Mister Potato
Quiz by , created more than 1 year ago

Engineering (final) Quiz on turn on the blender please, created by Mister Potato on 29/03/2019.

34
1
0
Mister Potato
Created by Mister Potato about 5 years ago
Close

turn on the blender please

Question 1 of 58

1

A security specialist is tasked to ensure that files transmitted between the headquarters office and the branch office are not altered during transmission. Which two algorithms can be used to achieve this task? (Choose two.)

Select one or more of the following:

  • 3DES

  • HMAC

  • AES

  • SHA-1

  • MD5

Explanation

Question 2 of 58

1

What technology has a function of using trusted third-party protocols to issue credentials that are accepted as an authoritative identity?

Select one or more of the following:

  • hashing algorithms

  • digital signatures

  • symmetric keys

  • PKI certificates

Explanation

Question 3 of 58

1

What are the two important components of a public key infrastructure (PKI) used in network security? (Choose two.)

Select one or more of the following:

  • symmetric encryption algorithms

  • certificate authority

  • intrusion prevention system

  • digital certificates

  • pre-shared key generation

Explanation

Question 4 of 58

1

Which statement describes statistical data in network security monitoring processes?

Select one or more of the following:

  • It shows the results of network activities between network hosts.

  • It contains conversations between network hosts.

  • It is created through an analysis of other forms of network data.

  • It lists each alert message along with statistical information.

Explanation

Question 5 of 58

1

How does a web proxy device provide data loss prevention (DLP) for an enterprise?

Select one or more of the following:

  • by checking the reputation of external web servers

  • by functioning as a firewall

  • by inspecting incoming traffic for potential exploits

  • by scanning and logging outgoing traffic

Explanation

Question 6 of 58

1

Which capability is provided by the aggregation function in SIEM?

Select one or more of the following:

  • reducing the volume of event data by consolidating duplicate event records

  • searching logs and event records of multiple sources for more complete forensic analysis

  • presenting correlated and aggregated event data in real-time monitoring

  • increasing speed of detection and reaction to security threats by examining logs from many systems and applications

Explanation

Question 7 of 58

1

Which SIEM function is associated with speeding up detection of security threats by examining logs and events from different systems?

Select one or more of the following:

  • forensic analysis

  • retention

  • correlation

  • aggregation

Explanation

Question 8 of 58

1

Which algorithm is used to automatically generate a shared secret for two systems to use in establishing an IPsec VPN?

Select one or more of the following:

  • SSL

  • DES

  • AH

  • DH

  • ESP

  • 3DES

Explanation

Question 9 of 58

1

Which statement describes the Software-Optimized Encryption Algorithm (SEAL)?

Select one or more of the following:

  • It uses a 112-bit encryption key.

  • It requires more CPU resources than software-based AES does.

  • It is an example of an asymmetric algorithm.

  • SEAL is a stream cipher

Explanation

Question 10 of 58

1

What technology allows users to verify the identity of a website and to trust code that is downloaded from the Internet?

Select one or more of the following:

  • encryption

  • asymmetric key algorithm

  • digital signature

  • hash algorithm

Explanation

Question 11 of 58

1

The IT company is recommending the use of PKI applications. In which two instances might the entrepreneur make use of PKIs? (Choose two.)

Select one or more of the following:

  • 802 is authentication

  • HTTPS web service

  • FTP transfers

  • Local NTP server

  • File and directory access permission

Explanation

Question 12 of 58

1

What is the term used to describe an email that is targeting a specific person employed at a financial institution?

Select one or more of the following:

  • spam

  • spyware

  • vishing

  • target phishing

  • spear phishing

Explanation

Question 13 of 58

1

What type of malware has the primary objective of spreading across the network?

Select one or more of the following:

  • virus

  • worm

  • Trojan horse

  • botnet

Explanation

Question 14 of 58

1

Which type of Trojan horse security breach uses the computer of the victim as the source device to launch other attacks?

Select one or more of the following:

  • DoS

  • FTP

  • data-sending

  • proxy

Explanation

Question 15 of 58

1

A company pays a significant sum of money to hackers in order to regain control of an email and data server. Which type of security attack was used by the hackers?

