Cybersecurity Essentials Full Quiz Solved

Chapter 1
Chapter 2
Chapter 3
Chapter 4
Chapter 5
Chapter 6
Chapter 7
Chapter 8

Chapter 1: Cybersecurity – A World of Experts and Criminals

Chapter 1 Quiz:

Question 1

What type of an attack can disable a computer by forcing it to use memory or by overworking its CPU?

  1. exhaustion
  2. algorithm
  3. DDoS
  4. APT

Explanation: Algorithm attacks can force computers to use memory or overwork the CPU.

Answer: algorithm 

Question 2

What is an example of an Internet data domain?

  1. Palo Alto
  2. Juniper
  3. Cisco
  4. Linkedin

Explanation: A data domain is a repository for data.

Answer: Linkedin

Question 3

What type of attack uses many systems to flood the resources of a target, thus making the target unavailable?

  1. ping sweep
  2. DDoS
  3. spoof
  4. DoS

Explanation: DDoS is is an attack that involves multiple systems. DoS involves only a single attack system.

Answer: DDoS

Question 4

What does the term vulnerability mean?

  1. a computer that contains sensitive information
  2. a method of attack to exploit a target
  3. a weakness that makes a target susceptible to an attack
  4. a known target or victim machine
  5. a potential threat that a hacker creates

Explanation: A vulnerability is not a threat, but it is a weakness that makes the PC or the software a target for attacks.

Answer: a weakness that makes a target susceptible to an attack

Question 5

What does the term BYOD represent?

  1. bring your own decision
  2. buy your own disaster
  3. bring your own disaster
  4. bring your own device

Explanation: The term bring-your-own-device is used to describe mobile devices such as iPhones, smartphones, tablets, and other devices,

Answer: bring your own device

Question 6

What name is given to hackers who hack for a cause?

  1. white hat
  2. blue hat
  3. hacker
  4. hactivist

Explanation: The term is used to describe gray hackers who rally and protect for a cause.

Answer: hactivist

Question 7

What is the workforce framework category that includes highly specialized review and evaluation of incoming cybersecurity information to determine if it is useful for intelligence?

  1. Oversight and Development
  2. Protect and Defend
  3. Analyze
  4. Securely Provision

Explanation: The “Analyze” category of the workforce framework includes specialty areas responsible for highly specialized review and evaluation of incoming cybersecurity information to determine its usefulness.

Answer: Analyze

Question 8

Pick three types of records that cyber criminals would be interested in stealing from organizations. (Choose three.)

  1. game
  2. rock
  3. employment
  4. food
  5. education
  6. flight
  7. medical

Explanation: Employment, medical, and education records are important to protect because they contain personal information.

Answer: employment, education, medical

Question 9

What name is given to a amateur hacker?

  1. blue team
  2. red hat
  3. script kiddie
  4. black hat

Explanation: Script kiddies is a term used to describe inexperienced hackers.

Answer: script kiddie

Question 10

What does the acronym IoE represent?

  1. Internet of Everyday
  2. Insight into Everything
  3. Intelligence on Everything
  4. Internet of Everything

Explanation: Internet of Everything is the term used for Internet-connected devices

Answer: Internet of Everything

Question 11

Thwarting cyber criminals includes which of the following? (Choose two.)

  1. establishing early warning systems
  2. changing operating systems
  3. hiring hackers
  4. shutting down the network
  5. sharing cyber Intelligence information

Explanation: Organization can join efforts to thwart cyber crime by establishing early warning systems and sharing cyber intelligence.

Answer: establishing early warning systems, sharing cyber Intelligence information

Chapter 2: The Cybersecurity Cube

Chapter 2 Quiz:

Question 1

What are three types of sensitive information? (Choose three.)

  1. business
  2. published
  3. declassified
  4. public
  5. classified
  6. PII

Explanation: Sensitive information is information that would otherwise cause harm to a company or individual if publicly disclosed.

