Cyber Security Connect Concepts

Ace your homework & exams now with Quizwiz!

Who performs probable maximum loss calculations?

A company's cybersecurity analysts

Which of the following is an example of data in process? More than one answer may be correct.

A food order placed through Uber Eats A password that has been submitted for authentication A username that has been submitted for authentication

To get to the bottom of the odd computer problems she was having, Priya listed these symptoms: files mysteriously disappearing, system configurations unexpectedly altered, and two icons showing up for applications she did not download. What malware could have been installed on Priya's computer?

A rootkit

What is the correct definition of a cybersecurity exploit?

A tool or technique for taking advantage of a cybersecurity vulnerability to break into a system and cause harm.

Which of the following are areas covered by state-specific cybersecurity laws? More than one answer may be correct

Addressing security needs of smart devices. Protecting elections from cyber threats. Ensuring state and local governments are protected from cybersecurity threats.

From the following list, select all the examples of internal threats to cybersecurity.

An attack by an authorized user An accidental erasure of data The leakage of sensitive information

What do the three categories of the Detect (DE) function of the NIST Cybersecurity Framework include?

Analysis, observation, detection

Who are the prime targets of MitM attacks? More than one answer may be correct.

Anyone who logs in to shop online Software as a source (SaaS) businesses Anyone who uses online financial applications

Select all options that describe the device features mandated by California's SB-327 for IoT Security.

Appropriate to the intended use of the device Suitable for the type of data the device will contain and relay Constructed to protect the device and any data it stores

From the following list, select all options that describe the purposes of a cybersecurity risk analysis.

Calculate potential loss due to security threats Identify a company's assets Determine how to respond to a potential loss

Which of the following is prohibited by the Computer Fraud and Abuse Act? More than one answer may be correct

Cyber blackmail Intentionally destroying a computer

______ are cybersecurity breaches that make a computer or online service unavailable to its users.

DDOS attacks

What is the "DE" function in the National Institute of Standards Technology (NIST) Cybersecurity Framework?

Detect function

Why is preserving the integrity of data, information, and systems an important cybersecurity goal?

If the consistency, accuracy, or dependability of these assets has been compromised, they lose their usefulness and value.

How does a rootkit pose a cybersecurity threat? More than one answer may be correct.

Installed on a computer's operating system, a rootkit bypasses security functions. A range of malicious actions is possible because the invader has the same access as the computer's owner or user.

Which of the following statements refer to programs known as spiders, web crawlers, and bots? More than one answer may be correct.

Internet robots are used for both legitimate and malicious purposes. "Good bots" have diverse functions and do not pose security risks. Malicious bots create security risks by compromising a user's control of the computer.

A movie streaming company is offering an online deal on HD movies to new customers who live in a certain country. How can authentication help the company protect its assets and resources from fraudulent use of the deal? More than one answer may be correct.

It can verify that the customer is new to the company or service. It can grant the customer access to the appropriate movies. It can verify that the customer lives in the correct country.

Which of the following surveillance technologies relies on how data are entered into a system?

Keyloggers

What is the goal of the planning phase of the plan-protect-respond cycle?

Understand the steps needed to design effective information security architecture.

Suppose an organization's system is vulnerable to losing information because its automated backup of data is insufficient or substandard. This type of cybersecurity vulnerability is ______.

a weakness in application software

Ransomware basically holds a target hostage because it ___ .

encrypts the victim's data

The main characteristics that define cybersecurity threats are ______.

events that can lead to IT asset loss, conditions that can lead to IT asset loss, and the consequences of such loss

The term "cybersecurity threat mitigation" refers to all of the policies, procedures, and tools used to ______. Multiple choice question.

guard against threats such as security incidents, data breaches, and unauthorized network access, and reduce any harm they cause

In cybersecurity, the probable maximum loss (PML) is used to______.

help determine spending needed to adequately secure an organization's IT infrastructure

The goal of the NIST Cybersecurity Framework Protect (PR) function is to ______.

help protect an organization's IT infrastructure from security breaches by offering guidelines on IT infrastructure protection

The need to keep sensitive data, information, and systems confidential ______.

is both a major goal and a requirement for cybersecurity

The cybersecurity risks known as Man-in-the-mobile (MitMo) are realized when ______.

malware infects smartphones and other mobile devices

A computer virus is______.

malware that, when executed, adversely affects performance or damages programs

Adware specifically functions to ______.

present advertisements to users based on their browsing behaviors

A keylogger can be accurately described as ______.

technology that captures keyboard input on several types of devices to glean confidential information

The cybersecurity term "social engineering" is best defined as ______.

the act of manipulating or tricking people into sharing their confidential, personal information

A cybersecurity exploit is ______.

the means by which a hacker capitalizes on a cybersecurity vulnerability to gain access to and harm a system

In cybersecurity, the term "social engineering" refers to ______.

the unlawful manipulation of people in order to obtain and misuse their personal information

When employers deactivate former employees' username and passwords, they are using which tool that ensures confidentiality? More than one answer may be correct.

