Prin of Info Security

Ace your homework & exams now with Quizwiz!

Which of the following can prevent macros attacks?

VBA Protected view * Private DNS server PowerShell

Amaya is looking for a hardware chip or integrated circuit (IC) that can be programmed by the user to carry out one or more logical operations, can be reprogrammed when needed, and can be configured by either the user or designer. Which option should Amaya select?

8051 microcontroller Field-programmable gate array (FPGA) * Raspberry Pi Arduino

You are a security administrator asked to create a certificate signing request (CSR) to secure your enterprise's website. Which of the following tools should you use to accomplish this?

Cuckoo sn1per OpenSSL * Nessus

Which of the following devices is similar to Raspberry Pi?

FPGA Arduino * SoC Real-time operating system

Which of the following statements describe a quantum computer?

A quantum computer is a computer that relies on qubits that can be both 0 and 1 at the same time. * A quantum computer uses encrypted hardware until the correct password is provided and all data copied to the computer is automatically encrypted. A quantum computer is a computer that uses the structure of physical gadgets with sensors, software, and other technologies to connect and swap data with other devices and systems over the internet. A quantum computer is a computer with a chip on its motherboard that provides cryptographic services, includes a true random number generator, and supports fully asymmetric encryption.

Wilson has requested your help to suggest an encryption method that will provide the highest security against attacks. Which encryption process should you suggest?

AES * RC4 Blowfish 3DES

John needs to add an algorithm for his company communication process, in which encryption uses two keys. One is the public key, and the other one is a private key. Which algorithm will be suitable to achieve this?

Asymmetric cryptographic * Private key cryptographic Lightweight cryptographic Symmetric cryptographic

Which of the following is an external perimeter defense method?

Barrier * Electronic lock Demilitarized zone (DMZ) Fire suppression

Which of the following best describes bash?

Bash is a physical security measure. Bash is computer hardware. Bash is a network assessment tool. Bash is a command language interpreter. *

Jane, an IT security expert whose services are sought by XYZ Company, has recommended implementing CTR mode in the network. What is one requirement that needs to be fulfilled for computers to communicate when the CTR mode is implemented?

Both sender and receiver should have access to a counter. * Sender should have access to a counter. Receiver should have access to a counter. Neither sender nor receiver need access to a counter.

Which of the following mobile device enterprise deployment models are implemented so that employees in an organization are offered a suite of security, reliability, and durability choices that the company has already approved?

Bring your own device (BYOD) Choose your own device (CYOD) * Virtual desktop infrastructure (VDI) Corporate-owned device

Alliance Consulting, a company based in France, is shutting down. Louis, the owner of the company, applied to revoke his digital certificate. He is very busy with the other details of shutting the company down and needs to be able to check the certificate's status quickly and easily. Which of the following will help him get a real-time lookup of the certificate's status?

CRL OCSP * CSR EV

You are a cyber forensic expert wanting to protect devices retrieved from a crime scene from being remotely wiped of evidence. Which of the following physical security equipment should you use so that inbound and outbound signals cannot be sent or received?

Cable locks Protected cable distribution Faraday bags * Mantraps

A company has its network compromised. As an expert professional, the organization has hired you to identify the probable cause of the attack and fix it. As a security professional, you have noticed the pattern of compromise is unlike anything previously seen. You are looking to find new information on vulnerabilities like the attack that occurred. Which of the following actions would help achieve this objective?

Checking the green web Checking the dark web Checking the surface web * Implementing TCP/IP protocol across the network

Which of the following is a combination of encryption, authentication, and MAC algorithms, like a collection of instructions on securing a network?

Cipher suite * TLS Stream cipher SSH

Wireless data networks are particularly susceptible to which type of attack?

Ciphertext attack * Downgrade attack Collision attack Birthday attack

During an interview, you are provided the following scenario: The enterprise that you recently joined is using the ISP DNS server to resolve domain names. You are asked which specific attack will need to be mitigated first to secure the enterprise network. Which of the following attacks should you choose?

DDoS attack MAC cloning DNS hijacking * Session replay attack

Which of the following is a state of data, where data is transmitted across a network?

Data in processing Data at rest Data in transit * 3DES

Sean is an information security architect at a financial firm. As his first project, he must design and build an efficient, sure-shot, yet cost-effective solution to detect and prevent bank credit card fraud. How should Sean proceed?

Design a solution that is confined to and hardcoded with a specific place and specific time. If the user makes a transaction at a different place or time, it will be considered an outlier and trigger an alert. Design a solution that keeps track of dates, times, locations of transactions, and geolocation of the authorized cell phone. When a user makes a purchase at a store, the bank can immediately check that the cell phone and the bank card are in the same place. If they are, the purchase is considered legitimate. But if they are not, then the payment is rejected. * Design advanced credit card fraud detection solutions using data science and machine learning models trained with millions of historical credit card and debit card transaction data to better detect financial fraud. Design a security awareness training program to educate bank customers on phishing and vishing attacks and teach them how to avoid sharing sensitive debit and credit card information via unsolicited telephone calls or emails.

Malik and Chris are shopping for shoes on an e-commerce website and need to enter their credit card details. Which of the following can assure them that they are using the retailer's authentic website and not an imposter's look-alike site that will steal their credit card details?

