Security+

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

community cloud

Cloud delivery model in which the infrastructure is shared by organizations with something in common.

What is the term for restricting an application to a safe/restricted resource area?

Sandboxing

What is the term used for running applications in restricted memory areas to provide escape protection?

Sandboxing

Which of the following would be the most secure way to deploy a legacy application that requires a legacy operating system?

Sandboxing

In symmetric algorithm, sender uses the private key to encrypt a message. Which key will be used to decrypt that message?

Secret

SIEM

Security information and event management (SIEM) software combines security information management (SIM) and security event management (SEM) functions to provide real-time analysis of security alerts.

Which component is a primary data collection point for the IDS/IPS?

Sensor

Which of the following policies are designed to reduce the risk of fraud and prevent other losses in an organization?

Separation of duties

A periodic update that corrects problems in one version of a product is called a(n) __________.

Service pack

The administrator at MTS was recently fired, and it has come to light that he didn't install updates and fixes as they were released. As the newly hired administrator, your first priority is to bring all networked clients and servers up to date. What is a bundle of one or more system fixes in a single product called?

Service pack

What is another name for working copies?

Shadow copies

Which of the following terms is associated with installing Android apps from places other than Google Play?

Sideloading

Which of the following systems is also known as misuse-detection intrusion detection system?

Signature-based

Dennis has implemented an authentication system that uses a password, a PIN, and the user's birthday. What best describes this system?

Single factor

Which of the following integrates the required electronic circuits of system components onto a single chip?

SoC

data loss prevention (DLP)

Software or techniques designed to detect attempts to exfiltrate data.

Which of the following authentication factors includes password or PIN?

Something you know

With which tunnel configuration are only some (usually all incoming) requests routed and encrypted over the VPN?

Split

BYOD

Stands for Bring Your Own Device.

CYOD

Stands for Choose Your Own Device.

COPE

Stands for Company-Owned and -Provided Equipment.

EDGE

Stands for Enhanced Data Rates for GSM Evolution. This does not fit neatly into the 2G/3G/4G spectrum. It is technically considered pre-3G, but it was an improvement on GSM (2G). So, we could consider it a bridge between 2G and 3G technology developed by the European Telecommunications Standards Institute (ETSI).

LTE

Stands for Long-Term Evolution. This is a standard for wireless communication of high-speed data for mobile devices. It is what is commonly called 4G.

UMTS

Stands for Universal Mobile Telecommunications Systems. This is a 3G standard based on GSM. It is essentially an improvement over GSM.

onsite storage

Storing backup data at the same site as the servers on which the original data resides.

offsite storage

Storing data off the premises, usually in a secure location.

stress testing

Subjecting a system to workloads that are extreme.

Which programming model will be appropriate for the situations wherein the requirements are clearly defined well in advance?

Waterfall

John is a network administrator for ACME company. He is trying to explain least privileges to a new technician. Which of the following is the basic premise of least privilege?

When assigning permissions, give users only the permissions they need to do their work and no more.

collision

When two different inputs into a cryptographic hash produce the same output, this is known as a collision.

During the authentication part of setting up his small office access point, Wolfgang was required to enter a PIN within 60 seconds. This process is known as:

Wi-Fi Protected Setup.

Although you're talking to her on the phone, the sound of the administrative assistant's screams of despair can be heard down the hallway. She has inadvertently deleted a file that the boss desperately needs. Which type of backup is used for the immediate recovery of a lost file?

Working copies

Authentication Header (AH)

An IPSec header used to provide connectionless integrity and data origin authentication for IP datagrams and to provide protection against replays.

SSID broadcast

An access point's broadcasting of the network name.

Question 3 : Consider the following scenario. The asset value of your company's primary servers is $2 million, and they are housed in a single office building in Anderson, Indiana. Field offices are scattered throughout the United States, but the workstations located at the field offices serve as thin clients and access data from the Anderson servers. Tornados in this part of the country are not uncommon, and it is estimated that one will level the building every 60 years. Which of the following is the SLE for this scenario?

$2 million

Consider the following scenario. The asset value of your company's primary servers is $2 million, and they are housed in a single office building in Anderson, Indiana. Field offices are scattered throughout the United States, but the workstations located at the field offices serve as thin clients and access data from the Anderson servers. Tornados in this part of the country are not uncommon, and it is estimated that one will level the building every 60 years. Which of the following amounts is the ALE for this scenario?

$33,333.33

If you calculate the SLE to be $4,000 and that there will be 10 occurrences a year (ARO), then the ALE is ___________.

$40,000

Question 19 : If you calculate SLE to be $25,000 and that there will be one occurrence every four years (ARO), then what is the ALE?

$6,250

Question 18 : Consider the following scenario. The asset value of your company's primary servers is $2 million, and they are housed in a single office building in Anderson, Indiana. Field offices are scattered throughout the United States, but the workstations located at the field offices serve as thin clients and access data from the Anderson servers. Tornados in this part of the country are not uncommon, and it is estimated that one will level the building every 60 years. Which of the following is the ARO for this scenario?

0.0167

With near field communication (NFC) technology, the industry tends to use what distance as "near"?

1.6 inches

What is the size of the wrapper TKIP places around the WEP encryption with a key that is based on things such as the MAC address of your machine and the serial number of the packet?

128-bit

What is the size of the wrapper that TKIP places around the WEP encryption for increasing security?

128-bit

At which of the following layers of the OSI model does an access point work?

2

What is the port number used by the Telnet protocol?

23

What is the size of the initialization vector (IV) that WEP uses for encryption?

24-bit

At which of the following layers of the OSI model does the IPsec protocol operate?

3

How many minimum number of disks are required for implementing RAID 5?

3

How many levels of normalization are there in a database?

4

How many phases of the IT security life cycle are defined in the NIST 800-35 standard?

6

Which of the following IEEE standards is also referred to as White-Fi?

802.11af

Which of the following standards is also referenced as WPA2?

802.11i

Which standard defines port-based security for wireless network access control?

802.1x

full backup

A backup that copies all data to the archive medium.

information security management system (ISMS)

A broad term that applies to a wide range of systems used to manage information security.

public cloud

A cloud delivery model available to others.

private cloud

A cloud delivery model owned and managed internally.

Platform as a Service (PaaS)

A cloud service model wherein the consumer can deploy but does not manage or control any of the underlying cloud infrastructure.

federation

A collection of computer networks that agree on standards of operation, such as security standards.

QoS (quality of service)

A collection of technologies that provide the ability to balance network traffic and prioritize workloads.

firewall

A combination of hardware and software filters placed between trusted and untrusted networks intended to protect a network from attack by hackers who could gain access through public networks, including the Internet.

implicit deny

A condition that states that unless otherwise given, the permission will be denied.

wireless access point

A connection device used for clients in a radio frequency (RF) network.

application-level proxy

A device or software that recognizes application-specific commands and offers granular control over them.

honeypot

A fake system designed to divert attackers from your real systems. It is often replete with logging and tracking to gather evidence.

stateful packet inspection (SPI)

A firewall that not only examines each packet but also remembers the recent previous packets.

false positive

A flagged event that isn't really an event and has been falsely triggered.

appliance

A freestanding device that operates in a largely self-contained manner.

cryptographic hash

A function that is one-way (nonreversible), has a fixed length output, and is collision resistant.

