MyGuide

Ace your homework & exams now with Quizwiz!

Cloud broker is not specifically a part of the ______ A. Service intermediation. B. Service aggregation. C. Service arbitrage. D. Service model.

D. Cloud Service Model.

What are the "classic" 3 permissions afforded to the subjects in unix-like?

Read (r), Write(w), Execute(x)

Which Malware was the first of a new generation that included aspects of virus, worm and trojan in one package. a) Morris worm b) Melissa e-mail worm c) Cod Red worm d)WannaCry ransomware

answer: b global edition pg. 219 chapter 6, Malicious software

What type of Malware is Easter egg? a) Virus b)Worm c)Trojan d)Trapdoor

answer: d Malicious Code slides

The "1337code" directory uses a UNIX file access control list and needs what bits set in order to make it RWE?

chmod 777.

Which of the following statements is false? A. Client attacks are when an adversary attempts to masquerade as a legitimate user. B. Host attacks are directed at the user file on the host where passwords, tokens, etc are stored. C. One form of eavesdropping refers to attempting to learn the password by observing the user. D. Reply attacks are when an attacker repeat a previously captured user response. E. A trojan horse attack is when an attacker when malicious hardware / software is used to log a user's keystrokes. F. A denial of service attack is when an attack disables user authentication service by flooding it with numerous authentication attempts.

E. In a trojan horse attack, an app or device masquerades as an authentic application or device for the purpose of capturing a user password, passcode, etc. Example: rogue bank machine used to capture user's card / PIN. Source: Book pg. 97

Question: The _________ contains the base address of data stored within the stack for the current procedure.

EBP/Base pointer

For each object an ACL lists user and the folder we are working in. TRUE FALSE

FALSE. False for each ACL object we get users and their permitted access right. Page 111.

Infrastructure as a Service deals with virtual machines and other virtualized hardware in an operating system but infrastructure as a service doesn't offer storage and other computing resources. TRUE FALSE

FALSE. Page 426 IaaS provides VMs and other virtualized hardware and operating systems. IaaS offers the customer processing, storage, networks, and other fundamental computing resources so that the customer is able to deploy and run arbitrary software, which can include operating systems and applications. IaaS enables customers to combine basic computing services.

True or False: An inode contains all information about a file?

False inode's don't contain the file name and actual data Source: Internet and Me

A rootkit can be classified into which of the following characteristics: A.) Persistent B.) Memory Based C.) User Mode D.)Kernel Mode E.) Virtual Machine based F.) External Mode G.) All of the above H.) Detection

G. Book page 312.

If I am executing a program as a user and hop into the OS, what permission level do I possess?

Host program

Which of the following functions can lead to a buffer overflow vulnerability: A.) gets() & fgets() B.) gets() & strcpy() c.) main() & gets() d.) strncpy() & gets()

Answer B

Which of the following is granting permission to a system entity to access a system resource? A) Authentication B) Authorization C) Audit D) Allowance E) None of the Above

Answer: B, Authorization determines who is trusted for a given purpose Source: Book Chapter 4.1 Page 130

Techniques to change the syscall ?

1. Modify the system call table. 2. Modify system call table targets. 3. Redirect the system call table.

Most of the operating systems use _____. In addition to this ____ is more efficient for finding access rights A.) ACLs & C-List B.) TCB & Chmod C.) Revocation & ACL D.) C-List & ACLs

A Source: Lecture 5 notes

Most _____________ that infect executable program files carry out their work in a manner that is specific to a particular operating system and, in some cases, specific to a particular hardware platform. A. Viruses. B. Worms. C. Computers. D. Securities.

A.

What is the main difference between a Discretionary Access Control (DAC) & a Mandatory Access Control (MAC)? A. In the DAC model a user can control access to their own data meanwhile in a MAC model the System administrator controls the data. B. The DAC Model would be used DoD sensitivity levels meanwhile the MAC model would be used for comparing labels. C. The DAC model needs a key requirement meanwhile the MAC model wouldn't be something used for HIPPA. D. All of the above

A. "P1L6 Notes on Mandatory Access Control. Answer A https://www.omscs-notes.com/information-security/mandatory-access-control". What is needed to implement MAC: Labels: a key requirement. indicate sensitivity and/or category of data the clearance/needtoknow requirements The TCB associates labels with each users and object and checks them when access requests are made. Labels need to be compared. The exact nature of the labels depends on what kind of model/policy is implemented. DoD models include classification/clearance level and a compartment in the label Commercial policies are different but use labels to deal with conflict of interest separation.

