IT3530 TEST 2

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

True or False? You must always use the same algorithm to encrypt information and decrypt the same information.

False

When outsourcing operations to a cloud service provider, the client is responsible for determining the best fault tolerance implementations to meet the service level-agreement (SLA) availability requirements. True False

False

True or False? An algorithm is a repeatable process that produces the same result when it receives the same input.

True

What is not a typical sign of virus activity on a system? Unexpected power failures Unexpected error messages Unexplained decrease in available disk space Sudden sluggishness of applications

Unexpected power failures

What are bash and zsh? Operating systems Graphical user interfaces (GUIs) File systems Shells

Shells

What file type is least likely to be impacted by a file infector virus? .dll .com .docx .exe

.docx

What is the maximum value for any octet in an Internet Protocol version 4 (IPv4) address? 513 255 129 65

255

What network port number is used for unencrypted web-based communication by default? 143 3389 80 443

80

Devaki is a network engineer. She is diagnosing an issue with a small business customer's wireless local area network (WLAN). She knows the Institute of Electrical and Electronics Engineers (IEEE) has created the standards involved in various network technologies. While WLAN standards cover a wide array of subsets, which general standard does she need to consult that addresses all WLANs? 802.3 802.11 802.16 802.18

802.11

What is the determination that evidence is either acceptable or unacceptable to a court of law? Order of volatility Admissibility Preservation Legal hold

Admissibility

Alice would like to send a message to Bob using a digital signature. What cryptographic key does Alice use to create the digital signature? Bob's private key Alice's private key Bob's public key Alice's public key

Alice's private key

Bob received a message from Alice that contains a digital signature. What cryptographic key does Bob use to verify the digital signature? Alice's private key Alice's public key Bob's public key Bob's private key

Alice's public key

Hajar is responsible for keeping her banking institution's servers operating 24/7/365. Her recovery strategy is to have fully redundant or duplicate operations and synchronized data and to operate the site continuously. Which strategy has she selected? Alternate processing center or mirrored site Hot site Mobile site Warm site

Alternate processing center or mirrored site

In the Open Systems Interconnection (OSI) Reference Model, which layer has the user interface that displays information to the user? Session Application Presentation Transport

Application

Mary is designing a software component that will function at the Presentation Layer of the Open Systems Interconnection (OSI) Reference Model. What other two layers of the model will her component need to interact with? Application and Transport Session and Transport Network and Session Application and Session

Application and Session

Carl recently joined a new organization. He noticed that the firewall technology used by the firm opens separate connections between the devices on both sides of the firewall. What type of technology is being used? Application proxying Network address translation Stateful inspection Packet filtering

Application proxying

In what area does the Internet Architecture Board (IAB) provide oversight on behalf of the Internet Engineering Task Force (IETF)? Architecture for Internet protocols and procedures Subject matter expertise on routing and switching Strengthening the U.S. marketplace within the global economy Developing alternate methods used to document operational specifications

Architecture for Internet protocols and procedures

What is not a symmetric encryption algorithm? Data Encryption Standard (DES) Diffie-Hellman International Data Encryption Algorithm (IDEA) Carlisle Adams Stafford Tavares (CAST)

Diffie-Hellman

Tonya would like to protect her users and the network when users browse to known dangerous sites. She plans to maintain a list of those sites and drop messages from those websites. What type of approach is Tonya advocating? Integrity checking Change detection Whitelisting Blacklisting

Blacklisting

Miriam is a network administrator. She would like to use a wireless authentication technology similar to that found in hotels where users are redirected to a webpage when they connect to the network. What technology should she deploy? Protected Extensible Authentication Protocol (PEAP) Remote Authentication Dial-In User Service (RADIUS) Lightweight Extensible Authentication Protocol (LEAP) Captive portal

Captive portal

Which technology category would not likely be the subject of a standard published by the International Electrotechnical Commission (IEC)? Encryption Solar energy Semiconductors Consumer appliances