Digital signature Digital certificate * Hash digest SSL

Sigma Technology is a company based in Singapore, with branches in 24 countries. It needs multiple CAs in different locations to verify and sign digital certificates for the company. They are looking for an option where, even in the absence of a CA, other CAs can issue the certificates. Additionally, they are also looking for CAs who will overlook other CAs in different locations. In such a scenario, which PKI trust model should they use?

Distributed trust model Bridge trust mode * Hierarchical trust model Web of trust model

Which of the following is the most secure encryption solution to adopt for a Google Android mobile device?

Full disk encryption File-based encryption * Symmetric key encryption Asymmetric key encryption

Star Technology is working on a project that needs a communication mode specializing in encryption, where only authorized parties should understand the information. The company also requires accuracy, completeness, and reliability of data throughout the project. The company has contacted you for an ideal cipher mode solution without using a counter. Which mode should you suggest?

GCM HTTPS CBC * CTR

Which of the following is used to create a sequence of numbers whose output is close to a random number?

GnuPG RSA DSA PRNG *

Which endpoint application runs on an endpoint device that only detects an attack in an endpoint device?

HIPS EDR HIDS * Cookies

XYZ University wants to set up a VPN network to connect to the internet and ensure that all their data is safe. They have asked you to recommend the correct communication protocol to use. Which of the following protocols should you recommend and why?

IPsec, because it authenticates that the packets received were sent from the source and ensures that no other party can view the contents. It manages the keys to ensure that they are not intercepted or used by unauthorized parties. * HTTPS, because it authenticates that the packets received were sent from the source and ensures that no other party can view the contents. It manages the keys to ensure that they are not intercepted or used by unauthorized parties. TLS, because it is used to secure communications between a browser and a web server. This ensures data is safe in communications across the network. SSH, because it is used to secure communications between a browser and a web server. This ensures data is safe in communications across the network.

John is asked to design a specialized device that does not have any security features but operates on the basis of trust that assumes all other devices or users can be trusted. Which security constraint for the embedded system should John use?

Inability to patch Implied trust * Cryptography Weak defaults

In an interview, you are given the following scenario: David sent a message to Tina saying, "There is no school today!" For some reason, the message showed up on Tina's device as, "Come to the school ASAP!" You (the candidate) are asked to name the type of attack that would cause this situation. Which of the following should you identify?

MITM * DDoS Macro attack DNS hijacking

Dan uses his personal laptop for writing the script for an upcoming high-budget, highly anticipated movie. To keep the script private, he decided not to connect his laptop to any network and updated his system with the latest virus definitions and security patches. Which of the following is Dan's laptop still vulnerable to?

Malicious USB * DDoS DNS poisoning Cross-site scripting

A manager working in ABC Consulting shared a list of employees from his team who were eligible for an extra week off. Later, he claimed that he has never shared this list. Which principle or functionality of a secured communication can be used to substantiate or verify the manager's claim?

Obfuscation Nonrepudiation * Steganography Hashing

Which characteristic of cryptography makes information obscure or unclear, and by which the original information becomes impossible to be determined?

Obfuscation * Nonrepudiation Authentication Integrity

Sarah needs to send an email with important documents to her client. Which of the following protocols ensures that the email is secure?

SSH SSL S/MIME * SHTTP

Which of the following is the earliest and most general cryptographic protocol?

SSH SSL * TLS HTTPS

Which of the following is a Linux/UNIX-based command interface and protocol?

SSH * HTTPS SSL S/MIME

Amtel University decides to keep a record of their student data in a backup server. The administrator contacts you to identify the right command interface protocol to be used in this. Which command interface protocol should you advise?

SSL TLS SSH * HTTPS

Which of the following sets consists of only the core features of a mobile or computing device?

Small form factor, mobile operating system, wireless data network interface for internet access, global positioning system (GPS), local non-removable data storage Small form factor, mobile operating system, wireless data network interface for internet access, app stores, local non-removable data storage * Small form factor, mobile operating system, wireless data network interface internet access, app stores, removable storage media Small form factor, mobile operating system, microphone and/or digital camera, app stores, local non-removable data storage

Alex needs to find a method that can change a single character of plaintext into multiple characters of ciphertext. Which method should Alex use?

Steganography Diffusion * Obfuscation Confusion

Which of the following best describes trusted location in MS Office?

Trusted location is used to lock important files. Trusted location allows you to run macros-enabled files with no security restrictions. * Trusted location allows you to prevent infected files from damaging the system. Trusted location is the place where operating system files are stored.

Which encryption device you can use that has the following features? 1. It should allow administrators to remotely prohibit accessing the data on a device until it can verify the user status. 2. It can lock user access completely or even instruct the drive to initiate a self-destruct sequence to destroy all data.

USB device encryption * HSM TPM AES

Which of the following is a third-party network analysis tool?

netstat curl hping nmap *

Which of the following can be used to mitigate a limitation of public sharing centers in OSINT?

AIS * KRI HTTPS TTP

Which of the following sensors help generate security alerts to physicians regarding patient health?

Accelerometer * Proximity sensor BAN SoC

Which of the following is a layer 2 attack?

DNS poisoning DNS hijacking ARP poisoning * DDoS

Which specific type of attack occurs when a threat actor redirects network traffic by modifying the local host file to send legitimate traffic anywhere they choose?