Answer: business, classified, PII

Question 2

What are two methods that ensure confidentiality? (Choose two.)

  1. authorization
  2. availability
  3. nonrepudiation
  4. authentication
  5. integrity
  6. encryption

Explanation: Confidentiality means viewing of information only for those who need to know. This can be accomplished by encrypting data and authenticating users who request access.

Answer: authentication, encryption

Question 3

What name is given to a storage device connected to a network?

  1. NAS
  2. SAN
  3. RAID
  4. Cloud
  5. DAS

Explanation: NAS refers to a storage device connected to a network that allows storage and retrieval of data from a centralized location by authorized network users.

Answer: NAS

Question 4

What is identified by the first dimension of the cybersecurity cube?

  1. goals
  2. safeguards
  3. rules
  4. tools
  5. knowledge

Explanation: The first dimension of the cybersecurity sorcery cube identifies the goals or security principles required to protect the cyber world.

Answer: goal

Question 5

What name is given to any changes to the original data such as users manually modifying data, programs processing and changing data, and equipment failures?

  1. deletion
  2. modification
  3. dissemination
  4. corruption
  5. backup
  6. integrity

Explanation: Modification involves changes to the original data and not complete deletion of the data.

Answer: modification

Question 6

What are the three states of data? (Choose three.)

  1. suspended
  2. in-cloud
  3. at rest
  4. in-transit
  5. in-process
  6. encrypted

Explanation: The protection of the cyber world requires cybersecurity professionals to account for the safeguarding of data in-transit, in-cloud, and at rest.

Answer

  • at rest
  • in-transit
  • in-process

Question 7

What principle prevents the disclosure of information to unauthorized people, resources, and processes?

  1. integrity
  2. confidentiality
  3. nonrepudiation
  4. accounting
  5. availability

Explanation: The security principle of confidentiality refers to the prevention of the disclosure of information to unauthorized people, resources, and processes.

Answerconfidentiality

Question 8

What two methods help to ensure system availability? (Choose two.)

  1. integrity checking
  2. system backups
  3. up-to-date operating systems
  4. system resiliency
  5. fire extinguishers
  6. equipment maintenance

Answer

  • up-to-date operating systems
  • equipment maintenance

Question 9

What three tasks are accomplished by a comprehensive security policy? (Choose three.)

  1. useful for management
  2. defines legal consequences of violations
  3. is not legally binding
  4. gives security staff the backing of management
  5. vagueness
  6. sets rules for expected behavior

Explanation: Policy sets the establishment of rules and guidelines for the business.

Answer:

  • defines legal consequences of violations
  • gives security staff the backing of management
  • sets rules for expected behavior

Question 10

Which two methods help to ensure data integrity? (Choose two.)

  1. availability
  2. data consistency checks
  3. privacy
  4. hashing
  5. authorization
  6. repudiation

Explanation: Data integrity systems include one of the two data integrity methods.

Answer

  • data consistency checks
  • hashing

Question 11

What are three access control security services? (Choose three.)

  1. access
  2. authentication
  3. repudiation
  4. authorization
  5. accounting
  6. availability

Explanation: This question refers to AAA authentication, authorization, and accountability.

Answer

  • authentication
  • authorization
  • accounting

Question 12

What are the three foundational principles of the cybersecurity domain? (Choose three.)

  1. policy
  2. integrity
  3. availability
  4. confidentiality
  5. security
  6. encryption

Explanation: Three foundational security principles are confidentiality, integrity and availability.

Answer

  • integrity
  • availability
  • confidentiality

Question 13

What is a method of sending information from one device to another using removable media?

  1. wired
  2. infrared
  3. LAN
  4. packet
  5. wireless
  6. sneaker net

Explanation: Sneaker net refers to hand delivering the removable data.

Answer: sneaker net

Question 14

What mechanism can organizations use to prevent accidental changes by authorized users?

  1. SHA-1
  2. backups
  3. version control
  4. hashing
  5. encryption

Explanation: Version control ensures that two users cannot update the same object.

