ECIH - 163q

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

1 Which of the following terms may be defined as ga measure of possible inability to achieve a goal, objective, or target within a defined security, cost plan and technical limitations that adversely affects the organizationfs operation and revenues? A. Risk B. Vulnerability C. Threat D. Incident Response

A

12 Quantitative risk is the numerical determination of the probability of an adverse event and the extent of the losses due to the event. Quantitative risk is calculated as: A. (Probability of Loss) X (Loss) B. (Loss) / (Probability of Loss) C. (Probability of Loss) / (Loss) D. Significant Risks X Probability of Loss X Loss

A

13 An incident recovery plan is a statement of actions that should be taken before, during or after an incident. Identify which of the following is NOT an objective of the incident recovery plan? A. Creating new business processes to maintain profitability after incident B. Providing a standard for testing the recovery plan C. Avoiding the legal liabilities arising due to incident D. Providing assurance that systems are reliable

A

14 Risk is defined as the probability of the occurrence of an incident. Risk formulation generally begins with the likeliness of an eventfs occurrence, the harm it may cause and is usually denoted as Risk = ƒ°(events)X(Probability of occurrence) X? A. Magnitude B. Probability C. Consequences D. Significance

A

15 An audit trail policy collects all audit trails such as series of records of computer events, about an operating system, application or user activities. Which of the following statements is NOT true for an audit trail policy: A. It helps calculating intangible losses to the organization due to incident B. It helps tracking individual actions and allows users to be personally accountable for their actions C. It helps in compliance to various regulatory laws, rules,and guidelines D. It helps in reconstructing the events after a problem has occurred

A

17 Multiple component incidents consist of a combination of two or more attacks in a system. Which of the following is not a multiple component incident? A. An insider intentionally deleting files from a workstation B. An attacker redirecting user to a malicious website and infects his system with Trojan C. An attacker infecting a machine to launch a DDoS attack D. An attacker using email with malicious code to infect internal workstation

A

21 US-CERT and Federal civilian agencies use the reporting timeframe criteria in the federal agency reporting categorization. What is the timeframe required to report an incident under the CAT 4 Federal Agency category? A. Weekly B. Within four (4) hours of discovery/detection if the successful attack is still ongoing and agency is unable to successfully mitigate activity C. Within two (2) hours of discovery/detection D. Monthly

A

23 Policies are designed to protect the organizational resources on the network by establishing the set rules and procedures. Which of the following policies authorizes a group of users to perform a set of actions on a set of resources? A. Access control policy B. Audit trail policy C. Logging policy D. Documentation policy

A

24 When an employee is terminated from his or her job, what should be the next immediate step taken by an organization? A. All access rights of the employee to physical locations, networks, systems, applications and data should be disabled B. The organization should enforce separation of duties C. The access requests granted to an employee should be documented and vetted by the supervisor D. The organization should monitor the activities of the system administrators and privileged users who have permissions to access the sensitive information

A

26 In the Control Analysis stage of the NISTfs risk assessment methodology, technical and none technical control methods are classified into two categories. What are these two control categories? A. Preventive and Detective controls B. Detective and Disguised controls C. Predictive and Detective controls D. Preventive and predictive controls

A

3 The goal of incident response is to handle the incident in a way that minimizes damage and reduces recovery time and cost. Which of the following does NOT constitute a goal of incident response? A. Dealing with human resources department and various employee conflict behaviors. B. Using information gathered during incident handling to prepare for handling future incidents in a better way and to provide stronger protection for systems and data. C. Helping personal to recover quickly and efficiently from security incidents, minimizing loss or theft and disruption of services. D. Dealing properly with legal issues that may arise during incidents.

A

30 One of the main objectives of incident management is to prevent incidents and attacks by tightening the physical security of the system or infrastructure. According to CERTfs incident management process, which stage focuses on implementing infrastructure improvements resulting from postmortem reviews or other process improvement mechanisms? A. Protection B. Preparation C. Detection D. Triage

A

32 Insider threats can be detected by observing concerning behaviors exhibited by insiders, such as conflicts with supervisors and coworkers, decline in performance, tardiness or unexplained absenteeism. Select the technique that helps in detecting insider threats: A. Correlating known patterns of suspicious and malicious behavior B. Protecting computer systems by implementing proper controls C. Making is compulsory for employees to sign a none disclosure agreement D. Categorizing information according to its sensitivity and access rights