DNS poisoning * DNS hijacking On-path browser attack Port stealing

You oversee your company's physical security, and you are asked to protect their CCTV cameras. The cameras are installed along the pathway, mounted on poles. They need protection from being physically handled by potential intruders. Which of the following fencing deterrents should you use?

Bollards Anti-climb collar * Roller barrier Rotating spikes

Which of the following protocols are used to secure HTTP?

TLS and SSH TLS and SSL * TLS and SRTP SSH and SSL

Harry works at an automobile parts manufacturer. They sell these parts to retailers and deposit the proceeds in their bank. Using these funds, Harry pays the suppliers and employees. The Accounts Department maintains a ledger of all transactions of materials bought and sold. Similarly, the quality department and operations department also maintain a ledger of all transactions. Over the years, this process has become quite cumbersome, as growing data create confusion. Harry is looking at simplifying the process and has contacted you for a solution. Using which technology can this process be simplified and confusions avoided?

Blockchain * TPM HSM SED

Which of the following devices can perform cryptographic erase?

SED * HSM TPM USB device encryption

Which of the following provides confidentiality services?

Unauthentication mode Authentication mode Stream cipher mode * Transport mode

Photoplethysmography uses which type of light to measure heart rate on a wearable device?

Red Green * Infrared Ultraviolet

Which of the following is a major objective of packet analysis?

Assess and secure networks * Ensure physical security Calculate employee work hours Estimate network cost

Daniel accidentally installed a vulnerable application. Which of the following system exploitations would NOT be caused by the vulnerable application?

Executable files attack System tampering Process spawning control Social engineering and phishing attacks *

Kainat is asked to suggest a cipher in which the entire alphabet is rotated (as in, A=N, B=O), making it difficult to identify. Which cipher should she suggest?

3DES ROT13 * XOR AES

In an application development model, which of the following uses a sequential development process?

Agile development Waterfall development * Rapid application development DevOps deployment

In a security review meeting, you proposed a demilitarized zone for one of your company's data centers. You were then asked to explain the objective of having a DMZ in the data centers. Which of the following should be your answer?

A DMZ will separate the secure facilities from unknown and potentially hostile outsiders. * A DMZ will allow employees to relax between working hours and be more vigilant while working. A DMZ will open up a discussion about enterprise strategies to a broader employee base. A DMZ will monitor network traffic so that the cybersecurity team can focus on other threats.

Which of the following best describes a faraday cage?

A Faraday cage is used to dispose of electronic waste. A Faraday cage is an enclosure used to block electromagnetic fields. * A Faraday cage blocks suspicious packets from entering an electronic device. A Faraday cage is used to charge the electronic devices.

Which of the following correctly differentiates between a man-in-the-middle (MITM) attack and a man-in-the-browser (MITB)?

A MITM attack occurs between two endpoints, whereas a MITB attack occurs between a browser and web server. A MITM attack occurs between two endpoints, whereas a MITB attack occurs between a browser and underlying computer. * A MITM attack can modify the intercepted packet, whereas a MITB attack can only analyze it. A MITM attack can only analyze the intercepted packet, whereas a MITB attack can modify the intercepted packet.

Which of the following best describes a mantrap?

A mantrap separates threat actors from defenders. A mantrap cools a server room by trapping body heat. A mantrap is a small space with two separate sets of interlocking doors. * A mantrap is a challenge given to cybersecurity experts.

Which of the following is physical security equipment for computer hardware?

Alarmed carrier PDS Robot sentry Faraday cage * Bollards

Which of the following is a process where a private key is split into two halves, encrypted, and stored separately for future use?

Revocation Escrow * Renewal Destruction

Marcus is an information security architect at a product-based IT firm. He is responsible for developing policies for the most-secure mobile device enterprise-deploying model. The company will decide the level of choice and freedom for employees. Employees are supplied company-chosen and paid-for devices that they can use for both professional and personal activities. This action is performed under which enterprise deployment model?

Bring your own device (BYOD) Corporate-owned, personally enabled (COPE) * Corporate-owned device (COD) Choose your own device (CYOD)

Which of the following is a process where a key is divided into a specific number of parts and distributed to multiple people, with some of them having the same parts of the key?

Renewal Revocation M-of-N control * Key escrow

A cybercriminal attempts to trick a computer's user into sharing their personal information by implementing content to discreetly capture user information over the actual webpage. What should the user implement to avoid this situation?

CSP HSTS X-Frame * X-XSS

Sigma solutions use hash algorithms in the communications between departments while transferring confidential files. A human resource employee informed you that one of the employees' salary statements sent from her end looks tampered with and requested your help. Which of the following tasks would enable you to identify whether the file is tampered with or not, and how will you make the determination?

Check the digest for the file size. If the digest file size is different from that of the original digest, it can be concluded that the file has been tampered with. Check whether the original plaintext can be generated from the digest. If the original values can be generated and match the original file, the file has not been tampered with. Check the file digest for alternate values. If the digest's alternate value is the same in the entire digest, the file can be confirmed to be not tampered with. Check the digest of the file with the original digest. If the values are different, it can be confirmed that the file has been tampered with. *

Makayla has created software for automating the accounting process at ABL Manufacturing. She completed the software development, with testing done during development at individual stages. Before putting the software into production, Mary, who is in charge of the testing software, ran the application using tools and generated a report giving the various inputs and corresponding exceptions generated by the application. What process did Mary use?

