CSS 310 cybersecurity final

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

Continuing professional education (CPE) credits typically represent ________ minutes of classroom time per CPE unit.

50

Alan is evaluating different biometric systems and is concerned that users might not want to subject themselves to retinal scans due to privacy concerns. Which characteristic of a biometric system is he considering?

Acceptability

________ refers to a program of study approved by the State Department of Education in the state that a school operates.

Accredited

Brian notices an attack taking place on his network. When he digs deeper, he realizes that the attacker has a physical presence on the local network and is forging Media Access Control (MAC) addresses. Which type of attack is most likely taking place?

Address Resolution Protocol Poisoning (ARP)

Norm recently joined a new organization. He noticed that the firewall technology used by his new firm opens separate connections between the devices on both sides of the firewall. What type of technology is being used?

Application Proxying

Which type of password attack attempts all possible combinations of a password in an attempt to guess the correct value?

Brute-force attack

Tom is the IT manager for an organization that experienced a server failure that affected a single business function. What type of plan should guide the organization's recovery effort?

Business Continuity Plan (BCP)

Which item in a Bring Your Own Device (BYOD) policy helps resolve intellectual property issues that may arise as the result of business use of personal devices?

Data ownership

Betty receives a cipher text message from her colleague Tim. What type of function does Betty need to use to read the plaintext message?

Decryption

What protocol is responsible for assigning IP addresses to hosts on most networks?

Dynamic Host Configuration Protocol (DHCP)

A bricks-and-mortar strategy includes marketing and selling goods and services on the Internet.

False

A remediation liaison makes sure all personnel are aware of and comply with an organization's policies.

False

Advantages of self-study programs include self-motivation, low-cost, and interaction with other students or an instructor.

False

Bricks-and-mortar stores are completely obsolete now.

False

Continuity of critical business functions and operations is the first priority in a well-balanced business continuity plan (BCP).

False

Cryptographic key distribution is typically done by phone.

False

Cryptography is the process of transforming data from cleartext into ciphertext.

False

In a known-plaintext attack (KPA), the cryptanalyst has access only to a segment of encrypted data, and has no choice as to what that data might be.

False

Regarding log monitoring, false negatives are alerts that seem malicious but are not real security events.

False

Removable storage is a software application that allows an organization to monitor and control business data on a personally owned device.

False

Service-level agreements (SLAs) are optical backbone trunks for private optical backbone networks.

False

The National Institute of Standards and Technology (NIST) is a nongovernmental organization whose goal is to develop and publish international standards.

False

The National Institute of Standards and Technology (NIST) publishes the IEEE 802 LAN/MAN standard family.

False

The standard bachelor's designation is a two-year degree program.

False

The term "data owner" refers to the person or group that manages an IT infrastructure.

False

The term certificate authority (CA) refers to a trusted repository of all public keys.

False

The weakest link in the security of an IT infrastructure is the server.

False

Trojans are self-contained programs designed to propagate from one host machine to another using the host's own network communications protocols.

False

User-based permission levels limit a person to executing certain functions and often enforces mutual exclusivity.

False

Vishing is a type of wireless network attack.

False

Voice pattern biometrics are accurate for authentication because voices can't easily be replicated by computer software.

False

Wardialers are becoming more frequently used given the rise of Voice over IP (VoIP).

False

You must always use the same algorithm to encrypt information and decrypt the same information.

False

The four main types of logs that you need to keep to support security auditing include event, access, user, and security.

False it's not user, it should include event, access, security, and audit

Anthony is responsible for tuning his organization's intrusion detection system. He notices that the system reports an intrusion alert each time that an administrator connects to a server using Secure Shell (SSH). What type of error is occurring?

False positive error

Which one of the following governs the use of Internet of Things (IoT) by healthcare providers, such as physicians and hospitals?

Health Insurance Portability and Accountability Act (HIPAA)

Which one of the following is NOT a good technique for performing authentication of an end user?

Identification Number

Brian needs to design a control that prevents piggybacking, only allowing one person to enter a facility at a time. What type of control would best meet this need?

Mantraps

Chris is writing a document that provides step-by-step instructions for end users seeking to update the security software on their computers. Performing these updates is mandatory. Which type of document is Chris writing?

Procedure

Which of the following programs requires passing a standardized examination that is based upon a job-task analysis?

Professional Certification

What is the correct order of steps in the change control process?

Request, approval, impact assessment, build/test, implement, monitor

What term describes the risk that exists after an organization has performed all planned countermeasures and controls?

Residual Risk

Which item is an auditor least likely to review during a system controls audit?

Resumes of system administrators

Emily is the information security director for a large company that handles sensitive personal information. She is hiring an auditor to conduct an assessment demonstrating that her firm is satisfying requirements regarding customer private data. What type of assessment should she request?

SOC 3

Bob is developing a web application that depends upon a database backend. What type of attack could a malicious individual use to send commands through his web application to the database?

SQL Injection

What firewall approach is shown in the figure

Screened Subnet

What is an XML-based open standard for exchanging authentication and authorization information and is commonly used for web applications?

Security Assertion Markup Language (SAML)

A person demonstrates anonymity when posting information to a web discussion site without authorities knowing who he or she is.

True

A smart card is a token shaped like a credit card that contains one or more microprocessor chips that accept, store, and send information through a reader.

True

A substitution cipher replaces bits, characters, or blocks of information with other bits, characters, or blocks.

True

A successful denial of service (DoS) attack may create so much network congestion that authorized users cannot access network resources.

True

A surge protector is an example of a preventative component of a disaster recovery plan (DRP).

True

Distance learning is another term for online study.

True

During an audit, an auditor compares the current setting of a computer or device with a benchmark to help identify differences.

True

During the planning and execution phases of an audit, an auditor will most likely review risk analysis output.

True

E-commerce systems and applications demand strict confidentiality, integrity, and availability (CIA) security controls.

True

Each 4G device has a unique Internet Protocol (IP) address and appears just like any other wired device on a network.

True

Fencing and mantraps are examples of physical controls.

True

For businesses and organizations under recent compliance laws, data classification standards typically include private, confidential, internal use only, and public domain categories.

True

Hypertext Transfer Protocol (HTTP) is the communications protocol between web browsers and websites with data in cleartext.

True

Implementing and monitoring risk responses are part of the risk management process.

True

In an incremental backup, you start with a full backup when network traffic is light. Then, each night, you back up only that day's changes.

True

IoT technology has a significant impact on developing economies, given that it can transform countries into e-commerce-ready nations.

True

Master of science (MS) degree programs prepare a student to enter the field of information security and perform the work of securing systems.