Encryption

Which principle of effective digital forensic investigations helps to ensure data in memory is not lost? Do not exceed your knowledge Minimize original data handling Consider data volatility Enforce the rules of evidence

Consider data volatility

Maya is creating a computing infrastructure compliant with the Payment Card Industry Data Security Standard (PCI DSS). What type of information is she most likely trying to protect? Trade secrets Educational records Health records Credit card information

Credit card information

Larry recently viewed an auction listing on a website. As a result, his computer executed code that popped up a window that asked for his password. What type of attack has Larry likely encountered? Structured Query Language (SQL) injection Command injection Cross-site scripting (XSS) Extensible Markup Language (XML) injection

Cross-site scripting (XSS)

What program, released in 2013, is an example of ransomware? BitLocker CryptoLocker FileVault CryptoVault

CryptoLocker

Which element is not a core component of the ISO 27002 standard? Risk assessment Access control Cryptography Asset management

Cryptography

Which type of computer crime often involves nation-state attacks by well-funded cybercriminals? Cyberstalking Identity theft Cyberterrorism Online fraud

Cyberterrorism

Which type of evidence helps explain other evidence and includes visual aids such as charts and graphs? Real Documentary Demonstrative Testimonial

Demonstrative

Alice and Bob would like to communicate with each other using a session key, but they do not already have a shared secret key. Which algorithm can they use to exchange a secret key? Blowfish Message digest algorithm (MD5) Rivest-Shamir-Adelman (RSA) Diffie-Hellman

Diffie-Hellman

What type of attack occurs in real time and is often conducted against a specific target? Structured Indirect Unstructured Direct

Direct

A(n) _________ is an event that prevents a critical business function (CBF) from operating for a period greater than the maximum tolerable downtime (MTD). contingency incident violation disaster

Disaster

Which type of evidence is stored in a computer's memory, as well as on storage devices as in files, and must be accompanied by documentation that validates the evidence's authenticity? Documentary Real Demonstrative Testimonial

Documentary

Which document is the Internet Engineering Task Force (IETF) request for comments (RFC) second stage, after participants have demonstrated that the standard has been deployed in working environments? Standard (STD) Best Current Practice (BCP) Draft Standard (DS) Proposed Standard (PS)

Draft Standard (DS)

What protocol is responsible for assigning Internet Protocol (IP) addresses to hosts on many networks? Dynamic Host Configuration Protocol (DHCP) Transport Layer Security (TLS) IP Simple Mail Transfer Protocol (SMTP)

Dynamic Host Configuration Protocol (DHCP)

Tonya is working with a team of subject matter experts to diagnose a problem with her system. The experts determine that the problem likely resides at the Transport Layer of the Open Systems Interconnection (OSI) model. Which functionality is the most likely suspect? End-to-end communication maintenance Signaling Routing Process-to-process communication

End-to-end communication maintenance

Which of the following is least likely to be needed when rebuilding systems that were damaged during a disaster? Updating operating systems and applications with the most current patches Activating access control rules, directories, and remote access systems to permit users to get on the new systems Ensuring there are adequate operating system licenses Restoring data to the recovery point objective (RPO)

Ensuring there are adequate operating system licenses

Which organization creates information security standards that specifically apply within the European Union (EU)? American National Standards Institute (ANSI) European Telecommunications Standards Institute (ETSI) Cyber Security Technical Committee (TC CYBER) International Telecommunication Union (ITU) Institute of Electrical and Electronics Engineers (IEEE)

European Telecommunications Standards Institute (ETSI) Cyber Security Technical Committee (TC CYBER)

Which of the following was developed by researchers at the Center for Education and Research in Information Assurance and Security (CERIAS) at Purdue University? U.S. Department of Defense Forensic Standards Event-Based Digital Forensic Investigation Framework Scientific Working Group on Digital Evidence (SWGDE) Framework Digital Forensic Research Workshop (DFRWS) Framework

Event-Based Digital Forensic Investigation Framework

A business impact analysis (BIA) details the steps to recover from a disruption and restore the infrastructure necessary for normal business operations. True False

