C836 Pre-Assesment

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Which tool should an application developer use to help identify input validation vulnerabilities? A fuzzer A sniffer A scanner A filter

A fuzzer

Which type of system is considered absolutely secure? A system that is new. A system that has been recently patched. A system that has been in production for many years. A system that is shut off and disconnected from all networks.

A system that is shut off and disconnected from all networks.

What is an example of symmetric key encryption? RSA ECC AES MD5

AES

What is a sandbox? A tool only used in Java A virtual location to share digital information Part of VPN connection An isolated environment that protects a set of resources

An isolated environment that protects a set of resources

An organization wants to prevent malware from infecting its workstations, mobile devices, and web applications. Which security tool should it implement? Antivirus Firewall Fuzzer Scanner

Antivirus

A student downloads free software from a website and this software includes some malware. Which tool can locate this vulnerability? Asymmetric encryption Antivirus software Access control list Honeypot

Antivirus software

An organization wants to minimize the impact of user credential theft by ensuring that only HR staff can access employee personal information. Which security mechanism should it implement? Turn on logging and auditing. Remove all unnecessary services. Apply the principle of least privilege. Apply the latest software patches.

Apply the principle of least privilege.

A company wants to update its access control policy. The company wants to prevent hourly employees from logging in to company computers after business hours. Which type of access control policy should be implemented? Attribute-based Mandatory Discretionary Physical

Attribute-based

Which type of access control model is a CAPTCHA an example of? Attribute-based Discretionary-based Mandatory-based Role-based

Attribute-based

Which form of access control uses CAPTCHAs? Attribute-based access control (ABAC) Rule-based access control (RBAC) Media access control (MAC) Discretionary Access Control (DAC)

Attribute-based access control (ABAC)

A company is concerned about potential phishing attacks through email. As a result, a new company policy dictates that all email must be digitally signed before it is sent to any customers or partners. Which security principle that is part of Parkerian hexad but not part of the CIA triad is precipitating this policy change? Authenticity Confidentiality Utility Control

Authenticity

Which attribute of the Parkerian hexad allows for proper attribution of the owner of a dataset? Possession Availability Authenticity Integrity

Authenticity

What is the final step in allowing access to resources? Identification Authentication Authorization Accountability

Authorization

A company has had several successful denial of service (DoS) attacks on its email server. Which security principle is being attacked? Availability Confidentiality Integrity Possession

Availability

A company's website has suffered several denial of service (DoS) attacks and wishes to thwart future attacks. Which security principle is the company addressing? Availability Confidentiality Possession Authenticity

Availability

A tornado destroyed a data center. Which side of the CIA triad is most affected? Authenticity Availability Utility Integrity

Availability

An attacker performs a buffer overflow attack on an organization's web server. The web server locks up and must be restarted to restore functionality. Which part of the CIA triad is under attack? Confidentiality Integrity Availability Control

Availability

An organization has a requirement that all database servers and file servers be configured to maintain operations in the presence of a failure. Which principle of the CIA triad is this requirement implementing? Availability Confidentiality Utility Integrity

Availability

Which component of the CIA triad will be impacted if an attacker cuts network cables? Availability Confidentiality Authenticity Integrity

Availability

A systems administrator enables operating system logging to capture unsuccessful log in attempts. Which attack can be uncovered by reviewing such logs? Brute force Denial of service Stolen password Spear phishing

Brute force

A small IT firm is required to authenticate remote customers who access the firm's network. Which protection technique should the IT firm employ to satisfy this requirement? Certificates Data encryption File encryption RAID

Certificates

A company institutes a new policy that "All office computer monitors must face toward employees and must face away from doorways. The monitor screens must not be visible to people visiting the office." Which principle of the CIA triad is this company applying? Confidentiality Utility Integrity Availability

Confidentiality

A file is stored in a marketing folder and is accessible only to members of the marketing group. An attacker uses a phishing scam to gain the credentials of a user who is a member of the marketing group, and then reads the file. Which leg of the CIA triad is being targeted? Confidentiality Availability Integrity Control

Confidentiality

A malicious actor has breached the firewall with a reverse shell. Which side of the CIA triad is most affected? Availability Confidentiality Authentication Integrity

Confidentiality

An organization's procedures document states that "All electronic communications should be encrypted during transmission across networks using encryption standards specified in the data encryption policy." Which security principle is this policy addressing? Confidentiality Interruption Control Availability

Confidentiality

A health company must comply with HIPAA regulations. It decides to encrypt databases that contain HIPAA information. Which resource is the health company directly trying to protect? Application Server Data Operating system

Data

An organization employs a VPN to safeguard its information. Which security principle is protected by a VPN? Data in motion Data in storage Data at rest Data in use

Data in motion

Which concept refers to adding layers of security to our networks? Administrative control depth. Defense in depth. Physical control depth. Logical control depth.