HIDS

A host-based intrusion detection system. An HIPS is a host-based intrusion prevention system.

hot site

A location that can provide operations within hours of a failure.

clustering

A method of balancing loads and providing fault tolerance.

Agile development

A method of software development meant to be rapid.

fuzzing

A method of testing that intentionally enters invalid input to see if the application can handle it.

cloud computing

A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources.

Software as a Service (SaaS)

A model of cloud computing in which the consumer can use the provider's applications, but they do not manage or control any of the underlying cloud infrastructure.

Infrastructure as a Service (IaaS)

A model of cloud computing that utilizes virtualization; clients pay an outsourcer for the resources used.

switch

A network device that can replace a router or hub in a local network and get data from a source to a destination. Switching allows for higher speeds.

honeynet

A network that functions in the same manner as a honeypot.

NIDS

A network-based intrusion detection system. An NIPS is an intrusion prevention system. Unlike an HIDS/HIPS, an NIDS/NIPS scans an entire network segment.

passive response

A nonactive response, such as logging. Passive response is the most common type of response to many intrusions. In general, passive responses are the easiest to develop and implement.

alarm

A notification that an unusual condition exists and should be investigated.

cold site

A physical site that can be used if the main site is inaccessible (destroyed) but that lacks all of the resources necessary to enable an organization to use it immediately.

disaster-recovery plan

A plan outlining the procedure by which data is recovered after a disaster.

Secure Sockets Layer (SSL)

A protocol that secures messages by operating between the Application layer (HTTP) and the Transport layer.

proxy firewall

A proxy server that also acts as a firewall, blocking network access from external networks.

PRNG

A pseudo-random number generator is an algorithm used to generate a number that is sufficiently random for cryptographic purposes.

active response

A response generated in real time.

Wired Equivalent Privacy (WEP)

A security protocol for 802.11b (wireless) networks that attempts to establish the same security for them as would be present in a wired network.

Internet Protocol Security (IPSec)

A set of protocols that enable encryption, authentication, and integrity over IP. IPSec is commonly used with virtual private networks (VPNs) and operates at Layer 3.

warm site

A site that provides some capabilities in the event of a disaster. The organization that wants to use a warm site will need to install, configure, and re-establish operations on systems that might already exist in the warm site.

system image

A snapshot of what exists.

waterfall method

A software development method that uses very well-defined sequential phases.

HSM (hardware security module)

A software or appliance stand-alone used to enhance security and commonly used with PKI systems.

Security as a Service

A subscription-based business model intended to be more cost effective than smaller individuals/corporations could ever achieve on their own.

signature-based system

A system that acts based on the digital signature it sees and offers no repudiation to increase the integrity of a message.

rainbow table

A table of precomputed hashes used to guess passwords by searching for the hash of a password.

access control list (ACL)

A table or data file that specifies whether a user or group has access to a specific resource on a computer or network.

radio frequency identification (RFID)

A technology that incorporates the use of electromagnetic coupling in the radio frequency (RF) portion of the spectrum to identify items uniquely (object, animal, person, credit cards, door access tokens, antishoplifting devices, and so on).

network scanner

A tool that enumerates your network and provides a map of the network.

incremental backup

A type of backup that includes only new files or files that have changed since the last full backup and then clears the archive bit upon completion.

differential backup

A type of backup that includes only new files or files that have changed since the last full backup. Differential backups differ from incremental backups in that they don't clear the archive bit upon their completion.

proxy server

A type of server that makes a single Internet connection and services requests on behalf of many users.

proxy

A type of system that prevents direct communication between a client and a host by acting as an intermediary.

Juanita is responsible for setting up network accounts for her company. She wants to establish an account for the SQL Server service. Which of the following would be the best type of account for her to use?

A user/service account

VDE

A virtual desktop environment (VDE) stores everything related to the user (wallpaper, folders, windows, and so on) remotely and client software locally simulates the user's desktop environment and capabilities while running them on the host.

Wi-Fi

A wireless network operating in the 2.4 GHz or 5 GHz range.

Which type of attack denies authorized users access to network resources? A. DoS B. Worm C. Logic bomb D. Social engineering

A. A DoS attack is intended to prevent access to network resources by overwhelming or flooding a service or network.

Your system has just stopped responding to keyboard commands. You noticed that this occurred when a spreadsheet was open and you connected to the Internet. Which kind of attack has probably occurred? A. Logic bomb B. Worm C. Virus D. ACK attack

A. A logic bomb notifies an attacker when a certain set of circumstances has occurred. This may in turn trigger an attack on your system.

An administrator at a sister company calls to report a new threat that is making the rounds. According to him, the latest danger is an attack that attempts to intervene in a communications session by inserting a computer between the two systems that are communicating. Which of the following types of attacks does this constitute? A. Man-in-the-middle attack B. Backdoor attack C. Worm D. TCP/IP hijacking

A. A man-in-the-middle attack attempts to fool both ends of a communications session into believing that the system in the middle is the other end.

You're explaining the basics of security to upper management in an attempt to obtain an increase in the networking budget. One of the members of the management team mentions that they've heard of a threat from a virus that attempts to mask itself by hiding code from antivirus software. What type of virus is she referring to? A. Armored virus B. Malevolent virus C. Worm D. Stealth virus

A. An armored virus is designed to hide the signature of the virus behind code that confuses the antivirus software or blocks it from detecting the virus.

An attacker has placed an opaque layer over the Request A Catalog button on your web page. This layer tricks visitors into going to a form on a different website and giving their contact information to another party when their intention was to give it to you. What type of attack is this known as? A. Clickjacking B. Man-in-the-middle C. XSRF D. Zero-day

A. Clickjacking involves an attacker using multiple transparent or opaque layers to trick a user into clicking a button or link on another page when they were intending to click the top-level page.

Karl from Accounting is in a panic. He is convinced that he has identified malware on the servers—a type of man-in-the-middle attack in which a Trojan horse manipulates calls between the browser and yet still displays back the user's intended transaction. What type of attack could he have stumbled on? A. Man-in-the-browser B. Man-in-the-castle C. Man-in-the-code D. Man-in-the-business

A. Man-in-the-browser is a type of man-in-the-middle attack in which a Trojan horse manipulates calls between the browser and its security mechanisms yet still displaying back the user's intended transaction.

National Institute of Standards and Technology (NIST)

An agency (formerly known as the National Bureau of Standards [NBS]) that has been involved in developing and supporting standards for the U.S. government for over 100 years. NIST has become involved in cryptography standards, systems, and technology in a variety of areas. It's primarily concerned with governmental systems, where it exercises a great deal of influence.

anomaly-detection IDS (AD-IDS)

An anomaly-detection intrusion detection system works by looking for deviations from a pattern of normal network traffic.

all-in-one appliance

An appliance that performs multiple functions.

network-based IDS (NIDS)

An approach to an intrusion detection system (IDS); it attaches the system to a point in the network where it can monitor and report on all network traffic.

You are a network administrator for ACME Corporation. You want to implement a new access control mechanism. The mechanism you are considering takes into account the entire environment/scenario of the access request. What does this describe?