A ________ is a set of programs installed on a system to maintain covert access to that system with administrator or root privileges, while hiding evidence of its presence to the greatest extent possible. A. Rootkit. B. Viruses. C. Worms. D. Trojan horse.

A. Rootkit

What is the need for a Trusted Computing Base? A. The need for a trusting computing base is to ensure that resources are accessed by the correct users in the system or application. B. The need for a trusting computing base is to ensure that the authorization & authentication of users is handled properly. C. The need for a trusting computing base is to help ensure that the Operating system can provide isolation. D. The need for a trusting computing base is to provide ease of use of the Operating System for the user.

A. Trusted Computing Base is good for when you don't want to directly deal with the hardware. The OS can access anything that we have and make sure that the resources we implement get accessed by the correct users in the system or application. Need for Trusting an Operating System P1 L2.

A user (U) can run with the permission of the file creator (C) under what condition(s)? a) U has execute privileges b) C has read, write, and execute permissions c) Set User ID d) Set Group ID e) a nd c f) all of the above

ANSWER: E

What type of control list enumerates rights based on the object?

Access Control Lists

Question: What is the initial requirement for performing user authentication? A.) User must be registered within the system. B.) A token must be verified C.) A digital signature needs to e authenticated D.) A multi factor system has to be in place

Answer A: Page 65

The means for authenticating a user can be summarized in general terms by four things. What are the four things? A.) Something the user knows, possesses, is and does. B.) Something the user knows, possesses, is and wants C.) Something the user can see, knows, wants and doesn't have D.) something the user knows, is, wants and does

Answer A: Page 66

____________ controls access based on attributes of the user, the resource to be accessed and current environmental conditions. Similarly, _______ controls are based on the roles that users have within their system and on rules stating what accesses are allowed to users in roles. A. Role-based access control & Mandatory Access Control. B. Attribute-based access control & Role-based access control. C. Role-based access control & Attribute-based access control. D. Mandatory Access Control & Discretionary Access Control.

Answer B. Page 109 Role-based access control (RBAC): Controls access based on the roles that users have within the system and on rules stating what accesses are allowed to users in given roles. Attribute-based access control (ABAC): Controls access based on attributes of the user, the resource to be accessed, and current environmental conditions.

Question: Bad person Eve walks up to the system and says she is Alice, and successfully logs in as Alice. This authentication outcome is a: A.) False negative B.) False positive

Answer B: P1:L4 Authentication (Authentication Goals video slide)

Typically gateways implement secure functions what are the two common security mechanisms: A.) IPsec and Firewalls B.) TLS and IPsec C.) Checksums and CRC Mechanisms D.) Canary Values and ASLR mechanisms

Answer B: Page 448

What type of rootkit can not survive a reboot and why not? A.) Kernel Mode and because there is no user intervention B.)Persistent and because the firewall flushes the rootkit out C.) Memory based and there is no persistent code D.) External Mode and because it is located in the BIOS

Answer C Page 212: The book says "Memory based rootkits have no persistent code and therefore can not survive a reboot"

he Trusted Computing Base or TCB has 3 main requirements which of the following is not a requirement. A.) Complete mediation between the OS and the hardware resources and applications. In addition the OS must make sure the application has the necessary authorizations. B.) The OS must be tamperproof. C.) The OS must must be able to go from user to kernel mode without erros D.)The OS must be correct the protected resources are used properly

Answer C Lectures 2 OS and Security

Each object in an Access Control List lists what? A.)Permitted Access Rights B.) Users C.) All of the Above D.) Capability Tickets E.) All of the above

Answer C Page 111

What is software the collects information form a computer and transmits it to another system monitoring keystrokes, network traffic and other screen data? A.) Spammer Programs B.) Keylogger C.) Spyware D.) Trojan Horse

Answer C.) Page 185

Which Cloud service model is used for developing through code and running custom software? A. Software as a Service B. Infrastructure as a Service C. Platform as a Service D. EC2 as a Service

Answer C: Page 426: This page discusses what platform as a service is and in a nutshell the PaaS or Platform as a service is an operating system in the cloud and in that OS in the cloud we can develop and run custom applications.

