CASP+ Study

Description

Covers all objectives of the CASP+
Buddy Armstrong
Quiz by Buddy Armstrong, updated more than 1 year ago
Buddy Armstrong
Created by Buddy Armstrong about 1 year ago
31
0
1 2 3 4 5 (0)

Resource summary

Question 1

Question
What is a technical security control?
Answer
  • Access control vestibule
  • Separation of duties
  • Smart card authentication
  • User training

Question 2

Question
What are the clues to watch for to determine if an email message is legitimate or not?
Answer
  • Digital Signature
  • Email address
  • Company Name
  • Grammar

Question 3

Question
What physical security mechanism opens a second internal door only after external door has been closed and locked?
Answer
  • Bollards
  • CCTB cameras
  • Access control vestibule
  • Security guards

Question 4

Question
What type of hardware device can capture user keystrokes and remains undetected by antivirus software?
Answer
  • Wi-fi royter
  • Key fob
  • Keylogger
  • USB thumb drive

Question 5

Question
What serves as a centralized list of risks, impacts, mitigations, and severity ratings?
Answer
  • Risk management framework
  • Risk register
  • Disaster recovery plan
  • Incident response plan

Question 6

Question
What is the correct sequence for the risk management lifecycle?
Answer
  • Analyze risk, treat risk, monitor risk, identify risk
  • identify risk, Analyze risk, treat risk, monitor risk
  • treat risk, monitor risk, identify risk, Analyze risk
  • identify risk, monitor risk, Analyze risk, treat risk

Question 7

Question
Which type of threat actor promotes an ideology?
Answer
  • Script kiddie
  • Organized crime
  • Hacktivist
  • Nation state

Question 8

Question
What is the purpose of social engineering?
Answer
  • Promote ideology
  • Denial of service
  • Data exfiltration
  • Deception

Question 9

Question
You have decided to purchase cybersecurity insurance to cover DDoS or ransomware events. Which type of risk treatment is this?
Answer
  • Risk acceptance
  • Risk avoidance
  • Risk mitigation
  • Risk transfer

Question 10

Question
How is the annualized loss expectancy (ALE) calculated?
Answer
  • Exposure factor × single loss expectancy
  • Annual rate of occurrence × single loss expectancy
  • Annual rate of occurrence × asset value
  • Exposure factor × annual rate of occurrence

Question 11

Question
Which physical security mechanism opens a second internal door only after the external door has been closed and locked?
Answer
  • CCTV cameras
  • Access control vestibule
  • Security guards
  • Bollards

Question 12

Question
Separation of duties
Answer
  • Separation of duties
  • Job rotation
  • Least privilege
  • Mandatory vacation

Question 13

Question
You have been awarded a government contract that will last two years. You must share IT systems and data with a business partner to fulfil the contract. You need to ensure specific rules are followed when linking the networks of both companies together. What must be signed by both parties?
Answer
  • MOA
  • ISA
  • SLA
  • MOU

Question 14

Question
What is an example of OSINT?
Answer
  • Financial records
  • LinkedIn profiles
  • Medical history
  • Firewall logs

Question 15

Question
What are clues to watch for to determine if an email message is legitimate or not?
Answer
  • Grammar
  • Company name
  • Email address
  • Digital signature

Question 16

Question
Which type of hardware device can capture user keystrokes and remains undetected by antivirus software?
Answer
  • Key fob
  • USB thumb drive
  • Keylogger
  • Wi-Fi router

Question 17

Question
Which Docker CLI command is used to download a container image?
Answer
  • docker push
  • docker pull
  • docker down
  • docker up

Question 18

Question
What should you do to harden a hypervisor host?
Answer
  • Disable unnecessary services
  • Place all NICs on the production VLAN
  • Configure a dedicated management NIC on its own VLAN
  • Install a RAID controller

Question 19

Question
Which Linux command can you use to display the VM IP address?
Answer
  • ifconfig
  • tracert
  • ping
  • ipconfig