A

33 Contingency planning enables organizations to develop and maintain effective methods to handle emergencies. Every organization will have its own specific requirements that the planning should address. There are five major components of the IT contingency plan, namely supporting information, notification activation, recovery and reconstitution and plan appendices. What is the main purpose of the reconstitution plan? A. To restore the original site, tests systems to prevent the incident and terminates operations B. To define the notification procedures, damage assessments and offers the plan activation C. To provide the introduction and detailed concept of the contingency plan D. To provide a sequence of recovery activities with the help of recovery procedures

A

39 The data on the affected system must be backed up so that it can be retrieved if it is damaged during incident response. The system backup can also be used for further investigations of the incident. Identify the stage of the incident response and handling process in which complete backup of the infected system is carried out? A. Containment B. Eradication C. Incident recording D. Incident investigation

A

4 An organization faced an information security incident where a disgruntled employee passed sensitive access control information to a competitor. The organizationfs incident response manager, upon investigation, found that the incident must be handled within a few hours on the same day to maintain business continuity and market competitiveness. How would you categorize such information security incident? A. High level incident B. Middle level incident C. Ultra-High level incident D. Low level incident

A

41 A computer virus hoax is a message warning the recipient of non-existent computer virus. The message is usually a chain e-mail that tells the recipient to forward it to every one they know. Which of the following is NOT a symptom of virus hoax message? A. The message prompts the end user to forward it to his / her e-mail contact list and gain monetary benefits in doing so B. The message from a known email id is caught by SPAM filters due to change of filter settings C. The message warns to delete certain files if the user does not take appropriate action D. The message prompts the user to install Anti-Virus

A

43 ADAM, an employee from a multinational company, uses his companyfs accounts to send e-mails to a third party with their spoofed mail address. How can you categorize this type of account? A. Inappropriate usage incident B. Unauthorized access incident C. Network intrusion incident D. Denial of Service incident

A

48 The type of relationship between CSIRT and its constituency have an impact on the services provided by the CSIRT. Identify the level of the authority that enables members of CSIRT to undertake any necessary actions on behalf of their constituency? A. Full-level authority B. Mid-level authority C. Half-level authority D. Shared-level authority

A

56 Based on the some statistics; what is the typical number one top incident? A. Phishing B. Policy violation C. Un-authorized access D. Malware

A

61 The sign of incident that may happen in the future is called: A. A Precursor B. An Indication C. A Proactive D. A Reactive

A

63 Total cost of disruption of an incident is the sum of A. Tangible and Intangible costs B. Tangible cost only C. Intangible cost only D. Level Two and Level Three incidents cost

A

66 Which of the following can be considered synonymous: A. Hazard and Threat B. Threat and Threat Agent C. Precaution and countermeasure D. Vulnerability and Danger

A

71 The left over risk after implementing a control is called: A. Residual risk B. Unaccepted risk C. Low risk D. Critical risk

A

77 The correct sequence of Incident Response and Handling is: A. Incident Identification, recording, initial response, communication and containment B. Incident Identification, initial response, communication, recording and containment C. Incident Identification, communication, recording, initial response and containment D. Incident Identification, recording, initial response, containment and communication

A

79 What is the best staffing model for an incident response team if current employeesf expertise is very low? A. Fully outsourced B. Partially outsourced C. Fully insourced D. All the above

A

83 Removing or eliminating the root cause of the incident is called: A. Incident Eradication B. Incident Protection C. Incident Containment D. Incident Classification

A

84 Which of the following is a correct statement about incident management, handling and response: A. Incident response is on the functions provided by incident handling B. Incident handling is on the functions provided by incident response C. Triage is one of the services provided by incident response D. Incident response is one of the services provided by triage

A

86 The service organization that provides 24x7 computer security incident response services to any user, company, government agency, or organization is known as: A. Computer Security Incident Response Team CSIRT B. Security Operations Center SOC C. Digital Forensics Examiner D. Vulnerability Assessor

A

92 The program that helps to train people to be better prepared to respond to emergency situations in their communities is known as: A. Community Emergency Response Team (CERT) B. Incident Response Team (IRT) C. Security Incident Response Team (SIRT) D. All the above

A

94 The typical correct sequence of activities used by CSIRT when handling a case is: A. Log, inform, maintain contacts, release information, follow up and reporting B. Log, inform, release information, maintain contacts, follow up and reporting C. Log, maintain contacts, inform, release information, follow up and reporting D. Log, maintain contacts, release information, inform, follow up and reporting

A

96 An active vulnerability scanner featuring high speed discovery, configuration auditing, asset profiling, sensitive data discovery, and vulnerability analysis is called: A. Nessus B. CyberCop C. EtherApe D. nmap

