MIS 2

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

A computer virus is______.

malware that, when executed, adversely affects performance or damages programs

M-commerce continues to see expansion into a variety of different business sectors. The business sectors m-commerce has had the biggest impact on include which of the following?

Financial Services Healthcare Retail Sales

Customer acquisition costs associated with e-commerce activities include all of the sales and marketing

costs, cost, expenses, or expense

Customer acquisition costs associated with e-commerce activities include all of the sales and marketing costs associated with reaching and engaging potential customers and encouraging these customers to make an initial purchase. Which of the following are considered sales and marketing customer acquisition costs (CAC)?

Advertising and marketing expense Overhead costs associated with marketing Marketing salaries

According to eMa rketer, the most popular B2C sites in the United States include: (More than one answer may be selected).

Amazon Walmart

Social media is used in which steps of the five-step process that marketing research follows? More than one answer may be correct.

Collect data and information Analyze data and information

Select all options that describe the goals of the Respond (RS) function of the NIST Cybersecurity Framework. Multiple select question.

Establish procedures that enable action in the event of a cybersecurity incident Be prepared to swiftly mitigate harm caused by a cybersecurity event Be able to quickly analyze a detected cybersecurity issue

Which of the following statements accurately describes spyware? More than one answer may be correct.

Spyware captures private information by monitoring how users interact online. Downloading software or documents from unvetted sources is one way spyware can be installed.

What is the National Institute of Standards Technology (NIST) Cybersecurity Framework?

The NIST Cybersecurity Framework is a voluntary guide that helps organizations understand and protect themselves against cybersecurity risks.

E-commerce has created a lot of opportunities for both consumers and organizations. While there are many positive benefits to e-commerce, there are some issues that arise as a result of e-commerce. Which of the following are common issues that are experienced by e-commerce businesses?

Threats to customer data Customer loyalty

The essential function of malicious bots is to ______.

control an individual computer by self-replicating and connecting to a central server

The three parts that combine in an organization's social media information system (SMISs) are

people, data and procedures, and hardware and software

Which of the following statements refer to programs known as spiders, web crawlers, and bots?

"Good bots" have diverse functions and do not pose security risks. Internet robots are used for both legitimate and malicious purposes. Malicious bots create security risks by compromising a user's control of the computer.

What are the different types of cybersecurity threats? Select all the correct options.

A condition that could cause the loss of IT assets. An event or act that could cause the loss of IT assets. The negative consequences or impact of losing IT assets.

User communities rely on web browsers to reach and interact with social media content. What are some types of software that social media providers use? More than one answer may be correct.

A program that allows access to the system itself Programs that can analyze data according to the site's requirements A database management system (DBMS)

How does a rootkit pose a cybersecurity threat?

A range of malicious actions is possible because the invader has the same access as the computer's owner or user. Installed on a computer's operating system, a rootkit bypasses security functions.

To get to the bottom of the odd computer problems she was having, Priya listed these symptoms: files mysteriously disappearing, system configurations unexpectedly altered, and two icons showing up for applications she did not download. What malware could have been installed on Priya's computer?

A rootkit

Which of the following scenarios shows interaction between SMIS components? More than one answer may be correct. Multiple select question.

A two-person marketing team at a start-up develops social media-ready messages, quickly clears them with a manager, and posts them. A firm has invested in a program that allows its servers to deliver curated content to several social media providers in real time. Users generate data that help providers adjust their sites to better serve sponsor organizations.

When employers deactivate former employees' username and passwords, they are using which tool that ensures confidentiality? More than one answer may be correct.

Access control Authentication

Which of the following statements explain why a computer virus is so named?

An invaded com puter inadvertently plays host to the malware. Computer viruses have the ability to reproduce them selves within a system.

Which of the following statements explain why a computer virus is so named? More than one answer may be co

An invaded computer inadvertently plays host to the malware. Com puter viruses have the ability to reproduce themselves within a system.

Select all options that describe the goals of the Respond (RS) function of the NIST Cybersecurity Framework.

Be able to quickly analyze a detected cybersecurity issue Be prepared to swiftly mitigate harm caused by a cybersecurity event Establish procedures that enable action in the event of a cybersecurity incident

Why does it make sense to categorize data and procedures together as social media information system (SMIS) components? More than one answer may be correct.

Data and procedures are required to keep SMISs functioning. Procedures help providers properly collect, direct, protect, and regulate the use of data.

Which of the following are reasons why states are making cybersecurity measures a high priority? More than one answer may be correct.

Data and technology continue to be at risk from cyber threats. New technologies continue to advance at a rapid rate.

For a specific advertisement, a social media platform allows a corporation to target female users who are between the ages of 28 and 35 and have at least one child. This social media platform is assisting with which part of the market research process?

Data information and collection Analysis of data and information

Which of the following are areas covered by state-specific cybersecurity laws? More than one answer may be correct

Ensuring state and local governments are protected from cybersecurity threats. Addressing security needs of smart devices. Protecting elections from cyber threats.

Select all options that describe the goals of the National Institute of Standards Technology (NIST) Cybersecurity Framework.

Give guidance to organizations who wish to understand potential security breaches Create an atmosphere where organizations can effectively discuss cybersecurity risks internally and with those outside of the organization Help organizations develop appropriate policies and procedures to mitigate data breaches

Select all options that describe the goals of the National Institute of Standards Technology (NIST) Cybersecurity Framework.

Help organizations develop appropriate policies and procedures to mitigate data breaches Give guidance to organizations who wish to und erstand potential security breaches Create an atmosphere where organi zations can effectively discuss cybersecurity risks internally and with those outside of the organization

The five categories of the Respond (RS) function of the NIST Cybersecurity Framework include planning, analysis, and mitigation. From the list below, select the remaining two categories.

