Final
You are configuring a network encryption device and must account for other devices that may not support new and stronger algorithms. Which of the following lists encryption standards from weakest to strongest?
"DES, 3DES, AES"
Due to technological advances, which new category of shared "secrets" for authentication has emerged that is patterned after subconscious behavior?
"What users do"
Asea's file called secretdata has permissions rwxrw-r-x . What access does her group have?
"read, write"
"During the testing of 995 users, 50 legitimate users were rejected. Which equation should be used to solve for the FAR?"
(NFA/NIA) * 100
"Mauri has decided to use Telnet, this means she will be using which TCP port?"
23
"A supply company has several legacy systems connected within a warehouse. An external security audit discovered the company is using DES for data-at-rest. It mandated the company upgrade DES to meet minimum security requirements. The company plans to replace the legacy systems next year, but needs to meet the requirements from the audit. Which of the following is MOST likely to be the simplest upgrade for these systems?"
3DES
HTTPS uses TCP port __________ and is the most widely used method to secure HTTP traffic.
443
Which protocol is commonly used on wireless access points as a port-based authentication service prior to admission to the wireless network?
802.1X
"An attack where a hacker listens to all traffic coming across a network, hoping to see something like a user ID and/or password is best described as what?"
A sniffing attack
"James is the branch network admin for TulSec, Inc. Recently, the company HQ requested a network security audit, so James performed an audit himself using freely available Linux tools. What is the problem with James' actions?"
A third party should have been hired to conduct the audit
You have been asked to change permissions in the firewall. What should be updated?
ACL
Which encryption algorithm is one of the more popular symmetric algorithms in use today?
AES
"English and American cryptanalysts in WWII were able to break the infamous Enigma machine used by Nazi Germany by discovering its __________, a step by step, recursive computational procedure for solving a problem in a finite number of steps. "
Algorithm
Which statement is true of an ionization fire detection device?
An ionization fire detection device detects fast-burning fires.
Which encryption method is based on the idea of two keys, one that is public and one that is private?
Asymmetric Key Encryption
What term refers to the process of assessing the state of an organization's security compared against an established standard?
Auditing
Which term refers to the matching of a user to an account through previously shared credentials?
Authentication
When referring to the three steps in the establishment of proper privileges, what does AAA stand for?
Authentication, authorization, and accounting
Which of the following is a way for an attacker to get into a system via an unauthorized access channel?
Backdoor
What physical security access control method provides the foundation upon which all other physical security initiatives are based?
Barricade
"Bart wants to send a secure email to Lisa, so he decides to encrypt it. Bart wants to ensure that Lisa can verify that he sent it. Which of the following does Lisa need to meet this requirement?"
Bart's public key
Which key-stretching mechanism uses the Blowfish cipher and salting, and adds an adaptive function to increase the number of iterations?
Bcrypt
"Layne decided to build a she shed in her backyard. In order to make sure no one else could get in, she implemented multifactor authentication using a handprint, iris scanner, and voice recognition. These are all examples of what?"
Biometric factors
Which of the following is NOT considered Software Exploitation?
Birthday Attack
Which of the following are true regarding ciphers?
Block ciphers encrypt chunks of data
Which term refers to any media used to transition a computer (from powered off) into an operating system (OS) that is not the native OS on its hard drive?
Bootdisk
Lucy is trying to crack the password of coworker she doesn t like and trust. She tries all possible password combinations. What type of password attack is Lucy describing?
Brute Force
Which of the following is NOT a client-side attack?
Buffer Overflow Attack
An attacker purposely sends a program more data for input than it was designed to handle. What type of attack does this represent?
Buffer overflow
Which block cipher mode uses a feedback-based encryption method to ensure that repetitive data results in unique cipher text?
CBC
Which protocol involves a three-way handshake and uses a shared secret between the two entities for communication?
CHAP
Which protocol is used to provide authentication across a point-to-point link using PPP?
CHAP
Which item is an example of a clean agent fire suppressor?
Carbon dioxide
What is a method of establishing authenticity of specific objects, such as an individual's public key or downloaded software?
