host health checks "

network access control

"What hardware device can be inserted into a network to allow an administrator to monitor traffic? - network tap - network mirror - shark box - shark tap "

network tap

"Select the vulnerability scan type that will use only the available information to hypothesize the status of the vulnerability. active non-intrusive passive intrusive "

non-intrusive

"A port in what state below implies that an application or service assigned to that port is listening for any instructions? open port empty port closed port interruptible system "

open port

"The action that is taken by a subject over an object is called a(n): authorization access control operation "

operation

"Which threat category impacts the daily business of the organization? operational compliance strategic managerial"

operational

"User accounts that remain active after an employee has left an organization are referred to as being what type of accounts? abandoned stale orphaned inactive "

orphaned

"Which of the following refers to the start-up relationship between partners? partner on-boarding partner trust partner beginning starting partner agreement "

partner on-boarding

"What type of reconnaissance is a penetration tester performing if they are using tools that do not raise any alarms? active passive invasive evasive "

passive

"A secret combination of letters, numbers, and/or characters that only the user should have knowledge of, is known as a: token password biometric detail challenge"

password

"Which of the following options prevents a logon after a set number of failed logon attempts within a specified period and can also specify the length of time that the lockout is in force? password lock logon lock password lockout logon lockout"

password lockout

"What publicly released software security update is intended to repair a vulnerability? update service pack patch renewal"

patch

"What type of tools are involved in effective patch management? (Choose all that apply.) patch verification patch distribution patch monitoring patch reception"

patch distribution, patch reception

"What is the end result of a penetration test? penetration test profile penetration test report penetration test system penetration test view "

penetration test report

"What process does a penetration tester rely on to access an ever higher level of resources? pivot spinning persistence continuous exploitation "

persistence

"If a network is completely isolated by an air gap from all other outside networks it is using what type of configuration? - physical network segregation - complete network segregation - network isolation - logical network segregation "

physical network segregation

"If a penetration tester has gained access to a network and then tries to move around inside the network to other resources, what procedure is the tester performing? pivot spinning persistence secondary exploitation "

pivot

"If a network administrator needs to configure a switch to copy traffic that occurs on some or all ports to a designated monitoring port on the switch, what switch technology will need to be supported? - interface capture - port identity - port snooping - port mirroring "

port mirroring

"What term is defined as the state or condition of being free from public attention to the degree that you determine? freedom secure privacy contentment "

privacy

"What type of assessment can determine if a system contains PII, whether a privacy impact assessment is required, and if any other privacy requirements apply to the IT system? privacy threshold privacy impact privacy availability privacy identification "

privacy threshold

"An administrator needs to view packets and decode and analyze their contents. What type of application should the administrator use? application analyzer protocol analyzer threat profiler system analyzer "

protocol analyzer

"If a user uses the operating system's ""delete"" command to erase data, what type of data removal procedure was used? wiping purging degaussing data sanitation "

purging

"What type of risk calculation uses an ""educated guess"" based on observation? quantitative risk calculation environmental risk calculation qualitative risk calculation observational risk calculation"

qualitative risk calculation

"The use of what item below involves the creation of a large pre-generated data set of candidate digests? rainbow tables randomized character list word list cascade tables"

rainbow tables

"What process periodically validates a user's account, access control, and membership role or inclusion in a specific group? recertification revalidation control audit group auditing "

recertification

"Which of the following systems is located in a satellite and regenerates a signal that is sent back to earth at another frequency? repeater cell transmitter RF receiver modulator "

repeater

"Which of the following is a server that routes incoming requests coming from an external network to the correct internal server? - forward proxy - application proxy - system proxy - reverse proxy "

reverse proxy

"What term can be described as a function of threats, consequences of those threats, and the resulting vulnerabilities? threat mitigation risk management"

risk

"An access point that is unauthorized and allows an attacker to bypass network security configurations is considered to be what type of access point? - random - sanctioned - rogue - legitimate "

rogue

"An independently rotating large cup affixed to the top of a fence prevents the hands of intruders from gripping the top of a fence to climb over it. What is the name for this technology? bollard fence roller barrier top hat"