Authentication Access control

Where are data in transit found?

On a cellular network

What is the National Institute of Standards Technology (NIST) Cybersecurity Framework?

The NIST Cybersecurity Framework is a voluntary guide that helps organizations understand and protect themselves against cybersecurity risks.

Accessing the communications of an organization without authorization was made a criminal violation by which federal cybersecurity law?

The Stored Communications Act

Establishing authentication procedures is a common cybersecurity goal because ______.

verifying that prospective users are authorized to access resources is the first step in keeping unauthorized users out

Which of the following is an example of data in transit? More than one answer may be correct.

A person uses an app on their smartphone to check their bank balance. At home, a person sends a photo taken on their smartphone to display on their smart TV.

Which of the elements of the CIA triad does serve in maintaining a properly functioning, error-free operating system?

Availability

Who does California's SB-327 for IoT Security aim to protect and who bears the responsibility?

California's SB-327 for IoT Security helps to protect consumers; the responsibility lies with makers of devices that connect with the Internet.

Which of the following is an example of a tool that could be used to ensure data integrity? More than one answer may be correct.

Data correction codes are used to ensure the data retrieved are the same as when it was stored. Data are regularly backed up.

What is the goal of the protect stage in the plan-protect-respond cycle? More than one answer may be correct.

Ensure uninterrupted delivery of vital services. Limit the impact of a security breach.

Select all options that describe the goals of the Respond (RS) function of the NIST Cybersecurity Framework.

Establish procedures that enable action in the event of a cybersecurity incident Be able to quickly analyze a detected cybersecurity issue Be prepared to swiftly mitigate harm caused by a cybersecurity event

Applying for credit or even a mortgage online is a straightforward process. After creating an account with a unique user name and password, a customer reads a privacy statement, reviews the security policy, and accepts the terms of use. Then they proceed to log in and fill out an application, answering detailed questions about household income, employment, and more. What cybersecurity risk is particularly relevant to this process?

Man-in-the-middle (MitM) attack

Data at rest or storage can be found in which of the following places? More than one answer may be correct.

On an external hard drive In the cloud

In what stage of the plan-protect-respond cycle is the cause of an incident investigated?

Responding stage

Why is MitMo a growing security risk? More than one answer may be correct.

Smartphones and other mobile devices are everywhere. People use mobile devices in many of the same ways they use computers.

Which of the following are assets that can be impacted by a cybersecurity threat? Select all the correct options.

Software Information Hardware

For a cybersecurity plan to succeed, which of the following must remain confidential? Select all correct answer options.

The logins and passwords of authorized users The organization's digital or computer systems Private or sensitive data and information

How are data in process different from data at rest or data in transit?

Unlike data in transit or storage, it can be found in a device's RAM or CPU.

From the following list, select all types of cybersecurity vulnerabilities.

Weaknesses or flaws in system security implementation Security weaknesses in an operating system or application software Weaknesses or flaws in a system's security design Weaknesses or flaws in system security control Weaknesses in system security procedures

The Identify (ID) function of the NIST Cybersecurity Framework focuses on organizational______.

understanding of how to manage cybersecurity risks

Which of the following statements explain why a computer virus is so named? More than one answer may be correct.

Computer viruses have the ability to reproduce themselves within a system. An invaded computer inadvertently plays host to the malware.

How does cybersecurity help preserve the integrity of data, information, and systems? More than one answer may be correct.

Cybersecurity tools such as user-access controls, file permission, and version controls help prevent unauthorized changes. Cybersecurity threat mitigation includes measures to protect the consistency, accuracy, and dependability of these assets. Cybersecurity systems are designed to detect unauthorized or unanticipated changes to data that suggest a loss of integrity.

Which of the following is considered a cybersecurity threat to data at rest? More than one answer may be correct.

Data will be altered by unauthorized users Data will be stolen

Which of the following is an example of an event that may occur during the protect stage of the plan-protect-respond cycle? More than one answer may be correct.

Determine levels of access control. Perform routine maintenance on organizational resources. Require all employees to attend training that outlines the different types of security threats their organization faces.

Select all options that describe the goals of the National Institute of Standards Technology (NIST) Cybersecurity Framework.

Help organizations develop appropriate policies and procedures to mitigate data breaches Create an atmosphere where organizations can effectively discuss cybersecurity risks internally and with those outside of the organization Give guidance to organizations who wish to understand potential security breaches

Which of these defining components mitigate cybersecurity threats? Select all the correct options.

Policies and procedures used to protect systems and data. Security tools and oversight used to identify security threats. Policies, tools, and strategies used to reduce damage from threats.

Which function of the National Institute of Standards Technology (NIST) Cybersecurity Framework involves an organization analyzing cybersecurity risk and reducing potential damage to IT infrastructures?

Protect (PR) function

Fill in the blank question. Malware that encrypts the victims data files and then demands that a payment is made to the hacker is called

Ransomware

In which function of the NIST Cybersecurity Framework are an organization's cybersecurity plans corrected due to a cybersecurity event?