Certificates
"Sal is emailing with Dr. Leonard. Because Sal is all about security, he is paranoid that it isn t actually her. How can he be sure that it is coming from her email account?"
Check the digital signature
Which mode of operation is defined as a block mode where each block is XORed with the previous ciphertext block before being encrypted?
Cipher Block Chaining (CBC)
Which term refers to an arranged group of algorithms?
Cipher suite
Bob was logging into myspace on a coffee shop s Wi-Fi. Lexi had Wireshark and running and saw Bob s username and password in plaintext. Myspace should have used an algorithm and key to turn the plaintext into ____ before sending the packet.
Ciphertext
Which fire extinguisher class is applicable for wood, paper, and cloth?
Class A
Which fire extinguisher class is best for petroleum products?
Class B
Which fire extinguisher class is best for an electrical fire?
Class C
"The birthday paradox states that in a group at least 23 people, two individuals will have greater 50 percent of sharing the same birthday. What is the cryptographic concept presented in the birthday paradox?"
Collision
Which standard refers to joint set of security processes and standards used by the international community and is characterized by having Evaluation Assurance Levels of EAL1 through EAL7?
Common Criteria (CC) for Information Technology Security
To which distinct areas do physical security policies and procedures relate?
Computers and users
"In cryptography terms, what places a constraint on the relationship between the cipher text and the key employed, forcing an effect that increases entropy?"
Confusion
Ahmed is examining multiple encryption algorithms. He wants to make sure that the algorithm ensures that the resulting cipher text gives no clue about the plaintext. Which cryptographic concepts is Ahmed concerned with?
Confusion
Alex and AJ wanted to send messages back and forth in class. They where scared that Meaghan was sniffing their traffic. To keep her from reading their messages they made sure that each character of the ciphertext was dependent on several parts of the key. What principle where they implementing?
Confusion
__________ is a principle that affects the randomness of an output.
Confusion
Which term refers a software library that implements cryptographic functions?
Cryptographic service providers (CSPs)
Which term refers to the science of encrypting, or hiding, information?
Cryptography
A person registers a domain name, relinquishes it in less than five days, and then gets the same name again. She repeats this cycle over and over again. What term describes this practice?
DNS kiting
"After reviewing the results of your network security audit conducted by Luyana's consulting firm, your IT team decides to implement auditor recommendations to secure internal traffic. Which solution addresses the potential poisoning of name resolution server records?"
DNSSEC
"Which is the a set of extensions to the DNS protocol, which through the use of cryptography enables origin authentication of DNS data."
DNSSEC
Chenxi is in info sec class and is running Wireshark to see if he can see other students answers to Socrative. What type of data is he trying to see?
Data in transit
"Matilda works in the security department at DahlTech Inc. Her biggest concern is storing the data that is not in a consistent state such as RAM, CPU cache, or CPU registers. She is trying to prevent attacks such as RAM scraping malware. What state of data is Matilda describing?"
Data in use
What term is used to describe data that is stored in a nonpersistent state of either RAM, CPU caches, or CPU registers?
Data in use
"What kind of attack uses a list of commonly used words to try to guess a user's password? (Select the most correct, applicable answer.)"
Dictionary Attack
Which attack uses a password-cracking program that employs a list of dictionary words to try to guess a password?
Dictionary attack
Which encryption algorithm is one of the more popular asymmetric algorithms in use today?
Diffie-Hellman (DH)
Which encryption protocol is the gold standard for key exchange?
Diffie-Hellman (DH)
Bart thought he could fool Lisa by using a Caesar cypher of ten. Lisa easily solved Bart s message and told him that he should at least make it so that a change in one character of plaintext results in multiple changes in the ciphertext. What is Lisa describing choose the best answer?
Diffusion
The following text shows the ciphertext result of encrypting the word passed with an uppercase P and a lowercase p: Passed! xnBKcndl+25mHjnafwi6Jw passed! RqMbHJqLdPE3RCuUU17FtA Which of the following BEST describes the cryptography concept demonstrated by comparing the resulting ciphertext of both words?