roller barrier

"What device operates at the Network Layer (layer 3) of the OSI model and forwards packets across computer networks? - bridge - router - switch - hub "

router

"What kind of networking device forwards packets across different computer networks by reading destination addresses? - switch - router - bridge - firewall "

router

"What type of attack conducts a statistical analysis of the stolen passwords that is then used to create a mask to break the largest number of passwords? character set attack binary attack mask attack rule attack"

rule attack

"What can be used to increase the strength of hashed passwords? salt key stretching double hashing single crypting"

salt

"What term best describes the ability to continue to function as the size or volume of the enterprise data center expands to meet the growing demands? adaptability automation flexibility scalability"

scalability

"Piconets in which connections exist between different piconets are known as which of the following terms? - broadnet - honeynet - boundnet - scatternet "

scatternet

"In Microsoft Windows, what type of templates are a collection of security configuration settings? security user system administrator"

security

"A written document that states how an organization plans to protect the company's information technology assets is a: security policy guideline security procedure standard"

security policy

"What type of authentication is based on what the user has? software token hardware token security token identity token"

security token

"What data unit is associated with the Open Systems Interconnection layer four? - segment - packet - frame - bit "

segment

"A vulnerable process that is divided between two or more individuals to prevent fraudulent application of the process is known as which of the following? separation of duties process sharing mandatory splitting role reversal "

separation of duties

"Which of the following accounts is a user account that is created explicitly to provide a security context for services running on a server? service account shared account system account privileged account"

service account

"A service contract between a vendor and a client that specifies what services will be provided, the responsibilities of each party, and any guarantees of service, is known as: service level agreement recovery point objective recovery time objective service point agreement "

service level agreement

"What type of radio frequency transmissions are used by Bluetooth devices? - single-range radio - long-range radio - short-range radio - ultra-short-range radio "

short-range radio

"What type of monitoring compares network traffic, activities, transactions, or behavior against a database of known attack patterns? - application-based - protocol-based - behavioral-based - signature-based "

signature-based

"The use of one authentication credential to access multiple accounts or applications is referred to as which of the following? individual Sign On single Sign On unilateral Sign On federated Sign On"

single Sign On

"Which term below describes a component or entity in a system which, if it no longer functions, will disable an entire system? recovery site recovery point single point of failure cascade point of failure "

single point of failure

"What type of survey can help a network administrator make decisions about bands, channels, and widths when installing new access points? - wireless - site - frequency - architectural "

site survey

"What type of card contains an integrated circuit chip that can hold information, which then can be used as part of the authentication process? smart card SIM card E-card BioCard"

smart card

"Websites that group individuals and organizations into clusters or groups based on some sort are considered to be what type of networks? social media network social engineering network social management network social control network"

social media network

"When VPN network traffic is routing only some traffic over the secure VPN while other traffic directly accesses the Internet, what technology is being used? - priority tunnel - split tunneling - full tunnel - shared tunneling "

split tunneling

"What kind of biometrics utilizes a person's unique physical characteristics for authentication, such as fingerprints or unique characteristics of a person's face? cognitive biometrics reactive biometrics standard biometrics physical biometrics"

standard biometrics

"Which threat category affects the long-term goals of the organization? operational compliance strategic managerial"

strategic

"A user or a process functioning on behalf of the user that attempts to access an object is known as the: subject reference monitor entity label "

subject

"A computer that uses SSD drives and is smaller than a standard notebook is an example of what type of a portable computer? subnotebook laptop tablet netbook "

subnotebook

"Which of the following is a network that moves a product from the supplier to the customer and is comprised of vendors that supply raw material, manufacturers who convert the material into products, warehouses that store products, distribution centers that deliver them to the retailers, and retailers who bring the product to the consumer? supply chain supply chain assessment supply sphere supply network"

supply chain

"In what type of cluster does every server perform useful work so that if one fails, the remaining servers take on the additional load? symmetric network asymmetric network symmetric server asymmetric server "

symmetric server

"Which major types of access involving system resources are controlled by ACLs? (Choose all that apply.) system access remote access user access application access "

system access, user access, application access

"What is the name of an instruction that interrupts a program being executed and requests a service from the operating system? - system call - unit call - hardware instruction - system exception "