False

Clustering comprises multiple disk drives that appear as a single disk drive but actually store multiple copies of data in case a disk drive in the array fails. True False

False

Arturo would like to connect a fibre channel storage device to systems over a standard data network. What protocol should he use? Fibre Channel (FC) Fibre Channel over Ethernet (FCoE) Secure Shell (SSH) Internet Small Computer System Interface (iSCSI)

Fibre Channel over Ethernet (FCoE)

What type of firewall security feature limits the volume of traffic from individual hosts? Loop protection Network segmentation Flood guard Stateful inspection

Flood guard

Which of the following is a unit of measure that represents frequency and is expressed as the number of cycles per second? Weber Power Hertz Gauss

Hertz

What type of system is intentionally exposed to attackers in an attempt to lure them out? Database server Honeypot Bastion host Web server

Honeypot

Gary is troubleshooting a security issue on an Ethernet network. He would like to look at the relevant Ethernet standard. What publication should he seek out? ANSI X.1199 ISO 17799 IEEE 802.3 NIST 800-53

IEEE 802.3

Carrie is a network technician developing the Internet Protocol (IP) addressing roadmap for her company. While IP version 4 (IPv4) has been the standard for decades, IP version 6 (IPv6) can provide a much greater number of unique IP addresses. Which addressing system should she designate for primary use on her roadmap and why? IPv6 is rapidly replacing IPv4 worldwide. She should make IPv6 the primary addressing scheme in her roadmap. IPv6 is only slowly being adopted. She should make IPv4 the primary addressing scheme in her roadmap until IPv6 is more widely adopted. There will be adequate IPv4 addresses available well into the future. She should make IPv4 the primary addressing scheme. Few commercial businesses still use IPv4. She should feature IPv6 strongly in her roadmap rather than have her company fall behind technologically.

IPv6 is only slowly being adopted. She should make IPv4 the primary addressing scheme in her roadmap until IPv6 is more widely adopted.

Juan comes across documentation from his organization related to several information security initiatives using different standards as their reference. Which International Organization for Standardization (ISO) standard provides current guidance on information security ISO 17799 ISO 9000 ISO 27002 ISO 14001

ISO 27002

Oscar is a digital forensic specialist. He has been given a suspect hard disk that has been physically damaged. He wants to try to recover data. What is the first step he should take? Boot the test system from its own internal drive Send the device to an organization that specializes in data recovery from damaged devices Install it in a test system Explore logical damage recovery

Install it in a test system

Bob is sending a message to Alice. He wants to ensure that nobody tampers with the message while it is in transit. What goal of cryptography is Bob attempting to achieve? Nonrepudiation Authentication Confidentiality Integrity

Integrity

Maria is working on the definition and application of the terms gauss, hertz, and weber. Which standards source should she consult? Internet Engineering Task Force (IETF) International Electrotechnical Commission (IEC) International Telecommunication Union Telecommunication Sector (ITU-T) World Wide Web Consortium (W3C)

International Electrotechnical Commission (IEC)

Bill is conducting an analysis of a new IT service. He would like to assess it using the Open Systems Interconnection (OSI) Reference Model and would like to learn more about this framework. What organization should he turn to for the official definition of OSI? National Institute of Standards and Technology (NIST) Ocean Surveillance Information System (OSIS) Information Systems Audit and Control Association (ISACA) International Organization for Standardization (ISO)

International Organization for Standardization (ISO)

Which organization promotes technology issues as an agency of the United Nations? Institute of Electrical and Electronics Engineers (IEEE) Internet Assigned Numbers Authority (IANA) International Telecommunication Union (ITU) American National Standards Institute (ANSI)

International Telecommunication Union (ITU)

Yolanda would like to prevent attackers from using her network as a relay point for a smurf attack. What protocol should she filter? Transmission Control Protocol (TCP) User Datagram Protocol (UDP) Internet Control Message Protocol (ICMP) Hypertext Transfer Protocol (HTTP)