ABAC

Which of the following algorithms supports key sizes of 128, 192, and 256 bits?

AES

You need to encrypt your hard drive. Which of the following is the best choice?

AES

Which of the following is the monetary measure of how much loss can be expected for an asset due to a risk in a year?

ALE

A proprietary wireless network technology that provides wireless connectivity using less power is called as:

ANT.

Which of the following policies describes how the employees in an organization can use company systems and resources, both software and hardware?

Acceptable use

Which of the following policy statements should address who is responsible for ensuring that the policy is enforced?

Accountability

Which of the following types of penetration testing focuses on the system, using techniques such as port scans, traceroute information, and network mapping to find weaknesses?

Active reconnaissance

Which type of load balancing configuration means that more than one load balancing server is working at all times to handle the load/requests as they come in?

Active-active

In intrusion detection system vernacular, which account is responsible for setting the security policy for an organization?

Administrator

You are concerned about your backup files becoming infected with malware. Which of the following technologies would be best to protect your backup?

Air-gap

Encapsulating Security Payload (ESP)

An IPSec header used to provide a mix of security services in IPv4 and IPv6. ESP can be used alone or in combination with the IP Authentication Header (AH).

evil twin

An attack in which a rogue wireless access point poses as a legitimate wireless service provider to intercept information that users transmit.

disassociation

An attack in which the intruder sends a frame to the AP with a spoofed address to make it look like it came from the victim and disconnects them from the network.

IV attack

An attack that involves looking at repeated results in order to crack the WEP secret key.

script kiddy

An attacker with very minimal skills.

Wi-Fi Protected Setup (WPS)

An authentication process that requires the user to do something in order to complete the enrollment process. Examples include pressing a button on the router within a short time period, entering a PIN, or bringing the new device close.

Kerberos

An authentication protocol developed at MIT that uses tickets for authentication.

Challenge Handshake Authentication Protocol (CHAP)

An authentication protocol that periodically reauthenticates.

false negative

An event that should be flagged but isn't.

tabletop exercise

An exercise that involves individuals sitting around a table with a facilitator discussing situations that could arise and how best to respond to them.

alert

An indication that an unusual condition could exist and should be investigated.

host-based IDS (HIDS)

An intrusion detection system that is host based. An alternative is an intrusion detection system that is network based.

network intrusion prevention system (NIPS)

An intrusion prevention system that is network based.

Open Web Application Security Project (OWASP)

An online community that develops free articles, documentation, tools, and more on web application security.

rogue access point

An unauthorized wireless access point on a network.

hybrid cloud

Any cloud delivery model that combines two or more of the other delivery model types.

symmetric cipher

Any cryptographic algorithm that uses the same key to encrypt and decrypt. DES, AES, and Blowfish are examples.

advanced persistent threats (APTs)

Any sophisticated series of related attacks taking place over an extended period of time.

data execution prevention (DEP)

Any technique that prevents a program from running without the user's approval.

In which of the following phases of the IT security life cycle is the organization's current security posture described?

Assessment

bluesnarfing

Attack that involves getting data from a Bluetooth device.

As the security administrator for your organization, you must be aware of all types of attacks that can occur and plan for them. Which type of attack uses more than one computer to attack the victim? A. DoS B. DDoS C. Worm D. UDP attack

B. A DDoS attack uses multiple computer systems to attack a server or host in the network.

What kind of virus could attach itself to the boot sector of your disk to avoid detection and report false information about file sizes? A. Trojan horse virus B. Stealth virus C. Worm D. Polymorphic virus

B. A stealth virus reports false information to hide itself from antivirus software. Stealth viruses often attach themselves to the boot sector of an operating system.

Pass-the-hash attacks take advantage of a weak encryption routine associated with which protocols? A. NetBEUI and NetBIOS B. NTLM and LanMan C. Telnet and TFTP D. Chargen and DNS

B. Pass-the-hash attacks take advantage of a weak encryption routine associated with NTLM and LanMan protocols.

The command monlist can be used with which protocol as part of an amplification attack? A. SMTP B. NTP C. SNMP D. ICMP

B. The command monlist can be used with an NTP amplification attack to send details of the last 600 people who requested network time.

The risk assessment component, in conjunction with the __________, provides the organization with an accurate picture of the situation facing it.

BIA

Which process evaluates all of the critical systems in an organization to define impact and recovery plans?

BIA

Using which approach can employees bring their personal devices into the corporate network environment?

BYOD

Which of the following is a reversion from a change that had negative consequences?

Backout

Which of the following terms refers to the process of establishing a standard for security?

Baselining

salt

Bits added to a hash to make it resistant to rainbow table attacks.

Which of the following types of attacks involves the sending of unsolicited messages over a Bluetooth connection?

Bluejacking

An attack that involves getting information from a Bluetooth device is described as which of the following?

Bluesnarfing

Using Bluetooth to extract data from a victim's phone is best described as which of the following?

Bluesnarfing

Which of the following is the gaining of unauthorized access through a Bluetooth connection?

Bluesnarfing

Which network devices are used to divide larger networks into smaller sections by sitting between two physical network segments and managing the flow of data between the two?

Bridges

You've discovered that an expired certificate is being used repeatedly to gain logon privileges. Which type of attack is this most likely to be? A. Man-in-the-middle attack B. Backdoor attack C. Replay attack D. TCP/IP hijacking

C. A replay attack attempts to replay the results of a previously successful session to gain access.

An alert signals you that a server in your network has a program running on it that bypasses authorization. Which type of attack has occurred? A. DoS B. DDoS C. Backdoor D. Social engineering

C. In a backdoor attack, a program or service is placed on a server to bypass normal security procedures.

The new head of software engineering has demanded that all code be tested to identify the design flow and then modified, as needed, to clean up routines without changing the code's visible behavior. What is this process known as? A. Straightening B. Sanitizing C. Refactoring D. Uncluttering

C. Refactoring involves testing to identify the design flow and then modifying, as needed, to clean up routines without changing the code's visible behavior.

What term describes when the item used to validate a user's session, such as a cookie, is stolen and used by another to establish a session with a host that thinks it is still communicating with the first party? A. Patch infiltration B. XML injection C. Session hijacking D. DTB exploitation

C. Session hijacking occurs when the item used to validate a user's session, such as a cookie, is stolen and used by another to establish a session with a host that thinks it is still communicating with the first party.

With which of the following is the DNS server given information about a name server that it thinks is legitimate when it isn't? A. DNS tagging B. DNS kiting C. DNS poisoning D. DNS foxing

C. With DNS poisoning, also known as DNS spoofing, the DNS server is given information about a name server that it thinks is legitimate when it isn't.

When your servers become too busy, you can offload traffic to resources from a cloud provider. This is known as which of the following?

Cloud bursting

What is the primary organization for maintaining certificates called?

CA

Which of the following is a type of smartcard issued by the Department of Defense as a general identification/authentication card for military personnel, contractors, and non-DoD employees?

CAC

You are working as a security administrator for a small financial institution. You want to use an authentication method that will periodically reauthenticate clients. Which protocol is best suited for this?