system call

"A snapshot of the current state of a computer that contains all current settings and data is known as what option below: system standard system view system image system baseline "

system image

"What specific way can disaster recovery plans be tested? alternative processing restoration simulation tabletop exercises alternative exercises "

tabletop exercises

"What portable computing devices, designed for user convenience, have a sensor called an accelerometer that senses vibrations and movements that can determine the orientation of the device? laptops notebooks tablets subnotebook "

tablets

"The goal of what type of threat evaluation is to better understand who the attackers are, why they attack, and what types of attacks might occur? threat mitigation threat profiling risk modeling threat modeling "

threat modeling

"Which of the following is a is a two-way relationship that is automatically created between parent and child domains in a Microsoft Active Directory forest? double trust federated trust transitive trust domain trust"

transitive trust

"How can an administrator keep devices powered when power is interrupted? uninterruptible power supply redundant power supply uninterruptible system supply replica power supply "

uninterruptible power supply

"Which technology is a means of managing and presenting computer resources by function without regard to their physical layout or location? - IaaS - cloud computing - virtualization - PaaS "

virtualization

"What kind of data can be lost when a computer is turned off? volatile static non-volatile persistent "

volatile

"What is another term used for a security weakness? threat vulnerability risk opportunity "

vulnerability

"What is the name of the process that basically takes a snapshot of the current security of an organization? threat analysis vulnerability appraisal risk assessment threat assessment "

vulnerability appraisal

"Which scan examines the current security, using a passive method? application scan system scan threat scan vulnerability scan "

vulnerability scan

"A location that has all the equipment installed but does not have active Internet or telecommunications facilities, and does not have current backups of data, is an example of a: cold site hot site spare site warm site "

warm site

"Which application development life-cycle model uses a sequential design process? agile linear waterfall serial"

waterfall

"Select the computing device that uses a limited version of an operating system and uses a web browser with an integrated media player. tablet notebook netbook web-based "

web-based

"Which tester has an in-depth knowledge of the network and systems being tested, including network diagrams, IP addresses, and even the source code of custom applications? white box black box replay system "

white box

"What type of OS manages hardware and software on a client computer? network OS client OS workstation OS appliance OS"

workstation OS

True or False: The BIOS was software that was integrated into the computer's motherboard.

FALSE

True or False: The OSI model breaks networking steps down into a series of six layers.

FALSE

True or False: The greatest asset of a mobile device-its security.

FALSE

"What is an entry in an ACL known as? DACL ACE SQL flag "

ACE

"Which enterprise deployment model allows users to use their personal mobile devices for business purposes? BYOD COPE VDI CYOD "

BYOD

True or False: Netstat displays all current TCP/IP network configuration values and refreshes Dynamic Host Configuration Protocol (DHCP) and DNS settings.

FALSE

True or False: Passwords provide strong protection.

FALSE

"What specific issues are associated with log management? (Choose all that apply.) - The multiple devices generating logs. - The different log formats. - The fast network transfer speeds. - The large volume of data that needs to be logged "

"- The multiple devices generating logs. - The different log formats. - The large volume of data that needs to be logged"

"Which of the following are application development stages? (Choose all that apply.) analysis proofing testing staging"

"1. development <--not listed 2. testing 3. staging 4. production <--not listed"

True or False: RFID is commonly used to transmit information between networked computers.

FALSE

True or False: Rule-Based Access Control can be changed by users.

FALSE

True or False: S/MIME can be used when mail is accessed through a web browser.

FALSE

"What is the maximum number of characters that can exist within a SSID name? - 10 - 12 - 26 - 32 "

32

"The Temporal Key Integrity Protocol (TKIP) encryption technology uses a MIC value that is what length? - 24 bits - 32 bits - 48 bits - 64 bits "

64 bits

"What is the maximum range of most Bluetooth 5 devices? - 200 ft - 60 meters - 150 meters - 800 ft "

800 feet

"What vendor neutral protocol implements support for VLAN tagging? - ISL - VTP - 802.1Q - VSTP "

802.1Q

"Which of the following are considered to be part of a typical OS security configuration? (Choose all that apply.) Disabling unnecessary ports and services Employing least functionality Password auditing Disabling default accounts/passwords"

"Disabling unnecessary ports and services Employing least functionality Disabling default accounts/passwords Application whitelisting/blacklisting <-- not part of this question but is an additional answer"

"Select the proprietary wireless network technology that is used primarily by sensors for communicating data. ANT Bluetooth SCD USB "

ANT

True or False: The most popular implementation of DNS is the Unix Internet Name Domain.

