362 Mid Only

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

Mark is considering outsourcing security functions to a third-party service provider. What benefit is he most likely to achieve?

Access to a high level of expertise

What is NOT one of the four main purposes of an attack?

Data import

Alice and Bob would like to communicate with each other using a session key but they do not already have a shared secret key. Which algorithm can they use to exchange a secret key?

Diffie-Hellman

What protocol is responsible for assigning IP addresses to hosts on most networks?

Dynamic Host Configuration Protocol (DHCP)

A VPN router is a security appliance that is used to filter IP packets.

False

Authorization controls include biometric devices.

False

What type of system is intentionally exposed to attackers in an attempt to lure them out?

Honeypot

What is a single sign-on (SSO) approach that relies upon the use of key distribution centers (KDCs) and ticket-granting servers (TGSs)?

Kerberos

When should an organization's managers have an opportunity to respond to the findings in an audit?

Managers should include their responses to the draft audit report in the final audit report.

Which agreement type is typically less formal than other agreements and expresses areas of common interest?

Memorandum of understanding (MOU)

50. Which of the following provides security practitioners with a deep packet inspection tool used for examining everything from the data link layer up to the application layer?

NetWitness Investigator

Which of the following allows analysts to view and analyze network packet traces?

NetWitness Investigator

What is NOT a commonly used endpoint security technique?

Network firewall

Roger's organization received a mass email message that attempted to trick users into revealing their passwords by pretending to be a help desk representative. What category of social engineering is this an example of?

Phishing

What is NOT generally a section in an audit report?

System configurations

Which type of virus targets computer hardware and software startup functions?

System infector

Bob has a high-volume virtual private network (VPN). He would like to use a device that would best handle the required processing power. What type of device should he use?

VPN connector

Which of the following is used to perform a scan of the network and create a network topology chart?

Zenmap

Most Linux interactions take place:

from the command line

Alice would like to send a message to Bob using a digital signature. What cryptographic key does Alice use to create the digital signature?

Alice's private key

In Mobile IP, what term describes a device that would like to communicate with a mobile node (MN)?

Correspondent node (CN)

Configuration changes can be made at any time during a system life cycle and no process is required.

False

Connectivity is one of the five critical challenges that the Internet of Things (IoT) has to overcome.

False

Bob is preparing to dispose of magnetic media and wishes to destroy the data stored on it. Which method is NOT a good approach for destroying data?

Formatting

Betsy recently assumed an information security role for a hospital located in the United States. What compliance regulation applies specifically to healthcare providers?

HIPAA

Bob recently accepted a position as the information security and compliance manager for a medical practice. Which regulation is likely to most directly apply to Bob's employer?

Health Insurance Portability and Accountability Act (HIPAA)

Yolanda would like to prevent attackers from using her network as a relay point for a smurf attack. What protocol should she block?

Internet Control Message Protocol (ICMP)

Maria's company recently experienced a major system outage due to the failure of a critical component. During that time period, the company did not register any sales through its online site. Which type of loss did the company experience as a result of lost sales?

Opportunity cost

Hilda is troubleshooting a problem with the encryption of data. At which layer of the OSI Reference Model is she working?

Presentation

Marguerite is creating a budget for a software development project. What phase of the system lifecycle is she undertaking?

Project initiation and planning

What is NOT a goal of information security awareness programs?

Punish users who violate policy

During which phase of a hacker's five-step approach does the hacker scan a network to identify IP hosts, open ports, and services enabled on servers and workstations?

Reconnaissance

What is an XML-based open standard for exchanging authentication and authorization information and is commonly used for web applications?

Security Assertion Markup Language (SAML)

Isaac is responsible for performing log reviews for his organization in an attempt to identify security issues. He has a massive amount of data to review. What type of tool would best assist him with this work?

Security information and event management (SIEM)

Joe is responsible for the security of the industrial control systems for a power plant. What type of environment does Joe administer?

Supervisory Control and Data Acquisition (SCADA)

Which of the following is a key function in the Cisco IOS (Internetwork Operating System)?