CHAP

Which of the following controls of ISO 27017 states that the customer and the cloud provider both must ensure the virtual machines are hardened?

CLD.9.5.2

An organization provides mobile devices to their employees. Which of the following describes this?

COPE

Employees in your company are provided smartphones by the company. Which of the following best describes this?

COPE

Which acronym describes devices provided by the company?

COPE

Due to a breach, a certificate must be permanently revoked, and you don't want it to ever be used again. What is often used to revoke a certificate?

CRL

According to CERT, which of the following would be a formalized or an ad hoc team you can call upon to respond to an incident after it arises?

CSIRT

John is looking for a solution for his company that will give the company the most control over mobile devices, while still having the employees purchase their own devices. Which of the following solutions should he select?

CYOD

What document describes how a CA issues certificates and for what they are used?

Certificate policies

Which of the following is the structured approach that is followed to secure a company's assets?

Change management

A client calls you and says that he wants to turn off the SSID broadcast on his small network because he is afraid that those simply scanning for a network are finding it and trying to connect to it. You inform him that this is a very weak form of security and suggest some other options, but he is insistent on this being done. What is this form of hiding the router known as?

Cloaking

Which of the following are on-premise or cloud-based security policy enforcement points?

Cloud access security brokers

During the times when your server becomes too busy, you offload traffic to resources from a cloud provider through which implementation?

Cloud bursting

Separation of duties helps to prevent an individual from embezzling money from a company. To embezzle funds successfully, an individual would need to recruit others to commit an act of __________ (an agreement between two or more parties established for the purpose of committing deception or fraud).

Collusion

Which cloud delivery model has an infrastructure shared by several organizations with shared interests and common IT needs?

Community

Which of the following terms is defined in the statement given below? "It limits access on certain types of information to retain its privacy."

Confidentiality

Which method of virtualization runs various isolated systems on a control host using a single kernel?

Container

Which of the following would normally not be part of an incident response policy?

Contingency plans

baselining

Creating a fundamental, or baseline, security level.

prototyping

Creating a version of an application that has only the bare minimum functionality so that it can be evaluated before further development.

Which of the following types of vulnerability scans uses actual network authentication to connect to systems and scan for vulnerabilities?

Credentialed

asymmetric cipher

Cryptographic algorithms that use two different keys—one key to encrypt and another to decrypt. Also called public key cryptography.

Which of the following is a small library that is created to intercept API calls transparently? A. Chock B. Wedge C. Refactor D. Shim

D. A shim is a small library that is created to intercept API calls transparently.

What is it known as when an attacker manipulates the database code to take advantage of a weakness in it? A. SQL tearing B. SQL manipulation C. SQL cracking D. SQL injection

D. SQL injection occurs when an attacker manipulates the database code to take advantage of a weakness in it.

It has been brought to your attention that a would-be attacker in Indiana has been buying up domains based on common misspellings of your company's name with the sole intent of creating websites that resemble yours and prey on those who mistakenly stumble onto these pages. What type of attack is this known as? A. Watering hole B. Poisoned well C. Faulty tower D. Typo squatting

D. Typo squatting involves creating domains that are based on the misspelling of another.

When a hole is found in a web browser or other software, and attackers begin exploiting it before the developer can respond, what type of attack is it known as? A. Polymorphic B. Xmas C. Malicious insider D. Zero-day

D. When a hole is found in a web browser or other software, and attackers begin exploiting it the very day it is discovered by the developer (bypassing the one-to-two-day response time that many software providers need to put out a patch once the hole has been found), it is known as a zero-day attack.

Which of the following involves unauthorized commands coming from a trusted user to the website? A. ZDT B. HSM C. TT3 D. XSRF

D. XSRF involves unauthorized commands coming from a trusted user to the website. This is often done without the user's knowledge, and it employs some type of social networking to pull it off.

Which of the following is the process used during data acquisition for the preservation of all forms of relevant information when litigation is reasonably anticipated?

Legal hold

The present method of requiring access to be strictly defined on every object is proving too cumbersome for your environment. The edict has come down from upper management that access requirements should be slightly reduced. Which access model allows users some flexibility for information-sharing purposes?

DAC

Which of the following access control methodologies permits users to share information dynamically with other users?

DAC

Which network component monitors and protects the contents of systems to prevent it from unauthorized use?

DLP

Which of the following is a physical or logical subnetwork that allows restrictive access to untrusted users?

DMZ

Which process permanently wipes the content from a given device before it is repurposed?

Data sanitization

Your company is about to invest heavily in a new server farm and have made an attractive offer for a parcel of land in another country. A consultant working on another project hears of this and suggests that you get the offer rescinded because the laws in that country are much more stringent than where you currently operate. Which of the following is the concept that data is subject to the laws of where it is stored?

Data sovereignty

Big Data

Data that is larger than what can be handled with traditional tools and algorithms.

NoSQL database

Datastores that do not use a relational structure.

What is a disassociation attack more commonly known as?

Deauthentication attack

Which of the following is an active response strategy?

Deception

You want to assign privileges to a user so that she can delete a file but not be able to assign privileges to others. What permissions should you assign?

Delete

Internet of Things (IoT)

Devices that interact on the Internet, without human intervention.

Which backup system backs up all the files that have changed since the last full backup?

Differential backup

Ahmed has been directed to ensure that LDAP on his network is secure. LDAP is an example of which of the following?

Directory access protocol

Karl has checked into a hotel after a long day of travel. He is attempting to check his daily deluge of email messages using the free in-room Wi-Fi, but it keeps losing the connection. When he calls the front desk, they suggest that he might want to use the premium Wi-Fi (which costs more) to get a better connection. What type of attack could this scenario represent?

Disassociation

You find that users on your network are getting dropped from the wireless connection. When you check the logs for the wireless access point, you find that a deauthentication packet has been sent to the WAP from the users' IP addresses. What seems to be happening here?

Disassociation attack

Which plan or policy helps an organization determine how to relocate to an emergency site?

Disaster-recovery plan

With Bluetooth devices suddenly popping up everywhere in your network, you want to secure as many of them as possible. One of the simplest methods of securing these devices is not to set their attribute to:

Discoverable.

load balancing

Dividing a load for greater efficiency of management among multiple devices.

Which feature of cloud computing involves dynamically provisioning (or deprovisioning) resources as needed?

Elasticity

virtualization

Emulating one or more physical computers on the same host.

Elizabeth works for a company that manufactures portable medical devices, such as insulin pumps. She is concerned about security for the device. Which of the following would be the most helpful in securing these devices?

Ensure that all communications with the device are encrypted.

What is the last step performed in the incident response process?

Lessons learned

What is the primary weakness of infrared communications?

Line of sight

As the head of IT for MTS, you're explaining some security concerns to a junior administrator who has just been hired. You're trying to emphasize the need to know what is important and what isn't. Which of the following is not a consideration in key storage?

Environmental controls

Which process involves consulting policies and determining how best to conduct an investigation into the incident?

Escalation

In which of the following attacks does a rogue access point appear as a legitimate wireless service provider to intercept information?

Evil twin

Which of the following is attack in which a rogue wireless access point poses as a legitimate wireless service provider to intercept information that users transmit?