FALSE

"Which of the following is caused by a short-duration burst of energy by the source? electromagnetic interference Faraday interference electrostatic discharge electromagnetic pulse "

"electromagnetic interference "

"What PIN is considered to be the most commonly used PIN? 1234 4321 0000 7777 "

1234

"When using AES-CCMP, the AES-256 bit key requires how many rounds? - 4 - 10 - 13 - 15 "

13

"Which network address below is not a private IP address network? - 10.4.5.0 - 172.63.255.0 - 192.168.255.0 - 172.17.16.0 "

172.63.255.0

"What is the maximum transmission power for IEEE WLANs? - 100 milliwatts (mW) - 200 milliwatts (mW) - 400 milliwatts (mW) - 500 milliwatts (mW) "

200 milliwatts (mW)

"An administrator needs to examine FTP commands that are being passed to a server. What port should the administrator be monitoring? - 19 - 20 - 21 - 22 "

21

"Select the option that best describes a policy: A collection of requirements specific to the system or procedure that must be met by everyone A collection of suggestions that should be implemented A list of all items that have a positive economic value A document that outlines specific requirements or rules that must be met "

A document that outlines specific requirements or rules that must be met

"Select the item that is not considered to be a basic characteristic of mobile devices. A small form factor. A mobile operating system. A removable media storage. A data synchronization capabilities. "

A removable media storage.

"A QR code can't contain which of the following items directly? A URL. A phone number. An e-mail address. A video. "

A video.

"A list that specifies which subjects are allowed to access an object and what operations they can perform on it is referred to as a(n): ACE DAC entity ACL "

ACL

"Which encryption protocol below is used in the WPA2 standard? - AES-CCMP - AES-CTR - AES-TKIP - AES-SCMP "

AES-CCMP

True or False: Trivial File Transfer Protocol (TFTP) uses a more memory when compared to FTP.

FALSE

"A spiked collar that extends horizontally for up to 3 feet from the pole is an example of what kind of technology? Anti-climb Spiked barrier Roller barrier Rotating spikes"

Anti-climb

"DNS poisoning can be prevented using the latest edition of what software below? - BIND - DHCP - WINS - finger "

BIND

"What type of filtering software divides email messages that have been received into two piles, spam and non-spam and then analyzes every word in each email and determines how frequently a word occurs in the spam pile compared to the not-spam pile? Blacklist filtering Whitelist filtering Bayesian filtering Extension filtering"

Bayesian filtering

"What term below is used to describe an attack that sends unsolicited messages to Bluetooth enabled devices? - Bluesnarfing - Bluejacking - Bluecracking - Bluetalking "

Bluejacking

"What type of attack involves using every possible combination of letters, numbers, and characters to create candidate digests that are then matched against those in a stolen digest file? Space division Brute force Known ciphertext Known plaintext"

Brute force

"What encryption protocol is used for WPA2? - TKIP - TKIP MIC - CCMP - CBC-MAC "

CCMP

"What type of video surveillance is typically used by banks, casinos, airports, and military installations, and commonly employs guards who actively monitor the surveillance? CCTV ICTV IPTV ITV"

CCTV

"Which enterprise deployment model requires employees to choose from a selection of company owned and approved devices? BYOD COPE VDI CYOD "

COPE

"A U.S. Department of Defense (DoD) smart card that is used for identification of active-duty and reserve military personnel along with civilian employees and special contractors is called: Common Access Card (CAC) Identity Validation Card (IVC) Credential Validation Card (CVC) Personal Credential Card (PCC)"

Common Access Card (CAC)

"A web server must be accessible to untrusted outside users. What can be done to isolate this host and any additional hosts with similar requirements from more secured hosts on a network? - Install a VPN, configure host - Set up a proxy in front of the web server - Create a DMZ, add necessary hosts. - Configure a reduction point on a firewall "

Create a DMZ, add necessary hosts

"The management in your corporate office needs to group users on the network together logically even though they are attached to separate network switches. How can this be done? - Create a subnet for each network switch in use - Create additional subnets for the separate groups - Add all users to a single network segment - Create a VLAN and add the users' computers / ports to the correct VLAN "

Create a VLAN and add the users' computers / ports to the correct VLAN

"The X.500 standard defines a protocol for a client application to access an X.500 directory known as which of the following options? DIB DAP DIT LDAP "

DAP

True or False: Type I hypervisors run on the host operating system.