Question 20

Question
You need to deploy an HTTP-based application container into the cloud. What must you do to ensure port 80 in the container is in a listening state?
Answer
  • Nothing
  • Map port 80 in the container to port 80 in the cloud
  • Map port 80 in the container to a public IP address
  • Map port 80 in the container to a virtual machine

Question 21

Question
You are deploying an on-premises virtual machine that requires a bi-directional connection to the production network. What type of network connection should you configure?
Answer
  • Private
  • Host-only
  • NAT
  • Bridged

Question 22

Question
Which benefit is derived from using application containers instead of virtual machines?
Answer
  • Regulatory compliance
  • Faster startup time
  • Better app performance
  • Increased security

Question 23

Question
You are setting up a server to run multiple virtual machine guests. You have installed the OS which is designed specifically as a hypervisor. What type of hypervisor is this?
Answer
  • Type B
  • Type 1
  • Type 2
  • Type A

Question 24

Question
Which type of virtualization allows users to run productivity applications from a full operating system remotely through thin client?
Answer
  • Desktop virtualization
  • Application virtualization
  • Containerized application
  • Operating system virtualization

Question 25

Question
What benefit does a container registry provide?
Answer
  • Regulatory compliance
  • Encryption of application container images
  • Centralized container image repository
  • Application container clustering

Question 26

Question
Which security issue does virtual machine encryption address?
Answer
  • The decryption passphrase must be known to mount VM disks while the VM is running
  • A hash of the virtual machine hard disks is generated
  • The virtual machine is replicated to a secondary hypervisor for high availability
  • The decryption passphrase must be known to start the VM

Question 27

Question
Which cloud items can a network security group be associated with?
Answer
  • vNIC
  • VNet
  • Subnet
  • VPC

Question 28

Question
Which types of rules can be configured with Azure Firewall?
Answer
  • DNAT
  • Proxy
  • HTTP
  • Application

Question 29

Question
Which types of items can be stored in a cloud key vault?
Answer
  • Windows admin passwords
  • PKI certificates
  • Linux root passwords
  • Encryption keys

Question 30

Question
What is the purpose of the STAR registry?
Answer
  • Storage of custom application container images
  • Assurance of cloud provider security accreditations
  • Cloud provider SLA listing
  • Centralized cloud-based IAM

Question 31

Question
What is used to determine the order in which cloud security group rules are processed?
Answer
  • IP address
  • Priority value
  • UDP port number
  • TCP port number

Question 32

Question
Which cloud computing characteristic refers to paying for services used?
Answer
  • Pooled resources
  • Metered usage
  • Broad network access
  • Rapid elasticity

Question 33

Question
What is the benefit of VNet peering?
Answer
  • Enhanced security
  • VM connectivity using private IPs
  • Regulatory compliance
  • More bandwidth

Question 34

Question
Which statement best describes encrypting stored data?
Answer
  • Protecting data in process
  • Protecting data at rest
  • Protecting data in archives
  • Protecting data in transit

Question 35

Question
Which type of cloud is owned and used by a single organization?
Answer
  • Private
  • Public
  • Community
  • Hybrid

Question 36

Question
Which term is the most closely associated with autoscaling?
Answer
  • Horizontal scaling
  • Template
  • Automation
  • Vertical scaling

Question 37

Question
Which port is used to remotely manage Windows hosts?
Answer
  • 80
  • 22
  • 3389
  • 443

Question 38

Question
What is the most common consequence of SLA uptime requirements violations?
Answer
  • Service credits
  • Free unlimited service usage
  • Lawsuit
  • Damages awarded

Question 39

Question
You want all outbound subnet traffic to first be sent to a firewall appliance for inspection. Which IP address should you specify for the firewall?
Answer
  • 127.0.0.0/0
  • Firewall public IP
  • Firewall private IP
  • 0.0.0.0/0

Question 40

Question
You are configuring a DNAT rule in Azure Firewall to allow incoming SSH management of Linux VMs. Which IP addresses should you specify in the DNAT rule?
Answer
  • Firewall private IP
  • VM private IP
  • Firewall public IP
  • VM public IP