A

10 Incident handling and response steps help you to detect, identify, respond and manage an incident. Which of the following steps focus on limiting the scope and extent of an incident? A. Eradication B. Containment C. Identification D. Data collection

B

2 A distributed Denial of Service (DDoS) attack is a more common type of DoS Attack, where a single system is targeted by a large number of infected machines over the Internet. In a DDoS attack, attackers first infect multiple systems which are known as: A. Trojans B. Zombies C. Spyware D. Worms

B

36 Which one of the following is the correct sequence of flow of the stages in an incident response: A. Containment - Identification - Preparation - Recovery - Follow-up - Eradication B. Preparation - Identification - Containment - Eradication - Recovery - Follow-upa C. Eradication - Containment - Identification - Preparation - Recovery - Follow-up D. Identification - Preparation - Containment - Recovery - Follow-up - Eradication

B

37 Organizations or incident response teams need to protect the evidence for any future legal actions that may be taken against perpetrators that intentionally attacked the computer system. EVIDENCE PROTECTION is also required to meet legal compliance issues. Which of the following documents helps in protecting evidence from physical or logical damage: A. Network and host log records B. Chain-of-Custody C. Forensic analysis report D. Chain-of-Precedence

B

38 Except for some common roles, the roles in an IRT are distinct for every organization. Which among the following is the role played by the Incident Coordinator of an IRT? A. Links the appropriate technology to the incident to ensure that the foundationfs offices are returned to normal operations as quickly as possible B. Links the groups that are affected by the incidents, such as legal, human resources, different business areas and management C. Applies the appropriate technology and tries to eradicate and recover from the incident D. Focuses on the incident and handles it from management and technical point of view

B

44 A security policy will take the form of a document or a collection of documents, depending on the situation or usage. It can become a point of reference in case a violation occurs that results in dismissal or other penalty. Which of the following is NOT true for a good security policy? A. It must be enforceable with security tools where appropriate and with sanctions where actual prevention is not technically feasible B. It must be approved by court of law after verifications of the stated terms and facts C. It must be implemented through system administration procedures, publishing of acceptable use guide lines or other appropriate methods D. It must clearly define the areas of responsibilities of the users, administrators and management

B

45 Incident handling and response steps help you to detect, identify, respond and manage an incident. Which of the following helps in recognizing and separating the infected hosts from the information system? A. Configuring firewall to default settings B. Inspecting the process running on the system C. Browsing particular government websites D. Sending mails to only group of friends

B

46 An access control policy authorized a group of users to perform a set of actions on a set of resources. Access to resources is based on necessity and if a particular job role requires the use of those resources. Which of the following is NOT a fundamental element of access control policy A. Action group: group of actions performed by the users on resources B. Development group: group of persons who develop the policy C. Resource group: resources controlled by the policy D. Access group: group of users to which the policy applies

B

5 Business continuity is defined as the ability of an organization to continue to function even after a disastrous event, accomplished through the deployment of redundant hardware and software, the use of fault tolerant systems, as well as a solid backup and recovery strategy. Identify the plan which is mandatory part of a business continuity plan? A. Forensics Procedure Plan B. Business Recovery Plan C. Sales and Marketing plan D. New business strategy plan

B

55 A risk mitigation strategy determines the circumstances under which an action has to be taken to minimize and overcome risks. Identify the risk mitigation strategy that focuses on minimizing the probability of risk and losses by searching for vulnerabilities in the system and appropriate controls: A. Risk Assumption B. Research and acknowledgment C. Risk limitation D. Risk absorption

B

57 An adversary attacks the information resources to gain undue advantage is called: A. Defensive Information Warfare B. Offensive Information Warfare C. Electronic Warfare D. Conventional Warfare

B

59 The IDS and IPS system logs indicating an unusual deviation from typical network traffic flows; this is called: A. A Precursor B. An Indication C. A Proactive D. A Reactive

B

60 The largest number of cyber-attacks are conducted by: A. Insiders B. Outsiders C. Business partners D. Suppliers

B

67 If the loss anticipated is greater than the agreed upon threshold; the organization will: A. Accept the risk B. Mitigate the risk C. Accept the risk but after management approval D. Do nothing

B

72 Adam calculated the total cost of a control to protect 10,000 $ worth of data as 20,000 $. What do you advise Adam to do? A. Apply the control B. Not to apply the control C. Use qualitative risk assessment D. Use semi-qualitative risk assessment instead

