S+ Objective 3.8 Quiz

Descripción

Explain the proper use of penetration testing versus vulnerability scanning.
Tyler Hampton
Test por Tyler Hampton, actualizado hace más de 1 año
Tyler Hampton
Creado por Tyler Hampton hace casi 6 años
16
0

Resumen del Recurso

Pregunta 1

Pregunta
You recently completed a vulnerability scan on your network. It reported that several servers are missing key operating system patches. However, after checking the servers, you've verified the servers have these patches installed. Which of the following BEST describes this?
Respuesta
  • False negative
  • Misconfiguration of servers
  • False positive
  • Servers not hardened

Pregunta 2

Pregunta
You suspect that a database server used by a web application does not have current patches. Which of the following is the BEST action to take to verify the server has up-to-date patches?
Respuesta
  • Vulnerability Scan
  • Port Scan
  • Protocol Analyzer
  • Host Enumeration

Pregunta 3

Pregunta
An organization has a legacy server within the DMZ. It is running older software that is not compatible with current patches, so it remains unpatched. Management accepts the risk on this system, but wants to know if attackers can access the internal network if they successfully compromise this server. Which of the following is the MOST appropriate test?
Respuesta
  • Vulnerability Scan
  • Port Scan
  • Code Review
  • Pentest

Pregunta 4

Pregunta
Testers do not have access to product documentation or any experience with an application. What type of test will they MOST likely perform?
Respuesta
  • Gray box
  • White box
  • Black box
  • Black hat

Pregunta 5

Pregunta
Your organization has hired a group of external testers to perform a black box penetration test. One of the testers asks you to provide information about your internal network. What should you provide?
Respuesta
  • A list of IP ranges and the types of security devices operational on the network
  • Network diagrams but without internal IP addresses
  • Access points to the network
  • Nothing
  • Some network diagrams and some IP addresses, but not all

Pregunta 6

Pregunta
Which of the following tools is the MOST invasive type of testing?
Respuesta
  • Pentest
  • Protocol Analyzer
  • Vulnerability Scan
  • HIDS

Pregunta 7

Pregunta
Testers are analyzing a web application your organization is planning to deploy. They have full access to product documentation, including the code and data structures used by the application. What type of test will they MOST likely perform?
Respuesta
  • Gray box
  • White box
  • Black box
  • Gray Hat

Pregunta 8

Pregunta
Lisa recently an application to test the security posture of a database server running in a a test bed. What type of report will she retrieve to identify vulnerabilities that the application actually exploited?
Respuesta
  • Penetration test report
  • Vulnerability report
  • Risk assessment report
  • Code review report

Pregunta 9

Pregunta
Your organization outsourced development of a software module to modify the functionality of an existing proprietary application. The developer completed the module and is now testing it with the entire application. What type of testing is the developer performing?
Respuesta
  • White box
  • Black box
  • Gray box
  • Code Review
Mostrar resumen completo Ocultar resumen completo

Similar

Accounting I - Objective 3.01/3.02
Kathleen Keller
Security+ High Availability Percentages
Lyndsay Badding
Security+ Cryptography
Lyndsay Badding
S+ Obj 3.2 Cyber Attacks Flashcards
Tyler Hampton
S+ Obj 3.4 Wireless Attacks
Tyler Hampton
S+ Objective 2.1 Risk Calculation Flashcards
Tyler Hampton
S+ Objective 5.1 Authentication Services Flashcards
Tyler Hampton
S+ Objective 5.1 Authentication Services Visualization
Tyler Hampton
S+ Objective 1.1 Network Technologies Flashcards
Tyler Hampton
S+ Objective 1.1 Network Devices Flashcards
Tyler Hampton
S+ Objective 1.2 Network Administration Principles Flashcards
Tyler Hampton