Put the following statements, regarding the sequence of calls made made by a function call to the stack, in the correct order: A. Allocate space for local variables by moving the stack pointer down to leave sufficient room for them. B. Push the parameters for the called function onto the stack. C. Run the body of the called function. D. Execute the return function which pops the saved address off the stack and returns control to the calling function. E. Push the current frame pointer value (which points to the calling routine's stack frame) onto the stack. F. Executes the call instruction to call the target function, which pushes the return address onto the stack. G. Pops the old frame pointer value (restoring the link to the calling routine's stack frame). H. Sets the frame pointer to be the current stack pointer value, which now identifies the new stack frame location for the called function. I. Set the stack pointer back to the value of the frame pointer.

Answer: B, F, E, H, A, C, I, G, D From text pg 327.

Question: What are the approaches to deal with inference attack?

Answer: a) Inference detection during DB design: removing data dependencies, using more fine-grained access control roles in RBAC scheme b) Inference detection at query time: if inference channel is detected, the query is denied. Source: book p.167

Question: What are the 3 attributes of ABAC model?

Answer: a) Subject - active entity: user, application, process, device b) Object - passive entity: file, record, network, domain c) Environment: date/time, virus activity, network's security level Source: book p. 127

An access control mechanism mediates between a user (or a process executing on behalf of a user) and system resources, such as: a) firewalls b) routers c) applications d) a & b only f) All of the above

Answer: f) All of the above Textbook, Chapter 4, pg. 108

For the Bell-Lapadula Model (BLP), the properties needed for the confidentiality form of MAC are: ds-property and *-property ss-property and *-property ss-property and ds-property None of the above

Answer: 2. (Chapter 27.1) ss-property (simple security property: no read up *-property (star property): no write down The ds-property is a provision made by BLP for DAC but must be consistent with MAC rules.

What data structure is implemented in heap memory? A. Chunk B. Pointer C. Frame D. Buffer

Answer: A.

Which of the following Detection methods to prevent SQLi attacks define a training phase to learn normal behavior? A) Anomaly-based B) Signature-based C) Code analysis D) None of the above

Answer: A. Anamoly based attempts to define normal behavior then detect behavior patterns outside the normal range. Source: Book Chapter 5.4 Page 182

Question: How does ABAC model controls access?

Answer: ABAC evaluates attributes of subject/object and access control rule defining allowable operation in a given environment Source: book p. 127

What data structure is typically used to implement DAC? A) Linked List B) 2 Dimensional Matrix C) Red Black Tree D) Stack

Answer: B Source: Book Chapter 4.3 Page 111

The strength of the ABAC approach is its ________ and ________. A. strictness, performance B. flexibility, expressive power C. extensibility, ease of use D. None of the above

Answer: B Source: Book pg. 126

Which phase does a virus place a copy of itself into other programs? A) Dormant Phase B) Propagation Phase C) Triggering Phase D) Execution Phase

Answer: B Source: Book Chapter 6.3 Page 211

If a hospital worker changes a patient's file without the patient's knowledge. Then they have broken ____ A) Confidentiality B) Integrity C) Availability D) Accountability

Answer: B, Integrity: Guarding against improper information modification or destruction, including ensuring information nonrepudiation and authenticity.

Question: What does each entry of an access matrix indicate? A. Access rights of a particular object for a particular subject. B. Access rights of a particular subject for a particular object. C. Access rights of a particular subject for a particular directory. D. Access rights of a particular object for a particular group.

Answer: B. Source: Book pg. 111

Which of the following is not a common physical characteristic used for biometric authentication? A. Fingerprints B. Hair color C. Voice D. Signature E. Iris F. All of the above G. None of the above

Answer: B. Facial characteristics are used, but that does not include a person's hair color.

______ is based on the roles that users assume in a system rather than a user's identity. A. DAC B. MAC C. RBAC D. ABAC

Answer: C Source: Book pg. 120

A __________ virus is a virus that mutates with every infection, making detection by the "signature" of the virus impossible. A. Metamorphic B. Encrypted C. Polymorphic D. Stealth

Answer: C From: https://www.proprofs.com/quiz-school/story.php?title=mr-f-quiz-network

There are _________ generations of antivirus software. A. Two B. Three C. Four D. Five

Answer: C From: https://www.proprofs.com/quiz-school/story.php?title=mr-f-quiz-network

Question: In the areas of Risk assurance levels are classified on a system of numbers 1 through 4. Pick the appropriate option which describes these risks accordingly: A.) Assurance Level of 1 tells us that users level is appropriate to access restricted services of very high value, Level 2 let's users access documents and services which are of a high a value but no the highest, Level 3 is where the secure authentication protocol is needed so we know who is accessing what, Level 4 there is little to no authentication at this level there is o confidence in the asserted identity's validity. B.) Assurance Level 1-4 are all the same they all have some confidence in the asserted identity's validity. The main thing is that each level is based on the user's username for their organization. C.) Level 1 typical authentication is a user supplied ID and there isn't much confidence in the users identity. Level 2 there is some confidence this is typically the level where an authentication protocol is devised for users, Level 3 is a high confidence but not the highest level at this level we have access to some sensitive documents and programs and at Level 4 you have the highest confidence and the highest access. D.) None of the above

Answer: C Page 68.