Select one or more of the following:

  • DoS

  • spyware

  • Trojan horse

  • ransomware

Explanation

Question 16 of 58

1

What is the term used when a malicious party sends a fraudulent email disguised as being from a legitimate, trusted source?

Select one or more of the following:

  • Trojan

  • vishing

  • phishing

  • backdoor

Explanation

Question 17 of 58

1

A user is curious about how someone might know a computer has been infected with malware. What are two common malware behaviors? (Choose two.)

Select one or more of the following:

  • The computer emits a hissing sound every time the pencil sharpener is used.

  • The computer freezes and requires reboots

  • No sound emits when an audio CD is played

  • The computer gets increasingly slower to respond

  • The computer beeps once during the boot process.

Explanation

Question 18 of 58

1

Why would a rootkit be used by a hacker?

Select one or more of the following:

  • to gain access to a device without being detected

  • to do reconnaissance

  • to reverse engineer binary files

  • to try to guess a password

Explanation

Question 19 of 58

1

Which access attack method involves a software program that attempts to discover a system password by the use of an electronic dictionary?

Select one or more of the following:

  • packet sniffer attack

  • denial of service attack

  • buffer overflow attack

  • brute-force attack

  • port redirection attack

  • IP spoofing attack

Explanation

Question 20 of 58

1

What are two evasion methods used by hackers? (Choose two.)

Select one or more of the following:

  • scanning

  • encryption

  • access attack

  • phishing

  • resource exhaustion

Explanation

Question 21 of 58

1

Which type of hacker is motivated to protest against political and social issues?

Select one or more of the following:

  • cybercriminal

  • script kiddie

  • vulnerability broker

  • hacktivist

Explanation

Question 22 of 58

1

What is a significant characteristic of virus malware?

Select one or more of the following:

  • Virus malware is only distributed over the Internet.

  • Once installed on a host system, a virus will automatically propagate itself to other systems.

  • A virus is triggered by an event on the host system.

  • A virus can execute independently of the host system.

Explanation

Question 23 of 58

1

What are three techniques used in social engineering attacks? (Choose three.)

Select one or more of the following:

  • vishing

  • phishing

  • pretexting

  • buffer overflow

  • man-in-the-middle

  • sending junk email

Explanation

Question 24 of 58

1

What are two purposes of launching a reconnaissance attack on a network? (Choose two.)

Select one or more of the following:

  • to retrieve and modify data

  • to scan for accessibility

  • to escalate access privileges

  • to prevent other users from accessing the system

  • to gather information about the network and devices

Explanation

Question 25 of 58

1

What is a main purpose of launching an access attack on network systems?

Select one or more of the following:

  • to prevent other users from accessing the system

  • to scan for accessible networks

  • to gather information about the network

  • to retrieve data

Explanation

Question 26 of 58

1

What is a characteristic of a Trojan horse as it relates to network security?

Select one or more of the following:

  • Extreme quantities of data are sent to a particular network device interface.

  • An electronic dictionary is used to obtain a password to be used to infiltrate a key network device.

  • Too much information is destined for a particular memory block, causing additional memory areas to be affected.

  • Malware is contained in a seemingly legitimate executable program.

Explanation

Question 27 of 58

1

In which TCP attack is the cybercriminal attempting to overwhelm a target host with half-open TCP connections?

Select one or more of the following:

  • reset attack

  • session hijacking attack

  • port scan attack

  • SYN flood attack

Explanation

Question 28 of 58

1

Use the following scenario to answer the questions. A company has just had a cybersecurity incident. The threat actor appeared to have a goal of network disruption and appeared to use a common security hack tool that overwhelmed a particular server with a large amount of traffic, which rendered the server inoperable. Which type of attack was achieved?

Select one or more of the following:

  • Access

  • DoS

  • DDoS

  • Social engineering

Explanation

Question 29 of 58

1

Use the following scenario to answer the questions. A company has just had a cybersecurity incident. The threat actor appeared to have a goal of network disruption and appeared to use a common security hack tool that overwhelmed a particular server with a large amount of traffic, which rendered the server inoperable. What would be the threat attribution in this case?