Internet Control Message Protocol (ICMP)

Lin is a digital forensic specialist who works in a forensic lab. She is evaluating diagnostic forensic software to add to the lab's toolkit. She wants a tool that is open source that can also be used for penetration testing. Which tool should she choose? OSForensics EnCase The Forensic Toolkit (FTK) Kali Linux

Kali Linux

Which term describes a process that requires an organization to preserve and not alter evidence that may be used in court? This process can help ensure that normal data-handling procedures do not contaminate or even delete data that may be needed for a case. Hash function Admissibility E-discovery Legal hold

Legal hold

Alison is a security professional. A user reports that, after opening an email attachment, every document he saves is in a template format and other Microsoft Word documents will not open. After investigating the issue, Alison determines that the user's Microsoft Office normal.dot template has been damaged, as well as many Word files. What type of virus is the most likely cause? Polymorphic virus Retro virus Macro virus Cross-platform virus

Macro virus

Which of the following is a digital forensics specialist least likely to need in-depth knowledge of? Operating systems, such as Windows, Linux, and macOS Computer memory, such as cache and random access memory (RAM) Storage devices Mainframes

Mainframes

Isabella is a digital forensic specialist. She wants to recover deleted data from a computer disk. The computer is currently running. Which process should she take to do so without accidentally overwriting any deleted data? Copy the contents of the disk drive to an external drive without shutting down the computer Because processes constantly run on computers and request new sectors to store data, it is not possible to recover deleted data without some data being overwritten Shut down the computer, reboot, and then copy the contents of the disk drive to an external drive Make an image of memory, shut down the computer, attach the disk drive to a forensic lab device, and read the data from the disk

Make an image of memory, shut down the computer, attach the disk drive to a forensic lab device, and read the data from the disk

Maria is a freelance network consultant. She is setting up security for a small business client's wireless network. She is configuring a feature in the wireless access point (WAP) that will allow only computers with certain wireless network cards to connect to the network. This feature filters out the network cards of any wireless computer not on the list. What is this called? Subnetting Service set identifier (SSID) broadcasting Media Access Control (MAC) address filtering Uniform Resource Locator (URL) filtering

Media Access Control (MAC) address filtering

Which of the following is not true of mobile devices and forensics? Mobile devices can be volatile and remotely managed. Mobile devices do not need to follow ordinary chain of custody techniques. Although options are available for breaking mobile device access controls, there is no guarantee that you will be able to access the device's data without the owner's cooperation. The process of accessing evidence on a mobile device is similar to that on a normal computer

Mobile devices do not need to follow ordinary chain of custody techniques.

Which of the following is a U.S. federal agency within the Department of Commerce that provides standards for measurement and technology on which nearly all computing devices rely? Institute of Electrical and Electronics Engineers (IEEE) American National Standards Institute (ANSI) World Wide Web Consortium (W3C) National Institute of Standards and Technology (NIST)

National Institute of Standards and Technology (NIST)

Isabella is a network engineer. She would like to strengthen the security of her organization's networks by adding more requirements before allowing a device to connect to a network. She plans to add authentication to the wireless network and posture checking to the wired network. What technology should Isabella use? A demilitarized zone (DMZ) Virtual private network (VPN) Network access control (NAC) Virtual LAN (VLAN)

Network access control (NAC)

When Alice receives a message from Bob, she wants to be able to demonstrate to Miriam that the message actually came from Bob. What goal of cryptography is Alice attempting to achieve? Confidentiality Integrity Authentication Nonrepudiation

Nonrepudiation

In which type of computer crime do cybercriminals engage in activities to either impersonate victims or to convince victims to carry out transactions that benefit the criminals, with a focus on extracting revenue from victims? Exfiltrating data Nonaccess computer crime Online fraud Cyberstalking

Online fraud

A computing device does not play which role in a crime? Repository Perpetrator Instrument Target

Perpetrator

Susan is troubleshooting a problem with a computer's network cabling. At which layer of the Open Systems Interconnection (OSI) Reference Model is she working? Application Physical Session Presentation