Which Type of control is based on the identity of the requestor and the access rules state what a requestor can or cannot do? A) Mandatory Access Control (MAC) B) Role-based access control (RBAC) C) Discretionary access control (DAC) D)Attribute-based access control (ABAC)

Answer: C. This policy is termed discretionary because an entity might have access rights that permit the entity, by its own volition, to enable another entity to access some resource. Source: Book Chapter 4.2 Page 131

In the Attribute-Based Access Control (ABAC) model: current date and time, the current virus/hacker activities, and the network's security level are known as ____ A) Object attributes B) Subjects attributes C) Environment attributes D) Access Right E) None of the Above

Answer: C. environments describe the operational, technical, and even situational environment or context in which the information access occurs Source: Book Chapter 4.6 Page 149

In the context of Role-Based Access Control Models, What does RBAC2 provide?

Answer: Constraints, mutually exclusive roles, Cardinality

What are examples of static vs dynamic biometric recognition? A.) Dynamic biometric could be a fingerprint and Static could be a voice pattern B.) Dynamic can be face recognition and static could be fingerprint C.) Dyamic is when you have an electronic keycard and static is a fingerprint D.) Static biometric is a fingerprint and dynamic biometric is a voice pattern

Answer: D Page 66

Which type of malware is a program installed on an infected machine that is activated to launch attacks on other machines? A) Virus B) Trojan C) Worm D) Bot E) Root Kit

Answer: D Source: Book Chapter 6.1 Page 207

In a(n) _____ model, authorizations can be defined that express conditions on properties of both the resource and the subject. A. DAC B. MAC C. RBAC D. ABAC

Answer: D Source: Book pg. 126

An attacker exploits a program and launches a shell. With which privilege level are the instructions executed? A. User B. Root C. System D. Host Program

Answer: D. The attacker's shellcode is run with the privileges of the exploited program. Source: L2 "Shellcode Privileges".

____________, a design principle for secure systems, states that security measures can not be bypassed. A) Least Privilege B) Fail-Safe Defaults C) Economy of Mechanism D) Open Design E) Complete Mediation F) Psychological Acceptability

Answer: E) Complete Mediation - no one should be able to bypass security measures. "Every access to every object is checked" (Schneider). Source: Lecture 1 "How Do We Address Cyber Security?" Schneider, Fred. http://www.cs.cornell.edu/courses/cs513/2005fa/NL02.html

Question: Which of the following is NOT a vulnerability of passwords? A. Offline dictionary attack B. Specific account attack C. Workstation hijacking D. Electronic monitoring E. None of the above

Answer: E. Additionally there is popular password attack, password guessing against single user, exploiting user mistakes, and exploiting multiple password use. pg 71

Which of the following is NOT key component in IOT enabled devices A)Actuator B)Sensor C)Microcontroller D)Transceiver E)Back Bone network F)Radio-frequency Identification (RFID)

Answer: E. backbone network connects geographically dispersed fog networks as well as provides access to other networks that are not part of the enterprise network. Source: Book Chapter 13.4 Page 466-467

Which of the following viruses are classified by concealment? A) Macro Virus B) Encrypted Virus C) Polymorphic Virus D) Metamorphic Virus E) B, C, D F) All of the above

Answer: E. viruses in B,C,D fit this description. Macro viruses are classified by Target rather than concealment Source: Book Chapter 6.3 Page 215.

Question: Access control implements a security policy that verifies the credentials of a user. True False

Answer: False. Access control implements a security policy that specifies who or what may have access to each specific system resource, and the type of access that is permitted in each instance. Source: Book pg. 107

Other MAC models such as Bell and La Padua(BLP Model) is focused on Integrity, and BIBA model is focused on Confidentiality.

Answer: False. BLP focuses on Confidentiality and BIBA focuses on Integrity. Source: P1:L6 MAC slides | Other MAC models

Examples of BLP model classfications are High, Medium, and Low.