Answer: version control

Question 15

What is a secure virtual network called that uses the public network?

  1. IPS
  2. IDS
  3. MPLS
  4. NAC
  5. Firewall
  6. VPN

Explanation: The term VPN describes a virtual network that uses encryption to protect data when traveling across Internet media.

Answer: VPN

Question 16

For the purpose of authentication, what three methods are used to verify identity? (Choose three.)

  • something you know
  • something you do
  • something you have
  • where you are
  • something you are

Explanation: The forms of authentication are something you know, have, or are.

Answer

  • something you know
  • something you have
  • something you are

Question 17

What three design principles help to ensure high availability? (Choose three.)

  1. eliminate single points of failure
  2. provide for reliable crossover
  3. ensure confidentiality
  4. check for data consistency
  5. use encryption
  6. detect failures as they occur

Explanation: High availability systems typically include these three design principles.

Answer

  • eliminate single points of failure
  • provide for reliable crossover
  • detect failures as they occur

Question 18

What type of cybersecurity laws protect you from an organization that might want to share your sensitive data?

  1. confidentiality
  2. nonrepudiation
  3. authentication
  4. privacy
  5. integrity

Explanation: Privacy laws control appropriate use of data and access to data.

Answer: privacy

Question 19

What service determines which resources a user can access along with the operations that a user can perform?

  1. authentication
  2. biometric
  3. accounting
  4. token
  5. authorization

Explanation: Authorization determines whether a user has certain access privileges.

Answer: authorization

Question 20

What are two common hash functions? (Choose two.)

  1. Blowfish
  2. ECC
  3. RC4
  4. SHA
  5. MD5
  6. RSA

Explanation: SHA and MD5 use complex mathematical algorithms to compute hash values.

Answer: SHA, MD5

Chapter 3: Cybersecurity Threats, Vulnerabilities, and Attacks

Chapter 3 Quiz:

Question 1

What is the name given to a program or program code that bypasses normal authentication?

  1. virus
  2. worm
  3. ransomware
  4. Trojan
  5. backdoor

Explanation: A backdoor is a program or program code implemented by a criminal to bypass the normal authentication that is used to access a system.

Answer: backdoor

Question 2

What does a rootkit modify?

  1. Microsoft Word
  2. Notepad
  3. screen savers
  4. programs
  5. operating system

Explanation: A rootkit commonly modifies an operating system to create a backdoor to bypass normal authentication mechanisms.

Answer: operating system

Question 3

What is the name for the type of software that generates revenue by generating annoying pop-ups?

  1. spyware
  2. trackers
  3. pop-ups
  4. adware

Explanation: Adware is a type of malware that displays pop-ups on a computer to generate revenue for the creator of the malware.

Answer: adware

Question 4

A computer is presenting a user with a screen requesting payment before the user data is allowed to be accessed by the same user. What type of malware is this?

  1. a type of logic bomb
  2. a type of virus
  3. a type of worm
  4. a type of ransomware

Explanation: Ransomware commonly encrypts data on a computer and makes the data unavailable until the computer user pays a specific sum of money.

Answer: a type of ransomware

Question 5

Which term describes the sending of a short deceptive SMS message used to trick a target into visiting a website?

  1. spam
  2. smishing
  3. grayware
  4. impersonation

Explanation: Smishing is also known as SMS phishing and is used to send deceptive text messages to trick a user into calling a phone number or visiting a specific website.

Answersmishing

Question 6

What are two common indicators of spam mail? (Choose two.)

  1. The email has keywords in it.
  2. The email has misspelled words or punctuation errors or both.
  3. The email is from your supervisor.
  4. The email is from a friend.
  5. The email has no subject line.
  6. The email has an attachment that is a receipt for a recent purchase.

Explanation: Spam is a common method of advertising through the use of unsolicited email and may contain malware.

Answer

  • The email has misspelled words or punctuation errors or both.
  • The email has no subject line.