Physical

During which step of the incident-handling process do you develop a formal communication plan and identify all key stakeholders? Documentation Notification Identification Preparation

Preparation

Which approach to cryptography uses highly parallel algorithms that could solve problems in a fraction of the time needed by conventional computers? Quantum cryptography Asymmetric cryptography Elliptic curve cryptography Classic cryptography

Quantum cryptography

Which of the following is not true of requests for comments (RFCs)? A Proposed Standard is the initial official stage of an RFC that defines a formal standard. RFCs may be modified. RFCs may originate with organizations other than the Internet Engineering Task Force (IETF). Only some RFCs specify standards.

RFCs may be modified.

Which type of evidence is any physical object that you can touch or otherwise directly observe, such as a hard drive? Demonstrative Testimonial Real Documentary

Real

Arturo is an IT manager for a school district. He is planning recovery options for a small data center that supports teacher and classroom activities for 5 of the 21 schools in his district. Many school districts in his state use similar classroom technology. Arturo is looking for a temporary alternate site that would be easy to cut over to and is affordable. Which option is most likely to fit Arturo's needs? Contingency carrier Reciprocal center Reciprocal agreement with another school district Service provider that has extra capacity

Reciprocal agreement with another school district

Karen is a hacker. She wants to access a server and control it remotely. The tool she plans to use is a type of Trojan. What tool will Karen use for this purpose? Ping Simple Network Management Protocol (SNMP) agent Remote Access Tool (RAT) Network mapper (Nmap)

Remote Access Tool (RAT)

During which step of the incident-handling process is the goal to contain the incident? Identification Recovery and follow-up Response Notification

Response

What firewall approach is shown in the figure, assuming the firewall has three network cards? Unified threat management Border firewall Screened subnet Bastion host

Screened subnet

Hakim is a network engineer. He is configuring a virtual private network (VPN) technology that is available only for computers running the Windows operating system. Which technology is it? Point-to-Point Tunneling Protocol (PPTP) Secure Socket Tunneling Protocol (SSTP) Internet Protocol Security (IPSec) OpenVPN

Secure Socket Tunneling Protocol (SSTP)

There are a large number of protocols and programs that use port numbers to make computer connections. Of the following, which ones do not use port numbers? Secure Sockets Layer (SSL) or Transport Layer Security (TLS) Hypertext Transfer Protocol (HTTP) or Hypertext Transfer Protocol Secure (HTTPS) File Transfer Protocol (FTP) data transfer or FTP control Simple Mail Transfer Protocol (SMTP) or Post Office Protocol v3 (POP3)

Secure Sockets Layer (SSL) or Transport Layer Security (TLS)

Devaki is investigating an attack. An intruder managed to take over the identity of a user who was legitimately logged in to Devaki's company's website by manipulating Hypertext Transfer Protocol (HTTP) headers. Which type of attack likely took place? Structured Query Language (SQL) injection Session hijacking Extensible Markup Language (XML) injection Cross-site scripting (XSS)

Session hijacking

Hajar is investigating a denial of service attack against her network. She notices that the Internet Control Message Protocol (ICMP) echo replies coming into her network far exceed the ICMP echo requests leaving her network. What type of attack is likely taking place? Smurf Land Cross-site scripting (XSS) Teardrop

Smurf

The chief executive officer (CEO) of a company recently fell victim to an attack. The attackers sent the CEO an email that appeared to come from the company's attorney. The email informed the CEO that his company was being sued and he needed to view a subpoena at a court website. When visiting the website, malicious code was downloaded onto the CEO's computer. What type of attack took place? Ransomware Pharming Command injection Spear phishing

Spear phishing

Bob is developing a web application that depends on a backend database. What type of attack could a malicious individual use to send commands through his web application to the database? Lightweight Directory Access Protocol (LDAP) injection Extensible Markup Language (XML) injection Cross-site scripting (XSS) Structured Query Language (SQL) injection