Diffusion
__________ is the principle that the statistical analysis of plaintext and ciphertext results in a form of dispersion rendering one structurally independent of the other.
Diffusion
"An organization requested bids for a contract and asked companies to submit their bids via email. After winning the bid, VeraCorp realized it couldn t meet the requirements of the contract. VeraCorp instead stated that it never submitted the bid. Which of the following would provide proof to the organization that VeraCorp did submit the bid?"
Digital signature
Which term refers to a cryptographic implementation designed to demonstrate authenticity and identity associated with a message?
Digital signature
"When hardening a VPN, what should you consider (choose two)?"
Disabling PAP, Enabling EAP-TLS
Which access control type would you use to allow a file or resource owner the ability to change the permissions on that file or resource?
Discretionary access control
Stealing a computer, using a bootdisk to erase all data on the drives, or simply unplugging computers are all effective __________ attacks.
DoS
"During an IT security meeting, the topic of account lockout surfaces. When you suggest all user accounts be locked for 30 minutes after three incorrect logon accounts, the guy that no one likes (Phil) states that this is a serious problem when applied to admin accounts. What type of issues might Phil be referring to?"
DoS attacks could render admin accounts unusable
The accounting manager wants the accounting department to have stricter password settings. Where would you go to change the domain password policy?
Domain Controller
What type of attack is based on the automated download of malware that takes advantage of a browsers' ability to download the different files that compose a web page?
Drive-by download
"Alex, an application developer, is working on the cryptographic elements of an application. Which of the following cipher modes would be the worst to use in his application?"
ECB
Which cryptographic approach has largely replaced RSA by using points on a curve to define public and private key pairs?
ECC
Which of the following are two common negotiation protocols used by TLS? Choose two.
ECDHE, DHE
__________ is used as the U.S. government standard for digital signatures.
ElGamal
Which term refers to the disturbance on an electrical circuit caused by that circuit's reception of electromagnetic radiation?
Electromagnetic interference
Which of the following is the BEST way to minimize avenues of attack for a system?
Ensure that all patches have been applied for the services that are offered by your system
"Snape knows that Voldemort makes a copy of every bodies private key. Unbeknownst to Voldemort, Snape uses a cryptographic key that is only used once after they are generated. What is Snape using?"
Ephemeral key
"AJ conducted a pentest of your company and he found a public-facing FTP server. That's not good, not good at all. You determine an interim fix for this problem is to make FTP traffic secure using SSL. What should you configure?"
FTPS
In the United States, which organization is responsible for regulating products that produce electromagnetic interference?
Federal Communications Commission
You are interning at PayCom in the software development shop. Your latest software build must be made available on the corporate web site. Internet users require a method of ensuring that they have downloaded an authentic version of your software. What should you do?
Generate a file hash for the download file and make it available on the website
"It is time to do billing, since it is a batch process, you use an account unattributed to any individual user. What account should be used?"
Generic
"AJ does what he was told not to do - ""roll his own"" crypto. He creates a one-way function that converts data into a string of characters. It is not possible to convert this string of characters back to the original state. What type of function is this?"
Hashing
Steve is about to download Ubuntu in order to make his VPN for Info Sec. He wants to check the integrity of the file before downloading it. How does he do this?
He hashes it and checks it against the checksum
Joe is trying to crack the Enigma Machine. He is doing so by comparing the plaintext of heil Hitler (which occurs at the end of all German messages) and the ciphertext to try and determine the key used to encrypt the information. What is Joe using to crack the code? Select the best answer
He is using differential cryptanalysis
Which type of systems are characterized by functions that have the ability to resume normal operational conditions after an external disruption?
High-resiliency
Which authentication standard supports port-based authentication services between a user and an authorization device, such as an edge router?
IEEE 802.1X
__________ is a collection of IP security features designed to introduce security at the network or packet-processing layer in network communication.
IP Security (IPsec)
"Harry Potter hacked into Voldemort s webpage and wrote malicious code that will be downloaded with the Voldemort s Followers Rule guide. There was no checksum associated with the real rule guide, so the followers who downloaded the rule guide could not tell the guide was a fake. What component of security could have helped prevent this?"