B

73 What is correct about Quantitative Risk Analysis: A. It is Subjective but faster than Qualitative Risk Analysis B. Easily automated C. Better than Qualitative Risk Analysis D. Uses levels and descriptive expressions

B

75 In NIST risk assessment/ methodology; the process of identifying the boundaries of an IT system along with the resources and information that constitute the system is known as: A. Asset Identification B. System characterization C. Asset valuation D. System classification

B

80 The correct sequence of incident management process is: A. Prepare, protect, triage, detect and respond B. Prepare, protect, detect, triage and respond C. Prepare, detect, protect, triage and respond D. Prepare, protect, detect, respond and triage

B

82 Which of the following is an incident tracking, reporting and handling tool: A. CRAMM B. RTIR C. NETSTAT D. EAR/ Pilar

B

89 The role that applies appropriate technology and tries to eradicate and recover from the incident is known as: A. Incident Manager B. Incident Analyst C. Incident Handler D. Incident coordinator

B

97 The free, open source, TCP/IP protocol analyzer, sniffer and packet capturing utility standard across many industries and educational institutions is known as: A. Snort B. Wireshark C. Cain & Able D. nmap

B

99 Changing the web server contents, Accessing the workstation using a false ID and Copying sensitive data without authorization are examples of: A. DDoS attacks B. Unauthorized access attacks C. Malware attacks D. Social Engineering attacks

B

11 Identify the malicious program that is masked as a genuine harmless program and gives the attacker unrestricted access to the userfs information and system. These programs may unleash dangerous programs that may erase the unsuspecting userfs disk and send the victimfs credit card numbers and passwords to a stranger. A. Cookie tracker B. Worm C. Trojan D. Virus

C

20 A US Federal agency network was the target of a DoS attack that prevented and impaired the normal authorized functionality of the networks. According to agencyfs reporting timeframe guidelines, this incident should be reported within two (2) HOURS of discovery/detection if the successful attack is still ongoing and the agency is unable to successfully mitigate the activity. Which incident category of the US Federal Agency does this incident belong to? A. CAT 5 B. CAT 1 C. CAT 2 D. CAT 6

C

25 A threat source does not present a risk if NO vulnerability that can be exercised for a particular threat source. Identify the step in which different threat sources are defined: A. Identification Vulnerabilities B. Control analysis C. Threat identification D. System characterization

C

40 In a qualitative risk analysis, risk is calculated in terms of: A. (Attack Success + Criticality ) .(Countermeasures) B. Asset criticality assessment . (Risks and Associated Risk Levels) C. Probability of Loss X Loss D. (Countermeasures + Magnitude of Impact) . (Reports from prior risk assessments)

C

42 In which of the steps of NISTfs risk assessment methodology are the boundary of the IT system, along with the resources and the information that constitute the system identified? A. Likelihood Determination B. Control recommendation C. System characterization D. Control analysis

C

47 Computer viruses are malicious software programs that infect computers and corrupt or delete the data on them. Identify the virus type that specifically infects Microsoft Word files? A. Micro Virus B. File Infector C. Macro Virus D. Boot Sector virus

C

51 Which of the following incidents are reported under CAT -5 federal agency category? A. Exercise/ Network Defense Testing B. Malicious code C. Scans/ probes/ Attempted Access D. Denial of Service DoS

C

52 One of the goals of CSIRT is to manage security problems by taking a certain approach towards the customersf security vulnerabilities and by responding effectively to potential information security incidents. Identify the incident response approach that focuses on developing the infrastructure and security processes before the occurrence or detection of an event or any incident: A. Interactive approach B. Introductive approach C. Proactive approach D. Qualitative approach

C

53 A computer forensic investigator must perform a proper investigation to protect digital evidence. During the investigation, an investigator needs to process large amounts of data using a combination of automated and manual methods. Identify the computer forensic process involved: A. Analysis B. Preparation C. Examination D. Collection

C

54 Incident management team provides support to all users in the organization that are affected by the threat or attack. The organizationfs internal auditor is part of the incident response team. Identify one of the responsibilities of the internal auditor as part of the incident response team: A. Configure information security controls B. Perform necessary action to block the network traffic from suspected intruder C. Identify and report security loopholes to the management for necessary actions D. Coordinate incident containment activities with the information security officer

C

58 An assault on system security that is derived from an intelligent threat is called: A. Threat Agent B. Vulnerability C. Attack D. Risk