True

Policies that cover data management should cover transitions throughout the data life cycle.

True

Regarding an intrusion detection system (IDS), stateful matching looks for specific sequences appearing across several packets in a traffic stream rather than just in individual packets.

True

SOC 2 reports are created for internal and other authorized stakeholders and are commonly implemented for service providers, hosted data centers, and managed cloud computing providers.

True

Some vending machines are equipped with a cellular phone network antenna for secure credit card transaction processing.

True

Spyware gathers information about a user through an Internet connection, without his or her knowledge.

True

TCP/IP is a suite of protocols that operates at both the Network and Transport layers of the OSI Reference Model.

True

The Data Link Layer of the OSI Reference Model is responsible for transmitting information on computers connected to the same local area network (LAN).

True

The Diffie-Hellman (DHE) algorithm is the basis for several common key exchange protocols, including Diffie-Hellman in Ephemeral mode (DHE) and Elliptic Curve DHE (ECDHE).

True

The Government Information Security Reform Act (Security Reform Act) of 2000 focuses on management and evaluation of the security of unclassified and national security systems.

True

The International Electrotechnical Commission (IEC) is the predominant organization for developing and publishing international standards for technologies related to electrical and electronic devices and processes.

True

The International Electrotechnical Commission (IEC) was instrumental in the development of standards for electrical measurements, including gauss, hertz, and weber.

True

The International Telecommunication Union (ITU) was formed in 1865 as the International Telegraph Union to develop international standards for the emerging telegraph communications industry.

True

The Internet Architecture Board (IAB) serves as an advisory body to the Internet Society (ISOC).

True

The goal of a command injection is to execute commands on a host operating system.

True

The most critical aspect of a WAN services contract is how the service provider supplies troubleshooting, network management, and security management services.

True

The purpose of continuing education is to provide formal training courses that lead to a certificate or professional certification and NOT a degree.

True

The recovery point objective (RPO) can come from the business impact analysis or sometimes from a government mandate, such as banking laws.

True

The recovery point objective (RPO) is the maximum amount of data loss that is acceptable.

True

Unified messaging allows you to download both voice and email messages to a smartphone or tablet.

True

While running business operations at an alternate site, you must continue to make backups of data and systems.

True

Val would like to isolate several systems belonging to the product development group from other systems on the network, without adding new hardware. What technology can she use?

Virtual LAN (VLAN)

Dawn is selecting an alternative processing facility for her organization's primary data center. She would like to have a facility that balances cost and switchover time. What would be the best option in this situation?

Warm Site

What wireless security technology contains significant flaws and should never be used?

Wired Equivalent Privacy (WEP)

What type of malware does NOT have an anti-malware solution and should be covered in security awareness training?

Zero-day

Which type of attack against a web application uses a newly discovered vulnerability that is not patchable?

Zero-day attack

Which security model does NOT protect the integrity of information?

Bell-LaPadula

Ed wants to make sure that his system is designed in a manner that allows tracing actions to an individual. Which phase of access control is Ed concerned about?

Accountability

Which security control is most helpful in protecting against eavesdropping on wireless LAN (WLAN) data transmissions that would jeopardize confidentiality?

Applying strong encryption

The Gramm-Leach-Bliley Act (GLBA) addresses information security concerns in the financial industry.

True

The tools for conducting a risk analysis can include the documents that define, categorize, and rank risks.

True

Which approach to cryptography provides the strongest theoretical protection?

Quantum Cryptography

Which intrusion detection system strategy relies upon pattern matching?

Signature Detection

Users throughout Alison's organization have been receiving unwanted commercial messages over the organization's instant messaging program. What type of attack is taking place?

Spim

Which term describes an action that can damage or compromise an asset?

Threat

An example of a threat to access control is in a peer-to-peer (P2P) arrangement in which users share their My Documents folder with each other by accident.

True

What information should an auditor share with the client during an exit interview?

Details on major issues

Change doesn't create risk for a business.

False

Which of the following is NOT an advantage to undertaking self-study of information security topics?

Fixed Pace

Screen locks are a form of endpoint device security control.

True

Kim is the risk manager for a large organization. She is evaluating whether the organization should purchase a fire suppression system. She consulted a variety of subject matter experts and determined that there is a 1 percent chance that a fire will occur in a given year. If a fire occurred, it would likely cause $2 million in damage to the facility, which has a $10 million value. Given this scenario, what is the exposure factor?

20 percent

Henry's last firewall rule must allow inbound access to a Windows Terminal Server. What port must he allow?

3389

Henry would like to create a different firewall rule that allows encrypted web traffic to reach a web server. What port is used for that communication?

443

Jane is a manager at a federal government agency and recently hired a new employee, Mark, who will work with sensitive information. How much time does Jane have from Mark's hire date to get him security training?

60 days

Bob is using a port scanner to identify open ports on a server in his environment. He is scanning a web server that uses Hypertext Transfer Protocol (HTTP). Which port should Bob expect to be open to support this service?

80

What series of Special Publications does the National Institute of Standards and Technology (NIST) produce that covers information systems security activities?

800

Which Institute of Electrical and Electronics Engineers (IEEE) standard covers wireless LANs?

802.11

Mark is considering outsourcing security functions to a third-party service provider. What benefit is he most likely to achieve?

Access to a high level of expertise

Alice would like to send a message to Bob using a digital signature. What cryptographic key does Alice use to create the digital signature?

Alice's Private Key

What level of academic degree requires the shortest period of time to earn and does NOT require any other postsecondary degree as a prerequisite?

Associate's Degree

What ISO security standard can help guide the creation of an organization's security policy?

27002

What is NOT a valid encryption key length for use with the Blowfish algorithm?

512 bits

Which audit data collection method helps ensure that the information-gathering process covers all relevant areas?

Checklist

What is NOT a common endpoint for a virtual private network (VPN) connection used for remote network access?

Content filter

Forensics and incident response are examples of __________ controls.

Corrective

In Mobile IP, what term describes a device that would like to communicate with a mobile node (MN)?

Correspondent Node (CN)

Which type of attack involves the creation of some deception in order to trick unsuspecting users?

Fabrication

A subnet mask is a partition of a network based on IP addresses.

False

A worm is a self-contained program that has to trick users into running it.

False

An SOC 1 report primarily focuses on security.

False

Another name for a border firewall is a DMZ firewall.

False

Authorization controls include biometric devices.

False

Mandatory vacations minimize risk by rotating employees among various systems or duties.

False

Most enterprises are well prepared for a disaster should one occur.

False

Most prospective employers value unaccredited programs as much as accredited programs.