Evil twin

Which of the following policy statements may include an escalation contact in the event that the person dealing with a situation needs to know whom to contact?

Exception

Which of the following encrypts the entire disk, not just a specific file or folder?

FDE

The process of automatically switching from a malfunctioning system to another system is called what?

Failover

What is the term used for events that were mistakenly flagged although they weren't truly events about which to be concerned?

False positives

What kind of network security device isolates one network from another?

Firewall

Which backup type is a complete, comprehensive backup of all files on a disk or server?

Full

Which of the following is a concept that works on the assumption that any information created on any system is stored forever?

Full archival

A method that works on the assumption that any information created on any system is stored permanently is known as which of the following?

Full archival method

An invalid input is intentionally entered in an application to check if the application can handle it. Which type of testing is performed?

Fuzzing

John is responsible for application security at his company. He is concerned that the application reacts appropriately to unexpected input. What type of testing would be most helpful to him?

Fuzzing

Which of the following is the technique of providing unexpected values as input to an application to try to make it crash?

Fuzzing

Which of the following would be most effective in preventing a thief from using a mobile device stolen from your company?

Geofencing

GSM

Global system for mobile communications. This is commonly known as 2G.

You're a consultant brought in to advise MTS on its backup procedures. One of the first problems you notice is that the company doesn't use a good tape-rotation scheme. Which backup method uses a rotating schedule of backup media to ensure long-term information storage?

Grandfather, Father, Son method

In which type of testing do testers perform with some limited knowledge of the target system?

Gray box

VM sprawl

Growth that occurs on a large number of virtual machines and requires resources—usually administration related—to keep up with.

Which of the following account types will be accessed by business partners who are visiting facilities for a brief period of time?

Guest

You're the chief security contact for MTS. One of your primary tasks is to document everything related to security and to create a manual that can be used to manage the company in your absence. Which documents should be referenced in your manual as the ones that identify the methods used to accomplish a given task?

Guidelines

Which backup type uses optical or tape jukeboxes for providing continuous online backups?

HSM

Which of the following is a newer backup type that provides continuous online backup by using optical or tape jukeboxes and can be configured to provide the closest version of an available real-time backup?

HSM

Who among the following attacks a network due to some political issue?

Hacktivist

You are a junior security administrator for a large bank. You have been asked to make the database servers as secure as they can be. The process of making certain that an entity (operating system, application, and so on) is as secure as it can be is known as which of the following?

Hardening

You've been chosen to lead a team of administrators in an attempt to increase security. You're currently creating an outline of all the aspects of security that will need to be examined and acted on. Which of the following terms describes the process of improving security in a network operating system (NOS)?

Hardening

Which IDS system uses algorithms to analyze the traffic passing through the network?

Heuristic

Which of the following approaches of IDS uses algorithms to analyze the traffic passing through the network?

Heuristic system

What is a system that is intended or designed to be broken into by an attacker?

Honeypot

Which of the following is a system used for trapping attackers?

Honeypot

What is the machine on which virtualization software is running known as?

Host

Which of the following is the most expensive recovery site?

Hot

Which recovery site is described in the statement given below? "A location that provides operations within hours of a failure"

Hot

Your company does electronic monitoring of individuals under house arrest around the world. Because of the sensitive nature of the business, you can't afford any unnecessary downtime. What is the process of applying a repair to an operating system while the system stays in operation?

Hotfix

Which cloud delivery model could be considered an amalgamation of other types of delivery models?

Hybrid

Which device monitors network traffic in a passive manner?

IDS

Which of the following U.S. government agencies takes interest in improving the Internet?

IETF

Ahmed is responsible for security of a SCADA system. If availability is his biggest concern, what is the most important thing for him to implement?

IPS

Which of the following protocols encrypts and authenticates network transmissions?

IPSec

You've been notified that you'll soon be transferred to another site. Before you leave, you're to audit the network and document everything in use and the reason why it's in use. The next administrator will use this documentation to keep the network running. Which of the following protocols isn't a tunneling protocol but is probably used at your site by tunneling protocols for network security?

IPSec

Which of the following agreements contains the technical information regarding the technical and security requirements of the interconnection between two or more organizations?

ISA

What is the process of managing and provisioning computer datacenters through machine-readable definition files called?

IaC

GoGrid is a well-known example of which of the following cloud computing models?

IaaS

In which cloud service model can the consumer "provision" and "deploy and run"?

IaaS

vulnerability scanning

Identifying specific vulnerabilities in your network.

snapshot

Image of a virtual machine at a moment in time.

forensics

In terms of security, the act of looking at all the data at your disposal to try to figure out who gained unauthorized access and the extent of that access.

You're trying to rearrange your backup procedures to reduce the amount of time they take each evening. You want the backups to finish as quickly as possible during the week. Which backup system backs up only the files that have changed since the last backup?

Incremental backup

In which of the following attacks does an attacker crack the WEP secret key?

Initialization vector

Gerard is concerned about SQL injection attacks on his company's e-commerce server. What security measure would be most important for him to implement?

Input validation

stateful inspection

Inspections that occur at all levels of the network and provide additional security using a state table that tracks every communications channel.

During an automated updated procedure, a database is updated with wrong data. Which of the following is compromised?

Integrity

Which type of penetration-style testing involves actually trying to break into the network?

Intrusive

sandboxing

Isolating applications to keep users of them from venturing to other data.

What is a PGP?

It is a freeware email encryption system.

Juanita is the security administrator for a large university. She is concerned about copyright issues and wants to ensure that her university does not violate copyrights. What would be her main concern regarding unauthorized software?

It might be copyrighted.

An attacker intentionally obstructs or interferes with a signal and prevents the legitimate device from communicating. This is described as what type of an attack?

Jamming

Evan fears that the tenant in the office next door is using RF interference to try to force his small company to vacate the building in frustration. Purposely obstructing or interfering with a signal is known as which of the following?

Jamming

Terrance is examining an authentication system that was developed at MIT and uses tickets for authentication. What system is Terrance most likely examining?

KERBEROS

You've been assigned to mentor a junior administrator and bring her up to speed quickly. The topic you're currently explaining is authentication. Which method uses a KDC to accomplish authentication for users, programs, or systems?

Kerberos

Your company has implemented email encryption throughout the enterprise. You are concerned that someone might lose their cryptographic key. You want to implement some mechanism for storing copies of keys and recovering them. What should you implement?

Key escrow

Key escrow is implemented for which of the following?

Key recovery

You've been brought in as a security consultant for a small bicycle manufacturing firm. Immediately, you notice that they're using a centralized key-generating process, and you make a note to dissuade them from that without delay. What problem is created by using a centralized key-generating process?

Key transmission

A directory protocol that includes all the information about a network is a/an:

LDAP protocol.

Which EAP protocol uses a modified version of MS-CHAP?

LEAP

Which of the following policies should be used when assigning permissions, giving users only the permissions they need to do their work and no more?

Least privilege

What principle is most important in setting up network accounts?

Least privileges

Which of the following can be implemented as a software or hardware solution and is usually associated with a device—a router, a firewall, NAT, and so on—used to shift a load from one device to another?

Load balancer

Which of the following does not apply to a hashing algorithm?