Answer: False. Examples are Top Secret, Secret, Confidential. Source: P1:L6 MAC slides | Other MAC models

Question: When an applicant applies to a registration authority (RA) to become a subscriber of a credential service provider (CSP), the RA is responsible for issuing an electronic credential. True False

Answer: False. The CSP issues the electronic credential to the subscriber. Source: Book pg. 65

Both the stack and heap grow up in memory address space. True/False

Answer: False. The stack grows down in memory while the heap grows up.

What is the purpose of a nonce used in a challenge-response password protocol? A. Prevent the hash of the password from being transmitted directly. B. Eliminate need for host to store user's password. C. Defend against a replay attack. D. All of the above E. A & B F. B & C G. A & C H. None of the above.

Answer: G. The nonce is used in generating a hash which the client sends to the server. The nonce is also randomly generated at the start of the session, so if an attacker tried a replay attack, they have a different nonce and thus would fail. Source: Book pg. 93-94

______interconnects IoT devices with higher-level networks, translates protocols, and may perform basic data aggregation function.

Answer: Gateway Source: book p.446

Question: _____is the process of performing authorized queries and deducing unauthorized information from the legitimate response received.

Answer: Inference Source: book p.166

In which cloud service model cloud service user has control over OS, deployed applications, and possibly limited control of select networking components?

Answer: Infrastructure-as-a-Service Source: book p.426

Question: _____attack occurs when user input is incorrectly filtered for string escape characters or user input is not strongly typed.

Answer: SQLi Source: book p.156

Access Control Lists make it easy to look up who all the users are that can access a resource, and the type of access they have for that resource. True or False?

Answer: True Source: Book Chapter 4.3 Page 111

A subject is said to have a security clearance of a given level and an object is said to have a security classification of a given level. TRUE FALSE

Answer: True Source: Book Chapter 27 Page 27-4

Question: Access Control Lists may have default entry that should always follow the rule of least privilege. True/False?

Answer: True Source: book p.111

Question: In order to increase the difficulty of an offline dictionary attack, a salt can be combined with a password before hashing. True False

Answer: True. For a salt of length b bits, the number of possible passwords is increased by a factor of 2^b Source: Book pg. 72

The columns of an Access Control Matrix are Access Control Lists. True. False.

Answer: True. The matrix may be decomposed by columns, yielding access control lists (ACLs) (see Figure 4.2b). Decomposition by rows yields capability lists (see Figure 4.2c). Source: Book chapter 4.3 page 133

A rootkit can be classified into _______ this is when the rootkit intercepts calls to APIs and modifies the returned results. A.) Memory based B.) User Mode C.) Kernel Mode D.) External mode

Answer: User Mode. Source Book page 212.

Passive network attacks are difficult to detect but can be prevented ; Active network attacks are difficult to prevent altogether but can be detected. a) True b) False

Answer: a) True Source: book p.15

Communication links, bridges, and routers are considered as assets to protect. a) True b) False

Answer: a) True Source: book p.7

____is not part of cloud service model (according to NIST SP 800-145). a) Software-as-a-Service b) Platform-as-a-Service c) Code-as-a-Service d) Infrastructure-as-a-Service

Answer: c) Code-as-a-Service Source: book p.426

____ is defined as the degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued. a) Authorization b) Audit c) Authentication d) Assurance

Answer: d) Assurance

Question: Which of the following are proper measures to defend against SQLi attacks? a) user input validation b) parameterized query insertion c) SQL DOM d) a and b e) All of the above

Answer: e) Source: book p.160

Question: Illegal/logically incorrect queries return often overly descriptive errors from the application server and allow an attacker to gather important information about the server. This is part of what type of attack?

Answer: inferential attack Source: book p.159

A ______ type of virus is code embedded in the malware that is triggered when a certain condition is met. A. Backdoor. B. Logic Bomb. C. DDos. D. Trojan Horse.

B. Page 206 A key component of data-corrupting malware is the logic bomb. The logic bomb is code embedded in the malware that is set to "explode" when certain conditions are met. Examples of conditions that can be used as triggers for a logic bomb are the presence or absence of certain files or devices on the system, a particular day of the week or date, a particular version or configuration of some software, or a particular user running the application. Once triggered, a bomb may alter or delete data or entire files, cause a machine to halt, or do some other damage.

What of the statements are true about a system call? A. A system call provides as a means of authentication for the system. B. A system call ensures that the OS checks the authorization of the user who requested a process C. A system call is a request to the operating system where the user requests access to a resource. D. A system call can go from user mode to system mode. In addition, the system calls go through a call gate and can return back to user code.

