Network and security- chapter 1+2

Ace your homework & exams now with Quizwiz!

Which kind of virus operates only in memory and usually exploits a trusted application like PowerShell to circumvent traditional endpoint security solutions?

Fileless virus

Which impact of vulnerabilities occurs when an attacker uses information gained from a data breach to commit fraud by doing things like opening new accounts with the victim's information?

Identity theft

Having a legitimate reason for approaching someone to ask for sensitive information is called what?

Impersonation

Which of the following are examples of social engineering attacks? (Select three.)

Impersonation, Shoulder surfing, Keylogging

A type of malware that prevents the system from being used until the victim pays the attacker money is known as what?

Ransomware

In which phase of an attack does the attacker gather information about the target?

Reconnaissance

A user copies files from her desktop computer to a USB flash device and puts the device into her pocket. Which of the following security risks is most pressing?

Confidentiality

Which of the following is the BEST definition of the term hacker?

A general term used to describe any individual who uses their technical knowledge to gain unauthorized access to an organization

Which of the following describes a logic bomb?

A program that performs a malicious activity at a specific time or after a triggering event

Which of the following is an example of an internal threat?

A user accidentally deletes the new product designs

Which of the following BEST describes an inside attacker?

An unintentional threat actor. This is the most common threat

Which of the following is the correct definition of a threat?

Any potential danger to the confidentiality, integrity, or availability of information or systems

An organization's receptionist received a phone call from an individual claiming to be a partner in a high-level project and requesting sensitive information. The individual is engaging in which type of social engineering?

Authority

Sometimes, an attacker's goal is to prevent access to a system rather than to gain access. This form of attack is often called a denial-of-service attack and causes which impact?

Availability loss

A collection of zombie computers have been set up to collect personal information. Which type of malware do the zombie computers represent?

Botnet

When training your employees on how to identify various attacks, which of the following policies should you be sure to have and enforce? (Select two.)

Clean desk policies, Password policies

In 2001, a worm exploited vulnerabilities in Microsoft Internet Information Services (IIS) to infect over 250,000 systems in under nine hours. What was this worm called?

Code Red

Which of the following reduces the risk of a threat agent being able to exploit a vulnerability?

Countermeasures

Which of the following items would be implemented at the Data layer of the security model?

Cryptography

Jason is at home, attempting to access the website for his music store. When he goes to the website, it has a simple form asking for a name, email, and phone number. This is not the music store website. Jason is sure the website has been hacked. How did the attacker accomplish this hack?

DNS cache poisoning

When confidential or protected data is exposed, either intentionally or accidentally, it is considered to be which of the following

Data breach

DNS tunneling is a common method that allows an attacker to accomplish which attack?

Data exfiltration

Every ACME computer comes with the same account created at the factory. Which kind of vulnerability is this?

Default accounts and passwords

Ron, a hacker, wants to get access to a prestigious law firm he has been watching for a while. June, an administrative assistant at the law firm, is having lunch at the food court around the corner from her office. Ron notices that June has a picture of a dog on her phone. He casually walks by and starts a conversation about dogs. Which phase of the social engineering process is Ron in?

Development phase

Which of the following BEST describes a cyber terrorist?

Disrupts network-dependent institutions

Which of the following is a common social engineering attack?

Distributing hoax virus-information emails

Compliments, misinformation, feigning ignorance, and being a good listener are tactics of which social engineering technique?

Elictitation

Which of the following is the single greatest threat to network security?

Employees

Which of the following items would you secure in the Perimeter layer of the security model

Firewalls

Which of the following threat actors seeks to defame, shed light on, or cripple an organization or government?

Hacktivist

In healthcare, regulations often dictate that important systems remain unpatched to maintain compliance. Which kind of vulnerability does this introduce?

Inherent vulnerabilities

The IT manager in your organization proposes taking steps to deflect a potential threat actor. The proposal includes the following: Create and follow onboarding and off-boarding procedures. Employ the principal of least privilege. Have appropriate physical security controls in place. Which type of threat actor do these steps guard against?

