Security + Practice

Descripción

Test sobre Security + Practice, creado por Elise Berg el 10/07/2014.
Elise Berg
Test por Elise Berg, actualizado hace más de 1 año
Elise Berg
Creado por Elise Berg hace casi 10 años
213
7

Resumen del Recurso

Pregunta 1

Pregunta
Which of the following BEST describes both change and incident management?
Respuesta
  • Incident management is not a valid term in IT, however change management is
  • Change management is not a valid term in IT, however incident management is
  • Incident management and change management are interchangeable terms meaning the same thing
  • Incident management is for unexpected consequences, change management is for planned work

Pregunta 2

Pregunta
Which of the following account policy controls requires a user to enter a 15 character alpha-numerical password?
Respuesta
  • Disablement
  • Length
  • Expiration
  • Password complexity

Pregunta 3

Pregunta
Which of the following information types would be considered personally identifiable information?
Respuesta
  • First name and home address
  • Social security number
  • Date of birth
  • Full name, date of birth and address

Pregunta 4

Pregunta
Which of the following is the benefit of single file versus full disk encryption?
Respuesta
  • Encryption is preserved in full disk encryption when a file is copied from one media to another
  • Encryption is preserved in single file encryption when a file is copied from one media to another
  • Single file encryption provides better security when decrypting single files than full disk encryption when properly implemented and used
  • Full disk encryption provides better security when decrypting single files than single file encryption when properly implemented and used

Pregunta 5

Pregunta
Which of the following is another name for a CAC?
Respuesta
  • Token
  • RFID
  • MAC
  • PIV

Pregunta 6

Pregunta
Which of the following systems offers Trusted OS capabilities by default?
Respuesta
  • Windows Vista
  • Windows 7
  • SE Linux
  • Backtrack

Pregunta 7

Pregunta
Which of the following describes a common operational problem when using patch management software that results in a false sense of security?
Respuesta
  • Conflicts with vulnerability scans impede patch effectiveness
  • Distributed updates may fail to apply or may not be active until a reboot
  • Vendor patches are released too frequently consuming excessive network bandwidth
  • It is resource intensive to test all patches

Pregunta 8

Pregunta
Which of the following is BEST identified as an attacker who has or is about to use a Logic bomb?
Respuesta
  • Grey hat
  • Malicious insider
  • White hat
  • Black box

Pregunta 9

Pregunta
Which of the following is the BEST choice in regards to training staff members on dealing with PII?
Respuesta
  • PII requires public access but must be flagged as confidential
  • PII data breaches are always the result of negligent staff and punishable by law
  • PII must be handled properly in order to minimize security breaches and mishandling
  • PII must be stored in an encrypted fashion and only printed on shared printers

Pregunta 10

Pregunta
Which of the following processes are used to avoid employee exhaustion and implement a system of checks and balances?
Respuesta
  • Job rotation
  • Incident response
  • Least privilege
  • On-going security

Pregunta 11

Pregunta
When designing secure LDAP compliant applications, null passwords should NOT be allowed because:
Respuesta
  • null password can be changed by all users on a network
  • a null password is a successful anonymous bind
  • null passwords can only be changed by the administrator
  • LDAP passwords are one-way encrypted

Pregunta 12

Pregunta
A security administrator visits a remote data center dressed as a delivery person. Which of the following is MOST likely being conducted?
Respuesta
  • Social engineering
  • Remote access
  • Vulnerability scan
  • Trojan horse

Pregunta 13

Pregunta
Mobile devices used in the enterprise should be administered using:
Respuesta
  • encrypted networks and system logging
  • full disk encryption and central password management
  • vendor provided software update systems
  • centrally managed update services and access controls

Pregunta 14

Pregunta
The Chief Information Officer (CIO) wants to implement widespread network and hardware changes within the organization. The CIO has adopted an aggressive deployment schedule and does not want to bother with documentation, because it will slow down the deployment. Which of the following are the risks associated with not documenting the changes?
Respuesta
  • Undocumented networks might not be protected and can be used to support insider attacks
  • Documenting a network hinders production because it is time consuming and ties up critical resources
  • Documented networks provide a visual representation of the network for an attacker to exploit
  • Undocumented networks ensure the confidentiality and secrecy of the network topology

Pregunta 15

Pregunta
Which of the following could mitigate shoulder surfing?
Respuesta
  • Privacy screens
  • Hashing
  • Man traps
  • Screen locks

Pregunta 16

Pregunta
Which of the following passwords is the MOST complex?
Respuesta
  • 5@rAru99
  • CarL8241g
  • j1l!1b5
  • l@ur0