False

Often an extension of a memorandum of understanding (MOU), the blanket purchase agreement (BPA) serves as an agreement that documents the technical requirements of interconnected assets.

False

Procedures do NOT reduce mistakes in a crisis.

False

Product cipher is an encryption algorithm that has no corresponding decryption algorithm.

False

Regarding data center alternatives for disaster recovery, a mobile site is the least expensive option but at the cost of the longest switchover time.

False

Temporal isolation is commonly used in combination with rule-based access control.

False

Terminal Access Controller Access Control System Plus (TACACS+) is an authentication server that uses client and user configuration files.

False

The Institute of Electrical and Electronics Engineers (IEEE) publishes or sponsors more than 13,000 standards and projects.

False

The International Standard Book Number (ISBN) is an IEEE standard.

False

The Transport Layer of the OSI Reference Model creates, maintains, and disconnects communications that take place between processes over the network.

False

The first step in the risk management process is to monitor and control deployed countermeasures.

False

You should use easy-to-remember personal information to create secure passwords.

False

David would like to connect a fibre channel storage device to systems over a standard data network. What protocol can he use?

Fibre Channel over Ethernet (FCoE)

Helen is an experienced information security professional who earned a four-year degree while a full-time student. She would like to continue her studies on a part-time basis. What is the next logical degree for Helen to earn?

Master's Degree

What term describes the longest period of time that a business can survive without a particular critical system?

Maximum Tolerable Downtime (MTD)

Which one of the following measures the average amount of time that it takes to repair a system, application, or component?

Mean time to repair (MTTR)

Which one of the following is an example of a logical access control?

Password

Which one of the following is an advantage that the Internet of Things (IoT) brings to economic development for countries?

Technical and Industry Development

A control limits or constrains behavior.

True

A wireless access point (WAP) is the connection between a wired and wireless network.

True

ANSI produces standards that affect nearly all aspects of IT.

True

Access control lists (ACLs) are used to permit and deny traffic in an IP router.

True

ActiveX is used by developers to create active content.

True

An SOC 1 report is commonly implemented for organizations that must comply with Sarbanes-Oxley (SOX) or the Gramm-Leach-Bliley Act (GLBA).

True

Attacks against confidentiality and privacy, data integrity, and availability of services are all ways malicious code can threaten businesses.

True

Bob received a message from Alice that contains a digital signature. What cryptographic key does Bob use to verify the digital signature?

Alice's public key

Ricky is reviewing security logs to independently assess security controls. Which security review process is Ricky engaging in?

Audit

During what phase of a remote access connection does the end user prove his or her claim of identity?

Authentication

Alice would like to send a message to Bob securely and wishes to encrypt the contents of the message. What key does she use to encrypt this message?

Bob's public key

Which password attack is typically used specifically against password files that contain cryptographic hashes?

Birthday Attacks

Which of the following circumstances would NOT trigger mandatory security training for a federal agency under Office of Personnel Management (OPM) guidelines?

Change of Senior Leadership

Jody would like to find a solution that allows real-time document sharing and editing between teams. Which technology would best suit her needs?

Collaboration

The Children's Online Privacy Protection Act (COPPA) restricts the collection of information online from children. What is the cutoff age for COPPA regulation?

13

What is the maximum value for any octet in an IPv4 IP address?

255

Which information security objective allows trusted entities to endorse information?

Certification

Which of the following is an example of a hardware security control?

MAC filtering

What is NOT a goal of information security awareness programs?

Punish users who violate policy

Aditya is attempting to classify information regarding a new project that his organization will undertake in secret. Which characteristic is NOT normally used to make these type of classification decisions?

Threat

Which term describes any action that could damage an asset?

Threat

Which one of the following is typically used during the identification phase of a remote access connection?

Token

Purchasing an insurance policy is an example of the ____________ risk management strategy.

Transfer

Which type of cipher works by rearranging the characters in a message?

Transposition

A Chinese wall security policy defines a barrier and develops a set of rules that makes sure no subject gets to objects on the other side.

True

A DoS attack is a coordinated attempt to deny service by occupying a computer to perform large amounts of unnecessary tasks.

True

A IT security policy framework is like an outline that identifies where security controls should be used.

True

A birthday attack is a type of cryptographic attack that is used to make brute-force attack of one-way hashes easier.

True

A certificate of completion is a document that is given to a student upon completion of a continuing education program and is signed by the instructor.

True

A network protocol governs how networking equipment interacts to deliver data across the network.

True

A personnel safety plan should include an escape plan.

True

A successful business impact analysis (BIA) maps the context, the critical business functions, and the processes on which they rely.

True

Administrative controls develop and ensure compliance with policy and procedures.

True

American National Standards Institute (ANSI) was formed in 1918 through the merger of five engineering societies and three government agencies.

True

An algorithm is a repeatable process that produces the same result when it receives the same input.

True

An alteration threat violates information integrity.

True

An auditing benchmark is the standard by which a system is compared to determine whether it is securely configured.

True

Anomaly-based intrusion detection systems compare current activity with stored profiles of normal (expected) activity.

True

Because people inside an organization generally have more detailed knowledge of the IT infrastructure than outsiders do, they can place logic bombs more easily.

True

Bring Your Own Device (BYOD) opens the door to considerable security issues.

True

Cars that have Wi-Fi access and onboard computers require software patches and upgrades from the manufacturer.

True

Classification scope determines what data you should classify; classification process determines how you handle classified data.

True

Common methods used to identify a user to a system include username, smart card, and biometrics.

True

Company-related classifications are not standard, therefore, there may be some differences between the terms "private" and "confidential" in different companies.

True

Content-dependent access control requires the access control mechanism to look at the data to decide who should get to see it.

True

Data loss prevention (DLP) uses business rules to classify sensitive information to prevent unauthorized end users from sharing it.

True

Defense in depth is the practice of layering defenses to increase overall security and provide more reaction time to respond to incidents.

True

Devices that combine the capabilities of mobile phones and personal digital assistants (PDAs) are commonly called smartphones.

True

Digital signatures require asymmetric key cryptography.

True

Examples of major disruptions include extreme weather, application failure, and criminal activity.

True

In a Bring Your Own Device (BYOD) policy, the user acceptance component may include separation of private data from business data.

True

In a chosen-ciphertext attack, cryptanalysts submit data coded with the same cipher and key they are trying to break to the decryption device to see either the plaintext output or the effect the decrypted message has on some system.

True

In e-business, secure web applications are one of the critical security controls that each organization must implement to reduce risk.

True

In remote journaling, a system writes a log of online transactions to an offsite location.

True

In security testing data collection, observation is the input used to differentiate between paper procedures and the way the job is really done.