C

6 The flow chart gives a view of different roles played by the different personnel of CSIRT. Identify the incident response personnel denoted by A, B, C, D, E, F and G. Image: https://tinyurl.com/38fd2bya A. A-Incident Analyst, B- Incident Coordinator, C- Public Relations, D-Administrator, E- Human Resource, F-Constituency, G-Incident Manager B. A- Incident Coordinator, B-Incident Analyst, C- Public Relations, D-Administrator, E- Human Resource, F-Constituency, G-Incident Manager C. A- Incident Coordinator, B- Constituency, C-Administrator, D-Incident Manager, E- Human Resource, F-Incident Analyst, G-Public relations D. A- Incident Manager, B-Incident Analyst, C- Public Relations, D-Administrator, E- Human Resource, F-Constituency, G-Incident Coordinator

C

62 Incidents such as DDoS that should be handled immediately may be considered as: A. Level One incident B. Level Two incident C. Level Three incident D. Level Four incident

C

68 A payroll system has a vulnerability that cannot be exploited by current technology. Which of the following is correct about this scenario: A. The risk must be urgently mitigated B. The risk must be transferred immediately C. The risk is not present at this time D. The risk is accepted

C

70 Absorbing minor risks while preparing to respond to major ones is called: A. Risk Mitigation B. Risk Transfer C. Risk Assumption D. Risk Avoidance

C

74 Which of the following is a risk assessment tool: A. Nessus B. Wireshark C. CRAMM D. Nmap

C

76 Performing Vulnerability Assessment is an example of a: A. Incident Response B. Incident Handling C. Pre-Incident Preparation D. Post Incident Management

C

78 Preventing the incident from spreading and limiting the scope of the incident is known as: A. Incident Eradication B. Incident Protection C. Incident Containment D. Incident Classification

C

8 A computer Risk Policy is a set of ideas to be implemented to overcome the risk associated with computer security incidents. Identify the procedure that is NOT part of the computer risk policy? A. Procedure to identify security funds to hedge risk B. Procedure to monitor the efficiency of security controls C. Procedure for the ongoing training of employees authorized to access the system D. Provisions for continuing support if there is an interruption in the system or if the system crashes

C

87 The main feature offered by PGP Desktop Email is: A. Email service during incidents B. End-to-end email communications C. End-to-end secure email service D. None of the above

C

91 The region where the CSIRT is bound to serve and what does it and give service to is known as: A. Consistency B. Confidentiality C. Constituency D. None of the above

C

100 To respond to DDoS attacks; one of the following strategies can be used: A. Using additional capacity to absorb attack B. Identifying none critical services and stopping them C. Shut down some services until the attack has subsided D. All the above

D

16 Computer forensics is methodical series of techniques and procedures for gathering evidence from computing equipment, various storage devices and or digital media that can be presented in a course of law in a coherent and meaningful format. Which one of the following is an appropriate flow of steps in the computer forensics process: A. Examination> Analysis > Preparation > Collection > Reporting B. Preparation > Analysis > Collection > Examination > Reporting C. Analysis > Preparation > Collection > Reporting > Examination D. Preparation > Collection > Examination > Analysis > Reporting

D

18 Computer Forensics is the branch of forensic science in which legal evidence is found in any computer or any digital media device. Of the following, who is responsible for examining the evidence acquired and separating the useful evidence? A. Evidence Supervisor B. Evidence Documenter C. Evidence Manager D. Evidence Examiner/ Investigator

D

19 The network perimeter should be configured in such a way that it denies all incoming and outgoing traffic/ services that are not required. Which service listed below, if blocked, can help in preventing Denial of Service attack? A. SAM service B. POP3 service C. SMTP service D. Echo service

D

22 Identify a standard national process which establishes a set of activities, general tasks and a management structure to certify and accredit systems that will maintain the information assurance (IA) and security posture of a system or site. A. NIASAP B. NIAAAP C. NIPACP D. NIACAP

D

27 Which of the following incident recovery testing methods works by creating a mock disaster, like fire to identify the reaction of the procedures that are implemented to handle such situations? A. Scenario testing B. Facility testing C. Live walk-through testing D. Procedure testing

D

28 An incident is analyzed for its nature, intensity and its effects on the network and systems. Which stage of the incident response and handling process involves auditing the system and network log files? A. Incident recording B. Reporting C. Containment D. Identification

D

29 Which among the following CERTs is an Internet provider to higher education institutions and various other research institutions in the Netherlands and deals with all cases related to computer security incidents in which a customer is involved either as a victim or as a suspect? A. NET-CERT B. DFN-CERT C. Funet CERT D. SURFnet-CERT