The show command

Company-related classifications are not standard, therefore, there may be some differences between the terms "private" and "confidential" in different companies.

True

Failing to prevent an attack all but invites an attack.

True

Based on your interpretation of the Zenmap Intense Scan, the purpose/results of the TCP Port Scan was to:

identify open TCP ports.

Once connected, PuTTY displays a terminal shell:

in which Linux commands can be executed.

Using Group Policy Objects, __________ can be set within Active Directory and automatically enforced.

password policies

Purchasing an insurance policy is an example of the ____________ risk management strategy.

transfer

What is NOT a principle for privacy created by the Organization for Economic Cooperation and Development (OECD)?

An organization should share its information.

Alice would like to send a message to Bob securely and wishes to encrypt the contents of the message. What key does she use to encrypt this message?

Bob's public key

What is the correct order of steps in the change control process?

Request, impact assessment, approval, build/test, implement, monitor

What term describes the risk that exists after an organization has performed all planned countermeasures and controls?

Residual risk

What is NOT one of the three tenets of information security?

Safety

Social engineering is deceiving or using people to get around security controls.

True

Policies that cover data management should cover transitions throughout the data life cycle.

True

Matthew captures traffic on his network and notices connections using ports 20, 22, 23, and 80. Which port normally hosts a protocol that uses secure, encrypted connections?

22

What is NOT a valid encryption key length for use with the Blowfish algorithm?

512 bits

Ed wants to make sure that his system is designed in a manner that allows tracing actions to an individual. Which phase of access control is Ed concerned about?

Accountability

Janet is identifying the set of privileges that should be assigned to a new employee in her organization. Which phase of the access control process is she performing?

Authorization

In an accreditation process, who has the authority to approve a system for implementation?

Authorizing official (AO)

Ann is creating a template for the configuration of Windows servers in her organization. It includes the basic security settings that should apply to all systems. What type of document should she create?

Baseline

Which information security objective allows trusted entities to endorse information?

Certification

Which cryptographic attack offers cryptanalysts the most information about how an encryption algorithm works?

Chosen plaintext

Which activity manages the baseline settings for a system or device?

Configuration control

Jacob is conducting an audit of the security controls at an organization as an independent reviewer. Which question would NOT be part of his audit?

Is the security control likely to become obsolete in the near future?

Which security testing activity uses tools that scan for services running on systems?

Network mapping

Beth must purchase firewalls for several network circuits used by her organization. Which one circuit will have the highest possible network throughput?

OC-12

Which of the following allows a certificate authority (CA) to revoke a compromised digital certificate in real time?

Online Certificate Status Protocol (OCSP)

Christopher is designing a security policy for his organization. He would like to use an approach that allows a reasonable list of activities but does not allow other activities. Which permission level is he planning to use?

Prudent

What type of malicious software allows an attacker to remotely control a compromised computer?

Remote Access Tool (RAT)

What is NOT a symmetric encryption algorithm?

Rivest-Shamir-Adelman (RSA)

Bob is developing a web application that depends upon a database backend. What type of attack could a malicious individual use to send commands through his web application to the database?

SQA Injection

Fingerprints, palm prints, and retina scans are types of biometrics.

True

In a Bring Your Own Device (BYOD) policy, the user acceptance component may include separation of private data from business data.

True

One advantage of using a security management firm for security monitoring is that it has a high level of expertise.

True

Standards are used when an organization has selected a solution to fulfill a policy goal.

True

The idea that users should be granted only the levels of permissions they need in order to perform their duties is called the principle of least privilege.

True

What is NOT an effective key distribution method for plaintext encryption keys?

Unencrypted email

What is NOT a typical sign of virus activity on a system?

Unexpected power failures

In what software development model does activity progress in a lock-step sequential process where no phase begins until the previous phase is complete?

Waterfall

What tool might be used by an attacker during the reconnaissance phase of an attack to glean information about domain registrations?