Long key size

Which problem can occur when more than one bridge or switch is implemented on the network, and the devices confuse each other by leading one another to believe that a host is located on a certain segment when it is not?

Loops

Melissa is planning on implementing biometric authentication on her network. Which of the following should be a goal for any biometric solution she selects?

Low CER

In which of the following access control methodologies are all access capabilities predefined?

MAC

John is concerned about message integrity. He wants to ensure that message integrity cannot be compromised no matter what the threat. What would best help him accomplish this goal?

MAC

Upper management has suddenly become concerned about security. As the senior network administrator, you are asked to suggest changes that should be implemented. Which of the following access methods should you recommend if the technique to be used is one that is primarily based on preestablished access and can't be changed by users?

MAC

Which AP-based technology can increase security dramatically by allowing or denying access based on a client's physical address?

MAC filtering

A wireless networking technology that uses two or more streams of data transmission for maximizing data throughput is:

MIMO.

Which of the following is an agreement between two or more parties outlining their respective responsibilities in completing a particular goal?

MOU

Which of the following risk measurements evaluates a system's reliability and life expectancy?

MTBF

MAC is an acronym for what as it relates to cryptography?

Message authentication code

cloud bursting

Moving the execution of an application to the cloud on an as-needed basis.

After a careful risk analysis, the value of your company's data has been increased. Accordingly, you're expected to implement authentication solutions that reflect the increased value of the data. Which of the following authentication methods uses more than one authentication process for a logon?

Multifactor

Which of the following terms implies hosting data from more than one consumer on the same equipment?

Multitenancy

Which of the following terms means that workloads from various clients can be on the same machine?

Multitenancy

Which of the following is the term used whenever two or more parties authenticate each other?

Mutual authentication

Which is the process of translating the private IP address to a public IP address so that it can be routed across the Internet?

NAT

What technology is used to send data between phones that are in close proximity to each other?

NFC

Which technology establishes communication between devices when they are close together?

NFC

Tom has been instructed to find a security standard, applicable to the United States, that will help him develop appropriate security policies. He has found a standard that describes 8 principles and 14 practices that can be used to develop security policies. What standard is Tom most likely reviewing?

NIST 800-14

During a training session, you want to impress upon users the serious nature of security and, in particular, cryptography. To accomplish this, you want to give them as much of an overview about the topic as possible. Which government agency should you mention is primarily responsible for establishing government standards involving cryptography for general-purpose government use?

NSA

Ahmed has been working to mitigate the threat of malware in his network. He has selected a specific vendor (Vendor ABC) for his antivirus software. He is using ABC products everywhere he needs antivirus software. Is this the correct decision? Why or why not

No, this violates vendor diversity.

Which cloud service model gives the consumer the ability to use applications provided by the cloud provider over the Internet?

SaaS

Mary claims that she didn't make a phone call from her office to a competitor and tell them about developments at her company. Telephone logs, however, show that such a call was placed from her phone, and time clock records show that she was the only person working at the time. What do these records provide?

Nonrepudiation

Myra is concerned about database security. She wants to begin with a good configuration of the database. Which of the following is a fundamental issue with database configuration?

Normalization

The CRL takes time to be fully disseminated. Which protocol allows a certificate's authenticity to be immediately verified?

OCSP

Mary is responsible for website security in her company. She wants to address widely known and documented web application vulnerabilities. Which resource would be most helpful?

OWASP

cloud access security broker

On-premise or cloud-based security policy enforcement points.

OAUTH

Open Authorization standard. It is a common method for authorizing websites or applications to access information.

embedded system

Operating system in a device, sometimes on a single chip.

Your IT manager has stated that you need to select an appropriate tool for email encryption. Which of the following would be the best choice?

PGP

Which cloud service model provides the consumer with the infrastructure to create applications and host them?

PaaS

A level of testing that starts up all backup systems but leaves the main systems functioning is described as which of the following?

Parallel test

What is the process of applying manual changes to a program called?

Patching

intrusive tests

Penetration-type testing that involves trying to break into the network.

nonintrusive tests

Penetration/vulnerability testing that takes a passive approach rather than actually trying to break into the network.

Karl is conducting penetration testing on the Pranks Anonymous servers and having difficulty finding a weakness. Suddenly, he discovers that security on a different company's server—a vendor to Pranks Anonymous—can be breached. Once he has compromised the completely different company's server, he can access the Pranks Anonymous servers and then launch an attack. What is this weakness/exploit known as?

Pivot

John is working on designing a network for the insurance company where he is employed. He wants to put the web server in an area that has somewhat less security so that outside users might access it. But he does not want that to compromise the security of the rest of the network. What would be John's best approach?

Place the web server in a DMZ.

Upper management has decreed that a firewall must be put in place immediately, before your site suffers an attack similar to one that struck a sister company. Responding to this order, your boss instructs you to implement a packet filter by the end of the week. A packet filter performs which function?

Prevents unauthorized packets from entering the network

Which cloud delivery model is implemented by a single organization, enabling it to be implemented behind a firewall?

Private

secure coding

Programming in a manner that is secure.

What is another name for a dual-homed firewall?

Proxy

Which cloud delivery model could be considered a pool of services and resources delivered across the Internet by a cloud provider?

Public

Although a hybrid cloud could be any mixture of cloud delivery models, it is usually a combination of which of the following?

Public and private

jamming

Purposely obstructing or interfering with a signal.

What protocol is used by technologies for load balancing/prioritizing traffic?

QoS

Which organization can be used to identify an individual for certificate issue in a PKI environment?

RA

In which of the following RAID levels is all data lost if one of the drives fails?

RAID 0

Which of the following RAID levels is also known as disk striping with parity?

RAID 5

Your office administrator is being trained to perform server backups. Which access control method would be ideal for this situation?

RBAC

You're a member of a consortium wanting to create a new standard that will effectively end all spam. After years of meeting, the group has finally come across a solution and now wants to propose it. The process of proposing a new standard or method on the Internet is referred to by which acronym?

RFC

Which of the following technologies is used to identify and track tags attached to objects?

RFID

You are responsible for e-commerce security at your company. You want to use the most widely implemented asymmetric algorithm available today. Which of the following is the most widely used asymmetric algorithm today?

RSA

Denish is testing an application that is multithreaded. Which of the following is a specific concern for multithreaded applications?

Race conditions

You're the head of information technology for MTS and have a brother in a similar position for ABC. The companies are approximately the same size and are located several hundred miles apart. As a benefit to both companies, you want to implement an agreement that would allow either company to use resources at the other site should a disaster make a building unusable. What type of agreement between two organizations provides mutual use of their sites in the event of an emergency?

Reciprocal agreement

A configuration of multiple hard disks used to provide fault tolerance should a disk fail. Different levels of RAID exist.

Redundant Array of Independent Disks (RAID)

Which of the following testing verifies the changes made to a software program to ensure that the older programming still works with the new changes?

Regression

Juan has just made a minor change to the company's e-commerce application. The change works as expected. What type of testing is most important for him to perform?