Integrity
Chenxi is marketing a cyber security game and he made up all the questions himself. You are playing the prototype and come across a question that states that the Diffie-Hellman protocol is stream cipher. Which of the following should you tell Chenxi is a more accurate description of the Diffie-Helman protocol?
It is a key exchange protocol for asymmetric encryption
Elizabeth is a skilled IT technician at AustinAutomated Inc. She was given the task to find the most foundational element that is a secured symmetric encryption system and wants to use Diffie-Hellman to renew all keys. What cryptographic mechanism is Elizabeth describing?
Key Exchange
Voldemort likes to keep close tabs on all of his followers. Because of this he requires that they all give him a copy of their private key. What term best describes this?
Key escrow
Sally wants to talk to Jill. Sally encrypts her message with her private key. Jill uses Sally s public key to decrypt her message. Jill is notified that Sally s key has been revoked. What process has occurred?
Key management
A Russian hacker is determined to break into Hillary Clinton's email system after news broke that she is using a unprotected server and there exists on the dark net a screenshot of over 50 possible password phrases from a paper retrieved from dumpster diving efforts from Clinton's trash bin. The set of possible key values are also known as ______.
Keyspace
Directory services use __________ as the primary protocol.
LDAP
"Bart wants to send a secure email to Lisa, so he decides to encrypt it. He wants to ensure that only Lisa can decrypt it. Which of the following does Lisa need to decrypt Bart s email?"
Lisa's private key
Which term describes an operating system distribution specifically designed to run the entire machine from an optical disc without using the hard drive?
LiveCD
What is the best way to thwart a brute force attack on a system where the attacker is attempting to guess the password at a login prompt?
Lock the account after a few failed login attempts
"What type of malicious code is set to execute on a specific date or time, or could be triggered by a specific event? "
Logic Bomb
Rich Stallone was bitter about missing out on a promotion so he added code to the corporate database server that would trigger when he was on a business trip. His plan was to have to be called in to save the day and earn a promotion. What term best refers to the type of attack Rich used?
Logic Bomb
What term refers to a piece of code that sits dormant for a period of time until some event invokes its malicious payload?
Logic bomb
A secure computing environment labels data with various security classifications. Authenticated users must have clearance to read this classified data. What type of access control model is this?
MAC
Jimmy the giraffe knows that Caralibro.com uses a SHA-2 hashing algorithm on passwords before storing them. He then uses SHA-2 hashing on the top 5 million passwords used and puts them into a table. What method is Jimmy the giraffe using?
Making a Rainbow Table
Which term refers to a type of an attack where an attacker spoofs addresses and imposes their packets in the middle of an existing connection?
Man-in-the-middle attack
Which type of attack is designed to defeat proper key exchange by intercepting the remote party's key and replacing it with the attacker's key in both directions?
Man-in-the-middle attack
Which access control type would you use to grant permissions based on the sensitivity of the information contained in the objects?
Mandatory access control
"Cacy logs into her client machine, the client requests login from the server, the server responds with a challenge and provides a nonce. What form of authentication mechanism is being used in this process?"
Message Digest
Jill was venting about Jack to Sally via email. Sally felt bad for Jack and so she showed Jack the emails. Jill denied that she sent the emails. Jack proved that it was Jill that signed the email with her private key. What concept is Jack using?
Non-repudiation
Lexi made the mistake of taking multiple computer security courses at Carnegie Mellon University and TU. She decides she needs a password manager but doesn't trust most 2FA methods to protect her account. She decides to use the LastPass Grid method to provide second factor authentication protection for her LastPass account What cryptographic method does the LastPass Grid employ.
OTP
"Jane is a skilled IT technician at BronteTechInc. She was given the task to make code unreadable and to make it impossible to easily understand, copy, fix, or maintain. What is Jane's task an example of?"
Obfuscation
"Lexi designed a beautiful website. She did not want anyone to steel her code and make their website look like hers, so she programmed it to take out all of the returns and extra spaces. Now when people click view source, they see one continuous line of code. What principle did Lexi implement?"