Question 7

What are two of the tactics used by a social engineer to obtain personal information from an unsuspecting target? (Choose two.)

  1. intimidation
  2. compassion
  3. honesty
  4. urgency
  5. integrity
Explanation:
Social engineering tactics include the following:
Authority
Intimidation
Consensus/Social Proof
Scarcity
Urgency
Familiarity/Liking
Trust

Answer: intimidation, urgency

Question 8

An attacker is sitting in front of a store and wirelessly copies emails and contact lists from nearby unsuspecting user devices. What type of attack is this?

  1. RF jamming
  2. smishing
  3. bluejacking
  4. bluesnarfing

Explanation: Bluesnarfing is the copying of user information through unauthorized Bluetooth transmissions.

Answer: bluesnarfing

Question 9

What is the term used to describe an email that is targeting a specific person employed at a financial institution?

  1. spam
  2. vishing
  3. spear phishing
  4. target phishing
  5. spyware

Explanation: Spear phishing is a phishing attack customized to reach a specific person or target.

Answer: spear phishing

Question 10

What occurs on a computer when data goes beyond the limits of a buffer?

  1. a buffer overflow
  2. a system exception
  3. an SQL injection
  4. cross-site scripting

Explanation: A buffer overflow occurs by changing data beyond the boundaries of a buffer and can lead to a system crash, data compromise, or cause escalation of privileges.

Answer: a buffer overflow

Question 11

What are two ways to protect a computer from malware? (Choose two.)

  1. Empty the browser cache.
  2. Use antivirus software.
  3. Delete unused software.
  4. Keep software up to date.
  5. Defragment the hard disk.

Explanation: At a minimum, a computer should use antivirus software and have all software up to date to defend against malware.

Answer

  • Use antivirus software.
  • Keep software up to date.

Question 12

What is the term used when a malicious party sends a fraudulent email disguised as being from a legitimate, trusted source?

  1. Trojan
  2. vishing
  3. phishing
  4. backdoor
  5. social engineering

Explanation: Phishing is used by malicious parties who create fraudulent messages that attempt to trick a user into either sharing sensitive information or installing malware.

Answer: phishing

Question 13

What is the meaning of the term logic bomb?

  1. a malicious worm
  2. a malicious program that uses a trigger to awaken the malicious code
  3. a malicious virus
  4. a malicious program that hides itself in a legitimate program

Explanation: A logic bomb remains inactive until a trigger event occurs. Once activated, a logic bomb runs malicious code that causes harm to a computer.

Answer: a malicious program that uses a trigger to awaken the malicious code 

Question 14

A criminal is using software to obtain information about the computer of a user. What is the name of this type of software?

  1. phishing
  2. adware
  3. spyware
  4. virus

Explanation: Spyware is software that tracks the activity of a user and obtains information about that user.

Answer: spyware 

Question 15

What is the difference between a virus and a worm?

  1. Viruses hide in legitimate programs but worms do not.
  2. Worms self-replicate but viruses do not.
  3. Viruses self-replicate but worms do not.
  4. Worms require a host file but viruses do not.

Explanation: Worms are able to self-replicate and exploit vulnerabilities on computer networks without user participation.

Answer: Worms self-replicate but viruses do not.

Question 16

Which two reasons describe why WEP is a weak protocol? (Choose two.)

  1. WEP uses the same encryption features as Bluetooth.
  2. Everyone on the network uses a different key.
  3. The key is static and repeats on a congested network.
  4. The default settings cannot be modified.
  5. The key is transmitted in clear text
Explanation:
The initialization vector (IV) of WEP is as follows:
– Is a 24-bit field, which is too small
– Is cleartext and readable
– Is static and causes identical key streams to repeat on a busy network

Answer

  • The key is static and repeats on a congested network.
  • The key is transmitted in clear text.

Question 17

What type of attack targets an SQL database using the input field of a user?