Code signing Fuzzing * Dead coding Camouflaged coding

Which feature of cryptography is used to prove a user's identity and prevent an individual from fraudulently reneging on an action?

Confidentiality Nonrepudiation * Obfuscation Authentication

James is a black hat hacker employed as an authorized officer at Apple. He has credentials and signed a non-disclosure agreement to perform advanced penetration testing on the iOS 6.1.6 operating system, and has already gained low-level access to the mobile device using a backdoor. Which of the following actions should James take to design/create his own custom firmware to exploit underlying vulnerabilities and gain a higher level of access to a UNIX shell with root privileges, essentially allowing them to do anything on the device?

Copy the source code of the open-source BlackArch tool and build custom software from it Clone and inherit the source code of the open-source software "P0sixspwn" * Copy the source code of open-source Mimikatz and build custom software from it Clone and inherit the source code of the open-source software "Pwnage"

Blockchain relies on which cryptographic algorithm to make it computationally infeasible to try to replace a block or insert a new block of information without the approval of all entities involved?

Cryptographic hash algorithms * Symmetric cryptographic algorithms RSA algorithm Asymmetric cryptographic algorithms

John and Sarah are working for Star Alliance. John had to send certain confidential data and messages to Sarah online. The use of which of the following will ensure that the message's sender is, in fact, John?

Digital signature Digital certificate * Public key Physical signature

Max found someone is impersonating him after discovering that data sent to him was always being received by someone else in his enterprise network. He informed the network administrator about the issue. While inspecting the switch, the administrator discovered that the threat actor was another employee at the same enterprise. As a senior security consultant, which of the following attacks should you mention in the charge sheet?

DDoS attack DNS poisoning MAC cloning attack * MITB attack

Tyler is a cybersecurity expert assigned to look after the security of a public DNS server. One day, during his usual inspection of the DNS server, he found that the DNS table has been altered, resulting in URL redirection for some users. What type of attack has Tyler discovered?

DNS poisoning DDoS XSS DNS hijacking *

Which of the following statements about domain reputation is correct?

Domain reputation will be high if the enterprise has access to a huge volume of resources. Domain reputation will be low if the enterprise has access to a huge volume of resources. Domain reputation will be low if the domain is used for distributing malware or launching attacks. * Domain reputation will be high if the domain is used for distributing malware or launching attacks.

You have been asked to implement a block cipher mode of operation that requires both the sender and receiver of the message to have access to a synchronous counter that adds an AAD to the transmission. Which operating block cipher mode should you use?

ECB GCM * CBC CTR

What is meant by "the chain of trust" in boot security?

Each step in the boot sequence relies on the confirmation of the hardware root of trust. Each step in the boot sequence relies on the confirmation from the previous boot sequence step. * Each step in the boot sequence relies on the operating system logs of the previous boot sequence for boot security. Each step in the boot sequence follows its own process independently, trusting the previous sequence step.

John receives an encrypted document using asymmetric cryptography from Alex. Which process should Alex use along with asymmetric cryptography so that John can be sure that the received document is real, from Alex, and unaltered?

Elliptic curve cryptography Digital signature algorithm * Rivest-Shamir-Alderman Symmetric cryptography

Which of the following is part of the OS security configuration?

Enabling the most secure OS platform Installing the latest version of OS Disabling default passwords and unnecessary ports * Giving all users administrator privileges

Fatima is responsible for conducting business transactions for XYZ Company, and she only had the stored private key. She is on leave and currently unavailable, and the organization needs to complete an urgent business transaction. Which of the following methods should enable the organization to access Fatima's private key and digital certificate?

Escrow Recovery * Revocation Renewal

A new e-commerce startup with global operations is looking for a method to manage its supply-chain data for production. Instead of using bar codes, scanners, paper forms, and individual databases, making the system difficult to use, which method should be used to quickly track shipments?

File and file system cryptography USB device encryption Full disk encryption Blockchain *

Which function in cryptography takes a string of any length as input and returns a string of any requested variable length?

Filesystem BitLocker Steganography Sponge *

Which encryption method in BitLocker prevents attackers from accessing data by booting from another OS or placing the hard drive in another computer?

Filesystem cryptography Blockchain GNU privacy guard Full disk encryption *

Sheena wants to make sure that her browser activity is safe and prevent others from intercepting her data as it is transmitted over the browser. What should Sheena do to achieve this objective?

Fill all her forms through hidden fields only Send a secure cookie over the browser to the server Only visit websites that are hosted over HTTPS or HSTS * Make sure that the content security policy is in place

Under which of the following modes does the ciphertext depend only on the plaintext and the key, independent of the previous ciphertext blocks?

GCM CRT ECB * CBC

Which of the following mobile device features senses movements that it then uses to ensure the screen is always oriented upright?

GPS Accelerometer * Photodiode Haptic sensor

John has been appointed as a product manager at a large mobile device manufacturing company. He is designing the core features included in their flagship mobile device that will be launched during the holiday shopping season. Which of the following features should he primarily include?

Global positioning system (GPS) Data synchronization with a remote server or separate device * Microphone Digital camera

Which of the following sets only lists additional features of a mobile device or a computing device?