Pregunta 17

Pregunta
Which of the following is being utilized when the BIOS and operating system’s responsibility is platform integrity?
Respuesta
  • SSL
  • USB encryption
  • Data loss prevention
  • TPM

Pregunta 18

Pregunta
Which of the following BEST describes a Buffer Overflow attack that allows access to a remote system?
Respuesta
  • The attacker attempts to have the receiving server run a payload using programming commonly found on web servers
  • The attacker overwhelms a system or application, causing it to crash and bring the server down to cause an outage
  • The attacker attempts to have the receiving server pass information to a back-end database from which it can compromise the stored information
  • The attacker overwhelms a system or application, causing it to crash, and then redirects the memory address to read from a location holding the payload

Pregunta 19

Pregunta
A company fails to monitor and maintain the HVAC system in the datacenter. Which of the following is the MOST likely to affect availability of systems?
Respuesta
  • Employee productivity in a hot datacenter
  • Premature failure of components
  • Decreased number of systems in the datacenter
  • Increased utility costs

Pregunta 20

Pregunta
Which of the following protocols is defined in RFC 1157 as utilizing UDP ports 161 and 162?
Respuesta
  • SNMP
  • IPSec
  • SSL
  • TLS

Pregunta 21

Pregunta
Which of the following is LEAST likely to have a legitimate business purpose?
Respuesta
  • Metasploit
  • Vulnerability scanner
  • Steganography
  • Port scanner

Pregunta 22

Pregunta
Which of the following does full disk encryption on a laptop computer NOT protect against?
Respuesta
  • Confidentiality of the data
  • Key loggers
  • Theft of the data
  • Disclosure of the data

Pregunta 23

Pregunta
Which of the following passwords exemplifies the STRONGEST complexity?
Respuesta
  • Passw0rd
  • P@ssw0rd
  • Passwrd
  • passwordpassword

Pregunta 24

Pregunta
Which following port ranges would give a technician the MOST comprehensive port scan of a server?
Respuesta
  • 1024-15000
  • 0-99999
  • 0-65535
  • 0-1024

Pregunta 25

Pregunta
Which of the following attacks steals contacts from a mobile device?
Respuesta
  • Bluesnarfing
  • Smurf attack
  • Session hijacking
  • Bluejacking

Pregunta 26

Pregunta
Which of the following attacks sends unwanted messages to a mobile device?
Respuesta
  • Session hijacking
  • Smurf attack
  • Bluejacking
  • Bluesnarfing

Pregunta 27

Pregunta
A smurf attack relies on which protocol to perform a Denial of Service?
Respuesta
  • DNS
  • SNMP
  • SMTP
  • ICMP

Pregunta 28

Pregunta
Which of the following allows for multiple operating systems to run on a single piece of hardware?
Respuesta
  • Virtualization
  • Port security
  • Remote access
  • DMZ

Pregunta 29

Pregunta
A user name is an example of which of the following?
Respuesta
  • Identification
  • Authentication
  • Authorization
  • Access

Pregunta 30

Pregunta
The CRL contains a list of:
Respuesta
  • private keys
  • public keys
  • root certificates
  • valid certificates

Pregunta 31

Pregunta
Which of the following fall into the category of physical security measures? (Select all that apply)
Respuesta
  • Honeypot
  • Mantrap
  • Vulnerability scanner
  • Hardware lock

Pregunta 32

Pregunta
Software that performs unwanted and harmful actions in disguise of a legitimate and useful program is also referred to as:
Respuesta
  • Adware
  • Logic bomb
  • Spyware
  • Trojan horse

Pregunta 33

Pregunta
The term Trusted OS refers to an operating system:
Respuesta
  • Admitted to a network through NAC
  • That has been authenticated on the network
  • Implementing patch management
  • With enhanced security features

Pregunta 34

Pregunta
Which of the following would be fastest in validating a digital certificate?
Respuesta
  • IPX
  • OCSP
  • OSPF
  • CRL

Pregunta 35

Pregunta
HTTPS runs on TCP port:
Respuesta
  • 80
  • 137
  • 143
  • 443

Pregunta 36

Pregunta
Paper shredder would help in preventing what kind of threats? (Select all that apply)
Respuesta
  • Tailgating
  • Dumpster diving
  • Social engineering
  • Zero-day attack

Pregunta 37

Pregunta
Penetration test with the prior knowledge on how the system that is to be tested works is also known as:
Respuesta
  • Black box
  • White box
  • Sandbox
  • White hat