Recover (RC) function

In which function of the NIST Cybersecurity Framework does an organization's cybersecurity team take quick action to mitigate damage to systems?

Respond (RS) function

Members of a project team at a mid-size company are trained in online safety, and their network is protected by a firewall. But the worst-case scenario has happened: a competitor has obtained protected information, possibly directly from a member's computer. George, the firm's system manager, sees some evidence of a Trojan horse that was engineered to steal passwords. What first steps should he and his security team take to uncover the source? More than one answer may be correct.

The security team should examine everyone's activity log, looking for any downloaded files or programs. They should comb through e-mails with an eye to a message with a clickable link.

What is the overall goal of the General Data Protection Regulation (GDPR)?

To ensure EU companies protect the privacy and personal data of EU citizens

What is the overall goal of the General Data Protection Regulation (GDPR)?1

To ensure EU companies protect the privacy and personal data of EU citizens

Which of the following is an example of a task that might be completed during the planning stage of the plan-protect-respond cycle? More than one answer may be correct.

Determine what security flaws exist. Having an authorized user attempt to hack into the system to determine vulnerabilities. Determine the degree of vulnerability that exists.

Which of the following are reasons why states are making cybersecurity measures a high priority? More than one answer may be correct.

New technologies continue to advance at a rapid rate. Data and technology continue to be at risk from cyber threats.

Select all options that describe standards set forth by the General Data Protection Regulation (GDPR) for compliance by companies who handle individuals' data.

Notify citizens of data breaches Hire a data protection officer Make collected data anonymous

What do many social engineering attacks have in common?

They are conducted via e-mails that offer a reward in exchange for clicking a given link.

Remote employees of a corporation are required to log into their company's virtual private network (VPN) before accessing files on the corporation's shared drive where corporate data are unreadable to unauthorized users. This is an example of which of the following tools that ensure confidentiality? More than one answer may be correct.

Access control Encryption Authentication

Which of the following is an example of event that may occur during the respond stage of the plan-protect-respond cycle? More than one answer may be correct.

Determining the impact of a security breach Communicating with all appropriate parties Executing the appropriate response plans

Which of the following are considered cybersecurity breaches? More than one option may be correct.

Distributed Denial of Service (DDOS) Spyware Impersonation Viruses

Which of the following statements accurately describes spyware? More than one answer may be correct.

Downloading software or documents from unvetted sources is one way spyware can be installed. Spyware captures private information by monitoring how users interact online.

According to the CIA triad, in which of the following examples is an organization ensuring data integrity? More than one answer may be correct.

During an acquisition, logistics data are securely transferred to the acquiring company's servers. Access to important data is limited so that only certain employees are able to modify that data.

Which of these threats to cybersecurity can only come from an external source?

E-mails or texts that ask him to click a given link for more information or a free download. Strange e-mails from his friends, family members, or seemingly trustworthy organizations. E-mails or web pages that ask him to provide personal information to enter a contest or receive a free offer.

From the following list, select all types of events and conditions that are considered cybersecurity threats.

Errors, weaknesses, or defects in IT assets Failure of IT assets Misuse or abuse of IT assets Intentional events Unintentional, accidental, and incidental events

Select all options that describe steps in cybersecurity risk analysis.

Estimate the likelihood of occurrence of threats Estimate potential losses Assign value to assets

Which of the following is a best practice for ensuring that data are available? More than one answer may be correct.

Having standby equipment available to take over in a situation where the main system fails. Ensuring that the data server has an appropriate amount of bandwidth. Storing data on multiple hard drives.

Which function of the NIST Cybersecurity Framework involves an organization gaining deeper understanding of cybersecurity management in the context of their business needs and resources?

Identify (ID) function

The five categories of the Respond (RS) function of the NIST Cybersecurity Framework include planning, analysis, and mitigation. From the list below, select the remaining two categories.

Improvements to cybersecurity response plans Communication

Which of the following browsing situations may reveal that adware is at work? More than one answer may be correct.

In searching the term database management, the first item you see in the results list is an ad for a particular online database. Shortly after you buy and download a writing enhancement program, you begin seeing ads for special keyboards, styluses, and other assistive technology. You have been looking for a new winter coat, and three out of five ads popping up on your browser currently show the type of coat you have been considering.

Select all options that describe the categories of the Recover (RC) function of the NIST Cybersecurity Framework.

Restoration of impaired systems Improvements to cybersecurity plans Communication with all stakeholders

The purpose of spyware is to ______.

capture the user's account data, passwords, key strokes, and more

The essential function of malicious bots is to ______.

control an individual computer by self-replicating and connecting to a central server

A Trojan horse achieves its purposes through ______.

deceptive access


Related study sets

Chapter 47: Management of Patients With Intestinal and Rectal Disorders, Prep U--Ch. 47: Mgmt of Patients With Intestinal and Rectal Disorders

View Set

Chapter 7: Entrepreneurship and Starting a Small Business

View Set