True

Internet Small Computer System Interface (iSCSI) is a storage networking standard used to link data storage devices to networks using IP for its transport layer.

True

Log files are records that detail who logged on to a system, when they logged on, and what information or resources they used.

True

Message authentication confirms the identity of the person who started a correspondence.

True

Metadata of Internet of Things (IoT) devices can be sold to companies seeking demographic marketing data about users and their spending habits.

True

Most professional certifications require certification holders to pursue additional education each year to keep their certifications current.

True

The System/Application Domain holds all the mission-critical systems, applications, and data.

True

The hash message authentication code (HMAC) is a hash function that uses a key to create a hash, or message digest.

True

Unlike viruses, worms do NOT require a host program in order to survive and replicate.

True

Bob has a high-volume virtual private network (VPN). He would like to use a device that would best handle the required processing power. What type of device should he use?

VPN Concentrator

Adam is evaluating the security of a web server before it goes live. He believes that an issue in the code allows an SQL injection attack against the server. What term describes the issue that Adam discovered?

Vulnerability

Which control is NOT an example of a fault tolerance technique designed to avoid interruptions that would cause downtime?

Warm Site

What is NOT one of the four main purposes of an attack?

Data Import

Which technology can be used to protect the privacy rights of individuals and simultaneously allow organizations to analyze data in aggregate?

Deidentification

Alice and Bob would like to communicate with each other using a session key but they do not already have a shared secret key. Which algorithm can they use to exchange a secret key?

Diffie-Hellman

A(n) _________ is an event that prevents a critical business function (CBF) from operating for a period greater than the maximum tolerable downtime.

Disaster

Gary would like to choose an access control model in which the owner of a resource decides who may modify permissions on that resource. Which model fits that scenario?

Discretionary Access Control (DAC)

Tonya is working with a team of subject matter experts to diagnose a problem with her system. The experts determine that the problem likely resides at the Presentation Layer of the Open Systems Interconnection (OSI) model. Which technology is the most likely suspect?

Encryption

Which technology category would NOT likely be the subject of a standard published by the International Electrotechnical Commission (IEC)?

Encryption

Which practice is NOT considered unethical under RFC 1087 issued by the Internet Architecture Board (IAB)?

Enforcing the integrity of computer-based information

Barry discovers that an attacker is running an access point in a building adjacent to his company. The access point is broadcasting the security set identifier (SSID) of an open network owned by the coffee shop in his lobby. Which type of attack is likely taking place?

Evil Twin

Which one of the following is an example of a direct cost that might result from a business disruption?

Facility Repair

What mathematical problem forms the basis of most modern cryptographic algorithms?

Factoring Large Primes

A dictionary password attack is a type of attack in which one person, program, or computer disguises itself as another person, program, or computer to gain access to some resource.

False

A digitized signature is a combination of a strong hash of a message and a secret key.

False

A hardware configuration chart should NOT include copies of software configurations.

False

During the secure phase of a security review, you review and measure all controls to capture actions and changes on the system.

False

Hypertext Transfer Protocol (HTTP) encrypts data transfers between secure browsers and secure web pages.

False

IP addresses are eight-byte addresses that uniquely identify every device on the network.

False

The Sarbanes-Oxley (SOX) Act requires all types of financial institutions to protect customers' private financial information.

False

The first step in the risk management process is to monitor and control deployed countermeasures

False

What compliance regulation applies specifically to the educational records maintained by schools about students?

Family Education Rights and Privacy Act (FERPA)

What is NOT a common motivation for attackers?

Fear

Which compliance obligation includes security requirements that apply specifically to federal government agencies in the United States?

Federal Information Security Management Act (FISMA)

What type of function generates the unique value that corresponds to the contents of a message and is used to create a digital signature?

Hash

Bob recently accepted a position as the information security and compliance manager for a medical practice. Which regulation is likely to most directly apply to Bob's employer?

Health Insurance Portability and Accountability Act (HIPAA)

Which one of the following is an example of a business-to-consumer (B2C) application of the Internet of Things (IoT)?

Health monitoring

Which unit of measure represents frequency and is expressed as the number of cycles per second?

Hertz

Which recovery site option provides readiness in minutes to hours?

Hot Site

Terry is troubleshooting a network that is experiencing high traffic congestion issues. Which device, if present on the network, should be replaced to alleviate these issues?

Hub

Gary is troubleshooting a security issue on an Ethernet network and would like to look at the Ethernet standard. What publication should he seek out?

IEEE 802.3

What is a set of concepts and policies for managing IT infrastructure, development, and operations?

IT Infrastructure Library (ITIL)

Bill is conducting an analysis of a new IT service. He would like to assess it using the Open Systems Interconnection (OSI) model and would like to learn more about this framework. What organization should he turn to for the official definition of OSI?

International Organization for Standardization (ISO)

Which organization promotes technology issues as an agency of the United Nations?

International Telecommunication Union (ITU)

Which network device is capable of blocking network connections that are identified as potentially malicious?

Intrusion Prevention System (IPS)

Which of the following is NOT a benefit of cloud computing to organizations?

Lower dependence on outside vendors

Which of the following graduate degree programs focuses on managing the process of securing information systems, rather than the technical aspects of information security?

MBA

When should an organization's managers have an opportunity to respond to the findings in an audit?

Managers should include their responses to the draft audit report in the final audit report.

Which one of the following is an example of a reactive disaster recovery control?

Moving to a warm site

What federal agency is charged with the mission of promoting "U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic security and improve our quality of life?"

National Institute of Standards and Technology (NIST)

What is NOT a commonly used endpoint security technique?

Network Firewall

Which security testing activity uses tools that scan for services running on systems?

Network Mapping

Brian would like to conduct a port scan against his systems to determine how they look from an attacker's viewpoint. What tool can he use for this purpose?

Nmap

What level of technology infrastructure should you expect to find in a cold site alternative data center facility?

No technology infrastructure

When Patricia receives a message from Gary, she wants to be able to demonstrate to Sue that the message actually came from Gary. What goal of cryptography is Patricia attempting to achieve?

Non-Repudiation

Beth must purchase firewalls for several network circuits used by her organization. Which one circuit will have the highest possible network throughput?

OC-12

Maria's company recently experienced a major system outage due to the failure of a critical component. During that time period, the company did not register any sales through its online site. Which type of loss did the company experience as a result of lost sales?

Opportunity Cost

Tony is working with a law enforcement agency to place a wiretap pursuant to a legitimate court order. The wiretap will monitor communications without making any modifications. What type of wiretap is Tony placing?