Global positioning system (GPS), microphone and/or digital camera, wireless cellular connection for voice communications, wireless personal area network interfaces such as Bluetooth or near-field-communications (NFC), small form factor Global positioning system (GPS), microphone and/or digital camera, wireless cellular connection for voice communications, wireless personal area network interfaces such as Bluetooth or near-field-communications (NFC), removable storage media * Local non-removable data storage, microphone and/or digital camera, wireless cellular connection for voice communications, wireless personal area network interfaces such as Bluetooth or near-field-communications (NFC), removable storage media App stores microphone and/or digital camera, wireless cellular connection for voice communications, wireless personal area network interfaces such as Bluetooth or near-field-communications (NFC), removable storage media

Which HTTP response header should be used to prevent attackers from displaying their content on a website?

HSTS CSP X-XSS X-Frame-Option *

Which algorithm encrypts and decrypts data using the same key?

Hash algorithm Symmetric cryptographic algorithm * Rivest-Shamir-Adleman algorithm Asymmetric cryptographic algorithm

A company has multiple CAs and intermediate CAs issuing digital certificates in different departments, with no one cross-checking their work. Which PKI trust model should the company use?

Hierarchical trust model Bridge trust model Web of trust model Distributed trust model *

Which of the following protocols is embedded in a computer's operating system or communication hardware to secure internet communications?

IPsec * SSH TLS SRTP

What additional measure should be enacted to increase the security on a computer network after secure boot, protective measures from attacks like antimalware, and intrusion detection systems are implemented in all the computers on the network?

Implement an antivirus solution in all systems and servers Implement hardening at endpoints with patch management and operating system safeguards * Disable operating system patch updates to prevent malicious attacks Disable connections on the Wi-Fi network

Which of the following digital certificates are self-signed and do not depend on the higher-level certificate authority (CA) for authentication?

Intermediate digital certificates Domain digital certificates Root digital certificates * User digital certificates

Which of the following is a disadvantage of the secure boot process?

It does not validate the boot process. It requires an operating system like Microsoft OS to ensure secure boot. It slows down considerably, affecting the performance of the computer. It makes third party non-vendor-approved software difficult to implement. *

Which of the following is a standard format for digital certificates?

JPG .cer MPEG-4 Part 14 X.509 *

A company monitors the network activity of the organization and stores the logs in a database. You have been asked to identify whether there are any malicious activities in the network. Which of the following can denote the upper and lower bounds of their various network activities?

KRI * TTP OSI model Threat maps

Which attack sees an attacker attempt to determine the hash function's input strings that produce the same hash result?

Known ciphertext attack Downgrade attack Collision attack * Birthday attack

Spectrum Technologies uses SHA 256 to share confidential information. The enterprise reported a breach of confidential data by a threat actor. You are asked to verify the cause of the attack that occurred despite implementing secure cryptography in communication. Which type of attack should you consider first, and why?

Known ciphertext attack; the attacker can create the cryptographic keys from ciphertext because of the SHA 256 algorithm. Downgrade attack; SHA 256 is vulnerable to downgrades in the operating system to earlier versions, allowing threat actors to easily attack. Misconfiguration attack; the company should have configured a higher security hash algorithm rather than using the less-secure SHA 256. * Collision attacks; the threat actor has created a malicious file with the same digest using SHA 256.

Walter's organization is in the beginning stages of a new project. His team is tasked with finding a tool that must have the following features, allowing it to be remotely managed by the organization:1. It must be able to apply default device settings.2. It must be able to approve or quarantine new mobile devices.3. It must be able to configure emails, calendars, contacts, and Wi-Fi profile settings.4. It must be able to detect and restrict jailbroken and rooted devices. Which tool should Walter's team suggest, and why?

MAM, because it provides a high level of control over apps. MDM, because it allows remote management and over the air updates. * MCM, because it allows management over hundreds of devices at once. UEM, because it allows remote management and works best across all mobile OSs.

A company has approached you for their product testing, and you agree to do it. First, you have to install the necessary plugins for the software through the browser, install the software, and run the software again. What procedure should you adopt to ensure that you don't compromise the browser and the computer's operating system?

Make sure that the browser's CSP policy is set, then quarantine the software file, then access the software using an active directory, use a sandbox to run the software. Make sure that the antivirus/antispyware is run on the plugins, run the software in the sandbox, check the CSP options before running the software, and send a secure cookie to the server. Making sure that the OS's security options are deployed, run the antivirus/antispyware on the files downloaded, run the software on HSTS/HTTPS mode, and then send a secure cookie to the server. * Deploy the OS securities, check for vulnerabilities in the plugins, quarantine the software before installing, and send a secure cookie to the server.

Which one of the following is the most appropriate explanation of photoplethysmography?

Measuring blood pressure by tracking changes in green light absorption, since human blood absorbs green light Measuring heart rate by tracking changes in green light absorption, since human blood absorbs green light * Measuring heart rate by tracking changes in UV light absorption, since human blood absorbs UV light Measuring blood pressure by tracking changes in infrared light absorption, since human blood absorbs infrared light

Which alert utility can identify theft in a smart meter?

Meter readings Tamper protection * Servicing Emergency communication

Kelly is asked to choose a mobile management tool that provides a single management interface for all applications, content, and device management. Which of the following is the best one-step solution?