Select one or more of the following:

  • Evaluating the server alert data

  • Obtaining the most volatile evidence

  • Determining who is responsible for the attack

  • Reporting the incident to the proper authorities

Explanation

Question 30 of 58

1

What component of a security policy explicitly defines the type of traffic allowed on a network and what users are allowed and not allowed to do?

Select one or more of the following:

  • password policies

  • identification and authentication policies

  • remote access policies

  • acceptable use policies

Explanation

Question 31 of 58

1

Which AAA component can be established using token cards?

Select one or more of the following:

  • authorization

  • authentication

  • auditing

  • accounting

Explanation

Question 32 of 58

1

What service determines which resources a user can access along with the operations that a user can perform?

Select one or more of the following:

  • authentication

  • biometric

  • authorization

  • accounting

  • token

Explanation

Question 33 of 58

1

A web server administrator is configuring access settings to require users to authenticate first before accessing certain web pages. Which requirement of information security is addressed through the configuration?

Select one or more of the following:

  • availability

  • confidentiality

  • integrity

  • scalability

Explanation

Question 34 of 58

1

A company has a file server that shares a folder named Public. The network security policy specifies that the Public folder is assigned Read-Only rights to anyone who can log into the server while the Edit rights are assigned only to the network admin group. Which component is addressed in the AAA network service framework?

Select one or more of the following:

  • automation

  • accounting

  • authentication

  • authorization

Explanation

Question 35 of 58

1

A company is experiencing overwhelming visits to a main web server. The IT department is developing a plan to add a couple more web servers for load balancing and redundancy. Which requirement of information security is addressed by implementing the plan?

Select one or more of the following:

  • integrity

  • scalability

  • availability

  • confidentiality

Explanation

Question 36 of 58

1

In a defense-in-depth approach, which three options must be identified to effectively defend a network against attacks? (Choose three.)

Select one or more of the following:

  • assets that need protection

  • location of attacker or attackers

  • total number of devices that attach to the wired and wireless network

  • threats to assets

  • vulnerabilities in the system

  • past security breaches

Explanation

Question 37 of 58

1

Which section of a security policy is used to specify that only authorized individuals should have access to enterprise data?

Select one or more of the following:

  • statement of authority

  • statement of scope

  • campus access policy

  • Internet access policy

  • identification and authentication policy

Explanation

Question 38 of 58

1

Which type of access control applies the strictest access control and is commonly used in military or mission critical applications?

Select one or more of the following:

  • mandatory access control (MAC)

  • discretionary access control (DAC)

  • attribute-based access control (ABAC)

  • Non-discretionary access control

Explanation

Question 39 of 58

1

In addressing a risk that has low potential impact and relatively high cost of mitigation or reduction, which strategy will accept the risk and its consequences?

Select one or more of the following:

  • risk reduction

  • risk avoidance

  • risk retention

  • risk sharing

Explanation

Question 40 of 58

1

Which criterion in the Base Metric Group Exploitability metrics reflects the proximity of the threat actor to the vulnerable component?

Select one or more of the following:

  • user interaction

  • attack vector

  • attack complexity

  • privileges required

Explanation

Question 41 of 58

1

Which statement describes the term attack surface?

Select one or more of the following:

  • It is the total sum of vulnerabilities in a system that is accessible to an attacker.

  • It is the group of hosts that experiences the same attack.

  • It is the network interface where attacks originate.

  • It is the total number of attacks toward an organization within a day.

Explanation

Question 42 of 58

1

What type of antimalware program is able to detect viruses by recognizing various characteristics of a known malware file?

Select one or more of the following:

  • behavior-based

  • agent-based

  • signature-based

  • heuristic-based

Explanation

Question 43 of 58

1

The IT security personnel of an organization notice that the web server deployed in the DMZ is frequently targeted by threat actors. The decision is made to implement a patch management system to manage the server. Which risk management strategy method is being used to respond to the identified risk?

