PA Fundamentals of Information Security

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

What is an example of symmetric key encryption?

AES

An organization wants to prevent malware from infecting its workstations, mobile devices, and web applications. Which security tool should it implement?

Antivirus

A student downloads free software from a website and this software includes some malware. Which tool can locate this vulnerability?

Antivirus software

An organization wants to minimize the impact of user credential theft by ensuring that only HR staff can access employee personal information. Which security mechanism should it implement?

Apply the principle of least privilege

A company wants to update its access control policy. The company wants to prevent hourly employees from logging in to company computers after business hours. Which type of access control policy should be implemented?

Attribute-based

A company is concerned about potential phishing attacks through email. As a result, a new company policy dictates that all email must be digitally signed before it is sent to any customers or partners. Which security principle that is part of Parkerian hexad but not part of the CIA triad is precipitating this policy change?

Authenticity

A company has had several successful denial of service (DoS) attacks on its email server. Which security principle is being attacked?

Availability

A company's website has suffered several denial of service (DoS) attacks and wishes to thwart future attacks. Which security principle is the company addressing?

Availability

An attacker performs a buffer overflow attack on an organization's web server. The web server locks up and must be restarted to restore functionality. Which part of the CIA triad is under attack?

Availability

An organization has a requirement that all database servers and file servers be configured to maintain operations in the presence of a failure. Which principle of the CIA triad is this requirement implementing?

Availability

Which component of the CIA triad will be impacted if an attacker cuts network cables?

Availability

A systems administrator enables operating system logging to capture unsuccessful log in attempts. Which attack can be uncovered by reviewing such logs?

Brute force

A small IT firm is required to authenticate remote customers who access the firm's network. Which protection technique should the IT firm employ to satisfy this requirement?

Certificates

A company institutes a new policy that "All office computer monitors must face toward employees and must face away from doorways. The monitor screens must not be visible to people visiting the office." Which principle of the CIA triad is this company applying?

Confidentiality

A file is stored in a marketing folder and is accessible only to members of the marketing group. An attacker uses a phishing scam to gain the credentials of a user who is a member of the marketing group, and then reads the file. Which leg of the CIA triad is being targeted?

Confidentiality

An organization's procedures document states that "All electronic communications should be encrypted during transmission across networks using encryption standards specified in the data encryption policy." Which security principle is this policy addressing?

Confidentiality

A health company must comply with HIPAA regulations. It decides to encrypt databases that contain HIPAA information. Which resource is the health company directly trying to protect?

Data

An organization employs a VPN to safeguard its information. Which security principle is protected by a VPN?

Data in motion

An accounting firm stores financial data for many customers. The company policy requires that employees only access data for customers they are assigned to. The company implements a written policy indicating an employee can be fired for violating this requirement. Which type of control has the company implemented?

Deterrent

After considerable research, attackers directed a spear phishing attack at employees at a single bank. One employee opened a message, resulting in a breach that delivered ransomware. Which type of control should be implemented to prevent future spear phishing attacks?

Employee training

Which file action implements the principle of confidentiality from the CIA triad?

Encryption

Which U.S. law defines security standards exclusively for federal agencies?

FISMA

A company has files stored on a server that are critical to the organization's viability. The administrator has assigned the appropriate permissions to the files. How should the administrator provide additional confidentiality protection for the files at rest?

File encryption

A new start-up company has started working on a social networking website. The company has moved all its source code to a cloud provider and wants to protect this source code from unauthorized access. Which cyber defense concept should the start-up company use to maintain the confidentiality of its source code?

File encryption

Which security solution can an organization deploy to prevent unauthorized external access to its internal network?

Firewall

A military installation is evaluating backup solutions for its critical data. This installation operates in a harsh environment that is subjected to heat, humidity, and magnetic fields. Which physical media should be selected to ensure the integrity of backups is preserved given these harsh operating conditions?

Flash Drive

Which tool should an application developer use to help identify input validation vulnerabilities?

Fuzzer

Which type of tool can be used to detect vulnerabilities in source code related to improper handling of user input?

Fuzzer

A bank website accepts online loan applications. It requires applicants to review and sign a disclosure document explaining the organization's information sharing practices. Which federal law protects consumer's financial information?

GLBA

A hospital allows its patients to pay by credit card. Which set of regulations apply to the hospital's operations?

HIPAA and PCI DSS

A company developing and distributing open source applications realizes that attackers are copying the publicly available, open source code and inserting malware into the code. Which type of cryptographic tool should the company use to protect the integrity of its open source applications?

Hash functions

Which security type deliberately exposes a system's vulnerabilities or resources to an attacker?

Honeypots

An organization plans to encrypt data in transit on a network. Which aspect of data is the organization attempting to protect?

Integrity

At a small company, an employee makes an unauthorized data alteration. Which component of the CIA triad has been compromised?

Integrity

Some malware hides itself by replacing some system administrator commands on a server, but the server continues to function normally for its users. Which component of the CIA triad has been compromised?

Integrity

Which aspect of the CIA triad is violated by an unauthorized database roll back or undo?

Integrity

Which two principles of the CIA triad can be violated by a fabrication attack?

Integrity and availability

Which two principles of the CIA triad can be violated by an interruption attack?

Integrity and availability

Which attack category targets the confidentiality of data?

Interception

A malicious hacker was successful in a denial of service (DoS) attack against an institution's mail server. Fortunately, no data was lost or altered while the server was offline. Which type of attack is this?