Mobile content management (MCM) tool Mobile device management (MDM) tool Unified environment management (UEM) tool * Mobile application management (MAM) tool

Network speeds would be slowed too much if they used a hardened carrier PDS. Using a hardened carrier PDS would require someone to conduct periodic visual inspections. Using a hardened carrier PDS would restrict their ability to transfer large amounts of data. Data transmission between buildings wouldn't be possible if they used a hardened carrier PDS.

Network speeds would be slowed too much if they used a hardened carrier PDS. Using a hardened carrier PDS would require someone to conduct periodic visual inspections. * Using a hardened carrier PDS would restrict their ability to transfer large amounts of data. Data transmission between buildings wouldn't be possible if they used a hardened carrier PDS.

Which of following is a characteristic of electronic code book (ECB) mode?

Only one character is processed at a time. It requires access to a synchronous counter for both the sender and receiver of the message. Each block of plaintext is XORed with the previous block of ciphertext before being encrypted, making it susceptible to attacks. Two identical plaintext blocks are encrypted into two identical ciphertext blocks, making them susceptible to attacks. *

A learning management system application has been written in Python. While running the application code, the specific program or application that converts the program into machine language is called what?

Operating system Compiler * Application software Antimalware

Which of the following is defined as a structure for governing all the elements involved in digital certificate management?

PKI * Web of trust model M-of-N control CA

Which of the following uses hardware encryption technology to secure stored data and ensures the inseparability of SEDs among vendors?

Pad Key Opal * Qubits

John is a project manager with an IT firm, and his current project of developing an ERP application is in the development stage. Currently, the application is not yet mature or stable enough to be placed in a test environment. Which of the following secure coding review techniques is applicable for his project?

Perform static code analysis * Perform dynamic code analysis Perform a structured manual analysis of code Perform a static binary code analysis

You are a security expert asked to protect the webservers hosted in your building from exposure to anyone other than server admins. Which of the following physical security method should you implement to achieve this?

Protected cable distribution Demilitarized zones * Vault Faraday cage

Which of the following sensors is best suited for fire detection?

Proximity sensor Temperature detection sensor * Motion detection sensor Noise detection sensor

Which cryptographic method should Susanne use to ensure that a document can be encrypted with a key and decrypted with a different key?

Public Ephemeral Symmetric Asymmetric *

Which of the following uses vulnerable applications to modify Microsoft registry keys?

Quarantine Executable files attack System tampering * Process spawning control

You have been assigned to decide the process used for software application development at your company. Since the products need to be developed and deployed as each module is completed, you chose to go with agile application development. Your manager has requested you consider SecDevOps. Which of the following is a significant and key feature of using SecDevOps that can be considered for selecting this project's development model?

Quarantine Rigid process Reuse of code Automation *

Which unit is used by quantum computers, making them faster and more efficient than normal computers?

Qubit * Ampere Mole Candela

ABC Enterprises plans to upgrade its internal confidential communication channel for the senior management team, which is geographically spread out, to enhance communication speed and security. They have decided to use cryptography to achieve this but can't decide on which model. The CEO has come to you for your suggestion on whether to use RSA or ECC. What should you recommend to the CEO, and why?

RSA, as it uses sloping curves to generate keys. This makes it very secure for smaller key sizes, making it secure and the communication exchange extremely fast. RSA, as it uses three rounds of encryption. It employs 48 iterations in its encryptions, using different keys each for each round. This makes the message extremely secure while making the communication exchange extremely fast. ECC, as it uses sloping curves to generate keys. This makes it very secure for smaller key sizes making it secure and the communication exchange extremely fast. * ECC, as it uses three rounds of encryption. It employs 48 iterations in its encryptions, using different keys each for each round. This makes the message extremely secure while making the communication exchange extremely fast.

Ronald is a software architect at MindSpace Software. He has been approached to develop a critical application for a finance company. The company has asked him to ensure that the employed coding process is secure. They have also requested that the project be completed in a few months, with a minimum version of the identified functionalities provided. The other functionalities can be developed later and added to the software while the application is live. Which development process would be ideal for Ronald to employ to achieve this objective?

Ronald can employ a waterfall model to meet the requirements by testing the code at every phase of development. Ronald can employ an agile development model to meet the requirements with penetration testing done on the modules. Ronald can employ the rapid development model to meet the requirements of the client. Ronald can employ the SecDevOps model to meet the requirements of the client. *

During an investigation, it was found that an attacker did the following: Intercepted the request from the user to the server and established an HTTPS connection between the attacker's computer and the server while having an unsecured HTTP connection with the user. This gave the attacker complete control over the secure webpage. Which protocol helped facilitate this attack?

S/MIME SSL * SSH ECB

Which of the following tools allow a mobile device to be managed remotely by an organization and typically involve a server sending out management commands to mobile devices?

SIEM MDM * Threat hunting DLP

Which of the following protocols can be used as a tool for secure network backups?

SSL TLS SSH * HTTPS

Which of the following terms best describes the process in which a user believes that the browser connection they are using is secure and the data sent is encrypted when in reality, the connection is insecure, and the data is sent in plaintext?

SSL stripping * Revocation SQL injection API attack

While going through the network log, Sarah, a network security administrator, noticed substantial outbound network traffic. Which activity did Sarah perform?

STIX IOC * Telnet HTTP

What is NOT a principle of agile development?