Obfuscation
"Stephen (not Steven, the other one) wants to ensure that the passwords for his users are extremely safe so he salts and hashes the passwords using a key-stretching algorithm such as PBKDF2. Which cryptographic concept is he using?"
Obfuscation
Which term refers to protecting data from casual observation?
Obfuscation
Which of the following is considered the least secure?
PAP
Which protocol involves a two-way handshake in which the username and password are sent across the link in cleartext?
PAP
Which key stretching mechanism uses a key-derivation function designed to produce a key derived from a password?
PBKDF2
Nancy works as an IT consultant at DrewSecure Inc. She recommended to her manager about a new program that can encrypt and decrypt emails and important files as well as creating a pair of keys(public and private) that can help increase security in the company. What is Nancy describing?
PGP
Which protocol enables the secure transfer of data from a remote PC to a server by creating a VPN across a TCP/IP network?
PPTP
"What is the practice of capturing a message digest from an initial authentication request, then using it during a later authentication process?"
Pass-the-Hash
"After the Snowden leaks of 2013, Google and other tech companies championed the use of ephemeral TLS keys on websites. Use of these ephemeral keys ensures that if someone (such as the NSA) captures the originating public key for a website, they won't be able to decrypt subsequent cyphertext generated from child keys of the original public key. This cryptographic concept is called:"
Perfect Forward Secrecy
Bob gets an e-mail addressed from his bank, asking for his user ID and password. He then notices that the e-mail has poor grammar and incorrect spelling. He calls up his bank to ask if they sent the e-mail, and they promptly tell him they did not and would not ask for that kind of information. What is this type of attack called?
Phishing
"When Sal is logging into LastPass, he is required to use his YubiKey for a second form of authentication. What type of resource is a YubiKey?"
Physical Token
Luyana is building a game for an upcoming iTU Girl Scout Cyber Security Badge workshop. She decides to have the girls build the basic components of an encryption algorithm from a pile of choices. What are the three main components the girls need to find to start the encryption algorithm?
Plaintext, Private key, Encryption Algorithm
__________ is a research field that involves the study of cryptosystems that are not vulnerable to quantum computation.
Post-quantum cryptography
__________ is a popular program that is used to encrypt and decrypt e-mail and files.
Pretty Good Privacy (PGP)
"You work in the security department of IT, your boss has asked you to restrict a user's ability to interact with the computer system. What are they asking you to do?"
Privilege Management
Maddie's software company occasionally provides application updates and patches via its web site. It also provides an MD5 and SHA1 hash value for each update and patch. Which of the following BEST describes the purpose of the provided hash value?
Provide a means to verify the integrity of updates and patches
"To ease giving access to network resource for employees, you decide there must be an easier way than granting users individual access to files, printers, computers, and applications. What security model should you consider using?"
RBAC
Linda creates a folder called Budget Projections in her home account and shares it with colleagues in her department. Which of the following best describes this type of access control?
RBAC
"Ashlyn is a skilled programmer and is implementing a stream cipher, being careful to check for weak keys. Which of the following is a symmetric encryption algorithm that encrypts data 1 bit at a time?"
RC4
__________ is the most widely used stream cipher and is used in popular protocols such as Transport Layer Security (TLS) and WEP/WPA/WPA2.
RC4
"Meaghan is managing the user accounts for the TU CCDC ESXi servers. She, of course, uses a salt for each account and then hashes the combination of the password and the salt. Which of these hashing algorithms is most resistant to collision attacks and thus could be considered for her hashing algorithm?"
RIPEMD
Which of the following uses two mathematically related keys to secure data transmissions?
RSA
"What is an attack called where the attacker captures, and later re-sends a series of commands used in a financial transaction, in hopes of causing the transaction to be repeated multiple times? "
Replay
Which attack occurs when the attacker captures a portion of a communication between two parties and retransmits it at a later time?
Replay
"If your company has a different set of access and privileges based on you being the CEO, manger, or secretary, what kind of access control on they using?"
Role-Based
Which access control type would be used to grant permissions based on the specific duties that must be performed?