  1. buffer overflow
  2. SQL injection
  3. XML injection
  4. Cross-site scripting

Explanation: A criminal can insert a malicious SQL statement in an entry field on a website where the system does not filter the user input correctly.

Answer: SQL injection

Question 18

What is a vulnerability that allows criminals to inject scripts into web pages viewed by users?

  1. buffer overflow
  2. SQL injection
  3. XML injection
  4. Cross-site scripting

Explanation: Cross-site scripting (XSS) allows criminals to inject scripts that contain malicious code into web applications.

Answer: Cross-site scripting

Chapter 4: The Art of Protecting Secrets

Chapter 4 Quiz:

Question 1

What encryption algorithm uses one key to encrypt data and a different key to decrypt data?

  1. asymmetric
  2. one-time pad
  3. transposition
  4. symmetric

Explanation: Asymmetric encryption uses one key to encrypt data and a different key to decrypt data.

Answer: asymmetric

Question 2

Which asymmetric algorithm provides an electronic key exchange method to share the secret key?

  1. WEP
  2. DES
  3. RSA
  4. Diffie-Hellman
  5. hashing

Explanation: Diffie-Hellman provides an electronic exchange method to share a secret key and is used by multiple secure protocols.

Answer: Diffie-Hellman

Question 3

Match the description with the correct term. (Not all targets are used.)

  1. steganography —————> hiding data within an audio file
  2. steganalysis ——————> discovering that hidden information exists within a graphic file
  3. social steganography ——–> creating a message that says one thing but means something else to a specific audience
  4. obfuscation ——————> making a message confusing so it is harder to understand

Other Incorrect Match Options: replacing sensitive information in a file with nonsensitive information

Answer:

  • steganography —————> hiding data within an audio file
  • steganalysis ——————> discovering that hidden information exists within a graphic file
  • social steganography ——–> creating a message that says one thing but means something else to a specific audience
  • obfuscation ——————> making a message confusing so it is harder to understand

Question 4

Match the type of multifactor authentication with the description.

  1. a security key fob  ————> something you have
  2. a fingerprint scan  ————> something you are
  3. a password           ————> something you know
Explanation: Multi-factor authentication uses a minimum of two methods of verification and can include the following:
– Something you have
– Something you know
– Something you are

Answer

  • a security key fob  ————> something you have
  • a fingerprint scan  ————> something you are
  • a password           ————> something you know

Question 5

Which two terms are used to describe cipher keys? (Choose two.)

  1. key space
  2. key randomness
  3. keylogging
  4. key length

Answer: key space, key length

Question 6

A warning banner that lists the negative outcomes of breaking company policy is displayed each time a computer user logs in to the machine. What type of access control is implemented?

  1. detective
  2. preventive
  3. masking
  4. deterrent

Explanation: Deterrents are implemented to discourage or mitigate an action or the behavior of a malicious person.

Answer: deterrent

Question 7

Which three protocols use asymmetric key algorithms? (Choose three.)

  1. Telnet
  2. Secure Shell (SSH)
  3. Advanced Encryption Standard (AES)
  4. Pretty Good Privacy (PGP)
  5. Secure File Transfer Protocol (SFTP)
  6. Secure Sockets Layer (SSL)
Explanation:
Four protocols use asymmetric key algorithms:
– Internet Key Exchange (IKE)
– Secure Socket Layer (SSL)
– Secure Shell (SSH)
– Pretty Good Privacy (PGP)

Answer

  • Secure Shell (SSH)
  • Pretty Good Privacy (PGP)
  • Secure Sockets Layer (SSL)

Question 8

What are three examples of administrative access controls? (Choose three.)

  1. hiring practices
  2. intrusion detection system (IDS)
  3. policies and procedures
  4. background checks
  5. guard dogs
  6. encryption
Explanation:
Administrative access controls are defined by organizations to implement and enforce all aspects of controlling unauthorized access and include the following:
– Policies
– Procedures
– Hiring practices
– Background checks
– Data classification
– Security training
– Reviews

Answer

  • hiring practices
  • policies and procedures
  • background checks

Question 9

What term is used to describe concealing data in another file such as a graphic, audio, or other text file?