Satisfy the customer through early and continuous delivery Business people and developers work together Pay continuous attention to technical excellence Follow rigid sequential processes *

What is meant by "infrastructure as code" in SecDevOps?

SecDevOps method of managing software and hardware using principles of developing code * SecDevOps method of managing the infrastructure as a service SecDevOps method of managing the infrastructure as a software SecDevOps method of managing code as infrastructure

Which cookie is created by the website a user is currently browsing to store the customer's browsing preference information?

Session cookie First-party cookie * Third-party cookie Secure cookie

Peter is a design engineer at a mobile device manufacturing company. He is designing the core components included in their flagship mobile device being launched during year-end 2020. Peter wants to design a tablet component that would detect vibrations and movements and determine the device's orientation so that the screen image is always displayed upright. Which of the following are materials he should use for developing this component?

Silicon transducer Piezoelectric, piezoresistive, and capacitive components * Silicon layered with tantalum and palladium transistors MOSFET (MOS field-effect transistor) amplifiers

ABC Enterprise is a global operation. As such, it needs to send regular, confidential messages and data between offices to communicate important market information, employee decisions, financial decisions, etc., for management consideration and senior-level decision making. Since these decisions impact the local employees and global businesses, they suspect that these data may be prone to attacks from threat actors internally and externally. While one of the senior systems administrators suggested implementing steganography to achieve this objective, the IT Department head at another branch suggested implementing cryptography. The management team has now called you for expert advice to select the best method to implement in the enterprise. What should your advice be, and why?

Steganography should be implemented because it allows information to be viewed only by authorized users and checks whether information has been altered or changed by anybody. It also makes the information unclear so that even if other users see the information, they will not understand it. Steganography is a more advanced technology than cryptography. These features make steganography the right choice for the enterprise to implement. Steganography should be implemented because it provides functionality to verify and ensure that the message is from an authentic sender. It also makes the message unclear, even if the message is intercepted by a threat actor and identified from the file where steganography is implemented, making it very secure. Cryptography should be implemented because it embeds the actual message in a different message before transmission. This makes the information difficult to identify and helps identify the sender, making it very secure and the right choice to implement for the enterprise. Cryptography should be implemented because it allows information to be viewed only by authorized users and checks whether the information has been altered or changed by anybody. It also makes the information unclear, even if other users see it. Cryptography is a more advanced technology than steganography. These features make cryptography the right choice for the enterprise to implement. *

What is the secure coding technique that organizes data within the database for minimum redundancy?

Stored procedure Normalization * Code signing Dead code

Which of the following correctly differentiates between Tcpreplay and Tcpdump?

Tcpdump is a packet capture tool with GUI, whereas Tcpreplay is a packet capture tool without GUI. Tcpdump is a packet capture tool without GUI, whereas Tcpreplay is a packet capture tool with GUI. Tcpdump can only be used to analyze the packets, whereas Tcpreplay can analyze, edit, and load the edited packet back to the network. * Tcpdump can analyze, edit, and load the edited packet back to the network, whereas Tcpreplay can only be used to analyze the packets.

Alpha Tech started a charitable competition in which every team is asked to submit a proposal for a public health contract asking for a new viral transmission mitigation app. Which team has selected the correct option?

Team A has selected MBSN. Team B has selected BAN. * Team C has selected ABSN. Team D has selected IR sensors.

Which of the following vulnerabilities involves connecting a flash drive infected with malware to a mobile device?

Tethering USB-on-the-go (OTG) * Malicious USB cable Hotspots

Which of the following are categories of vulnerabilities in mobile device connections that can also be exploited by threat actors?

Tethering, USB-on-the-go (OTG), malicious USB cable, location tracking Tethering, USB-on-the-go (OTG), malicious USB cable, hotspots * Tethering, USB-on-the-go (OTG), limited updates, hotspots Limited updates, USB-on-the-go (OTG), malicious USB cable, hotspots

ABC Technologies had its computer network compromised through a cybersecurity breach. A cybersecurity expert was employed to analyze and identify what caused the attack and the damage caused by the attack. He checked an available database for this purpose and found the threat actor behind the attack. He also found out the cybercriminal has been attempting to sell the company's valuable data on the internet. Which are the most probable methods used by the cybersecurity expert to get to this stage of the investigation?

The cybersecurity expert checked with CISCP and also investigated the dark web. * The cybersecurity expert checked the threat maps and used TAXII. The cybersecurity expert checked the threat maps and used the MAR report. The cybersecurity expert used STIX and checked with CISCP.

Robert has two cryptographic keys, and he needs to determine which of them is less prone to being attacked. The cryptoperiod is limited and equal for both the keys. The first key has a length of 2 and uses 16 characters, while the other key has a length of 3 and uses 15 characters. Which of the following is the best conclusion for Robert to come to?

The first key is more secure than the second key. The second key is more secure than the first key. Both the keys are equally secure. * Neither of the keys are secure because they both have a limited cryptoperiod.

Samira is developing a virtual private chat application for ABC Consulting. The following are requirements provided by the organization while making the application:1. All the communications should happen within the same network, host-to-host.2. The information shared through this app should be kept confidential. Hence, the whole IP packet should be encrypted, giving access to only authorized personnel. 3. There should be a private network for host-to-host communication. Which of the following modes should Sara consider for encryption in this project?