Role-based access control
"Mulan wants to access her online banking account and tries to login but was immediately denied. A pop-up window showed up on the monitor saying ""log back tomorrow, the system will be available from 8:00 AM - 7:00 PM"". What type of access control is being used?"
Rule Based Access Control
Which access control type allows a company to restrict employee logon hours?
Rule-based access control
What is the newest version of the Secure Hash Algorithm (SHA)?
SHA-3
Which program is a hashing algorithm?
SHA-512
"AJ conducted a pentest of your company and he found a public-facing FTP server. That's not good, not good at all. You decide to change your architecture to use the SCP protocol for secure file transfer. On which protocol is SCP built?"
SSH
Linux uses which protocol to encrypt remote connections to a server?
SSH
What protocol has its origins as a replacement for the insecure Telnet application from the UNIX operating system?
SSH
What are the methods of account management?
SSO, time of day, logical token, and account expiration
What are the three types of accounting records in TACACS+?
START, STOP, and UPDATE
If e-mail connections are started in non-secure mode, the __________ directive tells the clients to change to the secure ports.
STARTTLS
"In 1996, Panix, NY's oldest ISP suffered the first publicly documented DDoS attack. Attackers used many different computers to request communications, which exhausted available network connections and prevented legitimate users from connecting to Panix servers. What type of attack was this?
SYN flood
Which account is used to run processes that do not require human intervention to start/stop/administer?
Service
Sansa and her friends went to an escape room where the theme was museum heist. They need to find the missing artifact before time runs out. Their last clue is to decode and encode a set of letters from the alphabet that are assembled on a wheel that has 2 rings. The outer ring has another set of the alphabet that enables them to only move one letter over so that it aligns with a specified number. What type of cipher is Sansa and her friends describing?
Shift Cipher
What is the practice of putting a layer of code between the driver and the operating system referred to as?
Shimming
The __________ is a standard for managing devices on IP-based networks.
Simple Network Management Protocol version 3 (SNMPv3)
TU is considering changing to a system that allows a user to sign into the system and have access to all applications and data they need. What is this called?
Single sign-on
What occurrence activates a photoelectric fire detector?
Smoke
__________ relies on lies and misrepresentation, which an attacker uses to trick an authorized user into providing information or access the attacker would not normally be entitled to.
Social engineering
Which type of attack targets a specific group with something in common?
Spear Phishing
"What attack uses a trusted relationship between two systems, potentially using IP spoofing and relying on the first system's previous authentication with the second system, to allow the attacker to sneak into the second system?"
Spoofing
NTP amplification is essentially a type of reflection attack. Reflection attacks involve eliciting a response from a server to a target IP address. The attacker sends a packet with a forged IP address (the victim's) and the server replies to this address. What technique is used in this type of attack?
Spoofing
What type of software records and reports activities of the user (typically without their knowledge)?
Spyware
Administrators have noticed a significant amount of OCSP traffic sent to an intermediate CA. They want to reduce this traffic. Which of the following is the BEST choice to meet this need?
Stapling
"Sweetwater, the leader of the mafia, is exchanging messages encoded in images of cats with her second in command Lexi. The people around them only see the pictures and don t realize there is a deeper meaning and messages hidden in the cat photos. What is Sweetwater using? Select the best answer"
Steganography
Rebekahann loves Star Trek. She decides to create an encryption cipher that replaces standard English alphabet letters with standard Klingon alphabet letters and then move the results using the ROT13 method. Which cipher techniques did Rebekahann use?
Substitution, Shift
"You are the IT director for a company with military contracts. An employee, Alex, leaves the company under mysterious circumstances, and his user account is removed. A few weeks later, somebody requires access to Alex's old files but is denied access. After investigating the issue, you determine that Alex's files are encrypted using Windows EFS (Encrypting File System) using a key generated from a passphrase. What type of encryption is this?"
Symmetric
Which encryption method is based on the idea of using the same key for encryption and decryption of data?
Symmetric encryption
The process of taking control of an already existing session between a client and a server is known as __________.
TCP/IP hijacking
What term does the U.S. Department of Defense use to describe both a program in the military to control electronic emanations from electrical equipment and the actual process or controlling the emanations?