D

31 Risk management consists of three processes, risk assessment, mitigation and evaluation. Risk assessment determines the extent of the potential threat and the risk associated with an IT system through its SDLC. How many primary steps does NISTfs risk assessment methodology involve? A. Twelve B. Four C. Six D. Nine

D

34 The insider risk matrix consists of technical literacy and business process knowledge vectors. Considering the matrix, one can conclude that: A. If the insiderfs technical literacy is low and process knowledge is high, the risk posed by the threat will be insignificant. B. If the insiderfs technical literacy and process knowledge are high, the risk posed by the threat will be insignificant. C. If the insiderfs technical literacy is high and process knowledge is low, the risk posed by the threat will be high. D. If the insiderfs technical literacy and process knowledge are high, the risk posed by the threat will be high.

D

35 Which policy recommends controls for securing and tracking organizational resources: A. Access control policy B. Administrative security policy C. Acceptable use policy D. Asset control policy

D

49 Digital evidence plays a major role in prosecuting cyber criminals. John is a cyber-crime investigator, is asked to investigate a child pornography case. The personal computer of the criminal in question was confiscated by the county police. Which of the following evidence will lead John in his investigation? A. SAM file B. Web serve log C. Routing table list D. Web browser history

D

50 An estimation of the expected losses after an incident helps organization in prioritizing and formulating their incident response. The cost of an incident can be categorized as a tangible and intangible cost. Identify the tangible cost associated with virus outbreak? A. Loss of goodwill B. Damage to corporate reputation C. Psychological damage D. Lost productivity damage

D

64 Incident prioritization must be based on: A. Potential impact B. Current damage C. Criticality of affected systems D. All the above

D

65 An information security incident is A. Any real or suspected adverse event in relation to the security of computer systems or networks B. Any event that disrupts normal todayfs business functions C. Any event that breaches the availability of information assets D. All of the above

D

69 Overall Likelihood rating of a Threat to Exploit a Vulnerability is driven by : A. Threat-source motivation and capability B. Nature of the vulnerability C. Existence and effectiveness of the current controls D. All the above

D

7 Which of the following is an appropriate flow of the incident recovery steps? A. System Operation-System Restoration-System Validation-System Monitoring B. System Validation-System Operation-System Restoration-System Monitoring C. System Restoration-System Monitoring-System Validation-System Operations D. System Restoration-System Validation-System Operations-System Monitoring

D

81 Incident response team must adhere to the following: A. Stay calm and document everything B. Assess the situation C. Notify appropriate personnel D. All the above

D

85 Incident Response Plan requires A. Financial and Management support B. Expert team composition C. Resources D. All the above

D

88 Which of the following service(s) is provided by the CSIRT: A. Vulnerability handling B. Technology watch C. Development of security tools D. All the above

D

9 Identify the network security incident where intended authorized users are prevented from using system, network, or applications by flooding the network with high volume of traffic that consumes all existing network resources. A. URL Manipulation B. XSS Attack C. SQL Injection D. Denial of Service Attack

D

90 CERT members can provide critical support services to first responders such as: A. Immediate assistance to victims B. Consolidated automated service process management platform C. Organizing spontaneous volunteers at a disaster site D. A + C

D

93 CSIRT can be implemented at: A. Internal enterprise level B. National, government and military level C. Vendor level D. All the above

D

95 Common name(s) for CSIRT is(are) A. Incident Handling Team (IHT) B. Incident Response Team (IRT) C. Security Incident Response Team (SIRT) D. All the above

D

98 Installing a password cracking tool, downloading pornography material, sending emails to colleagues which irritates them and hosting unauthorized websites on the companyfs computer are considered: A. Network based attacks B. Unauthorized access attacks C. Malware attacks D. Inappropriate usage incidents

D


Ensembles d'études connexes

4. Emberi erőforrások jelentősége és fejlesztése a szervezetben. Az emberi erőforrások jövője

View Set

Med Surg I (Adult Health - Immune/Integument, Respiratory, Hematological, Cardiovascular)

View Set

Biology Paper 3 past paper questions

View Set

Scientific Revolution & Enlightenment Multiple Choice Study Guide

View Set

Chapter 5 Populations Test Review

View Set

Operations Mgmt Ch 6, (6S or Ch 19), 8, 8S, 9, 10,

View Set

психологія словник

View Set

Mosby's Textbook for Nursing Assistants - Chapter 29 (Review Questions)

View Set