Security + Practice

Description

Quiz on Security + Practice, created by Elise Berg on 10/07/2014.
Elise Berg
Quiz by Elise Berg, updated more than 1 year ago
Elise Berg
Created by Elise Berg almost 10 years ago
213
7

Resource summary

Question 1

Question
Which of the following BEST describes both change and incident management?
Answer
  • Incident management is not a valid term in IT, however change management is
  • Change management is not a valid term in IT, however incident management is
  • Incident management and change management are interchangeable terms meaning the same thing
  • Incident management is for unexpected consequences, change management is for planned work

Question 2

Question
Which of the following account policy controls requires a user to enter a 15 character alpha-numerical password?
Answer
  • Disablement
  • Length
  • Expiration
  • Password complexity

Question 3

Question
Which of the following information types would be considered personally identifiable information?
Answer
  • First name and home address
  • Social security number
  • Date of birth
  • Full name, date of birth and address

Question 4

Question
Which of the following is the benefit of single file versus full disk encryption?
Answer
  • Encryption is preserved in full disk encryption when a file is copied from one media to another
  • Encryption is preserved in single file encryption when a file is copied from one media to another
  • Single file encryption provides better security when decrypting single files than full disk encryption when properly implemented and used
  • Full disk encryption provides better security when decrypting single files than single file encryption when properly implemented and used

Question 5

Question
Which of the following is another name for a CAC?
Answer
  • Token
  • RFID
  • MAC
  • PIV

Question 6

Question
Which of the following systems offers Trusted OS capabilities by default?
Answer
  • Windows Vista
  • Windows 7
  • SE Linux
  • Backtrack

Question 7

Question
Which of the following describes a common operational problem when using patch management software that results in a false sense of security?
Answer
  • Conflicts with vulnerability scans impede patch effectiveness
  • Distributed updates may fail to apply or may not be active until a reboot
  • Vendor patches are released too frequently consuming excessive network bandwidth
  • It is resource intensive to test all patches

Question 8

Question
Which of the following is BEST identified as an attacker who has or is about to use a Logic bomb?
Answer
  • Grey hat
  • Malicious insider
  • White hat
  • Black box

Question 9

Question
Which of the following is the BEST choice in regards to training staff members on dealing with PII?
Answer
  • PII requires public access but must be flagged as confidential
  • PII data breaches are always the result of negligent staff and punishable by law
  • PII must be handled properly in order to minimize security breaches and mishandling
  • PII must be stored in an encrypted fashion and only printed on shared printers

Question 10

Question
Which of the following processes are used to avoid employee exhaustion and implement a system of checks and balances?
Answer
  • Job rotation
  • Incident response
  • Least privilege
  • On-going security

Question 11

Question
When designing secure LDAP compliant applications, null passwords should NOT be allowed because:
Answer
  • null password can be changed by all users on a network
  • a null password is a successful anonymous bind
  • null passwords can only be changed by the administrator
  • LDAP passwords are one-way encrypted

Question 12

Question
A security administrator visits a remote data center dressed as a delivery person. Which of the following is MOST likely being conducted?
Answer
  • Social engineering
  • Remote access
  • Vulnerability scan
  • Trojan horse

Question 13

Question
Mobile devices used in the enterprise should be administered using:
Answer
  • encrypted networks and system logging
  • full disk encryption and central password management
  • vendor provided software update systems
  • centrally managed update services and access controls

Question 14

Question
The Chief Information Officer (CIO) wants to implement widespread network and hardware changes within the organization. The CIO has adopted an aggressive deployment schedule and does not want to bother with documentation, because it will slow down the deployment. Which of the following are the risks associated with not documenting the changes?
Answer
  • Undocumented networks might not be protected and can be used to support insider attacks
  • Documenting a network hinders production because it is time consuming and ties up critical resources
  • Documented networks provide a visual representation of the network for an attacker to exploit
  • Undocumented networks ensure the confidentiality and secrecy of the network topology

Question 15

Question
Which of the following could mitigate shoulder surfing?
Answer
  • Privacy screens
  • Hashing
  • Man traps
  • Screen locks