Passive Wiretap

Brian is the information security training officer for a health care provider. He wants to develop a training program that complies with the provisions of Health Insurance Portability and Accountability Act (HIPAA). Which of the following topics must be included?

Password Management

A hospital is planning to introduce a new point-of-sale system in the cafeteria that will handle credit card transactions. Which one of the following governs the privacy of information handled by those point-of-sale terminals?

Payment Card Industry Data Security Standard (PCI DSS)

Gwen's company is planning to accept credit cards over the Internet. Which one of the following governs this type of activity and includes provisions that Gwen should implement before accepting credit card transactions?

Payment Card Industry Data Security Standard (PCI DSS)

Which regulatory standard would NOT require audits of companies in the United States?

Personal Information Protection and Electronic Documents Act (PIPEDA)

A security awareness program that focuses on an organization's Bring Your Own Device (BYOD) policy is designed to cover the use of what type of equipment?

Personally owned devices

Roger's organization received a mass email message that attempted to trick users into revealing their passwords by pretending to be a help desk representative. What category of social engineering is this an example of?

Phishing

Which one of the following is NOT an advantage of biometric systems?

Physical characteristics may change.

Which element of the security policy framework requires approval from upper management and applies to the entire organization?

Policy

Adam discovers a virus on his system that is using encryption to modify itself. The virus escapes detection by signature-based antivirus software. What type of virus has he discovered?

Polymorphic Virus

Marguerite is creating a budget for a software development project. What phase of the system lifecycle is she undertaking?

Project Initiation and Planning

Which document is the initial stage of a standard under the Internet Engineering Task Force (IETF) process?

Proposed Standard (PS)

Which tool can capture the packets transmitted between systems over a network?

Protocol Analyzer

Christopher is designing a security policy for his organization. He would like to use an approach that allows a reasonable list of activities but does not allow other activities. Which permission level is he planning to use?

Prudent

Beth is conducting a risk assessment. She is trying to determine the impact a security incident will have on the reputation of her company. What type of risk assessment is best suited to this type of analysis?

Qualitative

Alan is the security manager for a mid-sized business. The company has suffered several serious data losses when mobile devices were stolen. Alan decides to implement full disk encryption on all mobile devices. What risk response did Alan take? (Reduce/Avoid/Accept/Transfer)

Reduce

What type of malicious software allows an attacker to remotely control a compromised computer?

Remote Access Tool (RAT)

Which activity is an auditor least likely to conduct during the information gathering phase of an audit?

Report Writing

Which activity is an auditor least likely to conduct during the information gathering phase of an audit?

Report writing

Which formula is typically used to describe the components of information security risks?

Risk = Threat X Vulnerability

George is the risk manager for a U.S. federal government agency. He is conducting a risk assessment for that agency's IT risk. What methodology is best suited for George's use?

Risk Management Guide for Information Technology Systems (NIST SP800-30)

Earl is preparing a risk register for his organization's risk management program. Which data element is LEAST likely to be included in a risk register?

Risk survey results

What is NOT a symmetric encryption algorithm?

Rivest-Shamir-Adelman (RSA)

In what type of attack does the attacker send unauthorized commands directly to a database?

SQL injection

What is NOT one of the three tenets of information security?

Safety

Gina is preparing to monitor network activity using packet sniffing. Which technology is most likely to interfere with this effort if used on the network?

Secure Sockets Layer (SSL)

Isaac is responsible for performing log reviews for his organization in an attempt to identify security issues. He has a massive amount of data to review. What type of tool would best assist him with this work?

Security information and event management (SIEM)

Which of the following study options provides little to no opportunity for feedback?

Self-Study Programs

In which type of attack does the attacker attempt to take over an existing connection between two systems?

Session hijacking

As a follow-up to her annual testing, Holly would like to conduct quarterly disaster recovery tests that introduce as much realism as possible but do not require the use of technology resources. What type of test should Holly conduct?

Simulation Test

Which one of the following is an example of two-factor authentication?

Smart card and personal identification number (PIN)(Something you own, something you know)

Barbara is investigating an attack against her network. She notices that the Internet Control Message Protocol (ICMP) echo replies coming into her network far exceed the ICMP echo requests leaving her network. What type of attack is likely taking place?

Smurf

What is NOT an area where the Internet Architecture Board (IAB) provides oversight on behalf of the Internet Engineering Task Force (IETF)?

Subject matter expertise on routing and switching

Which one of the following principles is NOT a component of the Biba integrity model?

Subjects cannot change objects that have a lower integrity level.

Which set of characteristics describes the Caesar cipher accurately?

Symmetric, Stream, Substitution

Which type of virus targets computer hardware and software startup functions?

System Infector

What is NOT generally a section in an audit report?

System configurations

What type of security monitoring tool would be most likely to identify an unauthorized change to a computer system?

System integrity monitoring

Which one of the following is NOT an example of store-and-forward messaging?

Telephone call

Kim is the risk manager for a large organization. She is evaluating whether the organization should purchase a fire suppression system. She consulted a variety of subject matter experts and determined that there is a 1 percent chance that a fire will occur in a given year. If a fire occurred, it would likely cause $2 million in damage to the facility, which has a $10 million value. Given this scenario, what is the single loss expectancy (SLE)?

$2,000,00

Nancy performs a full backup of her server every Sunday at 1 A.M. and differential backups on Mondays through Fridays at 1 A.M. Her server fails at 9 A.M. Wednesday. How many backups does Nancy need to restore?

2

Matthew captures traffic on his network and notices connections using ports 20, 22, 23, and 80. Which port normally hosts a protocol that uses secure, encrypted connections?

22

What is NOT a principle for privacy created by the Organization for Economic Cooperation and Development (OECD)?

An organization should share its information.

Karen would like to use a wireless authentication technology similar to that found in hotels where users are redirected to a webpage when they connect to the network. What technology should she deploy?

Captive Portal

Which cryptographic attack offers cryptanalysts the most information about how an encryption algorithm works?

Chosen plaintext

What is the highest level of academic degree that may be earned in the field of information security?

Doctor of Philosophy (PhD)

Curtis is conducting an audit of an identity management system. Which question is NOT likely to be in the scope of his audit?

Does the firewall properly block unsolicited network connection attempts?

What is a key principle of risk management programs?

Don't spend more to protect an asset than its worth

A phishing attack "poisons" a domain name on a domain name server.

False

A private key cipher is also called an asymmetric key cipher.

False

A professional certification is typically offered as part of an evening curriculum that leads to a certificate of completion.

False

A rootkit uses a directed broadcast to create a flood of network traffic for the victim computer.

False

A security policy is a comparison of the security controls you have in place and the controls you need in order to address all identified threats.