Whois

The PuTTY security alert gives you an opportunity to:

abandon a connection to an unknown, or unsafe, machine.

What ISO security standard can help guide the creation of an organization's security policy?

27002

Henry is creating a firewall rule that will allow inbound mail to the organization. What TCP port must he allow through the firewall?

25

Which of the following is the database that provides a centrally controlled and managed access and security management system for an organization's Windows computer systems?

Active directory

Norm recently joined a new organization. He noticed that the firewall technology used by his new firm opens separate connections between the devices on both sides of the firewall. What type of technology is being used?

Application proxying

What is NOT a good practice for developing strong professional ethics?

Assume that information should be free

Alison discovers that a system under her control has been infected with malware, which is using a key logger to report user keystrokes to a third party. What information security property is this malware attacking?

Confidentiality

Anthony is responsible for tuning his organization's intrusion detection system. He notices that the system reports an intrusion alert each time that an administrator connects to a server using Secure Shell (SSH). What type of error is occurring?

False positive error

Gary is sending a message to Patricia. He wants to ensure that nobody tampers with the message while it is in transit. What goal of cryptography is Gary attempting to achieve?

Integrity

Adam discovers a virus on his system that is using encryption to modify itself. The virus escapes detection by signature-based antivirus software. What type of virus has he discovered?

Polymorphic virus

Gina is preparing to monitor network activity using packet sniffing. Which technology is most likely to interfere with this effort if used on the network?

Secure Sockets Layer (SSL)

Biyu is making arrangements to use a third-party service provider for security services. She wants to document a requirement for timely notification of security breaches. What type of agreement is most likely to contain formal requirements of this type?

Service level agreement (SLA)

Gwen is investigating an attack. An intruder managed to take over the identity of a user who was legitimately logged into Gwen's company's website by manipulating Hypertext Transfer Protocol (HTTP) headers. Which type of attack likely took place?

Session hijacking

Which intrusion detection system strategy relies upon pattern matching?

Signature detection

As a follow-up to her annual testing, Holly would like to conduct quarterly disaster recovery tests that introduce as much realism as possible but do not require the use of technology resources. What type of test should Holly conduct?

Simulation test

Barbara is investigating an attack against her network. She notices that the Internet Control Message Protocol (ICMP) echo replies coming into her network far exceed the ICMP echo requests leaving her network. What type of attack is likely taking place?

Smurf

The CEO of Kelly's company recently fell victim to an attack. The attackers sent the CEO an email informing him that his company was being sued and he needed to view a subpoena at a court website. When visiting the website, malicious code was downloaded onto the CEO's computer. What type of attack took place?

Spear phishing

Within Zenmap, which command is used to begin the OS fingerprinting scan and determine which operating systems are running on the network hosts?

The -O Command

Which of the following does PuTTY use to securely access a remote computer?

The Secure Shell (SSH) protocol

Aditya is attempting to classify information regarding a new project that his organization will undertake in secret. Which characteristic is NOT normally used to make these type of classification decisions?

Threat

Breanne's system was infected by malicious code after she installed an innocent-looking solitaire game that she downloaded from the Internet. What type of malware did she likely encounter?

Trojan Horse

A DoS attack is a coordinated attempt to deny service by occupying a computer to perform large amounts of unnecessary tasks.

True

A birthday attack is a type of cryptographic attack that is used to make brute-force attack of one-way hashes easier.

True

A dictionary attack works by hashing all the words in a dictionary and then comparing the hashed value with the system password file to discover a match.

True

Content-dependent access control requires the access control mechanism to look at the data to decide who should get to see it.

True


संबंधित स्टडी सेट्स

Business Law Exam (Chapters 9-16)

View Set

MAN 4720 - Chapter 4 - Business Level Strategy

View Set

College Accounting: A Contemporary Approach - Ch 03 - Analyzing Business Transactions Using T Accounts - Practice

View Set

Chapter 11 (Terms) Technology, Production, and Costs

View Set

Human Growth & Development Exam #2 (Ch 5-8)

View Set