Question 41

Question
What is contained within a cloud-based virtual network?
Answer
  • Network security groups
  • Subnets
  • Resource groups
  • Route tables

Question 42

Question
You have manually deployed a cloud-based Linux virtual machine. Which type of cloud service model is this?
Answer
  • IaaS
  • SaaS
  • PaaS
  • SECaaS

Question 43

Question
Which network security protocol is normally used to enable HTTPS for websites?
Answer
  • SSL
  • IPsec
  • TLS
  • VPN

Question 44

Question
Which authentication methods can be used with Windows IPsec?
Answer
  • Device name
  • Kerberos
  • Certificate
  • User name

Question 45

Question
You need to view all user certificates for a Windows user on her Windows 10 laptop. What should you do?
Answer
  • View the properties of the user account in Active Directory
  • Use the manage-bde command
  • Use MMC with the certificates snapin
  • Use MMC with the disk management snapin

Question 46

Question
Which command line tool can be used to manage BitLocker?
Answer
  • certutil
  • cipher
  • manage-bde
  • openssl

Question 47

Question
Which block cipher mode of operation makes a block cipher a stream cipher?
Answer
  • OFB
  • ECB
  • CBC
  • GCM

Question 48

Question
How does hashing differ from encryption?
Answer
  • It is reversible
  • A key is used
  • It is not reversible
  • No keys are used

Question 49

Question
What must be done when issuing certificates from a private CA to ensure certificates will work correctly in an organization?
Answer
  • Enable certificate pinning on all devices
  • Join all devices to an Active Directory domain
  • Add each issued certificate to all devices
  • Add the private CA trusted root certificate to all devices

Question 50

Question
Which PKI items issue certificates?
Answer
  • Subordinate CA
  • Certificate revocation list
  • Certificate template
  • Root CA

Question 51

Question
Which cryptographic solution is a network appliance that can perform cryptographic operations?
Answer
  • HSM
  • TPM
  • BitLocker
  • EFS

Question 52

Question
Which command line tool is used to manage EFS file encryption?
Answer
  • cipher
  • Get-FileHash
  • certutil
  • openssl

Question 53

Question
Which PowerShell cmdlet generates a file hash?
Answer
  • Set-Hash
  • Get-FileHash
  • Generate-FileHash
  • New-FileHash

Question 54

Question
Which mechanism controls who can retrieve certificates from an Azure Key Vault?
Answer
  • Firewall ACL
  • Azure resource group RBAC roles
  • Azure AD conditional access policies
  • Vault access policy

Question 55

Question
What type of PKI certificate can be used for DNS subdomains that fall under a parent domain?
Answer
  • Code signing
  • Wildcard
  • Extended validation
  • User

Question 56

Question
You have configured and enabled a custom certificate template for your Windows certification authority, yet users are unable to use the template to acquire a PKI certificate. What is the most likely cause of the problem?
Answer
  • The template must be imported to Active Directory
  • Users are not logged into their station with elevated permissions
  • Users do not have the “Enroll” permission for the template
  • The template must first be exported

Question 57

Question
With asymmetric cryptography, which key is used to encrypt?
Answer
  • Public
  • Secret
  • Private
  • Pre-shared

Question 58

Question
Which type of storage area network solution uses standard network equipment and the TCP/IP protocol suite?
Answer
  • Cluster shared storage
  • FC SAN
  • NAS
  • iSCSI

Question 59

Question
You need to configure ten workgroup Windows servers with the same Windows Defender firewall settings. You must achieve this with the least amount of administrative effort. What should you do?
Answer
  • Create the same firewall rules on each host manually
  • Configure firewall settings in the domain Group Policy Object (GPO)
  • Mirror the servers together then create the firewall rules
  • Create the firewall rules on one host, export the configuration and import on other servers

Question 60

Question
Which RAID level is disk mirroring?
Answer
  • RAID 5
  • RAID 1
  • RAID 6
  • RAID 0

Question 61

Question
What makes a reverse proxy different from network address translation (NAT)?
Answer
  • Reverse proxying and NAT are exactly the same
  • NAT applies to OSI layer 7
  • Reverse proxying applies to OSI layer 7
  • Reverse proxying applies to OSI layer 4