Insider

Your computer system is a participant in an asymmetric cryptography system. You've created a message to send to another user. Before transmission, you hash the message and encrypt the hash using your private key. You then attach this encrypted hash to your message as a digital signature before sending it to the other user. In this example, which protection does the hashing activity provide?

Integrity

Which of the following are often identified as the three main goals of security? (Select three.)

Integrity, Availability, Confidentiality

An employee stealing company data could be an example of which kind of threat actor?

Internal threat

Which of the following could an employee also be known as?

Internal threat

Which of the following best describes spyware?

It monitors the actions you take on your machine and sends the information back to its originating source.

A script kiddie is a threat actor who lacks knowledge and sophistication. Script kiddie attacks often seek to exploit well-known vulnerabilities in systems. What is the BEST defense against script kiddie attacks?

Keep systems up to date and use standard security practices.

Which of the following is a security approach that combines multiple security controls and defenses?

Layered security

Which of the following is an example of a vulnerability?

Misconfigured server

Social engineers are master manipulators. Which of the following are tactics they might use?

Moral obligation, ignorance, and threatening

By definition, which security concept uses the ability to prove that a sender undeniably sent an encrypted message?

Non-repudiation

A hacker scans hundreds of IP addresses randomly on the internet until they find an exploitable target. What kind of attack is this?

Opportunistic attack

Which of the following items would be implemented at the Network layer of the security model?

Penetration testing

Which of the following is one of the MOST common attacks on employees?

Phishing attack

Which security control, if not applied, can allow an attacker to bypass other security controls?

Physical access control

Which of the following includes all hardware and software necessary to secure data, such as firewalls and antivirus software?

Physical security

user is able to access privileged administrative features with an account that is not granted administrator rights. Which type of vulnerability is this?

Privilege escalation

Which kind of malware provides an attacker with administrative control over a target computer through a backdoor?

Remote Access Trojan (RAT)

Which of the following are characteristics of a rootkit? (Select two.)

Requires administrator-level privileges for installation, Resides below regular antivirus software detection

The root account has all privileges and no barriers. Which of the following is another name for the root account?

Superuser account

You have installed antivirus software on the computers on your network. You update the definition and engine files and configure the software to update those files every day. What else should you do to protect your systems from malware? (Select two.)

Schedule regular full-system scans, Educate users about malware

Any attack involving human interaction of some kind is referred to as what?

Social engineering

Match the general attack strategy on the left with the appropriate description on the right. (Each attack strategy may be used once, more than once, or not all.)

Stealing information. Exploitation Preparing a computer to perform additional tasks in the attack. Staging Crashing systems. Exploitation Gathering system hardware information. Reconnaissance Penetrating system defenses to gain unauthorized access. Breaching Configuring additional rights to do more than breach the system. Escalating privileges

Match the general defense methodology on the left with the appropriate description on the right. (Each methodology may be used once, more than once, or not all.)

The constant change in personal habits and passwords to prevent anticipated events and exploitation. Randomness Diversifying layers of defense. Variety Giving users only the access they need to do their job and nothing more. Principle of least privilege Implementing multiple security measures to protect the same asset. Layering Eliminating single points of failure. Layering Giving groups only the access they need to do their job and nothing more. Principle of least privilege

Which of the following is a program that appears to be a legitimate application, utility, game, or screensaver, but performs malicious activities surreptitiously?

Trojan horse

The Policies, Procedures, and Awareness layer of the security model includes which of the following? (Select two.)

User education, Employee onboarding

Which of the following is the BEST example of the principle of least privilege?

Wanda has been given access to the files that she needs for her job.

A wireless access point configured to use Wired Equivalent Privacy (WEP) is an example of which kind of vulnerability?

Weak security configurations

The Application layer of the security model includes which of the following? (Select two.

Web application security, User management


Related study sets

Anatomy and Physiology Chapter 6 Notes and Study Guide

View Set

Government chapter 3 - The Constitution

View Set

Chapter Exam - Health Provisions

View Set