Question 16

Question
Which of the following passwords is the MOST complex?
Answer
  • 5@rAru99
  • CarL8241g
  • j1l!1b5
  • l@ur0

Question 17

Question
Which of the following is being utilized when the BIOS and operating system’s responsibility is platform integrity?
Answer
  • SSL
  • USB encryption
  • Data loss prevention
  • TPM

Question 18

Question
Which of the following BEST describes a Buffer Overflow attack that allows access to a remote system?
Answer
  • The attacker attempts to have the receiving server run a payload using programming commonly found on web servers
  • The attacker overwhelms a system or application, causing it to crash and bring the server down to cause an outage
  • The attacker attempts to have the receiving server pass information to a back-end database from which it can compromise the stored information
  • The attacker overwhelms a system or application, causing it to crash, and then redirects the memory address to read from a location holding the payload

Question 19

Question
A company fails to monitor and maintain the HVAC system in the datacenter. Which of the following is the MOST likely to affect availability of systems?
Answer
  • Employee productivity in a hot datacenter
  • Premature failure of components
  • Decreased number of systems in the datacenter
  • Increased utility costs

Question 20

Question
Which of the following protocols is defined in RFC 1157 as utilizing UDP ports 161 and 162?
Answer
  • SNMP
  • IPSec
  • SSL
  • TLS

Question 21

Question
Which of the following is LEAST likely to have a legitimate business purpose?
Answer
  • Metasploit
  • Vulnerability scanner
  • Steganography
  • Port scanner

Question 22

Question
Which of the following does full disk encryption on a laptop computer NOT protect against?
Answer
  • Confidentiality of the data
  • Key loggers
  • Theft of the data
  • Disclosure of the data

Question 23

Question
Which of the following passwords exemplifies the STRONGEST complexity?
Answer
  • Passw0rd
  • P@ssw0rd
  • Passwrd
  • passwordpassword

Question 24

Question
Which following port ranges would give a technician the MOST comprehensive port scan of a server?
Answer
  • 1024-15000
  • 0-99999
  • 0-65535
  • 0-1024

Question 25

Question
Which of the following attacks steals contacts from a mobile device?
Answer
  • Bluesnarfing
  • Smurf attack
  • Session hijacking
  • Bluejacking

Question 26

Question
Which of the following attacks sends unwanted messages to a mobile device?
Answer
  • Session hijacking
  • Smurf attack
  • Bluejacking
  • Bluesnarfing

Question 27

Question
A smurf attack relies on which protocol to perform a Denial of Service?
Answer
  • DNS
  • SNMP
  • SMTP
  • ICMP

Question 28

Question
Which of the following allows for multiple operating systems to run on a single piece of hardware?
Answer
  • Virtualization
  • Port security
  • Remote access
  • DMZ

Question 29

Question
A user name is an example of which of the following?
Answer
  • Identification
  • Authentication
  • Authorization
  • Access

Question 30

Question
The CRL contains a list of:
Answer
  • private keys
  • public keys
  • root certificates
  • valid certificates

Question 31

Question
Which of the following fall into the category of physical security measures? (Select all that apply)
Answer
  • Honeypot
  • Mantrap
  • Vulnerability scanner
  • Hardware lock

Question 32

Question
Software that performs unwanted and harmful actions in disguise of a legitimate and useful program is also referred to as:
Answer
  • Adware
  • Logic bomb
  • Spyware
  • Trojan horse

Question 33

Question
The term Trusted OS refers to an operating system:
Answer
  • Admitted to a network through NAC
  • That has been authenticated on the network
  • Implementing patch management
  • With enhanced security features

Question 34

Question
Which of the following would be fastest in validating a digital certificate?
Answer
  • IPX
  • OCSP
  • OSPF
  • CRL

Question 35

Question
HTTPS runs on TCP port:
Answer
  • 80
  • 137
  • 143
  • 443

Question 36

Question
Paper shredder would help in preventing what kind of threats? (Select all that apply)
Answer
  • Tailgating
  • Dumpster diving
  • Social engineering
  • Zero-day attack

Question 37

Question
Penetration test with the prior knowledge on how the system that is to be tested works is also known as:
Answer
  • Black box
  • White box
  • Sandbox
  • White hat