Question 62

Question
You are configuring VPN client certificate authentication in the Microsoft Azure cloud. What must be provided for the Azure virtual network gateway?
Answer
  • Root certificate public key
  • User certificate private key
  • User VPN password
  • User VPN device MAC address

Question 63

Question
Which Linux command can be used to create a mirrored disk volume?
Answer
  • mdadm
  • grep
  • fdisk
  • ifconfig

Question 64

Question
How do jump boxes protect servers?
Answer
  • Servers do not have to be directly exposed to the Internet
  • Server file systems are encrypted
  • Server file systems are hashed
  • Servers have DLP policies applied

Question 65

Question
Which type of firewall is considered firewall-friendly?
Answer
  • NAT
  • L2TP/IPsec
  • PPTP
  • SSL/TLS

Question 66

Question
Which type of Azure Firewall rule allows standard packet filtering rules?
Answer
  • DNAT rules
  • Application rules
  • Network rules
  • Application rules_

Question 67

Question
Which solution can ensure users accept the terms of use before allowing Internet access?
Answer
  • Captive portal
  • MAC address filtering
  • Enable WPA3
  • Disable SSID broadcasting

Question 68

Question
How do reverse shells defeat most firewall rules?
Answer
  • Attacker connectivity is done through the Tor network
  • Connections are initiated from the compromised host
  • Firewalls are compromised and rules are disabled
  • Connections are initiated from the attacker machine

Question 69

Question
Which type of security is the result of enabling DNSSEC?
Answer
  • Integrity
  • Confidentiality
  • Compliance
  • Availability

Question 70

Question
What is used to group disk devices together in the Windows Server operating system?
Answer
  • GRP
  • RAID 1
  • Storage pool
  • MBR

Question 71

Question
Which standard is used for network access control?
Answer
  • 802.15
  • 802.1x
  • 802.3
  • 802.11x

Question 72

Question
Which attributes are used to determine file system permissions when using Windows Dynamic Access Control?
Answer
  • Active directory users only
  • File objects and directory objects only
  • Active directory users and devices only
  • Active directory users, devices, and file system objects

Question 73

Question
Which Microsoft Azure configuration checks where users are authenticated from?
Answer
  • Conditional Access policy
  • Azure policy
  • MFA
  • RBAC

Question 74

Question
How are HMAC-based one-time passwords encrypted?
Answer
  • Using a PKI certificate
  • Using a symmetric key
  • Using a public key
  • Using a private key

Question 75

Question
Which port does RADIUS authentication use by default?
Answer
  • 1812
  • 4532
  • 3389
  • 636

Question 76

Question
Which tool can be used to discover RDP hosts on a network?
Answer
  • netstat
  • nmap
  • nc
  • john

Question 77

Question
Which methods are not available when configuring Google 2-Step Verification?
Answer
  • Voice calls
  • Conditional access policies
  • Text messages
  • Security keys

Question 78

Question
Which command can be used to manually refresh Group Policy on a Windows host?
Answer
  • certutil
  • mmc
  • cipher
  • gpupdate

Question 79

Question
You need to ensure Microsoft Azure cloud technicians can administer virtual machines in a specific resource group. What should you do?
Answer
  • Assign the Virtual Machine Contributor role to specific virtual machines
  • Assign the Virtual Machine Contributor role to the Azure subscription
  • Assign the Owner role to the resource group
  • Assign the Virtual Machine Contributor role to the resource group

Question 80

Question
You need to view passwords cracked by the “John the Ripper” tool. Which command should you issue?
Answer
  • john --viewer
  • john --show
  • john --passshow
  • john --crack

Question 81

Question
Which term describes sensitive medical information?
Answer
  • SPI
  • PHI
  • PII
  • GDPR

Question 82

Question
Where does Amazon Macie discover data?
Answer
  • Web searches
  • Big data analytics
  • SQL databases
  • S3 buckets