Interruption

A user runs an application that has been infected with malware that is less than 24 hours old. The malware then infects the operating system. Which safeguard should be implemented to prevent this type of attack?

Limit user account privileges

A company was the victim of a security breach resulting in stolen user credentials. An attacker used a stolen username and password to log in to an employee email account. Which security practice could have reduced the post-breach impact of this event?

Multifactor Authentication

A corporation has discovered that some confidential personnel information has been used inappropriately. How can the principle of least privilege be applied to limit access to confidential personnel records?

Only allow access to those who need access to perform their job

A company's IT policy manual states that "All company computers, workstations, application servers, and mobile devices must have current versions of antivirus software." Which principle or concept of cybersecurity does this policy statement impact?

Operating system security

A company's website policy states that "To gain access to the corporate website, each employee must provide a valid user name and password, and then answer one of six security questions accurately." Which type of security does the policy address?

Operations

A restaurant needs to protect its customers' credit card information. Which security standard should the restaurant follow?

PCI DSS

A retail store has hired a third party to audit its computer and network systems that process credit card payments. Which industry standard is the retail store addressing?

PCI DSS

In order to continue processing credit card payments, a retail store arranges for an external auditor to perform regular external and internal vulnerability scans. Which regulation are they addressing?

PCI DSS

While visiting a country in the European Union, an American purchases an expensive bottle of perfume with a credit card. What does the European Union Directive 95/46/EC regulation safeguard for the purchaser?

Personally identifiable information

A petroleum company has a group of computers used to monitor flow of materials in the refining process. These computers are never connected to the Internet or other corporate network, and they host proprietary monitoring software which the company has registered as a trade secret. Which type of security will be able to help protect its software against theft?

Physical

In the system room of a small company, an emergency power shut-down switch was installed right next to a light switch. As a result, employees sometimes shut down the power accidentally when they leave the data center. Which type of control should be implemented to mitigate the risk of accidental shut down?

Physical

Which tool can be used to map devices on a network, along with their operating system types and versions?

Port Scanner

A company has instituted a policy to prevent data leakage. The policy requires that any data stored on USB storage devices must be encrypted with at least 256-bit encryption. Which principle that is part of the Parkerian hexad but not the CIA triad would be violated if one of these devices was stolen?

Possesion

Which cyber defense concept suggests limiting permissions to only what is necessary to perform a particular task?

Principle of least privilege

Which asymmetric cryptographic algorithm can provide confidentiality for data in motion?

RSA

A company implements an Internet-facing web server for its sales force to review product information. The sales force can also update its profiles and profile photos, but not the product information. There is no other information on this server. Which content access permissions should be granted to the sales force based on the principle of least privilege?

Read and limited write access

A new software development company has determined that one of its proprietary algorithms is at a high risk for unauthorized disclosure. The company's security up to this point has been fairly lax. Which procedure should the company implement to protect this asset?

Relocate the algorithm to encrypted storage

How can an operating system be hardened in accordance to the principle of least privilege?

Restrict account permissions

Which U.S. law regulates the confidentiality and accuracy of a publicly traded corporation's financial reports?

SOX

Which web attack is a server-side attack?

SQL Injection

Which web attack is possible due to a lack of input validation?

SQL Injection

A bank wants to ensure user interactions with the online banking website are confidential. Which security solution should be implemented?

SSL/TLS

In addition to a username and corresponding password, a desktop application asks users to submit a special code. This code is produced by an application running on the users' mobile phone. Which authentication technique is the phone application providing?

Something you have

Employees are required to swipe their access cards and then to use an iris scanner to access protected areas in the company's data center. Which two authentication techniques are used to protect the data center?

Something you have and something you are

An organization notices unauthorized visitors following employees through a restricted doorway. Which vulnerability should be addressed in the organization's security policy?

Tailgating

A company has just completed an audit of disaster protection strategies. The company has decided it must keep and be able to retrieve backup data for a period of 30 years. The company has implemented tape backups using 8mm digital audio tapes. Which factor could impact the company's ability to access information from the backup tapes?

Technical obsolescence

A university research group wants to collect data on animals that are native to southern Arizona, which is a hot, dry region. They plan to camp in tents for the summer at the edge of a national park and to use optical media to backup photos and research notes. Which physical or environmental factor may damage their optical media?

Temperature

Which cybersecurity term is defined as the potential for an attack on a resource?

Threat

A company has an annual audit of installed software and data storage systems. During the audit, the auditor asks how the company's most critical data is used. This determination helps the auditor ensure that the proper defense mechanisms are in place to protect critical data. Which principle of the Parkerian hexad is the auditor addressing?

Utility

A module in a security awareness course shows a user making use of two-factor authentication using a hardware token. Which security failure is being addressed by this training module?

Weak passwords


Set pelajaran terkait

Chapter 1 Review (Sapling). Bio 1450

View Set

Unit 6: Individuals with Attention Deficit Hyperactivity Disorder

View Set

Story Elements & Growing Together

View Set

AP2 blood vessels and circulation

View Set

Module 09: Conservation of Energy

View Set

Nutrition and Health Final Exam UIOWA

View Set

Volleyball (Playing area, net height, vocab, and ball, serve, scoring, and rotation)

View Set

Econ Final Chapter 12 Invisible Hand 2

View Set