Question 38

Question
What type of protocols ensure the privacy of a VPN connection?
Answer
  • OSPF
  • Tunneling
  • Telnet
  • IPv6

Question 39

Question
Zero-day attack exploits:
Answer
  • Vulnerability that is present in already released software but unknown to the software developer
  • Patched software coding errors
  • Well known vulnerabilities
  • New accounts

Question 40

Question
An authentication subsystem that enables a user to access multiple, connected system components (such as separate hosts on a network) after a single login at only one of the components is also referred to as:
Answer
  • SSO
  • SSL
  • WAP
  • TLS

Question 41

Question
What is tailgating?
Answer
  • Gaining unauthorized access to restricted areas by following another person
  • Looking over someone's shoulder in order to get information
  • Manipulating a user into disclosing confidential information
  • Scanning for unsecured wireless networks while driving in a car

Question 42

Question
Which of the following are symmetric-key algorithms? (Select all that apply)
Answer
  • Diffie-Hellman
  • 3DES
  • DES
  • RSA
  • AES

Question 43

Question
TCP port 22 is used by default by: (Select all that apply)
Answer
  • SFTP
  • SCP
  • FTP
  • SSH
  • SMTP

Question 44

Question
A maximum acceptable period of time within which a system must be restored after failure is also known as:
Answer
  • Recovery Time Objective (RTO)
  • Maximum Tolerable Period of Disruption (MTPOD)
  • Meantime Between Failures (MTBF)
  • Meantime To Restore (MTTR)

Question 45

Question
Which of the following authentication protocols offer(s) countermeasures against replay attacks? (Select all that apply)
Answer
  • Kerberos
  • PAP
  • CHAP
  • NTP

Question 46

Question
A policy outlining ways of collecting and managing personal data is also known as:
Answer
  • Data loss prevention
  • Acceptable use policy
  • Audit policy
  • Privacy policy

Question 47

Question
Which of the following solutions is used for controlling temperature and humidity?
Answer
  • EMI shielding
  • HVAC
  • UART
  • Faraday cage

Question 48

Question
Sticky note with a password kept on sight in the user's cubicle would be a violation of which of the following policies?
Answer
  • User account policy
  • Clean desk policy
  • Data labeling policy
  • Password complexity

Question 49

Question
TCP port 23 is used by:
Answer
  • TFTP
  • Telnet
  • SMTP
  • SSH

Question 50

Question
A chronological record outlining persons in possession of an evidence is also referred to as:
Answer
  • Information classification
  • Evidence timeline
  • Data handling chain
  • Chain of custody

Question 51

Question
Which of the following acronyms refers to any type of information pertaining to an individual that can be used to uniquely identify that individual?
Answer
  • ID
  • PII
  • Password
  • PIN

Question 52

Question
Which of the following terms refers to a rogue access point?
Answer
  • Trojan horse
  • Backdoor
  • Evil twin
  • Worm

Question 53

Question
A group of computers running malicious software under control of a hacker is also referred to as:
Answer
  • Ethernet
  • Intranet
  • Botnet
  • Subnet

Question 54

Question
Which IPsec mode provides whole packet encryption?
Answer
  • Host-to-host
  • Payload
  • Transport
  • Tunnel

Question 55

Question
Security measures that can be applied to mobile devices include: (Select all that apply)
Answer
  • Load balancing
  • Remote sanitation
  • Encryption and passwords
  • Voice encryption
  • Quality of Service (QoS)

Question 56

Question
Which of the following is the BEST approach to perform risk mitigation of user access control rights?
Answer
  • Conduct surveys and rank the results.
  • Perform routine user permission reviews.
  • Implement periodic vulnerability scanning.
  • Disable user accounts that have not been used within the last two weeks.

Question 57

Question
Which of the following devices is BEST suited for servers that need to store private keys?
Answer
  • Hardware security module
  • Hardened network firewall
  • Solid state disk drive
  • Hardened host firewall

Question 58

Question
All of the following are valid cryptographic hash functions EXCEPT:
Answer
  • RIPEMD.
  • RC4.
  • SHA-512.
  • MD4.