Question 83

Question
Which IT management item contains standardized configurations to ensure security and consistency?
Answer
  • GDPR
  • CI
  • ITIL
  • CMDB

Question 84

Question
Which term is synonymous with wiping a hard disk?
Answer
  • Partitioning
  • Scrubbing
  • Formatting
  • Deleting

Question 85

Question
Who determines how data will be managed?
Answer
  • Chief information officer
  • Data protection officer
  • Data custodian
  • Data owner

Question 86

Question
Which data privacy standard governs how EU citizen data is handled?
Answer
  • PCI DSS
  • GDPR
  • COPPA
  • HIPAA

Question 87

Question
What is the maximum number of tags that can be added to a single Azure resource?
Answer
  • 25
  • 50
  • 5
  • 10

Question 88

Question
You need to apply data labels to files on a Windows server. What should you use?
Answer
  • Microsoft File Server Resource Manager
  • Azure Backup
  • Azure Information Protection
  • Microsoft Internet Information Services

Question 89

Question
Which type of business agreement focuses on a service provider guaranteeing a level of service to a consumer?
Answer
  • SLA
  • MOU
  • MOA
  • NDA

Question 90

Question
You have created Azure data classification labels for use with Azure Information Protection. What must you create next to use the labels?
Answer
  • Azure App Service
  • AIP policy
  • Azure storage account
  • RBAC assignment

Question 91

Question
What should be done to harden IoT devices that cannot be patched?
Answer
  • Place on an isolated network
  • Issue a PKI certificate
  • Apply group policy
  • Change the default settings

Question 92

Question
You have just registered a smartphone with an MDM tool. What is the next thing that will happen on the smartphone?
Answer
  • Complex passwords will be enabled
  • Process inventory
  • The authentication PIN will be reset
  • The camera will be disabled

Question 93

Question
You are searching for vulnerable RDP hosts using the shodan.io site. Which port should you search for?
Answer
  • 25
  • 3389
  • 389
  • 22

Question 94

Question
You need Internet access for your laptop in a remote area where wired and wireless Internet are unavailable. You have a cell phone with data enabled. What should you enable to provide Internet access for your laptop?
Answer
  • Biometric authentication
  • Jailbreaking
  • Tethering
  • Debug bridge

Question 95

Question
A smartphone technician requires full access to solve problems on a user smartphone. The phone is registered with an MDM solution that restricts smartphone access. What should the technician do?
Answer
  • Unregister the smartphone device from the MDM tool
  • Request a security code to temporarily disable the MDM security policy on the MDM server
  • Request a security code to temporarily disable the MDM security policy on the smartphone
  • Perform a factory reset of the smartphone

Question 96

Question
You need to ensure that lost or stolen phones can be located. What should you enable?
Answer
  • Google Play Protect
  • Rooting
  • Facial recognition
  • Find My Mobile

Question 97

Question
Which software development methodology is linear and depends on previous project phase deliverables?
Answer
  • Diamond
  • Agile
  • Waterfall
  • NIST

Question 98

Question
What is used to ensure blockchain integrity?
Answer
  • Hash of previous block for each new transaction
  • Hash of next block for each new transaction
  • Digital signature of next block for each new transaction
  • Digital signature of previous block for each new transaction

Question 99

Question
Which OWASP ZAP feature can send unanticipated data to a web app to observe its behaviour?
Answer
  • Reporting
  • Zapping
  • Fuzzing
  • Proxying

Question 100

Question
Which type of testing occurs while software is running?
Answer
  • Regression
  • Unit
  • Static
  • Dynamic

Question 101

Question
Which type of artificial intelligence uses neural networks?
Answer
  • Machine learning
  • Big data analytics
  • Deep web
  • Deep learning

Question 102

Question
Which type of web application attack is most likely to result from improper input validation?Which type of web application attack is most likely to result from improper input validation?
Answer
  • ARP cache poisoning
  • Directory traversal
  • DDoS
  • Cross-site scripting

Question 103

Question
What provides real-time monitoring to ensure safety when hardware malfunctions in an industrial computing environment?
Answer
  • SIS
  • ICS
  • SCADA
  • DNP3