TEMPEST
Which of the following could be an ephemeral key?
TLS session key
What is the primary vulnerability associated with many methods of remote access?
The passing of critical data in cleartext
"You need to do some online banking because, really, who wants to go outside and talk to real humans face-to-face. With regard to connecting to your online bank via your personal workstation, which of the following statements is INCORRECT?"
The workstation session key is encrypted with the server public key and transmitted to the server. The server private key decrypts the session key and uses the session key for ongoing communication.
Rule4 is upping their security measures when it comes to passwords. They will increase the entire set of all possible keys for a specific encryption algorithm. What are they doing?
They are increasing their keyspace
What is an advantage of using a flame-activated fire detection system?
They can frequently detect a fire sooner than the other types of fire detection systems.
What type of attack attacks a system by violating the trust relationship between machines?
Transitive Access
Which is an IETF standard for employment of encryption technology and replaces SSL?
Transport Layer Security (TLS)
What are the three major components of the SSH protocol?
Transport layer protocol, user authentication protocol, and connection protocol
Johnny receives a "new version" of the game Solitaire in an e-mail. After running the program, a backdoor is installed on his computer without his knowledge. What kind of an attack is this?
Trojan
Which two symmetric block ciphers supersedes Blowfish?
Twofish, FourFish
What is the best type of fire extinguisher to use in a data processing facility?
Type ABC
What is the practice of utilizing closely spelled alternative URLs (ex. www.cokecola.com) to capture users who mistype their intended website target?
Typo Squatting
Which port is used to establish the Layer 2 Tunneling Protocol (L2TP)?
UDP port 1701
Which ports are used by Remote Authentication Dial-In User Service (RADIUS) for authentication and accounting?
UDP port 1812 for authentication and UDP port 1813 for accounting
Which ports are used by TACACS+ for the login host protocol?
UDP port 49 and TCP port 49
What is one of the most common ways to encode into an image file?
Use LSB encoding
What is the best way to thwart a known plaintext/ciphertext attack?
Use a large keyspace
What is the best defense against rainbow table attacks?
Use salted hashes
How is integrity provided?
Using one-way hash functions and digital signatures
What term refers to an attacker's attempt to discover unprotected modem connections to computer systems and networks?
War-dialing
Amanda is driving by a Microsoft Inc headquarters and tries to scan and connect to a wireless access point even though she is not authorized to use Microsoft's WIFI network. What is Amanda's actions an example of?
War-driving
What is a drawback to water-based fire suppression systems?
Water-based systems are destructive to electrical equipment.
What technology is a war-driving attack attempting to exploit?
Wireless networks
Keyspace refers to __________.
a set of possible key values
A network administrator must grant appropriate network permissions to a new employee. Which of the following is the best strategy?
add the new employee user account to a group. Ensure that the group has the necessary rights and permissions
Application developers are creating an application that requires users to log on with strong passwords. The developers want to store the passwords in such a way that it will thwart brute force attacks. Which of the following is the BEST solution?
bcrypt
What temperature should be maintained in a data center to keep the equipment safe from overheating?
between 70 and 74 degrees Fahrenheit
Advanced Encryption Standard (AES) is known as a __________ cipher
block
A hash algorithm can be compromised __________.
by a collision attack
What can be done locally to secure switches and routers (choose two)?
cable lock, disable unused ports
When material, called plaintext, needs to be protected from unauthorized interception or alteration, it is encrypted into __________.
ciphertext
You are considering options for securing the windows in your facility. Which of the following might you consider?
closed-circuit sensor
The process of attempting to break a cryptographic system is called __________.
cryptanalysis
SYN flooding is an example of a __________.
denial-of-service attack
"Sal is taking a 6 month sabbatical, after which the expectation is that he will return to work. What should you do with Sal's user account?"
disable the account and enable it upon return
"You are configuring a UPS for your three servers such that in the event of a power failure, the servers will shut down gracefully. Which term best describes this configuration?"
fail safe
"While reviewing facility entry points, you decide to replace existing doors with ones that will stay locked during power outages. Which term best describes this feature?"