FALSE

True or False: Virtual machines store sensitive applications and data on a remote server that is accessed through a smartphone.

FALSE

True or False: Voice recognition is identical to speech recognition.

FALSE

True or False: When securing a laptop, it can be placed in an office or a desk drawer.

FALSE

"Select the TCP/IP protocol that resolves a symbolic name to its corresponding IP address using a database consisting of an organized hierarchy tree. - WINS - NIS - TACACS+ - DNS "

DNS

"Which access control model is considered to be the least restrictive? Role Based Access Control Mandatory Access Control Rule Based Access Control Discretionary Access Control "

Discretionary Access Control

"What kind of slack is created from information stored on a hard drive, which can contain remnants of previously deleted files or data? RAM slack Edge slack Drive file slack Sector slack "

Drive file slack

"What framework is used for transporting authentication protocols instead of the authentication protocol itself? CHAP SAML EAP MS-CHAP "

EAP

"Select the EAP protocol supported by WPA2 Enterprise that securely tunnels any credential form for authentication using TLS. - EAP-MSCHAPv2 - EAP-AKA - EAP-FAST - EAP-TLS "

EAP-FAST

"Select the EAP protocol that uses digital certificates for authentication? - EAP-MSCHAPv2 - EAP-AKA - EAP-FAST - EAP-TLS "

EAP-TLS

"What can be enabled to prevent a mobile device from being used until a user enters the correct passcode, such as a pin or password? Enable a smart card Enable a lock screen Enable a sleep time setting Enable a challenge-response screen "

Enable a lock screen

True or False: A Local Group Policy (LGP) has more options than a Group Policy.

FALSE

True or False: A business continuity plan will help determine the mission-essential function or the activity that serves as the core purpose of the enterprise.

FALSE

True or False: A business impact analysis may include succession planning or determining in advance who will be authorized to take over in the event of the incapacitation or death of key employees.

FALSE

True or False: A private cloud is one in which the services and infrastructure are offered to all users with access provided remotely through the Internet.

FALSE

True or False: A risk management assessment is a systematic and methodical evaluation of the security posture of the enterprise.

FALSE

True or False: An agent may be a permanent NAC agent and reside on end devices until uninstalled, but it cannot be a dissolvable NAC agent.

FALSE

True or False: An enterprise contingency plan is copying information to a different medium and storing it at an off-site location so that it can be used in the event of a disaster.

FALSE

True or False: An intranet is a separate open network that anyone can access without prior authorization.

FALSE

True or False: As a class, tablets are devices that closely resemble standard desktop computers.

FALSE

True or False: Hash algorithms like MD5 and SHA are considered secure for creating digests because these hashing algorithms are designed to create a digest as strong as possible.

FALSE

True or False: In a bluesnooping attack, the attacker copies emails, calendars, contact lists, cell phone pictures, or videos by connecting to the Bluetooth device without the owner's knowledge or permission.

FALSE

True or False: MDM tools cannot provide the ability to detect and restrict jailbroken and rooted devices.

FALSE

True or False: Many cloud providers allow customers to perform penetration tests and vulnerability scans without permission and whenever is necessary.