  1. hiding
  2. steganography
  3. obfuscation
  4. masking

Explanation: Steganography conceals data in a file such as a graphic, audio, or other text file and is used to prevent extra attention to the encrypted data because the data is not easily viewed.

Answer: steganography

Question 10

Which three processes are examples of logical access controls? (Choose three.)

  1. guards to monitor security screens
  2. firewalls to monitor traffic
  3. swipe cards to allow access to a restricted area
  4. fences to protect the perimeter of a building
  5. intrusion detection system (IDS) to watch for suspicious network activity
  6. biometrics to validate physical characteristics
Explanation:
Logical access controls includes but is not limited to the following:
– Encryption
– Smart cards
– Passwords
– Biometrics
– Access Control Lists (ACLs)
– Protocols
– Firewalls
– Intrusion Detection Systems (IDS)

Answer

  • firewalls to monitor traffic
  • intrusion detection system (IDS) to watch for suspicious network activity
  • biometrics to validate physical characteristics

Question 11

What is the term used to describe the science of making and breaking secret codes?

  1. impersonation
  2. spoofing
  3. factorization
  4. cryptology
  5. jamming

Explanation: Cryptology is the science of making and breaking codes to make sure that cyber criminals cannot easily compromise protected information.

Answer: cryptology

Question 12

What cryptographic algorithm is used by the NSA and includes the use of elliptical curves for digital signature generation and key exchange?

  1. ECC
  2. RSA
  3. AES
  4. El-Gamal
  5. IDEA

Explanation: Elliptic curve cryptography (ECC) uses elliptic curves as part of the algorithm for digital signature generation and key exchange.

Answer: ECC

Question 13

What type of cipher encrypts plaintext one byte or one bit at a time?

  • block
  • hash
  • enigma
  • stream
  • elliptical

Explanation: Stream ciphers encrypt plaintext one byte or one bit at a time, and can be much faster than block ciphers.

Answer: stream

Question 14

What encryption algorithm uses the same pre-shared key to encrypt and decrypt data?

  1. hash
  2. asymmetric
  3. one-time pad
  4. symmetric

Explanation: Symmetric encryption algorithms use the same pre-shared key to encrypt and decrypt data.

Answer: symmetric

Question 15

Which type of cipher is able to encrypt a fixed-length block of plaintext into a 128-bit block of ciphertext at any one time?

  1. transform
  2. hash
  3. symmetric
  4. stream
  5. block

Explanation: Block ciphers transform a fixed-length block of plaintext into a block of ciphertext. To decrypt the ciphertext, the same secret key to encrypt is used in reverse.

Answer: block

Question 16

What term is used to describe the technology that replaces sensitive information with a nonsensitive version?

  1. retracting
  2. hiding
  3. blanking
  4. whiteout
  5. masking

Explanation: Data masking replaces sensitive information with nonsensitive information. After replacement, the nonsensitive version looks and acts like the original.

Answer: masking

Question 17

Which three devices represent examples of physical access controls? (Choose three.)

  1. swipe cards
  2. firewalls
  3. locks
  4. routers
  5. servers
  6. video cameras
Explanation:
Physical access controls include but are not limited to the following:
– Guards
– Fences
– Motion detectors
– Laptop locks
– Locked doors
– Swipe cards
– Guard dogs
– Video cameras
– Mantraps
– Alarms

Answer

  • swipe cards
  • locks
  • video cameras

Question 18

Which term describes the technology that protects software from unauthorized access or modification?

  1. copyright
  2. access control
  3. trademark
  4. watermarking

Explanation: Software watermarking inserts a secret message into the program as proof of ownership and protects software from unauthorized access or modification.

Answer: watermarking

Question 19

Which 128-bit block cipher encryption algorithm does the US government use to protect classified information?