Structured Query Language (SQL) injection

Carl has assembled a team of representatives from each department to test a new business continuity plan (BCP). During the test, the representatives meet in a room and review many aspects of the plan, such as the goals, scope, assumptions, and the structure of the organization. They also conduct scenario-based exercises as though they are executing the plan for a certain type of incident to find errors, such as gaps or overlaps. What type of plan is being conducted? Simulation Structured walk-through Parallel Checklist

Structured walk-through

Which set of characteristics describes the Caesar cipher accurately? Symmetric, stream, substitution Symmetric, block, transposition Asymmetric, stream, transposition Asymmetric, block, substitution

Symmetric, stream, substitution

Which of the following is a type of denial of service (DoS) attack? Structured Query Language (SQL) injection Synchronize (SYN) flood Logic bomb Cross-site scripting (XSS)

Synchronize (SYN) flood

Which type of virus targets computer hardware and software startup functions? Data infector Hardware infector File infector System infector

System infector

Which type of evidence is information collected from individuals that supports and helps to interpret other types of evidence? Real Demonstrative Documentary Testimonial

Testimonial

Susan is a digital forensic examiner. She is investigating a case in which a driver has been accused of vehicular homicide. She has the driver's mobile device and cellular records. What type of mobile device evidence is most likely to reveal whether the driver was actively using a mobile device when the incident occurred? Text messages Network connection information and history Device information Global positioning system (GPS) information and history

Text messages

The Internet Engineering Task Force (IETF) works closely with the World Wide Web Consortium (W3C) and the International Organization for Standardization (ISO)/International Electrotechnical Commission (IEC) focusing on which of the following? ISO standard ISO/IEC 27002 Transmission Control Protocol/Internet Protocol (TCP/IP) Special Publications (SPs)

Transmission Control Protocol/Internet Protocol (TCP/IP)

Lin installed a time-management utility that she downloaded from the Internet. Now several applications are not responding to normal commands. What type of malware did she likely encounter? Worm Virus Trojan horse Ransomware

Trojan horse

Business continuity management includes business continuity planning, disaster recovery planning, crisis management, incident response management, and risk management. True False

True

Regarding disaster recovery, an alternate processing center or mirrored site is always ready and under the organization's control. True False

True

Wen is a network security professional. He wants to strengthen the security of his agency's network infrastructure defenses. Which control can he use to protect the network? Ensure that all operating systems have been patched with the latest updates from vendors Require scanning of all removable media Disable any unnecessary operating system services and processes that may pose a security vulnerability Use proxy services and bastion hosts to protect critical services

Use proxy services and bastion hosts to protect critical services

Bob has a high-volume virtual private network (VPN). He would like to use a device that would best handle the required processing power. What type of device should he use? VPN concentrator Unified threat management (UTM) Router Firewall

VPN concentrator

What is the only unbreakable cipher when it is used properly? Vernam Blowfish Elliptic Curve Diffie-Hellman Ephemeral (ECDHE) Rivest-Shamir-Adelman (RSA)

Vernam

Wen is a network engineer. He would like to isolate several systems belonging to the product development group from other systems on the network, without adding new hardware. What technology is best to use? Transport Layer Security (TLS) Virtual LAN (VLAN) Network access control (NAC) Virtual private network (VPN)

Virtual LAN (VLAN)

What tool might be used by an attacker during the reconnaissance phase of an attack to glean information about domain registrations? Whois Domain Name System (DNS) Ping Simple Network Management Protocol (SNMP)

Whois

The FAT32 and NTFS file systems are associated with which of the following? Windows macOS Android Linux

Windows

Marco is in a web development program. He is studying various web-related standards that apply to Cascading Style Sheets (CSS) and HyperText Markup Language (HTML). What authoritative source should he consult? World Wide Web Consortium (W3C) Internet Engineering Task Force (IETF) International Organization for Standardization (ISO) International Electrotechnical Commission (IEC)

World Wide Web Consortium (W3C)