fail secure
Sloan is trying to open her iPhone using the facial recognition. It does not allow her access. What just occurred?
false negative
"Your VPN appliance is configured to disallow user authentication unless the user or group is listed as allowed. Regarding blocked users, what best describes this configuration?"
implicit deny
Transport encryption is used to protect data that is __________.
in motion
A(n) __________ of an encryption system finds weaknesses in the mechanisms surrounding the cryptography.
indirect attack
Joe's company has extremely valuable proprietary information stored on servers that are largely isolated from the rest of the office and the operational network. He's still worried about corporate espionage tools that can capture electromagnetic radio frequencies emanating from his protected servers. What can he install to reduce this threat?
install a Faraday cage
Common uses of hashing algorithms are to store computer passwords and to ensure message __________.
integrity
The consequence of a hash function that suffers from collisions is a loss of __________.
integrity
"Dunya is the head of HR for her company. An employee does not want to use his annual vacation allotment, but Dunya insists it is required. What IT benefit is derived from mandatory vacations?"
irregularities in job duties can be noticed when another employee fills that role
A __________ is a special piece of data used in both the encryption and decryption processes.
key
"To give a contractor network access, a network administrator adds the contractor account to the Windows Admin group. Which security principle does this violate?"
least privilege
"In the event of a physical security breach, what can you do to secure data in your server rooms? Choose three."
lock the server chassis, use TPM, prevent booting from removable devices
A data center IT director requires the ability to analyze facility physical security breaches after they have occurred. Which of the following present the best solutions? Choose two.
motion sensor logs, video surveillance
A __________ is a software or hardware device that is used to observe traffic as it passes through a network on shared broadcast media.
network sniffer
Meaghan regularly uses software to observe traffic as it passes through a network on shared broadcast media. Which term best describes this tool?
network sniffer
"In securing your network, you enforce complex user passwords. Users express concern about forgetting their passwords. What should you configure to allay these concerns?"
password hints
DNS __________ is a variant of a larger attack class referred to as DNS spoofing, in which an attacker changes a DNS record through any of a multitude of means.
poisoning
The Vigenère cipher works as a(n) __________ cipher that depends on a password.
polyalphabetic substitution
An attacker is able to decrypt a message by finding a key that was not securely stored and should have been revoked. This is the result of __________.
poor key management
You would like to minimize disruption to your IT infrastructure. Which of the following environmental factors would you monitor? Choose 3.
power, air flow, humidity
In a __________ attack, the attacker sends a spoofed packet to the broadcast address for a network, which distributes the packet to all systems on that network.
smurf
An attack that takes advantage of bugs or weaknesses in the software is referred to as __________.
software exploitation
Making data look like it has come from a different source is called __________.
spoofing
ROT13 is a special case of a Caesar __________ cipher where each character is replaced by a character 13 places later in the alphabet.
substitution
A session key is a(n) __________ key used for encrypting messages during a communication session.
symmetric
"Over the last month, servers have been mysteriously shutting down for no apparent reason. Servers restart normally only to shut down again eventually. Servers are fully patched and virus scanners are up to date. Which of the following is the most likely reason for these failures?"
the server room temperature is too hot
A __________ cipher occurs when the same letters are used but the order is changed.
transposition
"Mike is part of an online gaming community made up of Navy veterans. One of the members of his Discord channel shares a new version of the Steam client that allows easier access to publishable cheat codes. After running the program, a backdoor is installed on his computer without his knowledge. What kind of malware is this? "
trojan
Which of the following would NOT be a physical security concern?
usb mouse
In the event of a physical security breach, what can you do to secure data in your server rooms? Choose three.
use TPM, prevent booting from removable devices, lock the server chassis
The term __________ refers the unauthorized scanning for and connecting to wireless access points, frequently done while driving near a facility.
war-driving
"Mike is part of an online gaming community made up of Navy veterans. Russian (or Chinese, or Iranian, or North Korean who really knows) hackers target the forum website and load malware hoping to steal credentials that can be used to break into government systems in the future. What is this type of targeted attack called?"
waterhole