Question 59

Question
In regards to secure coding practices, why is input validation important?
Answer
  • It mitigates buffer overflow attacks.
  • It makes the code more readable.
  • It provides an application configuration baseline.
  • It meets gray box testing standards.

Question 60

Question
Which of the following would be used when a higher level of security is desired for encryption key storage?
Answer
  • TACACS+
  • L2TP
  • LDAP
  • TPM

Question 61

Question
A security administrator needs to determine which system a particular user is trying to login to at various times of the day. Which of the following log types would the administrator check?
Answer
  • Firewall
  • Application
  • IDS
  • Security

Question 62

Question
Which of the following MUST be updated immediately when an employee is terminated to prevent unauthorized access?
Answer
  • Registration
  • CA
  • CRL
  • Recovery agent

Question 63

Question
Employee badges are encoded with a private encryption key and specific personal information. The encoding is then used to provide access to the network. Which of the following describes this access control type?
Answer
  • Smartcard
  • Token
  • Discretionary access control
  • Mandatory access control

Question 64

Question
Which of the following devices would MOST likely have a DMZ interface?
Answer
  • Firewall
  • Switch
  • Load balancer
  • Proxy

Question 65

Question
Which of the following application security testing techniques is implemented when an automated system generates random input data?
Answer
  • Fuzzing
  • XSRF
  • Hardening
  • Input validation

Question 66

Question
Which of the following can be used by a security administrator to successfully recover a user’s forgotten password on a password protected file?
Answer
  • Cognitive password
  • Password sniffing
  • Brute force
  • Social engineering

Question 67

Question
A security administrator wants to check user password complexity. Which of the following is the BEST tool to use?
Answer
  • Password history
  • Password logging
  • Password cracker
  • Password hashing

Question 68

Question
Certificates are used for: (Select TWO).
Answer
  • Client authentication.
  • WEP encryption.
  • Access control lists.
  • Code signing.
  • Password hashing.

Question 69

Question
Which of the following is a hardware based encryption device?
Answer
  • EFS
  • TrueCrypt
  • TPM
  • SLE

Question 70

Question
Which of the following BEST describes a protective countermeasure for SQL injection?
Answer
  • Eliminating cross-site scripting vulnerabilities
  • Installing an IDS to monitor network traffic
  • Validating user input in web applications
  • Placing a firewall between the Internet and database servers

Question 71

Question
Which of the following MOST interferes with network-based detection techniques?
Answer
  • Mime-encoding
  • SSL
  • FTP
  • Anonymous email accounts

Question 72

Question
A certificate authority takes which of the following actions in PKI?
Answer
  • Signs and verifies all infrastructure messages
  • Issues and signs all private keys
  • Publishes key escrow lists to CRLs
  • Issues and signs all root certificates

Question 73

Question
Use of a smart card to authenticate remote servers remains MOST susceptible to which of the following attacks?
Answer
  • Malicious code on the local system
  • Shoulder surfing
  • Brute force certificate cracking
  • Distributed dictionary attacks

Question 74

Question
Separation of duties is often implemented between developers and administrators in order to separate which of the following?
Answer
  • More experienced employees from less experienced employees
  • Changes to program code and the ability to deploy to production
  • Upper level management users from standard development employees
  • The network access layer from the application access layer

Question 75

Question
A security administrator needs to update the OS on all the switches in the company. Which of the following MUST be done before any actual switch configuration is performed?
Answer
  • The request needs to be sent to the incident management team.
  • The request needs to be approved through the incident management process.
  • The request needs to be approved through the change management process.
  • The request needs to be sent to the change management team.
Show full summary Hide full summary

Similar

CCNA Security Final Exam
Maikel Degrande
Security Guard Training
Summit College
ISACA CISM Exam Glossary
Fred Jones
Security
annelieserainey
Securities Regulation
harpratap_singh
2W151 Volume 1: Safety and Security - Quiz 7
Joseph Whilden J
Security Quiz Review
Rylan Blah
Security Policies
indysingh7285
2W151 Volume 1: Safety and Security - Quiz 6
Joseph Whilden J
Security (2)
Daniel Freedman
Certified Security Compliance Specialist
jnkdmls