Question 104

Question
Which industrial computing protocol is commonly used for public utility networks, such as water and electricity?
Answer
  • Modbus
  • ICS
  • DNP3
  • CIP

Question 105

Question
Which industrial control attack fed false readings for centrifuges to monitoring stations?
Answer
  • Code Red
  • Slammer
  • StuxNet
  • Michelangelo

Question 106

Question
What term is used for an industry-specific specialized computer?
Answer
  • PLC
  • Modbus
  • SCADA
  • RTU

Question 107

Question
Which Linux command is used to compile binaries from source code?
Answer
  • make
  • grep
  • chmod
  • sudo

Question 108

Question
Which Metasploit command allows querying?
Answer
  • searchsploit
  • find
  • updatedb
  • search

Question 109

Question
Which type of tool is nmap?
Answer
  • Penetration testing
  • Network scanner
  • Patch management
  • Vulnerability assessment

Question 110

Question
What is the default file format for Wireshark packet capture files?
Answer
  • PCAP
  • HTML
  • XML
  • PDF

Question 111

Question
What is the name of the Amazon Web Services centralized monitoring service?
Answer
  • S3
  • CloudWatch
  • CloudTrail
  • EC2

Question 112

Question
Which Snort command line parameter can be used to test the Snort configuration?
Answer
  • -S
  • -T
  • -A
  • -U

Question 113

Question
Which port is used for Linux syslog forwarding by default?
Answer
  • 389
  • 445
  • 514
  • 25

Question 114

Question
What is the purpose of a honeypot?
Answer
  • To gather statistics on packets in and out
  • To track C&C servers
  • To gather forensic evidence used to convict offenders
  • To track malicious user activity

Question 115

Question
Which tcpdump command line parameter saves captured packets to a file?
Answer
  • -w
  • -W
  • -P
  • -s

Question 116

Question
You are writing a shell script to monitor Linux hosts. You need to use pattern matching to look for host names in specific cost centers using the format COSTCENTER3DIGITCODE-CITY. What should you do?
Answer
  • Enable Windows event viewer subscriptions
  • Add regular expressions to your script
  • Clear all Linux log filters
  • Enable Linux syslog forwarding

Question 117

Question
You have become overwhelmed with the amount of log entries on your Windows servers. You would like a convenient way to view only critical and error log events. What should you do?
Answer
  • Create a custom view that filters for critical and error events
  • Filter each log for critical and error events
  • Forward the logs to a SIEM system
  • Export each log and filter the exported results

Question 118

Question
You are planning the use of a SOAR system for incident response. Which item allows you to automate incident response?
Answer
  • Runbook
  • Heap overflow
  • IDS
  • SIEM

Question 119

Question
What is the default location and name of the Snort configuration file?
Answer
  • /usr/share/snort.conf
  • /usr/share/snort.config
  • /etc/snort/snort.conf
  • /etc/snort/snort.config

Question 120

Question
You need to filter captured Wireshark traffic so that only secured website traffic is shown. What should you filter on?
Answer
  • L2TP
  • IPsec
  • HTTPS
  • SSH

Question 121

Question
What is a zombie?
Answer
  • A proxy anonymization network
  • An infected computer under malicious user control
  • A server that provides infected hosts with instructions
  • A nonresponsive computer

Question 122

Question
What is the most effective way to mitigate compromises due to users clicking on links?
Answer
  • Stateful firewall rules
  • Antivirus scanners
  • Spam filtering
  • User training and awareness

Question 123

Question
Your manager asks you to assess host vulnerabilities exposed to internal employees. What should you do?
Answer
  • Use Nmap against hosts
  • Run a pen test against hosts
  • Run a non-credentialed vulnerability scan
  • Run a credentialed vulnerability scan

Question 124

Question
Why should C programmers stay away from the gets() function?
Answer
  • It does not do array boundary checking
  • It does not support strings
  • It allows malicious code to be stored in a variable
  • It is not object oriented