FALSE

"What systems control locally or at remote locations by collecting, monitoring, and processing real-time data so that machines can directly control devices such as valves, pumps, and motors without the need for human intervention? SCADA HVAC ICS RTOS "

ICS

"What standard provides a greater degree of security by implementing port-based authentication and blocks all traffic on a port-by-port basis until the client is authenticated using credentials stored on an authentication server? IEEE 802.1a IEEE 802.1x LDAPS TACACS "

IEEE 802.1x

"What secure protocol is recommended for Network address translation? - SRTP - S/MIME - IMAP - IPsec "

IPsec

"Which of the following is an agreement that is intended to minimize security risks for data transmitted across a network? MOU SLA BPA ISA"

ISA (Interconnection Security Agreement)

"What type of planning do many enterprises participate in that addresses a future event or circumstance that might possibly occur but cannot be predicted with any certainty? contingency system evaluation IT disaster planning IT contingency planning disaster recovery scenario "

IT contingency planning

"In what type of cloud computing does the customer have some control over the operating systems, storage, and their installed applications? - Application as a Service - Infrastructure as a Service - Software as a Service - System as a Service "

Infrastructure as a Service

"Select the authentication system developed by the Massachusetts Institute of Technology (MIT) to verify the identity of network users. Aurora Kerberos CHAP TACACS "

Kerberos

"What kind of attack allows for the construction of LDAP statements based on user input statements, which can then be used to access the LDAP database or modify the database's information? LDAP poisoning Kerberos injection LDAP injection DAP hijacking "

LDAP injection

"When LDAP traffic is made secure by using Secure Sockets Layer (SSL) or Transport Layer Security (TLS), what is this process called? SAML LDAPS TACACS SDML"

LDAPS

"An administrator has two servers that host the same web content, but only one server is utilized at a given time. What can be configured that can help to evenly distribute work across the network, and make use of both servers in a manner that is transparent to the end users? - stateful packet filtering - Load balancing - failover servers - proxy servers "

Load balancing

"What describes an agreement between two or more parties and demonstrates a ""convergence of will"" between the parties so that they can work together? MOU NDA BPA ISA"

MOU (Memorandum of Understanding)

"What access control model below is considered to be the most restrictive access control model, and involves assigning access controls to users strictly according to the custodian? Mandatory Access Control Role Based Access Control Discretionary Access Control Rule Based Access Control "

Mandatory Access Control

"How could an administrator initially manage applications on mobile devices using a technique called ""app wrapping?"" Mobile Application Management Extended Application Management Remote Application Management Cloud Application Management "

Mobile Application Management

"What type of management system below can help distribute and manage public and corporate apps? Wireless Device Management Mobile Device Management Total Device Management Extended Device Management "

Mobile Device Management

"Which of the following is a category of group password settings in Microsoft Windows? (Choose all that apply.) Password Policy Settings Account Policy Settings Password Lockout Policy Account Lockout Policy"

Password Policy Settings, Account Lockout Policy

"Bluetooth is an example of what type of technology below? - Small Area Network - Private Area Network - Personal Area Network - Limited Area Network "

Personal Area Network

"Which of the following is usually addressed in a disaster recovery plan? (Choose all that apply.) Purpose and Scope Restoration Procedures Recovery Team Business Procedures "

Purpose and Scope, Restoration Procedures, Recovery Team

"Although designed to support remote dial-in access to a corporate network, what service below is commonly used with 802.1x port security for both wired and wireless LANs? RADIUS ICMP FTP Telnet "

RADIUS

"What type of computer can forward RADIUS messages between RADIUS clients and RADIUS servers? intermediate proxy remote proxy RADIUS proxy translation proxy "

RADIUS proxy

"Which of the following is a system of hard drives based on redundancy and used for increased reliability and performance? MTBF RPO RAID ESD "

RAID

"What RAID type is based on striping, uses multiple drives, and is not fault tolerant if one of the drives fails? RAID 0 RAID 1 RAID 2 RAID 5 "

RAID 0

"What RAID type below utilizes parity data across all drives instead of using a separate drive to hold parity error checking information? RAID 0 RAID 1 RAID 2 RAID 5 "

RAID 5

"When the remaining cluster space of a partially filled sector is padded with contents from RAM. What is the name for this type of scenario? Disk slack RAM slack ROM slack Edge slack "

RAM slack

"What type of software is specifically designed for a SoC in an embedded system? SCADA HVAC ICS RTOS "

RTOS (Real-time operating system)

"Which access control model that uses access based on a user's job function within an organization? Role Based Access Control Rule Based Access Control Discretionary Access Control Mandatory Access Control "