False

The National Institute of Standards and Technology (NIST) is the main United Nations agency responsible for managing and promoting information and technology issues.

False

What type of firewall security feature limits the volume of traffic from individual hosts?

Flood Guard

With the use of Mobile IP, which device is responsible for keeping track of mobile nodes (MNs) and forwarding packets to the MN's current network?

Home Agent (HA)

Adam's company recently suffered an attack where hackers exploited an SQL injection issue on their web server and stole sensitive information from a database. What term describes this activity?

Incident

Gary is sending a message to Patricia. He wants to ensure that nobody tampers with the message while it is in transit. What goal of cryptography is Gary attempting to achieve?

Integrity

Rachel is investigating an information security incident that took place at the high school where she works. She suspects that students may have broken into the student records system and altered their grades. If correct, which one of the tenets of information security did this attack violate?

Integrity

Which type of denial of service attack exploits the existence of software flaws to disrupt a service?

Logic Attack

What government agency sponsors the National Centers of Academic Excellence (CAE) for the Cyber Operations Program?

National Security Agency (NSA)

Which term accurately describes Layer 3 of the Open Systems Interconnection (OSI) model?

Network

Which of the following allows a certificate authority (CA) to revoke a compromised digital certificate in real time?

Online Certificate Status Protocol (OCSP)

Which type of authentication includes smart cards?

Ownership

Which data source comes first in the order of volatility when conducting a forensic investigation?

RAM

Alan is the security manager for a mid-sized business. The company has suffered several serious data losses when mobile devices were stolen. Alan decides to implement full disk encryption on all mobile devices. What risk response did Alan take?

Reduce

The ___________ is the central part of a computing environment's hardware, software, and firmware that enforces access control.

Security kernel

From a security perspective, what should organizations expect will occur as they become more dependent upon the Internet of Things (IoT)?

Security risks will increase

Which scenario presents a unique challenge for developers of mobile applications?

Selecting multiple items from a list

Kaira's company recently switched to a new calendaring system provided by a vendor. Kaira and other users connect to the system, hosted at the vendor's site, using a web browser. Which service delivery model is Kaira's company using?

Software as a Service (SaaS)

What type of network device normally connects directly to endpoints and uses MAC-based filtering to limit traffic flows?

Switch

A firewall is a basic network security defense tool.

True

A functional policy declares an organization's management direction for security in such specific functional areas as email, remote access, and Internet surfing.

True

A keyword mixed alphabet cipher uses a cipher alphabet that consists of a keyword, minus duplicates, followed by the remaining letters of the alphabet.

True

A man-in-the-middle attack takes advantage of the multihop process used by many types of networks.

True

A network attacker wants to know IP addresses used on a network, remote access procedures, and weaknesses in network systems.

True

Any component that, if it fails, could interrupt business processing is called a single point of failure (SPoF).

True

Application service providers (ASPs) are software companies that build applications hosted in the cloud and on the Internet.

True

In security testing, reconnaissance involves reviewing a system to learn as much as possible about the organization, its systems, and its networks.

True

Security awareness training should remind employees to ensure confidentiality by not leaving any sensitive information or documents on their desks.

True

Simple Network Management Protocol (SNMP) is used for network device monitoring, alarm, and performance.

True

Single sign-on (SSO) can provide for stronger passwords because with only one password to remember, users are generally willing to use stronger passwords.

True

The Internet Engineering Task Force (IETF) is a collection of working groups (WGs), and each working group addresses a specific topic.

True

The National Institute of Standards and Technology (NIST) 800 Series publications cover all NIST-recommended procedures for managing information security.

True

The Office of Personnel Management (OPM) requires that federal agencies provide the training suggested by the National Institute of Standards and Technology (NIST) guidelines.

True

The Physical Layer of the OSI Reference Model must translate the binary ones and zeros of computer language into the language of the transport medium.

True

Yuri is a skilled computer security expert who attempts to break into the systems belonging to his clients. He has permission from the clients to perform this testing as part of a paid contract. What type of person is Yuri?

White-hat hacker

Val would like to limit the websites that her users visit to those on an approved list of pre-cleared sites. What type of approach is Val advocating?

Whitelisting

What tool might be used by an attacker during the reconnaissance phase of an attack to glean information about domain registrations?

Whois

Gary is configuring a Smartphone and is selecting a wireless connectivity method. Which approach will provide him with the highest speed wireless connectivity?

Wi-Fi

What type of network connects systems over the largest geographic area?

Wide Area Network (WAN)

What standard is NOT secure and should never be used on modern wireless networks?

Wired Equivalent Privacy (WEP)

What is NOT a service commonly offered by unified threat management (UTM) devices?

Wireless Network Access

Which element is NOT a core component of the ISO 27002 standard?

Cryptography

Larry recently viewed an auction listing on a website. As a result, his computer executed code that popped up a window that asked for his password. What type of attack has Larry likely encountered?

Cross-site scripting (XSS)

Which characteristic of a biometric system measures the system's accuracy using a balance of different error types?

Crossover error rate (CER)

What program, released in 2013, is an example of ransomware?

Crypt0L0cker

Which one of the following is NOT an area of critical infrastructure where the Internet of Things (IoT) is likely to spur economic development in less developed countries?

E-commerce

What type of security communication effort focuses on a common body of knowledge?

Education

Alison discovers that a system under her control has been infected with malware, which is using a key logger to report user keystrokes to a third party. What information security property is this malware attacking?

Confidentiality

A packet-filtering firewall remembers information about the status of a network communication.

False

A physical courier delivering an asymmetric key is an example of in-band key exchange.

False

Denial of service (DoS) attacks are larger in scope than distributed denial of service (DDoS) attacks.

False

Deterrent controls identify that a threat has landed in your system.

False

Internet Control Message Protocol (ICMP) is a method of IP address assignment that uses an alternate, public IP address to hide a system's real IP address.

False

IoT devices cannot share and communicate your IoT device data to other systems and applications without your authorization or knowledge.

False

The four central components of access control are users, resources, actions, and features.

False

The four main areas in NIST SP 800-50 are awareness, training, certification, and professional development.

False

The four primary types of malicious code attacks are unplanned attacks, planned attacks, direct attacks, and indirect attacks.

False

The term risk methodology refers to a list of identified risks that results from the risk-identification process.

False

Which control is not designed to combat malware?

Firewalls

Which one of the following is NOT a market driver for the Internet of Things (IoT)?

Global adoption of non-IP networking

Which element of the security policy framework offers suggestions rather than mandatory actions?

Guideline

Which organization created a standard version of the widely used C programming language in 1989?