Pregunta 38

Pregunta
What type of protocols ensure the privacy of a VPN connection?
Respuesta
  • OSPF
  • Tunneling
  • Telnet
  • IPv6

Pregunta 39

Pregunta
Zero-day attack exploits:
Respuesta
  • Vulnerability that is present in already released software but unknown to the software developer
  • Patched software coding errors
  • Well known vulnerabilities
  • New accounts

Pregunta 40

Pregunta
An authentication subsystem that enables a user to access multiple, connected system components (such as separate hosts on a network) after a single login at only one of the components is also referred to as:
Respuesta
  • SSO
  • SSL
  • WAP
  • TLS

Pregunta 41

Pregunta
What is tailgating?
Respuesta
  • Gaining unauthorized access to restricted areas by following another person
  • Looking over someone's shoulder in order to get information
  • Manipulating a user into disclosing confidential information
  • Scanning for unsecured wireless networks while driving in a car

Pregunta 42

Pregunta
Which of the following are symmetric-key algorithms? (Select all that apply)
Respuesta
  • Diffie-Hellman
  • 3DES
  • DES
  • RSA
  • AES

Pregunta 43

Pregunta
TCP port 22 is used by default by: (Select all that apply)
Respuesta
  • SFTP
  • SCP
  • FTP
  • SSH
  • SMTP

Pregunta 44

Pregunta
A maximum acceptable period of time within which a system must be restored after failure is also known as:
Respuesta
  • Recovery Time Objective (RTO)
  • Maximum Tolerable Period of Disruption (MTPOD)
  • Meantime Between Failures (MTBF)
  • Meantime To Restore (MTTR)

Pregunta 45

Pregunta
Which of the following authentication protocols offer(s) countermeasures against replay attacks? (Select all that apply)
Respuesta
  • Kerberos
  • PAP
  • CHAP
  • NTP

Pregunta 46

Pregunta
A policy outlining ways of collecting and managing personal data is also known as:
Respuesta
  • Data loss prevention
  • Acceptable use policy
  • Audit policy
  • Privacy policy

Pregunta 47

Pregunta
Which of the following solutions is used for controlling temperature and humidity?
Respuesta
  • EMI shielding
  • HVAC
  • UART
  • Faraday cage

Pregunta 48

Pregunta
Sticky note with a password kept on sight in the user's cubicle would be a violation of which of the following policies?
Respuesta
  • User account policy
  • Clean desk policy
  • Data labeling policy
  • Password complexity

Pregunta 49

Pregunta
TCP port 23 is used by:
Respuesta
  • TFTP
  • Telnet
  • SMTP
  • SSH

Pregunta 50

Pregunta
A chronological record outlining persons in possession of an evidence is also referred to as:
Respuesta
  • Information classification
  • Evidence timeline
  • Data handling chain
  • Chain of custody

Pregunta 51

Pregunta
Which of the following acronyms refers to any type of information pertaining to an individual that can be used to uniquely identify that individual?
Respuesta
  • ID
  • PII
  • Password
  • PIN

Pregunta 52

Pregunta
Which of the following terms refers to a rogue access point?
Respuesta
  • Trojan horse
  • Backdoor
  • Evil twin
  • Worm

Pregunta 53

Pregunta
A group of computers running malicious software under control of a hacker is also referred to as:
Respuesta
  • Ethernet
  • Intranet
  • Botnet
  • Subnet

Pregunta 54

Pregunta
Which IPsec mode provides whole packet encryption?
Respuesta
  • Host-to-host
  • Payload
  • Transport
  • Tunnel

Pregunta 55

Pregunta
Security measures that can be applied to mobile devices include: (Select all that apply)
Respuesta
  • Load balancing
  • Remote sanitation
  • Encryption and passwords
  • Voice encryption
  • Quality of Service (QoS)

Pregunta 56

Pregunta
Which of the following is the BEST approach to perform risk mitigation of user access control rights?
Respuesta
  • Conduct surveys and rank the results.
  • Perform routine user permission reviews.
  • Implement periodic vulnerability scanning.
  • Disable user accounts that have not been used within the last two weeks.

Pregunta 57

Pregunta
Which of the following devices is BEST suited for servers that need to store private keys?
Respuesta
  • Hardware security module
  • Hardened network firewall
  • Solid state disk drive
  • Hardened host firewall

Pregunta 58

Pregunta
All of the following are valid cryptographic hash functions EXCEPT:
Respuesta
  • RIPEMD.
  • RC4.
  • SHA-512.
  • MD4.