Role Based Access Control

"What security standard was introduced in conjunction with UEFI? Unified Boot BIOS Secure Boot Firmware Interface"

Secure Boot

"What software methodology includes security automation? DevOps Secure DevOps Agile Secure Agile"

Secure DevOps

"Which of the following frameworks requires a QR code or PIN on each IoT device for authenticating it to the network, and uses an Elliptic Curve Diffie-Hellman secure key exchange and a Transport Layer Security (TLS) tunnel? P2413 Standard European Union Telecomm Law and Regulations Security 2 (S2) framework Industrial Internet Security Framework (IISF) "

Security 2 (S2) framework

"What federation system technology uses federation standards to provide SSO and exchanging attributes? OAuth Open ID Connect Windows Live ID Shibboleth"

Shibboleth

"Which Cloud computing service model uses the cloud computing vendor to provide access to the vendor's software applications running on a cloud infrastructure? - Application as a Service - Infrastructure as a Service - Software as a Service - System as a Service "

Software as a Service

"A firewall that keeps a record of the state of a connection between an internal computer and an external device is using what technology below? - Stateful frame filtering - Stateless frame filtering - Stateful packet filtering - Stateless packet filtering "

Stateful packet filtering

"Anti-virus products typically utilize what type of virus scanning analysis? Static analysis Wildcard scanning analysis Heuristic detection analysis String scanning analysis"

Static analysis

"Which of the following groups categorize the risks associated with the use of private data? (Choose all that apply.) Statistical inferences. Associations with groups. Private and consumer data Individual inconveniences and identity theft. "

Statistical inferences, Associations with groups, Individual inconveniences and identity theft

"What authentication service commonly used on UNIX devices involves communicating user authentication information to a centralized server? TACACS RADIUS Kerberos FTP "

TACACS

"What protocol suite below is the most commonly used protocol for local area network (LAN) communication? - UDP - IPX/SPX - TCP/IP - Appletalk "

TCP/IP

"What U.S. government classified standard is intended to prevent attackers from picking up electromagnetic fields from government buildings? RAIN EMIF TEMPEST MaSec"

TEMPEST

True or False: A TOTP changes after a set period.

TRUE

True or False: A correlation engine aggregates and correlates content from different sources to uncover an attack.

TRUE

True or False: A disaster recovery plan is developed for restoring the IT functions and services to their former state.

TRUE

True or False: A hardware security token is typically a small device with a window display.

TRUE

True or False: A privacy impact assessment is used to identify and mitigate privacy risks.

TRUE

True or False: A security advantage of VLANs is that they can be used to prevent direct communication between servers.

TRUE

True or False: A security control is any device or process that is used to reduce risk.

TRUE

True or False: A snapshot of the data is essentially a series of "reference markers" of the data at a specific point in time.

TRUE

True or False: A subject's privilege over an object should follow the principle of least privilege.

TRUE

True or False: All modern operating systems include a hardware firewall, usually called a host-based firewall.

TRUE

True or False: An access log is a record or list of individuals who have permission to enter a secure area, along with the time they entered and the time they left the area.

TRUE

"Which of the following is NOT an Android Smart Lock configuration option? Trusted places detection On-body detection User device detection Trusted face "

User device detection, should be Trusted devices detection

"How can an area be made secure from a non-secured area via two interlocking doors to a small room? Using a lockout Using a mantrap Using a closet Using a pit"

Using a mantrap

"Which of the following is the process of running a user desktop inside a virtual machine that resides on a server? - PaaS - SDN - VDI - SaaS "

VDI

"How can a network of physical devices be grouped into logical units, regardless of what network switches they may be connected to? - VLAN - subnets - IP address - MAC address "

VLAN

"What technology enables authorized users to use an unsecured public network, such as the Internet as if it were a secure private network? - IKE tunnel - VPN - endpoint - router "

VPN

"What dedicated hardware device aggregates hundreds or thousands of VPN connections? - VPN server - VPN gateway - VPN switch - VPN concentrator "

VPN concentrator

"Select the technology that can be used to examine content through application-level filtering. - Application gateway - Security proxy - Web security gateway - Firewall "