C&D. The answer is F the system call according to P1L3 notes can go from user mode to system and has something call gates Go from user mode to system mode, System calls are used to transfer control between user and system code ¬ the calls come through "call gates" and return back to the user code. The processor execution mode or privilege ring changes when call and return happen. Call Gates ¬ transition from user to system level. Must keep track of return location The x86 systems have sysenter and sysexit instructions a request to the operating system, often called a protected procedure call

What is an inode (index node)? A.) An inode is part of a linked list design for memory storage B.) An inode is a special directory only to bee seen by root C.)An inode is a control structure that contains information needed by the OS for a file. D.) An inode is a user permission for a given user group.

C.) Page 117

A cloud broker can offer three areas of support. Which of the following is not an area of support? A.) Service Intermediation B.) Service aggregation C.) Service arbitrage D.) Service Auditor

D A service auditor is incorrect you might be thinking of cloud auditor if you picked this (a cloud auditor evaluates the services by the cloud service provider in terms of security controls, privacy impact and such) Page 431

Which of these allow access to secure memory locations ? A. Modification of firmware. B. Dynamic RAM for privilege escalation. C. Exploiting OS code for buffer over flow vulnerability. D. All of the above.

D.

In which of the following data structures can ACEs be stored? A. Table B. List C. Matrix D. All of the above E. B and C only

D. Matrix --> Objects as Columns Users as Rows List --> Linked list Table --> Subject, Object, Acces

The NIST SP 800-145 document says there are three cloud service models. Which of the following is not a service model? A. Software as a Service B. Platform as a Service C. Infrastructure as a Service D. Desktop as a Service

D. page 426: The page specifically says: NIST SP 800-145 defines three service models, which can be viewed as nested service alternatives: Software as a service (SaaS), platform as a service (PaaS), and infrastructure as a service (IaaS).

Under Mandatory Access Control(MAC), 2 properties provide confidentiality:

No read up: A subject can only read an object of less or equal security level No write down: A subject can only write into an object of greater or equal security level.

What contents exist inside of a file's inode?

Owner ID, Group ID and 12 protection bits.

Characteristics of Rootkit ?

Persistent, memory based, user mode, kernel mode, virtual machine based, external mode.

Question: The concept of inheritance enables one role to implicitly include access rights associated with a subordinate role. What role-based access control makes use of this concept?

Role hierarchy. Source: book p.124.

Access control mechanism use RBAC and MAC at the same time? TRUE FALSE

TRUE

The Trusted Computing Base(TCB) has three minimum requirements: Complete Mediation, Tamperproof & Correctness. TRUE FALSE

TRUE 1.) Complete mediation An operating system has to be between the untrusted application and the physical hardware resource that we have. The operating system mediates the request and makes sure that the application has the proper authorization. 2.) Tamper proof. The reason it has to be tamperproof because we are talking about untrusted if the untrusted code can tamper with the OS then we can't trust the OS anymore. 3.) The correctness requirement We need to rely on it so our protected resources are used in the correct manner. Lecture on Need for Trusting an Operating System P1L2

When an Access matrix is implemented by decomposition and sparse the columns of the matrix may yield Access Control Lists. TRUE FALSE

TRUE. Page 111 n practice, an access matrix is usually sparse and is implemented by decomposition in one of two ways. The matrix may be decomposed by columns, yielding access control lists (ACLs).

According to RFC 4949 there are four kinds of threats which threat consequence is not part of RFC 4949? A.) Unauthorized Disclosure B.) Deception C.) Usurpation D.) Corruption E.) Usurpation

The answer is D corruption is a type of disruption where disruption is a threat consequence and and corruption is the threat attack. Page 9

What is an inference attack, and how do they work?

The process of obtaining data that a user wasn't supposed to have through SQL queries that a user can legitimately make. It doesn't directly retrieve the data, but the data can be reconstructed through the results of the legitimate queries.

What are the 3 main types of subject/principals in unix?

user, group, world/other


Related study sets

Chapter 12 Concerns of Green Construction

View Set

Chapter 19: Complementary and Alternative Medicine

View Set

Chapter 15 SMost of the elements in the periodic table can be described as: (metals, nonmetals, metalloids)cience

View Set

N436 Inflammation, Wound Healing, SCI, Burn Q's

View Set

test 3 practice questions from pp

View Set

Subsequent Valuation of Accounts Receivable

View Set