Question 125

Question
Which type of testing uses red and blue teams?
Answer
  • Vulnerability
  • Regression
  • Penetration
  • Unit

Question 126

Question
Which command allows you to interact with the Metasploit Framework in Kali Linux?
Answer
  • msfadmin
  • msfconsole
  • ntp
  • searchsploit

Question 127

Question
Which solutions prevent stolen laptops from being compromised?
Answer
  • Patch management
  • Biometric authentication
  • Disk encryption
  • Power-on password

Question 128

Question
You are using various Wi-Fi reconnaissance tools and see references to a BSSID. What is this?
Answer
  • The name of a connecting wireless client device
  • The name of the wireless network
  • The MAC address of a wireless access point
  • The MAC address of a wireless client device

Question 129

Question
In which attack phase would a malicious user use the Nmap tool?
Answer
  • Persist
  • Clear tracks
  • Reconnaissance
  • Enumerate

Question 130

Question
What do malicious users use to target many victims in an attempt to trick them into clicking a link to a fraudulent site?
Answer
  • Spim
  • DDoS
  • Phishing campaign
  • Spam

Question 131

Question
Which type of network attack allows attacker access to VLAN traffic?
Answer
  • Cross-site request forgery
  • VLAN trunking
  • DDoS
  • VLAN hopping

Question 132

Question
What is one possible way to detect that steganography is being used with a file?
Answer
  • Compression
  • Digital signature
  • Hashing
  • Encryption

Question 133

Question
You have acquired a forensic image and hash. You must now analyze the storage media contents. What should you do?
Answer
  • Mount the forensic copy, perform the analysis
  • Mount the forensic copy, create an image
  • Mount the original media, perform the analysis
  • Mount the original media, place in a Faraday bag

Question 134

Question
You need to acquire a disk image in Linux that can be read by FTK imager. Which Linux command should you use?
Answer
  • grep
  • chmod
  • ldd
  • dd

Question 135

Question
You need to acquire evidence according to the order of volatility. In which order will you do this?
Answer
  • Swap file, RAM, hard disk
  • Hard disk, swap file, RAM
  • RAM, swap file, hard disk
  • RAM, CPU, hard disk

Question 136

Question
How is developer mode enabled on an Android device?
Answer
  • Install the Android Debug Bridge app
  • Plug a USB cable into the device
  • Gain root access to the device
  • Tap the software build number seven times

Question 137

Question
Which component prevents writing to origin storage devices when acquiring storage device images?
Answer
  • Switch port lock
  • HSM
  • TPM
  • Write-blocker

Question 138

Question
What benefits are derived from load balancing?
Answer
  • Higher application availability
  • Improved application performance
  • Encryption of data at rest
  • Encrypted network transmissions

Question 139

Question
Which type of plan is enacted during a security event?
Answer
  • Incident response
  • Business continuity
  • Disaster recovery
  • Evacuation

Question 140

Question
Which IP address do clients connect to for a load balanced application?
Answer
  • Forward proxy server
  • Reverse proxy server
  • Load balancer
  • Back-end virtual machine

Question 141

Question
What is required in Microsoft Azure to perform backups to the cloud?
Answer
  • Eventbus hub
  • Recovery vault
  • Storage account
  • Key vault

Question 142

Question
Which RAID level creates a copy of all data written to a primary disk?
Answer
  • 1
  • 6
  • 3
  • 5
Show full summary Hide full summary

0 comments

There are no comments, be the first and leave one below:

Similar

Cell Structure
daniel.praecox
TYPES OF DATA
Elliot O'Leary
EBW: Onderwerp 1, Gr7 (KABV)
mvloch
CITAÇÕES DE GRANDES FILÓSOFOS
miminoma
Biology Unit 4: Respiration and Photosynthesis
Charlotte Lloyd
Mind Maps with GoConqr
Elysa Din
1PR101 2.test - Část 6.
Nikola Truong
Specific Topic 7.3 Timber selection
T Andrews
MAPA MENTAL DISEÑO GRAFICO
Lizbeth Domínguez
Reabilitarea medicala 41-60
Grupa Noastra