Regression testing

Your company has grown at a tremendous rate, and the need to hire specialists in various IT areas has become apparent. You're helping to write an online advertisement that will be used to recruit new employees, and you want to make certain that applicants possess the necessary skills. One knowledge area in which your organization is weak is database intelligence. What is the primary type of database used in applications today that you can mention in the ads?

Relational

Which of the following would be best at preventing a thief from accessing the data on a stolen phone?

Remote wipe

Which security measure allows a device owner to send a command to a computing device to clear his/her data?

Remote wipe

In which of the following attacks does an attacker capture the information and maliciously reuse for a purpose other than intended?

Replay

What type of attack captures portions of a session to play back later to convince a host that it is still talking to the original connection?

Replay

Which of the following risk strategies acknowledges that a risk exists and chooses to do nothing about it?

Risk acceptance

Which of the following strategies necessitates an identified risk that those involved understand the potential cost/damage and agree to live with it?

Risk acceptance

Which of the following strategies involves identifying a risk and making the decision to discontinue engaging in the action?

Risk avoidance

Which of the following strategies is accomplished any time you take steps to reduce risk?

Risk mitigation

Which of the following strategies involves sharing some of the risk burden with someone else, such as an insurance company?

Risk transference

Frustrated with the low signal that the devices in his cubicle receive, Spencer brings in his own access point and creates his own network. Kristin, a co-worker, tells him that if the boss finds out about this it is grounds for immediate dismissal, and he should read the employee handbook if he has any questions. Setting up your own access point represents which of the following?

Rogue

Janet is a network administrator for a small company. Users have been reporting that personal data is being stolen when using the wireless network. They all insist that they only connect to the corporate wireless access point. Reviewing the logs for the WAP shows that these users have not connected to it. Which of the following could best explain this situation?

Rogue access point

An unauthorized wireless access point on a network is called what?

Rouge

With which type of load balance scheduling is the first client request sent to the first group of servers, the second is sent to the second, and so on?

Round-robin

Which device stores information about destinations in a network (choose the best answer)?

Router

Which of the following devices is the most capable of providing infrastructure security?

Router

Jarod is evaluating web-based, single sign-on solutions. Which of the following technologies is most associated with web page authorization?

SAML

With which of the following subscription-based models is security more cost effective than individuals or smaller corporations could ever get on their own?

SECaaS

Juanita is implementing a security mechanism that will fully encrypt the hard drive of laptops in her organization. The encryption and decryption will be automatic. What best describes what Juanita is implementing?

SED

stored procedures

SQL statements written and stored on the database that can be called by applications.

Which of the following is used for naming 802.11 wireless networks?

SSID

Which of the following can be used to offload the public-key encryption to a separate hardware plug-in card?

SSL accelerator

Which of the following work by decrypting encrypted traffic (SSL or TLS), inspecting it, and then re-encrypting it before sending it on to its destination?

SSL decryptors

To combat the loop problem, which of the following technologies enable bridge/switch interfaces to be assigned a value that is then used to control the learning process and prevent problems?

STP

In which of the following cloud service models are applications accessible from a thin client interface, such as a web browser?

SaaS

Vincent is a programmer working on an e-commerce site. He has conducted a vulnerability scan and discovered a flaw in a third-party module. There is an update available for this module that fixes the flaw. What is the best approach for him to take to mitigate this threat?

Submit an RFC.

Kristin from Payroll has left the office on maternity leave and won't return for at least six weeks. You've been instructed to suspend her key. Which of the following statements is true?

Suspended keys can be reactivated.

As more and more clients have been added to your network, the efficiency of the network has decreased significantly. You're preparing a budget for next year, and you specifically want to address this problem. Which of the following devices acts primarily as a tool to improve network efficiency?

Switch

Which of the following are multiport devices that improve network efficiency?

Switches

Which protocol is employed to strengthen WEP encryption?

TKIP

Mercury Technical Solutions has been using SSL in a business-to-business environment for a number of years. Despite the fact that there have been no compromises in security, the new IT manager wants to use stronger security than SSL can offer. Which of the following protocols is similar to SSL but offers the ability to use additional security protocols?

TLS

What is the name assigned to a chip that stores cryptographic keys, passwords, or certificates?

TPM

Which of the following is a chip that can store cryptographic keys, passwords, or certificates?

TPM

Which of the following is a packet sniffer tool?

Tcpdump

near field communication (NFC)

Technology that enables communication between devices when they're "touched" together. Often used to verify (often through RFID or Wi-Fi) that the device is present.

802.1x

The IEEE standard that defines port-based security for wireless network access control.

SSID

The Service Set Identifier (SSID) is used by the access point of a wireless LAN to identify itself and is intended to be unique for a particular area/entity on a network.

X.509

The X.509 standard is the most widely used standard for digital certificates.

VM escape

The act of breaking out of one virtual machine into one or more others on the same physical host.

intrusion

The act of entering a system without authorization to do so.

disaster recovery

The act of recovering data following a disaster in which it has been destroyed.

interference

The byproduct of electrical processes. One common form of interference is Radio Frequency Interference (RFI), which is usually projected across a radio spectrum.

analyzer

The component or process that analyzes the data collected by the sensor.

working copy backup

The copy of the data currently in use on a network.

software-defined network (SDN)

The entire network, including all security devices, is virtualized.

Structured Query Language (SQL)

The language used by all relational databases.

key management

The management of all aspects of cryptographic keys in a cryptosystem, including key generation, exchange, storage, use, destruction and replacement.

When going with a public cloud delivery model, who is accountable for the security and privacy of the outsourced service?

The organization

access point (AP)

The point at which access to a network is accomplished. This term is often used in relation to a wireless access point (WAP).

crossover error rate (CER)

The point at which the FRR and FAR are equal. Sometimes called the equal error rate (ERR).

encapsulation

The process of enclosing data in a packet.

hardening

The process of making a server or an application resistant to an attack.

Infrastructure as Code (IaC)

The process of managing and provisioning computer datacenters through machine-readable definition files.

failover

The process of reconstructing a system or switching over to other systems when a failure is detected.

database normalization

The process of removing duplication in a relational database.

false acceptance rate (FAR)

The rate at which a biometric solution incorrectly authorizes a non-authorized person.

false rejection rate (FRR)

The rate at which a biometric solution rejects individuals it should have allowed.

bluejacking

The sending of unsolicited messages over a Bluetooth connection.

network access control (NAC)

The set of standards defined by the network for clients attempting to access it. Usually, NAC requires that clients be virus free and adhere to specified policies before allowing them on the network.

hypervisor

The software that allows virtual machines to exist. The machine running the hypervisor is known as a host, while the instances of virtual machines are known as guests.

You're redesigning your network in preparation for putting the company up for sale. The network, like all aspects of the company, needs to perform at its best in order to benefit the sale. Which model is used to provide an intermediary server between the end user and the database?

Three-tiered

Your company provides medical data to doctors from a worldwide database. Because of the sensitive nature of the data, it's imperative that authentication be established on each session and be valid only for that session. Which of the following authentication methods provides credentials that are valid only during a single session?

Tokens

intrusion detection system (IDS)

Tools that identify attacks using defined rules or logic and are considered passive. An IDS can be network based or host based.

intrusion prevention system (IPS)

Tools that respond to attacks using defined rules or logic and are considered active. An IPS can be network based or host based.