American National Standards Institute (ANSI)

Which element of the IT security policy framework provides detailed written definitions for hardware and software and how they are to be used?

Standard

A degausser creates a magnetic field that erases data from magnetic storage media.

True

A disaster recovery plan (DRP) directs the actions necessary to recover resources after a disaster.

True

A phishing email is a fake or bogus email intended to trick the recipient into clicking on an embedded URL link or opening an email attachment.

True

Encrypting the data within databases and storage devices gives an added layer of security.

True

Fingerprints, palm prints, and retina scans are types of biometrics.

True

It is common for rootkits to modify parts of the operating system to conceal traces of their presence.

True

Jake has been asked to help test the business continuity plan at an offsite location while the system at the main location is shut down. He is participating in a parallel test.

True

Many jurisdictions require audits by law.

True

Many security training courses specifically prepare students for certification exams.

True

Networks, routers, and equipment require continuous monitoring and management to keep wide area network (WAN) service available.

True

Standards provide guidelines to ensure that products in today's computing environments work together.

True

The Baldrige National Quality Program is part of the National Institute of Standards and Technology (NIST).

True

The International Organization for Standardization (ISO) organizes its standards by both the International Classification for Standards (ICS) and the Technical Committee (TC) to which it assigns each standard.

True

The Internet Architecture Board (IAB) is a subcommittee of the IETF.

True

The term "router" describes a device that connects two or more networks and selectively interchanges packets of data between them.

True

When servers need operating system upgrades or patches, administrators take them offline intentionally so they can perform the necessary work without risking malicious attacks.

True

With proactive change management, management initiates the change to achieve a desired goal.

True

Written security policies document management's goals and objectives.

True

An attacker attempting to break into a facility pulls the fire alarm to distract the security guard manning an entry point. Which type of social engineering attack is the attacker using?

Urgency

Juan's web server was down for an entire day last September. It experienced no other downtime during that month. Which one of the following represents the web server uptime for that month?

96.67 %

Ann is creating a template for the configuration of Windows servers in her organization. It includes the basic security settings that should apply to all systems. What type of document should she create?

Baseline

Risk refers to the amount of harm a threat exploiting a vulnerability can cause.

False

The business impact analysis (BIA) identifies the resources for which a business continuity plan (BCP) is necessary.

True

The director of IT security is generally in charge of ensuring that the Workstation Domain conforms to policy.

True

The financial industry created the ANSI X9.17 standard to define key management procedures.

True

The function of homepage hijacking is to change a browser's homepage to point to the attacker's site.

True

The idea that users should be granted only the levels of permissions they need in order to perform their duties is called the principle of least privilege.

True

The main purpose of security training courses is to rapidly train students in one or more skills, or to cover essential knowledge in one or more specific areas.

True

Fran is conducting a security test of a new application. She does not have any access to the source code or other details of the application she is testing. What type of test is Fran conducting?

Black-box testing

Ron is the IT director at a medium-sized company and is constantly bombarded by requests from users who want to select customized mobile devices. He decides to allow users to purchase their own devices. Which type of policy should Ron implement to include the requirements and security controls for this arrangement?

Bring Your Own Device (BYOD)

Donna is building a security awareness program designed to meet the requirements of the Payment Card Industry Data Security Standard (PCI DSS) 3.2. How often must she conduct training for all current employees?

Annually

What is NOT a good practice for developing strong professional ethics?

Assume that information should be free

Janet is identifying the set of privileges that should be assigned to a new employee in her organization. Which phase of the access control process is she performing?

Authorization

In an accreditation process, who has the authority to approve a system for implementation?

Authorizing official (AO)

__________ is a continuous process designed to keep all personnel vigilant.

Awareness

Kim is the risk manager for a large organization. She is evaluating whether the organization should purchase a fire suppression system. She consulted a variety of subject matter experts and determined that there is a 1 percent chance that a fire will occur in a given year. If a fire occurred, it would likely cause $2 million in damage to the facility, which has a $10 million value. Given this scenario, what is the annualized loss expectancy (ALE)?

$20,000

What file type is least likely to be impacted by a file infector virus?

.docx

What is the first step in a disaster recovery effort?

Ensure that everyone is safe

Which one of the following is an example of a disclosure threat?

Espionage

Which organization creates information security standards that specifically apply within the European Union?

European Telecommunications Standards Institute (ETSI) Cyber Security Technical Committee (TC CYBER)

Regarding security controls, the four most common permission levels are poor, permissive, prudent, and paranoid.

False

Regarding the Internet of Things (IoT), a business involved in utilities, critical infrastructure, or environmental services can benefit from traffic-monitoring applications.

False

Retro viruses counter the ability of antivirus programs to detect changes in infected files.

False

Spyware does NOT use cookies.

False

Store-and-forward communications should be used when you need to talk to someone immediately.

False

System infectors are viruses that attack document files containing embedded macro programming capabilities.

False

The anti-malware utility is one of the most popular backdoor tools in use today.

False

The asset protection policy defines an organization's data classification standard.

False

The auto industry has not yet implemented the Internet of Things (IoT).

False

The first step in creating a comprehensive disaster recovery plan (DRP) is to document likely impact scenarios.

False

The main difference between a virus and a worm is that a virus does not need a host program to infect.

False

The number of failed logon attempts that trigger an account action is called an audit logon event.

False

The skills necessary to manage a technical environment are the same as the skills necessary to perform technical work.

False

With adequate security controls and defenses, an organization can often reduce its risk to zero.

False

How many years of post-secondary education are typically required to earn a bachelor's degree in a non-accelerated program?

Four

Betsy recently assumed an information security role for a hospital located in the United States. What compliance regulation applies specifically to healthcare providers?

HIPAA

Yolanda would like to prevent attackers from using her network as a relay point for a smurf attack. What protocol should she block?

Internet Control Message Protocol (ICMP)

Which organization pursues standards for Internet of Things (IoT) devices and is widely recognized as the authority for creating standards on the Internet?

Internet Engineering Task Force

Which Internet of Things (IoT) challenge involves the difficulty of developing and implementing protocols that allow devices to communicate in a standard fashion?

Interoperability

Jacob is conducting an audit of the security controls at an organization as an independent reviewer. Which question would NOT be part of his audit?

Is the security control likely to become obsolete in the near future?

What is a single sign-on (SSO) approach that relies upon the use of key distribution centers (KDCs) and ticket-granting servers (TGSs)?

Kerberos

Which of the following would NOT be considered in the scope of organizational compliance efforts?

Laws

Which activity manages the baseline settings for a system or device?