Defense in depth.

What are two common values for a network access control list (ACL)? Choose two answers. Accept Agree Disagree Deny Allow

Deny Allow

An accounting firm stores financial data for many customers. The company policy requires that employees only access data for customers they are assigned to. The company implements a written policy indicating an employee can be fired for violating this requirement. Which type of control has the company implemented? Deterrent Detective Preventive Active

Deterrent

Which access control model allows access to be determined by the owner of the resource? Mandatory access control (MAC) Attribute-based access control (ABAC) Role-based access control (RBAC) Discretionary access control (DAC)

Discretionary access control (DAC)

What is an example of identification? Voice pattern Write access Email Address Mother's maiden name

Email Address

What is an example of identification? Text to cell phone Employee Number Update Access Fingerprint

Employee Number

After considerable research, attackers directed a spear phishing attack at employees at a single bank. One employee opened a message, resulting in a breach that delivered ransomware. Which type of control should be implemented to prevent future spear phishing attacks? Mutual authentication Strong passwords Input validation Employee training

Employee training

Which file action implements the principle of confidentiality from the CIA triad? Compression Hash Backup Encryption

Encryption

Which U.S. law defines security standards exclusively for federal agencies? FISMA FERPA HIPAA GLBA

FISMA

A company has files stored on a server that are critical to the organization's viability. The administrator has assigned the appropriate permissions to the files. How should the administrator provide additional confidentiality protection for the files at rest? File encryption File compression Network encryption Network compression

File encryption

A new start-up company has started working on a social networking website. The company has moved all its source code to a cloud provider and wants to protect this source code from unauthorized access. Which cyber defense concept should the start-up company use to maintain the confidentiality of its source code? File encryption Alarm systems Antivirus software Account permissions

File encryption

What are two common types of access control lists (ACLs)? Choose two answers. File system Allow Network Deny Database system

File system Network

Which security solution can an organization deploy to prevent unauthorized external access to its internal network? Firewall Sniffer IDS VPN

Firewall

A military installation is evaluating backup solutions for its critical data. This installation operates in a harsh environment that is subjected to heat, humidity, and magnetic fields. Which physical media should be selected to ensure the integrity of backups is preserved given these harsh operating conditions? Flash drives Tape media Optical media Hard drives

Flash drives

What are three forms of authentication? Choose three answers. Four-digit pin number Text of 6-digit number to phone Phone number Fingerprint Account number Username

Four-digit pin number Text of 6-digit number to phone Fingerprint

Which type of tool can be used to detect vulnerabilities in source code related to improper handling of user input? Fuzzer Port scanner Sniffer Honeypot

Fuzzer

A bank website accepts online loan applications. It requires applicants to review and sign a disclosure document explaining the organization's information sharing practices. Which federal law protects consumer's financial information? SOX FERPA HIPAA GLBA

GLBA

A hospital allows its patients to pay by credit card. Which set of regulations apply to the hospital's operations? HIPAA and PCI DSS HIPAA and FCRA FERPA and HITECH FERPA and PCI DSS

HIPAA and PCI DSS

A company developing and distributing open source applications realizes that attackers are copying the publicly available, open source code and inserting malware into the code. Which type of cryptographic tool should the company use to protect the integrity of its open source applications? Hash functions Asymmetric cryptography Symmetric cryptography Block cipher

Hash functions

Which security type deliberately exposes a system's vulnerabilities or resources to an attacker? Intrusion detection Intrusion prevention Firewalls Honeypots

Honeypots

Which characteristic falls under accountability? Interruption Integrity Utility Identity

Identity

A user changes a number in a dataset with a typo. Which side of the CIA triad is most affected? Availability Confidentiality Authentication Integrity

Integrity

An organization plans to encrypt data in transit on a network. Which aspect of data is the organization attempting to protect? Authenticity Possession Availability Integrity

Integrity

At a small company, an employee makes an unauthorized data alteration. Integrity Confidentiality Availability Authenticity

Integrity

Some malware hides itself by replacing some system administrator commands on a server, but the server continues to function normally for its users. Which component of the CIA triad has been compromised? Integrity Availability Authenticity Confidentiality

Integrity

Which aspect of the CIA triad is violated by an unauthorized database roll back or undo? Integrity Confidentiality Availability Identification

Integrity

Which concept of the CIA Triad is associated with reliability? Availability Confidentiality Authentication Integrity

Integrity

Which two principles of the CIA triad can be violated by a fabrication attack? Integrity and availability Confidentiality and availability Confidentiality and integrity Integrity and authenticity

Integrity and availability

Which two principles of the CIA triad can be violated by an interruption attack? Integrity and availability Confidentiality and availability Confidentiality and integrity Integrity and authenticity

Integrity and availability

Which attack category targets the confidentiality of data? Interception Interruption Modification Fabrication

Interception

Which type of attack category is an attack against confidentiality? Interception. Modification. Fabrication. Interruption.