Web security gateway

"Which of the following is a simpler subset of Directory Access Protocol? SDAP X.500 Lite DIB ADS "

X.500 Lite

"Generally considered to be the most important information security policies, what item below defines the actions a user may perform while accessing systems and networking equipment? acceptable use policies encryption policies data loss policies VPN policies"

acceptable use policies

"What kind of policy defines the actions users may perform while accessing systems and networking equipment? VPN access policy network use policy privacy use policy acceptable use policy"

acceptable use policy

"What is the name for a predefined framework that can be used for controlling access, and is embedded into software and hardware? accounting and access model user control model access control model authorization control model "

access control model

"What device acts like a wireless base station in a network, acting as a bridge between wireless and wired networks? - access Point - endpoint - WMM - ad-hoc peer "

access point

"To assist with controlling orphaned and dormant accounts, what can be used to indicate when an account is no longer active? password expiration account expiration last login account last used "

account expiration

"Which of the following account lockout policy settings determines the number of failed login attempts before a lockout occurs? system lockout threshold account lockout threshold administrator lockout threshold user lockout threshold"

account lockout threshold

"What type of scanner sends ""probes"" to network devices and examine the responses received back to evaluate whether a specific device needs remediation? active non-intrusive passive intrusive "

active

"Slave devices that are connected to a piconet and are sending transmissions are known as what? - active slave - passive slaves - parked slaves - neutral slaves "

active slave

"What type of network access control uses Active Directory to scan a device to verify that it is in compliance? - agentless NAC - dissolvable NAC - dependent NAC - permanent NAC "

agentless NAC

"What type of switch is used to combine multiple network connections into a single link? - core switch - gateway switch - aggregation switch - access switch "

aggregation switch

"Which direction do access point antennas radiate their signals and where should they be located? - two direction and centrally located - four directions and asymmetrically located - all directions and asymmetrically located - all directions and centrally located "

all directions and centrally located

"Which term below describes the art of helping an adult learn? andragogical pedagogical deontological metagogical "

andragogical

"What specific software can examine a computer for any infections as well as monitor computer activity and scan new documents that might contain a virus? anti-malware antivirus security applications firewall"

antivirus

"Select the option that best describes an asset: any item that is used by all employees any item that is owned by an enterprise any item that has a positive economic value any item that is used by management"

any item that has a positive economic value

"What type of OS in firmware is designed to manage a specific device like a video game console? network OS client OS workstation OS appliance OS"

appliance OS

"Select the security tool that is an inventory of applications and associated components that have been pre-approved and authorized to be active and present on the device? - malware management - inventory permissions - application whitelist - application control "

appliction whitelist

"Select below the type of cluster where standby server exists only to take over for another server in the event of its failure. symmetric network symmetric server asymmetric network asymmetric server "

asymmetric server

"What type of learner tends to sit in the middle of the class and learns best through lectures and discussions? visual auditory kinesthetic spatial"

auditory

"During RADIUS authentication, what type of packet includes information such as identification of a specific AP that is sending the packet and the username and password? accounting request access request verification request authentication request "

authentication request

"Where does the supplicant send identity information? - client - second supplicant - authenticator - certificate authority "

authenticator

"Which option below is responsible for the issuing of EAP request packets? - supplicant - authenticator - authentication server - proxy "

authenticator

"What security goal do the following common controls address: Redundancy, fault tolerance, and patching.? confidentiality integrity availability safety "

availability

"Which item below is the standard security checklist against which systems are evaluated for a security posture? profile threat control baseline "

baseline

"Which of the following are key stretching password hash algorithms? (Choose all that apply.) bcrypt PBKDF2 seq02 SHA-256"

bcrypt, PBKDF2

"What type of penetration testing technique is used if the tester has no prior knowledge of the network infrastructure that is being tested? white box gray box black box sealed box "

black box


Kaugnay na mga set ng pag-aaral

MANA3335 MindTap Learn It: Chapter 10: Managing Employee Motivation and Performance

View Set

Anatomy Exam 4 - Proximal & Distal Attachments, Innervation, Action

View Set

1.3 Culture EAQ, Culture adaptive quiz, Adaptive quiz: professional identity, 38 Case Study, section 2 1st semester

View Set