Transport mode Tunnel mode * GCM mode Counter mode

Simon is working in a telecom firm. Being an HOD, he was asked to suggest a lock pattern for their mobile devices with the following features: The device should have a prerecord of its user's walking and other body movement patterns, and on sensing any change in the regular movements, should be able to lock the device. Which lock pattern should Simon suggest?

Trusted face On-body detection * Trusted devices Trusted places

Which encryption is a chip on the motherboard of a computer that provides cryptographic services?

Trusted platform module * Hardware security module Self-encrypting hard disk drives File and File system cryptography

Why was the BIOS framework relocated to flash memory from a complementary metal-oxide-semiconductor (CMOS) in later development?

Unlike a CMOS, flash memory prevents malicious activities from taking place within the framework. Flash memory solves the problem of poor CMOS performance during the low-battery process, which hampered the BIOS function. Using CMOS, when in ROM, BIOS could not correctly locate the address of the OS, which is not a problem with flash memory. Flash memory provides stability to the BIOS framework and makes update installation much easier than with CMOS. *

Alex is working for Alpha Technology as a system administrator. The enterprise's sales team uses multiple external drives, often containing confidential data, that they carry between their offices and their clients' offices. What should Alex do to ensure that data is secure if it is stolen or lost, and why?

Use steganography because it gives remote access to the drive, and Alex can remotely disable the drive. Use HSM because it allows Alex to track the device and stop the user from using the device. Implement blockchain in the enterprise because it allows Alex to access the drive's location and remotely disable it. Use encrypted USBs in the enterprise because they automatically encrypt the information and give Alex remote access to the drive to monitor and disable the user. *

Which of the following best describes VBA?

VBA is a command language interpreter. VBA is a network assessment tool. VBA is an event-driven programming language. * VBA is a hardware network security device.

Zyan works for ABC Technology. The enterprise wants to provide smartphones to all its employees. They can choose from a limited list of approved mobile devices. But they need to pay for the device themselves. The company will pay them a monthly stipend. Which deployment method should Zyan suggest to meet his company's needs?

Virtual desktop infrastructure (VDI) Choose your own device (CYOD) * Corporate-owned personally enabled (COPE) Corporate-owned device (COD)

Anola is the security administrator in XYZ consulting. She is asked to suggest a deployment method where the data is stored in a completely secure, centralized server and accessed by authorized employees using their own devices. Which deployment should Anola choose?

Virtual desktop infrastructure (VDI) * Choose your own device (CYOD) Corporate-owned personally-enabled (COPE) Corporate-owned device (COD)

In which of the following mobile device connectivity methods are transmitters connected through a mobile telecommunication switching office (MTSO) that controls all of the transmitters in the cellular network and serves as the link between the cellular network and the wired telephone world?

Wi-Fi Cellular * Infrared Bluetooth

In which of the following mobile device connectivity methods are light waves used as a communication channel?

Wi-Fi Infrared * Cellular USB

Jordan has been asked by his organization to help them choose a mobile device communication channel for their new mobile device build. Which of the following mobile device communication channels should Jordan NOT suggest to his company?

Wi-Fi Infrared * Cellular USB

What is the inbuild application available to prevent threat actors from modifying the registry in a Windows 10 operating system?

Windows 10 tamper protection * Window 10 user interface Windows 10 registry editor Windows 10 command prompt

Your enterprise is hosting a web app that has limited security. As a security administrator, you are asked to take appropriate measures to restrict threat actors from hijacking users' sessions. Which of the following is the most appropriate action for you to take?

You should implement cryptography using OpenSSL. * You should encrypt the session ID displayed on the URL. You should provide each user a unique static session ID. You should mention "log off after visit" on the web app.

A machine where the operating system runs an application on top of an operating system is called _______.

a sandbox a virtual machine * a quarantine application whitelisting

A source computer's ability to reach a specified destination computer can be tested using which of the following?

curl ping * ipconfig ifconfig

In an interview, you are asked to change the permissions of a file on a Linux system so that the file can only be accessed by its owner. Which of the following tools should you use?

chmod * grep Nessuss Cuckoo

In an interview, you are asked to configure a DNS server on a Linux machine. After successfully configuring the DNS server, you are asked to examine it using a client machine. After changing the nameserver of the client's machine to a newly created server, which of the following commands should you run to validate the DNS server to ensure it is working properly?

ifconfig www.google.com nslookup www.google.com dig www.google.com * ping www.google.com

An organization is planning a revamp of the existing computer hardware with new ones. The IT manager has informed department heads that some computers have faced BIOS attacks in the past. He has requested help in preventing future BIOS attacks. As an expert, which of these solutions can you use to effectively improve boot security when the new computers are implemented in the network?

mplement BIOS supplemented with CMOS Use computers with flash memory for booting instead of BIOS Implement a Norton Antivirus solution Implement measured boot with UEFI *


Related study sets

The First Emperor of China - Qin Shihuangdi

View Set

Ch. 45 Alteration in Tissue integrity

View Set

Mechanical Ventilation, Chest Tube

View Set

Exam 3 DA & Book Practice Questions

View Set

Unit 6. I fell for a Craigslist job scam

View Set

Ch 10: The Formation of Traditional and E-Contracts

View Set

Vocabulary Workshop Level G Units 1 - 8

View Set