Interception.

A malicious hacker was successful in a denial of service (DoS) attack against an institution's mail server. Fortunately, no data was lost or altered while the server was offline. Which type of attack is this? Interruption Interception Modification Fabrication

Interruption

A user runs an application that has been infected with malware that is less than 24 hours old. The malware then infects the operating system. Which safeguard should be implemented to prevent this type of attack? Limit user account privileges. Modify the default user accounts. Install the latest security updates. Uninstall unnecessary software.

Limit user account privileges.

Which example demonstrates access control? Locking and unlocking the doors of your house. Selecting a pin for a new account. Turning the key in the ignition of a car. Changing a bank account password.

Locking and unlocking the doors of your house.

Which factors demonstrate multi-factor authentication? Vein patterns and iris scan Username and email address Childhood pet and Mother's maiden name Mother's maiden name and voice print

Mother's maiden name and voice print

What is an example of authentication? Voice pattern Write access Email Address Mothers maiden name

Mothers maiden name

A company was the victim of a security breach resulting in stolen user credentials. An attacker used a stolen username and password to log in to an employee email account. Which security practice could have reduced the post-breach impact of this event? Operating system hardening Mutual authentication Multifactor authentication Network segmentation

Multifactor authentication

What is the name of the process where the client authenticates the server and the server authenticates the client? Token-based authentication Mutual authentication Two-factor authentication Multifactor authentication

Mutual authentication

Which tool is used for vulnerability assessment? Snort Wireshark Nessus Superscan

Nessus

A company's IT policy manual states that "All company computers, workstations, application servers, and mobile devices must have current versions of antivirus software." Which principle or concept of cybersecurity does this policy statement impact? Operating system security Accounting policy Physical security Access control policy

Operating system security

A company's website policy states that "To gain access to the corporate website, each employee must provide a valid user name and password, and then answer one of six security questions accurately." Which type of security does the policy address? Operations Application Human element Physical

Operations

A restaurant needs to protect its customers' credit card information. Which security standard should the restaurant follow? PCI DSS SOX FERPA FISMA

PCI DSS

A retail store has hired a third party to audit its computer and network systems that process credit card payments. Which industry standard is the retail store addressing? PCI DSS FERPA SOX HIPAA

PCI DSS

In order to continue processing credit card payments, a retail store arranges for an external auditor to perform regular external and internal vulnerability scans. Which regulation are they addressing? PCI DSS HIPAA GLBA FCRA

PCI DSS

Which combination of factors demonstrates multi-factor authentication? Fingerprint and voice print Password and Pin Password and fingerprint Voice print and weight

Password and fingerprint

While visiting a country in the European Union, an American purchases an expensive bottle of perfume with a credit card. What does the European Union Directive 95/46/EC regulation safeguard for the purchaser? Personally identifiable information Right to return goods Computer fraud and abuse Unfair trade practices

Personally identifiable information

A petroleum company has a group of computers used to monitor flow of materials in the refining process. These computers are never connected to the Internet or other corporate network, and they host proprietary monitoring software which the company has registered as a trade secret. Which type of security will be able to help protect its software against theft? Application Network Physical Operating system

Physical

In the system room of a small company, an emergency power shut-down switch was installed right next to a light switch. As a result, employees sometimes shut down the power accidentally when they leave the data center. Which type of control should be implemented to mitigate the risk of accidental shut down? Physical Logical Administrative Technical

Physical

What is an example of authentication? Username First Car Read Only Pin

Pin

Which tool can be used to map devices on a network, along with their operating system types and versions? Port scanner Stateful firewall Packet filter Packet sniffer

Port scanner

A company has instituted a policy to prevent data leakage. The policy requires that any data stored on USB storage devices must be encrypted with at least 256-bit encryption. Which principle that is part of the Parkerian hexad but not the CIA triad would be violated if one of these devices was stolen? Possession Confidentiality Authenticity Integrity