Configuration control

Which of the following is NOT one of the four fundamental principles outlined by the Internet Society that will drive the success of Internet of Things (IoT) innovation?

secure

Which mitigation plan is most appropriate to limit the risk of unauthorized access to workstations?

Password Protection

Which group is the most likely target of a social engineering attack?

Receptionists and administrative assistants

Which of the following does NOT offer authentication, authorization, and accounting (AAA) services?

Redundant Array of Independent Disks (RAID)

What type of publication is the primary working product of the Internet Engineering Task Force (IETF)?

Request for Comment (RFC)

The CEO of Kelly's company recently fell victim to an attack. The attackers sent the CEO an email informing him that his company was being sued and he needed to view a subpoena at a court website. When visiting the website, malicious code was downloaded onto the CEO's computer. What type of attack took place?

Spear phishing

Joe is responsible for the security of the industrial control systems for a power plant. What type of environment does Joe administer?

Supervisory Control and Data Acquisition (SCADA)

Tomahawk Industries develops weapons control systems for the military. The company designed a system that requires two different officers to enter their access codes before allowing the system to engage. Which principle of security is this following?

Separation of Duties

Karen is designing a process for issuing checks and decides that one group of users will have the authority to create new payees in the system while a separate group of users will have the authority to issue checks to those payees. The intent of this control is to prevent fraud. Which principle is Karen enforcing?

Separation of duties

Breanne's system was infected by malicious code after she installed an innocent-looking solitaire game that she downloaded from the Internet. What type of malware did she likely encounter?

Trojan Horse

What type of malicious software masquerades as legitimate software to entice the user to run it?

Trojan Horse

A structured walk-through test is a review of a business continuity plan to ensure that contact numbers are current and that the plan reflects the company's priorities and structure.

True

A trusted operating system (TOS) provides features that satisfy specific government requirements for security.

True

After audit activities are completed, auditors perform data analysis.

True

An electronic mail bomb is a form of malicious macro attack that typically involves an email attachment that contains macros designed to inflict maximum damage.

True

Authentication controls include passwords and personal identification numbers (PINs).

True

Authorization is the process of granting rights to use an organization's IT assets, systems, applications, and data to a specific user.

True

Backdoor programs are typically more dangerous than computer viruses.

True

Integrity-checking tools use cryptographic methods to make sure nothing and no one has modified the software.

True

Nearly any college or university can offer an information systems security or cybersecurity-related degree program once it obtains accreditation for the curriculum from that state's board of education.

True

Network access control (NAC) works on wired and wireless networks.

True

One advantage of using a security management firm for security monitoring is that it has a high level of expertise.

True

One of the first industries to adopt and widely use mobile applications was the healthcare industry.

True

Organizations should seek a balance between the utility and cost of various risk management options.

True

Organizations should start defining their IT security policy framework by defining an asset classification policy.

True

Payment Card Industry Data Security Standard (PCI DSS) version 3.2 defines 12 requirements for compliance, organized into six groups, called control objectives.

True

Performing security testing includes vulnerability testing and penetration testing.

True

Remote wiping is a device security control that allows an organization to remotely erase data or email in the event of loss or theft of the device.

True

The term "web defacement" refers to someone gaining unauthorized access to a web server and altering the index page of a site on the server.

True

The term risk management describes the process of identifying, assessing, prioritizing, and addressing risks.

True

The term risk methodology refers to a list of identified risks that results from the risk identification process.

True

The three main categories of network security risk are reconnaissance, eavesdropping, and denial of service.

True

Using Mobile IP, users can move between segments on a local area network (LAN) and stay connected without interruption.

True

Using a secure logon and authentication process is one of the six steps used to prevent malware.

True

Visa, MasterCard, and other payment card vendors helped to create the Payment Card Industry Data Security Standard (PCI DSS).

True

Florian recently purchased a set of domain names that are similar to those of legitimate websites and used the newly purchased sites to host malware. Which type of attack is Florian using?

Typosquatting

What is NOT an effective key distribution method for plaintext encryption keys?

Unencrypted email

What is NOT a typical sign of virus activity on a system?

Unexpected power failures

Which one of the following is NOT a commonly accepted best practice for password security?

Use at least six alphanumeric characters

Biyu is making arrangements to use a third-party service provider for security services. She wants to document a requirement for timely notification of security breaches. What type of agreement is most likely to contain formal requirements of this type?

Service level agreement (SLA)

Gwen is investigating an attack. An intruder managed to take over the identity of a user who was legitimately logged into Gwen's company's website by manipulating Hypertext Transfer Protocol (HTTP) headers. Which type of attack likely took place?

Session Hijacking

Allie is working on the development of a web browser and wants to make sure that the browser correctly implements the Hypertext Markup Language (HTML) standard. What organization's documentation should she turn to for the authoritative source of information?

World Wide Web Consortium (W3C)

Which audit data collection method helps ensure that the information gathering process covers all relevant areas?

checklist

Which risk is most effectively mitigated by an upstream Internet service provider (ISP)?

Distributed denial of service (DDoS)

A VPN router is a security appliance that is used to filter IP packets.

False

A border router can provide enhanced features to internal networks and help keep subnet traffic separate.

False

A business impact analysis (BIA) details the steps to recover from a disruption and restore the infrastructure necessary for normal business operations.

False

Certification is the formal agreement by an authorizing official to accept the risk of implementing a system.

False

Committee of Sponsoring Organizations (COSO) is a set of best practices for IT management.

False

Configuration changes can be made at any time during a system life cycle and no process is required.

False

Connectivity is one of the five critical challenges that the Internet of Things (IoT) has to overcome.

False

DIAMETER is a research and development project funded by the European Commission.

False

Implicit deny is when firewalls look at message addresses to determine whether a message is being sent around an unending loop.

False

In the Remote Access Domain, if private data or confidential data is compromised remotely, you should set automatic blocking for attempted logon retries.

False

Bob is preparing to dispose of magnetic media and wishes to destroy the data stored on it. Which method is NOT a good approach for destroying data?

Formatting

Violet deploys an intrusion prevention system (IPS) on her network as a security control. What type of control has Violet deployed?

Preventative

Juan comes across documentation from his organization related to several information security initiatives using different standards as their reference. Which International Organization for Standardization (ISO) standard provides current guidance on information security management?

ISO 17799

What is the only unbreakable cipher when it is used properly?

Vernam


संबंधित स्टडी सेट्स

Chapter 31: Skin Integrity and Wound Care

View Set

Ralph Waldo Emerson - American Individualism

View Set

Oceanography Chapter 7 Study Test

View Set

Chapter 27 Principles of Athletic Training

View Set

Health Policy Final Review - Part 1

View Set