You have added a new child domain to your network. As a result of this, the child has adopted all of the trust relationships with other domains in the forest that existed for its parent domain. What is responsible for this?

Transitive access

In which two modes can IPSec work?

Tunneling and Transport

Which of the following is similar to Blowfish but works on 128-bit blocks?

Twofish

Which type of hypervisor implementation is known as "bare metal"?

Type I

Which type of hypervisor implementation is known as "hosted"?

Type II

Which type of hypervisor model is described in the statement given below? "It is dependent on the operating system and runs on top of another operating system."

Type II

Ahmed is a network administrator for an insurance company. He is concerned about users storing company data on their smartphones to exfiltrate that data. Which of the following best describes this?

USB OTG

Which of the following is created by configuring a set of ports on a switch to behave like a separate network?

VLAN

When your company purchased a virtual datacenter provider, you inherited a mess. The employees working there had to respond regularly to requests to create virtual machines without the disciplines and controls normally found in the physical world. This resulted in machines being over-provisioned (too much CPU, memory, or disk) and consuming resources long after they were no longer required. What type of problem is this?

VM sprawl

anomalies

Variations from normal operations.

VDI

Virtual desktop infrastructure (VDI) is the process of running a user desktop inside a virtual machine that lives on a server in the datacenter. It enables fully personalized desktops for each user yet maintains centralized management and security.

Type II hypervisor

Virtualization method that is dependent on the operating system.

Type I hypervisor

Virtualization method that is independent of the operating system and boots before the OS.

A device that sits on the wired network and then acts as the router for the wireless clients is known as:

WAP.

An IV attack is usually associated with which of the following wireless protocols?

WEP

Which security protocol for wireless networks attempts to establish the same security for them as would be present in a wired network?

WEP

Which of the following protections implies that information, once written, cannot be modified?

WORM

Which wireless technology uses TKIP?

WPA

Which of the following fully implements the 802.11i security requirements?

WPA2

Which of the following fully implements the 802.11i security standards?

WPA2

What technology is used to simplify network setup by allowing a router to have the administrator push a button on it to allow a new host to join?

WPS

Which site best provides limited capabilities for the restoration of services in a disaster?

Warm site

Gertrude is managing a new software project. The project has very clearly defined requirements that are not likely to change. Which of the following is the most appropriate development model for her?

Waterfall

A strategy of dealing with risk in which it is decided that the best approach is to avoid the risk.

risk avoidance

The process of calculating the risks that exist in terms of costs, number, frequency, and so forth.

risk calculation

A strategy of dealing with risk in which it is decided that the best approach is to discourage potential attackers from engaging in the behavior that leads to the risk.

risk deterrence

A strategy of dealing with risk in which it is decided that the best approach is to lessen the risk.

risk mitigation

Agreed-upon principles set forth by a company to govern how the employees of that company may use resources such as computers and Internet access.

acceptable use policy/rules of behavior

The purpose of hypervisor is to:

allow a virtual machine to exist.

A calculation used to identify risks and calculate the expected loss each year.

annual loss expectancy (ALE)

A calculation of how often a threat will occur. For example, a threat that occurs once every five years has an annualized rate of occurrence of 1/5, or 0.2.

annualized rate of occurrence (ARO)

The assessed value of an item (server, property, and so on) associated with cash flow.

asset value (AV)

The mechanism of verifying the identity of a process is known as:

authentication.

A strategy of dealing with risk in which it is decided that the best approach is to offload some of the risk through insurance, third-party contracts, and/or shared responsibility.

risk transference

A study of the possible impact if a disruption to a business's vital resources were to occur.

business impact analysis (BIA)

An agreement between partners in a business that outlines their responsibilities, obligations, and sharing of profits and losses.

business partners agreement (BPA)

An agreement that specifies performance requirements for a vendor. This agreement may use mean time before failure (MTBF) and mean time to repair (MTTR) as performance measures in the SLA.

service-level agreement (SLA)

The cost of a single loss when it occurs. This loss can be a critical failure, or it can be the result of an attack.

single loss expectancy (SLE)

A single weakness that is capable of bringing an entire system down.

single point of failure (SPOF)

The process of scrambling or complicating characters to hide their value is known as:

ciphering

The process of hiding data in files is known as:

steganography.

The process of sharing mobile device's Internet connection with other wirelessly connected computers is known as:

tethering.

John is trying to determine the origin of an email. He has captured the email headers and knows the IP address of the originating email server. What command would show John the complete path to that IP address?

tracert

The potential percentage of loss to an asset if a threat is realized.

exposure factor (EF)

Your system continues to operate even though its disk drive has failed. This ability is known as:

fault tolerance.

The process of identifying what has occurred on a system by examining the data trail is known as:

forensic

The process of making an operating system secure without the addition of third-party software is known as:

hardening.

As defined by NIST (in Publication 800-47), it is "an agreement established between the organizations that own and operate connected IT systems to document the technical requirements of the interconnection. The ISA also supports a Memorandum of Understanding or Agreement (MOU/A) between the organizations."

interconnection security agreement (ISA)

Tom is responsible for account management in his company. For user John Smith who is an administrator, which of the following would be the best name for him to choose?

jsmith

The maximum period of time that a business process can be down before the survival of the organization is at risk.

maximum tolerable downtime (MTD)

The measurement of the anticipated lifetime of a system or component.

mean time between failures (MTBF)

The measurement of the average of how long it takes a system or component to fail.

mean time to failure (MTTF)

The measurement of how long it takes to repair a system or component once a failure occurs.

mean time to restore (MTTR)

Most commonly known as an MOU rather than MOA, this is a document between two or more parties defining their respective responsibilities in accomplishing a particular goal or mission, such as securing a system.

memorandum of understanding (MOU)/memorandum of agreement (MOA)

Which network utility is used for both Windows and Linux?

netstat

The process of removing duplicate entries from a database is called as:

normalization

Which of the following command-line tools tests the reachability of a particular website in a network?

ping

The cloud delivery model that exists on the premises of the cloud provider is known as:

public.

The point in time at which the system needs to be restored.

recovery point objective (RPO)

The maximum amount of time that a process or service is allowed to be down and the consequences still to be considered acceptable.

recovery time objective (RTO)

The probability that a particular threat will occur, either accidentally or intentionally, leaving a system vulnerable and the impact of this occurring.

risk

A strategy of dealing with risk in which it is decided the best approach is simply to accept the consequences should the threat happen.

risk acceptance

An evaluation of each risk that can be identified. Each risk should be outlined, described, and evaluated on the likelihood of its occurring

risk analysis

An evaluation of the possibility of a threat or vulnerability existing. An assessment must be performed before any other actions—such as how much to spend on security in terms of dollars and manpower—can be decided.

risk assessment

A flaw or weakness in some part of a system's security procedures, design, implementation, or internal controls that could expose it to danger (accidental or intentional) and result in a violation of the security policy.

vulnerability


Ensembles d'études connexes

Chapter 1: An Overview of Computers and Programming

View Set

Drawing up more than one type of insulin

View Set

English 2 (EHTOS _ PATHOS. AND LOGOS

View Set