Possession

Which cyber defense concept suggests limiting permissions to only what is necessary to perform a particular task? Defense in depth Authorization Authentication Principle of least privilege

Principle of least privilege

Which asymmetric cryptographic algorithm can provide confidentiality for data in motion? RSA 3DES AES MD5

RSA

A company implements an Internet-facing web server for its sales force to review product information. The sales force can also update its profiles and profile photos, but not the product information. There is no other information on this server. Which content access permissions should be granted to the sales force based on the principle of least privilege? Limited read access only Limited write access only Read and limited write access Read and write access

Read and limited write access

Which phase of the incident response (IR) process includes putting the system back better than the original state? Post-incident activity. Containment. Recovery. Detection and Analysis

Recovery.

A new software development company has determined that one of its proprietary algorithms is at a high risk for unauthorized disclosure. The company's security up to this point has been fairly lax. Which procedure should the company implement to protect this asset? Relocate the algorithm to encrypted storage. Create multiple off-site backups of the algorithm. Store the algorithm on highly available servers. Transfer the algorithm onto servers in the demilitarized zone.

Relocate the algorithm to encrypted storage.

How can an operating system be hardened in accordance to the principle of least privilege? Restrict account permissions. Implement account auditing. Remove unnecessary software. Remove unneeded services.

Restrict account permissions.

Which U.S. law regulates the confidentiality and accuracy of a publicly traded corporation's financial reports? SOX FERPA FISMA HIPAA

SOX

Which web attack is a server-side attack? SQL injection Cross-site scripting Cross-site request forgery Clickjacking

SQL injection

Which web attack is possible due to a lack of input validation? SQL injection Cross-site request forgery Clickjacking Extraneous files

SQL injection

A bank wants to ensure user interactions with the online banking website are confidential. Which security solution should be implemented? SSH/FTP VPN AES SSL/TLS

SSL/TLS

In addition to a username and corresponding password, a desktop application asks users to submit a special code. This code is produced by an application running on the users' mobile phone. Which authentication technique is the phone application providing? Something you have Something you know Something you are Something you do

Something you have

Employees are required to swipe their access cards and then to use an iris scanner to access protected areas in the company's data center. Which two authentication techniques are used to protect the data center? Something you have and something you are Something you have and something you know Something you do and something you are Something you know and something you do

Something you have and something you are

An organization notices unauthorized visitors following employees through a restricted doorway. Which vulnerability should be addressed in the organization's security policy? Pretexting Phishing Baiting Tailgating

Tailgating

A company has just completed an audit of disaster protection strategies. The company has decided it must keep and be able to retrieve backup data for a period of 30 years. The company has implemented tape backups using 8mm digital audio tapes. Which factor could impact the company's ability to access information from the backup tapes? Technical obsolescence Tape access speed Reading tape header Network speed

Technical obsolescence

A university research group wants to collect data on animals that are native to southern Arizona, which is a hot, dry region. They plan to camp in tents for the summer at the edge of a national park and to use optical media to backup photos and research notes. Which physical or environmental factor may damage their optical media? Electric shocks Temperature Humidity Magnetic fields

Temperature

Which cybersecurity term is defined as the potential for an attack on a resource? Threat Vulnerability Risk Impact

Threat

Which two attributes are included in the concept of risk? Choose two answers. Threats Frequency Vulnerabilities Impacts

Threats Vulnerabilities

What is an objective for performing an audit? To ensure a company can respond effectively to a disaster. To ensure compliance and detect misuse. To ensure potential risks are identified and analyzed. To ensure proper access is granted to resources.

To ensure compliance and detect misuse.

What is an example of identification? Fingerprint Mother's maiden name Captcha tests Username

Username

A company has an annual audit of installed software and data storage systems. During the audit, the auditor asks how the company's most critical data is used. This determination helps the auditor ensure that the proper defense mechanisms are in place to protect critical data. Which principle of the Parkerian hexad is the auditor addressing? Utility Possession Authenticity Integrity

Utility

What element of the Parkerian Hexad is concerned with usefulness? Integrity Confidentiality Utility Availability

Utility

A module in a security awareness course shows a user making use of two-factor authentication using a hardware token. Which security failure is being addressed by this training module? Weak passwords Tailgating Malware infections Pretexting

Weak passwords


Set pelajaran terkait

World History Exam: 07.01 Allies and Enemies World War I

View Set

Unit 4 Common Urologic Disorders

View Set

OB CoursePoint Practice Question Exam 2

View Set

Unit 6: Government and the Economy

View Set

12 systems of the body, what's their function?

View Set