Select one or more of the following:

  • risk avoidance

  • risk retention

  • risk reduction

  • risk sharing

Explanation

Question 44 of 58

1

For network systems, which management system addresses the inventory and control of hardware and software configurations?

Select one or more of the following:

  • asset management

  • vulnerability management

  • risk management

  • configuration management

Explanation

Question 45 of 58

1

Which type of antimalware software detects and mitigates malware by analyzing suspicious activities?

Select one or more of the following:

  • heuristics-based

  • packet-based

  • behavior-based

  • signature-based

Explanation

Question 46 of 58

1

Which security procedure would be used on a Windows workstation to prevent access to a specific set of websites?

Select one or more of the following:

  • whitelisting

  • HIDS

  • blacklisting

  • baselining

Explanation

Question 47 of 58

1

Which two criteria in the Base Metric Group Exploitability metrics are associated with the complexity of attacks?

Select one or more of the following:

  • scope

  • attack complexity

  • user interaction

  • attack vector

  • privileges required

Explanation

Question 48 of 58

1

What is a host-based intrusion detection system (HIDS)?

Select one or more of the following:

  • It identifies potential attacks and sends alerts but does not stop the traffic.

  • It detects and stops potential direct attacks but does not scan for malware.

  • It is an agentless system that scans files on a host for potential malware.

  • It combines the functionalities of antimalware applications with firewall protection.

Explanation

Question 49 of 58

1

In addressing an identified risk, which strategy aims to stop performing the activities that create risk?

Select one or more of the following:

  • risk reduction

  • risk avoidance

  • risk retention

  • risk sharing

Explanation

Question 50 of 58

1

Use the following scenario to answer the questions. A company has just had a cybersecurity incident. The threat actor or actors appeared to have a goal of network disruption and appeared to use a common security hack tool that overwhelmed a particular server with a large amount of traffic, which rendered the server inoperable.The security team at this company has removed the compromised server and preserved it with the security hack still embedded. What type of evidence is this?

Select one or more of the following:

  • Best

  • Classified

  • Corroborating

  • Indirect

Explanation

Question 51 of 58

1

What programs provide a complete audit trail of basic information about every IP flow forwarded on a device?

Select one or more of the following:

  • SPAN

  • Wireshark

  • NetFlow

  • SIEM

Explanation

Question 52 of 58

1

Grey Hat Hackers are

Select one or more of the following:

  • Commit crimes and do unethical things but not for personal gain or to cause damage. OR
    May compromise network and then disclose the problem so the organization can fix the problem.

  • wws

Explanation

Question 53 of 58

1

“Vulnerability Broker” Threat Actors

Select one or more of the following:

  • Discover exploits and report them to vendors, sometimes for prizes or rewards

  • wws

Explanation

Question 54 of 58

1

Definition of the attack " Sniffer "

Select one or more of the following:

  • an application or device that can read, monitor, and capture network data exchanges and read network packets

  • wws

Explanation

Question 55 of 58

1

What is the significant characteristic of worm malware?

Select one or more of the following:

  • Executes arbitrary code and installs itself in the memory of the infected device.
    Automatically replicates itself and spreads across the network from system to system.
    Components of a worm attack include an exploiting vulnerability, delivering a malicious payload, and self-propagation.
    Virus requires a host program to run, worms can run by themselves.

  • wws

Explanation

Question 56 of 58

1

White Hat Hackers are

Select one or more of the following:

  • Ethical hackers who use their programming skills for good, ethical, and legal purposes.
    Perform penetration tests to discover vulnerabilities and report to developers before exploitation.

  • wws

Explanation

Question 57 of 58

1

Black Hat Hackers are

Select one or more of the following:

  • Unethical criminals who violate security for personal gain, or for malicious reasons, such as attacking networks.

  • wws

Explanation

Question 58 of 58

1

Types of attacks targeting IP:

Select one or more of the following:

  • ICMP attacks
    DoS attacks
    DDoS attacks
    Address spoofing attacks
    Man-in-the-middle attack (MITM)
    Session hijacking

  • wws

Explanation