Pregunta 59

Pregunta
In regards to secure coding practices, why is input validation important?
Respuesta
  • It mitigates buffer overflow attacks.
  • It makes the code more readable.
  • It provides an application configuration baseline.
  • It meets gray box testing standards.

Pregunta 60

Pregunta
Which of the following would be used when a higher level of security is desired for encryption key storage?
Respuesta
  • TACACS+
  • L2TP
  • LDAP
  • TPM

Pregunta 61

Pregunta
A security administrator needs to determine which system a particular user is trying to login to at various times of the day. Which of the following log types would the administrator check?
Respuesta
  • Firewall
  • Application
  • IDS
  • Security

Pregunta 62

Pregunta
Which of the following MUST be updated immediately when an employee is terminated to prevent unauthorized access?
Respuesta
  • Registration
  • CA
  • CRL
  • Recovery agent

Pregunta 63

Pregunta
Employee badges are encoded with a private encryption key and specific personal information. The encoding is then used to provide access to the network. Which of the following describes this access control type?
Respuesta
  • Smartcard
  • Token
  • Discretionary access control
  • Mandatory access control

Pregunta 64

Pregunta
Which of the following devices would MOST likely have a DMZ interface?
Respuesta
  • Firewall
  • Switch
  • Load balancer
  • Proxy

Pregunta 65

Pregunta
Which of the following application security testing techniques is implemented when an automated system generates random input data?
Respuesta
  • Fuzzing
  • XSRF
  • Hardening
  • Input validation

Pregunta 66

Pregunta
Which of the following can be used by a security administrator to successfully recover a user’s forgotten password on a password protected file?
Respuesta
  • Cognitive password
  • Password sniffing
  • Brute force
  • Social engineering

Pregunta 67

Pregunta
A security administrator wants to check user password complexity. Which of the following is the BEST tool to use?
Respuesta
  • Password history
  • Password logging
  • Password cracker
  • Password hashing

Pregunta 68

Pregunta
Certificates are used for: (Select TWO).
Respuesta
  • Client authentication.
  • WEP encryption.
  • Access control lists.
  • Code signing.
  • Password hashing.

Pregunta 69

Pregunta
Which of the following is a hardware based encryption device?
Respuesta
  • EFS
  • TrueCrypt
  • TPM
  • SLE

Pregunta 70

Pregunta
Which of the following BEST describes a protective countermeasure for SQL injection?
Respuesta
  • Eliminating cross-site scripting vulnerabilities
  • Installing an IDS to monitor network traffic
  • Validating user input in web applications
  • Placing a firewall between the Internet and database servers

Pregunta 71

Pregunta
Which of the following MOST interferes with network-based detection techniques?
Respuesta
  • Mime-encoding
  • SSL
  • FTP
  • Anonymous email accounts

Pregunta 72

Pregunta
A certificate authority takes which of the following actions in PKI?
Respuesta
  • Signs and verifies all infrastructure messages
  • Issues and signs all private keys
  • Publishes key escrow lists to CRLs
  • Issues and signs all root certificates

Pregunta 73

Pregunta
Use of a smart card to authenticate remote servers remains MOST susceptible to which of the following attacks?
Respuesta
  • Malicious code on the local system
  • Shoulder surfing
  • Brute force certificate cracking
  • Distributed dictionary attacks

Pregunta 74

Pregunta
Separation of duties is often implemented between developers and administrators in order to separate which of the following?
Respuesta
  • More experienced employees from less experienced employees
  • Changes to program code and the ability to deploy to production
  • Upper level management users from standard development employees
  • The network access layer from the application access layer

Pregunta 75

Pregunta
A security administrator needs to update the OS on all the switches in the company. Which of the following MUST be done before any actual switch configuration is performed?
Respuesta
  • The request needs to be sent to the incident management team.
  • The request needs to be approved through the incident management process.
  • The request needs to be approved through the change management process.
  • The request needs to be sent to the change management team.
Mostrar resumen completo Ocultar resumen completo

Similar

CCNA Security Final Exam
Maikel Degrande
Security Guard Training
Summit College
ISACA CISM Exam Glossary
Fred Jones
Security
annelieserainey
Securities Regulation
harpratap_singh
2W151 Volume 1: Safety and Security - Quiz 7
Joseph Whilden J
Security Quiz Review
Rylan Blah
Security Policies
indysingh7285
2W151 Volume 1: Safety and Security - Quiz 6
Joseph Whilden J
Security (2)
Daniel Freedman
Certified Security Compliance Specialist
jnkdmls