Which data source comes first in the order of volatility when conducting a forensic investigation? a)Random access memory (RAM) b)Files on disk c)Swap and paging files d)Logs

a)Random access memory (RAM)

Hacking groups create _______ to launch attacks whereby they infect vulnerable machines with agents that perform various functions at the command of the controller. logic bombs botnets ransomware honeypots

botnets

Susan performs a full backup of her server every Sunday at 1:00 a.m. and differential backups on Mondays through Fridays at 1:00 a.m. Her server fails at 9:00 a.m. on Wednesday. How many backups does Susan need to restore? a)4 b)1 c)2 d)3

c)2

Which of the following is not true of data backup options? a)An incremental backup starts with a full backup; successive backups back up only that day's changes. ackup; successive backups back up changes made since the last full backup. c)It is faster to create differential weekday backups than incremental backups. d)A full backup copies everything to backup media.

c)It is faster to create differential weekday backups than incremental backups.

The ________ establishes that evidence was collected and handled using proper techniques and procedures, which is also a trusted method to determine the ________, or point of origin, of a piece of evidence. legal hold, chain of custody chain of custody, provenance provenance, admissibility time stamp, preservation

chain of custody, provenance

Which method of fault tolerance connects two or more computers to act like a single computer in a highly coordinated manner? a)Load balancing b)Redundant Array of Inexpensive Disks (RAID) c)Outsourcing to the cloud d)Clustering

d)Clustering

During which step of the incident-handling process does triage take place? a)Notification b)Response c)Recovery and follow-up d)Identification

d)Identification

During which step of the incident-handling process should a lessons-learned review of the incident be conducted? a)Response b)Notification c)Documentation d)Recovery and follow-up

d)Recovery and follow-up

Joe is responsible for the security of the systems that control and monitor devices for a power plant. What type of system does Joe likely administer? a)Mobile fleet b)Mainframe c)Embedded robotic systems d)Supervisory Control and Data Acquisition (SCADA)

d)Supervisory Control and Data Acquisition (SCADA)

What is the purpose of a disaster recovery plan (DRP)? a)To set the value of each business process or resource as it relates to how the entire organization operates b)To set the order or priority for restoring an organization's functions after a disruption c)To identify the critical needs to develop a business recovery plan d)To enable an organization to make critical decisions ahead of time so personnel can manage and review decisions without the urgency of an actual disaster

d)To enable an organization to make critical decisions ahead of time so personnel can manage and review decisions without the urgency of an actual disaster

Because network computers or devices may host several services, programs need a way to tell one service from another. To differentiate services running on a device, networking protocols use a(n) ________, which is a short number that tells a receiving device where to send messages it receives. ping network port Media Access Control (MAC) address Internet Protocol (IP) address

network port

A ________ is used to identify the part of an Ethernet network where all hosts share the same host address. router subnet mask access point switch

subnet mask

On early Ethernet networks, all computers were connected to a single wire, forcing them to take turns on a local area network (LAN). Today, this situation is alleviated on larger networks because each computer has a dedicated wire connected to a ___________ that controls a portion of the LAN firewall server router switch

switch


Ensembles d'études connexes

O/I/A Quiz Online #1 (Major Upper Body)

View Set

Math 8 - Study Guide for Tuesday's Test - Part 1

View Set

Chapter 28 Assisting with Respiratory and Oxygen Delivery

View Set

SLP102-4: Wong - Quiz 2 3/24/21 - Morphology

View Set

Discrete Mathematics - Chapter 4: Elementary number theory and method of proof

View Set

Chapter 5, 14,15,16 (Mid-Term), Money and Banking CH 5, Econ Chapter 5 part 2, econ206 chapter 5, Econ 2035 Ch5.1, 2035 Chapter 5, Money and Banking Ch 5, Chapter 3 FINC 3700, Chapter 4, Econ 2035 Ch4.3, Money & Banking HW #2, Econ 3229 quiz 4, Money...

View Set

Sales and Marketing Applications I

View Set

Psych - Ch. 5 Development - Prep: Learning Curve

View Set