Improvements to cybersecurity response plans Communication

How does a root kit posa cybersecurity threat?

Installed on a computer operating system, a root kit bypases secureity functions. A range of malicious act ions is possible because the invader has the same access as the computer's owner or user.

How does a rootkit pose a cybersecurity threat? More than one answer may be correct.

Installed on a computer's operating system, a rootkit bypasses security functions. A range of malicious actions is possible because the invader has the same access as the computer's owner or user.

Key considerations of today's e-commerce landscape include which of the following? More than one answer may be selected.

Internet of Things (IoT) Integrated shopping experiences

Which of the following statements refer programs known as spiders, web crawlers, and bots?

Internet robots are used for both legitimate and malicious purposes. "Good bots" have diverse functions and do not pose security risks. Malicious bot create security risks by compromising a user's control of the computer.

A cost-benefit analysis is a useful tool used to analyze the costs associated with implementing a project or set of activities and the benefits that can be achieved as a result of the implementation. Which of the following would be considered costs when conducting a cost-benefit analysis?

Management costs Capital outlays Hiring costs

What challenges are involved in the human component of social media information systems (SMISs)? More than one answer may be correct. Multiple select question.

Management of diverse user communities Human resources risks

From the following list, select all types of events and conditions that are considered cybersecurity threats.

Misuse or abuse of IT assets Errors, weaknesses, or defects in IT assets Intentional events Failure of IT assets Unintentional, accidental, and incidental events

Why include human beings as components in a technology-based business system? More than one answer may be correct.

People are valuable potential customers. Human capital is vital to operating SMISs.

How do SMIS procedures benefit providers and users? More than one answer may be correct.

Procedures are essential for proper system functioning and maintenance. Procedures for users are designed to protect confidential information and enforce site policies. Procedures address security and appropriate site use and data handling.

A cost-benefit analysis is a useful tool used to analyze the costs associated with implementing a project or set of activities and the benefits that can be achieved as a result of the implementation. Which of the following would be considered benefits when conducting a cost-benefit analysis?

Productivity gains Sales increases Market/brand exposure

Which statement best describes the difference between social media providers and social media sponsors?

Providers arme website platforms; sponsors are organizations that use these platforms to build awareness and communicate.

Which of the following are popular re-commerce companies that are operating today? More than one answer may be selected.

RealReal thredUp Yerdle Re-commerce

Ubiquity is the ability to have a presence in many places simultaneously. E-commerce has the ability to offer products and services in many places at all times. Which of the following statements about e-commerce ubiquity are true?

Refers to the degree an organization has gained access to consumers thus increasing the likelihood of product or service adoption. It is the ability of an organization to create a strong presence among consumers in many places, with minimal time constraints, to sell the products and services they offer. Gives customers the ability to purchase products and services regardless of time or location.

In which function of the NIST Cybersecurity Framework does an organization's cybersecurity team take quick action to mitigate damage to systems?

Respond (RS) function

Maura added a page to her Facebook account, named Dancing Squares, to keep in touch with people who enjoy social dance. Followers also share Instagram posts and occasionally load videos to YouTube. Which social media information system (SMIS) role does this group play?

Social media community

Who are the prime targets of MitM attacks? More than one answer may be correct.

Software as a source (SaaS) businesses Anyone who uses online financial applications Anyone who logs in to shop online

Members of a project team at a mid-size company are trained in online safety, and their network is protected by a firewall. But the worst-case scenario has happened: a competitor has obtained protected information, possibly directly from a member's computer. George, the firm's system manager, sees some evidence of a Trojan horse that was engineered to steal passwords. What first steps should he and his security team take to uncover the source? More than one answer may be correct.

They should comb through e-mails with an eye to a message with a clickable link. The security team should examine everyone's activity log, looking for any downloaded files or programs.

Customer acquisition costs associated with e-commerce activities include all of the sales and marketing costs associated with reaching and engaging potential customers and encouraging these customers to make an initial purchase. Which of the following are considered advertising and marketing expenses?

Traditional media advertising (TV, radio, etc.) Marketing analytics

What does your personal tablet or smartphone have in common with a huge data ware house or a re mote server? More than one answer may be correct.

Your smartphone has the same infor mation-retrieving capabilities as most cloud-based systems used by so cial media providers. Whether you are working as a pla tform manager, a data technician, or a college student, you can interact with S MIS through appropriate hardware. All are hard ware components within a social media information system (SMIS)

All components of a social media information system (SMIS) serve one clear purpose for an organization, which is to ______.

amplify mark eting strategy through social media

a cost_____analysis is useful took used to analyze the costs associated w implementing a project

benefit

The main characteristics that define cybersecurity threats are ______.

events that can lead to IT asset loss, conditions that can lead to IT asset loss, and the consequences of such loss

A social media information system (SMIS) directly serves its users by ______

facilitating con tent sharing am ong them

M-commerce is emerging as one of the most important areas in today's e-commerce landscape. M-commerce relies heavily on progressive web applications (PWAs) and Accelerated

mobil

The ability of an organization to create a strong presence among consumers in many places, with minimal time constraints, to sell the products and services they offer is called e-commerce

ubiquity

The Identify function of the NI ST Cybersecurity Framework focuses on organiza tional______. Multiple choice question.

understan ding of how to manage cybersecurity risks


Ensembles d'études connexes

Sample Business Management and Administration Cluster Exam

View Set

Sherpath: Examination Equipment Mini Quizzes

View Set

50 Most Common Job Interview Questions

View Set

Level 1: Digital Video Practice Exam

View Set

PSYC5313 Final Review In Class/Midterm

View Set

AP Human Geo Country Case Studies

View Set

Explore the Business and Administration Career Cluster

View Set

Sadlier Vocabulary Workshop Level A Unit 1-15

View Set