  1. Vignere
  2. AES
  3. Caesar
  4. 3DES
  5. Skipjack

Explanation: The Advanced Encryption Standard (AES) is used to protect classified information by the U.S. government and is a strong algorithm that uses longer key lengths.

Answer: AES

Question 20

What is the name of the method in which letters are rearranged to create the ciphertext?

  1. enigma
  2. substitution
  3. transposition
  4. one-time pad
Explanation:
Ciphertext can be created by using the following:
– Transposition – letters are rearranged
– Substitution – letters are replaced
– One-time pad – plaintext combined with a secret key creates a new character, which then combines with the plaintext to produce ciphertext

Answer: transposition

Chapter 5: The Art of Ensuring Integrity

Chapter 5 Quiz:

Question 1

What is the step by step process for creating a digital signature?

  1. Create a SHA-1 hash; encrypt the hash with the private key of the sender; and bundle the message, encrypted hash, and public key together to signed document.
  2. Create a message digest; encrypt the digest with the private key of the sender; and bundle the message, encrypted digest, and public key together in order to sign the document.
  3. Create a message; encrypt the message with a MD5 hash; and send the bundle with a public key.
  4. Create a message digest; encrypt the digest with the public key of the sender; and bundle the message, encrypted digest, and public key together to sign the document.
Explanation:
In order to create a digital signature, the following steps must be taken:
1) The message and message digest are created.
2) The digest and private key are encrypted.
3) The message, encrypted message digest, and public key are bundled to create the signed document.

Answer: Create a message digest; encrypt the digest with the private key of the sender; and bundle the message, encrypted digest, and public key together in order to sign the document.

Question 2

Alice and Bob use the same password to login into the company network. This means both would have the exact same hash for their passwords. What could be implemented to prevent both password hashes from being the same?

  1. RSA
  2. peppering
  3. salting
  4. pseudo-random generator

Explanation: A password is stored as a combination of both a hash and a salt.

Answer: salting

Question 3

What are three NIST-approved digital signature algorithms? (Choose three.)

  1. ECDSA
  2. RSA
  3. SHA256
  4. MD5
  5. DSA
  6. SHA1

Explanation: NIST chooses approved algorithms based on public key techniques and ECC. The digital signature algorithms approved are DSA, RSA, and ECDSA.

Answer:

  • ECDSA
  • RSA
  • DSA

Question 4

A user is the database administrator for a company. The user has been asked to implement an integrity rule that states every table ​must have a primary key and that the column or columns chosen to be the primary key must be unique and not null. Which integrity requirement is the user implementing?

  1. referential integrity
  2. domain integrity
  3. anomaly integrity
  4. entity integrity

Explanation: There are three major database integrity requirements: entity, referential, and domain integrity.

Answer: entity integrity

Question 5

  • A user is evaluating the security infrastructure of a company and notices that some authentication systems are not using best practices when it comes to storing passwords. The user is able to crack passwords very fast and access sensitive data. The user wants to present a recommendation to the company on the proper implementation of salting to avoid password cracking techniques. What are three best practices in implementing salting? (Choose three.)
  1. Salts should be short.
  2. The same salt should be used for each password.
  3. A salt should not be reused.
  4. A salt must be unique.
  5. Salts are not an effective best practice.
  6. A salt should be unique for each password.

Explanation: Salting needs to be unique and not reused. Doing the opposite will cause passwords to be cracked easily.

Answer:

  • A salt should not be reused.
  • A salt must be unique.
  • A salt should be unique for each password.

Question 6

What is the standard for a public key infrastructure to manage digital certificates?

  1. x.509
  2. PKI
  3. NIST-SP800
  4. x.503

Explanation: The x.509 standard is for a PKI infrastructure and x.500 if for directory structures.​

Answer: x.509

Question 7

Identify three situations in which the hashing function can be applied. (Choose three.)

  1. PKI
  2. IPsec
  3. CHAP
  4. DES
  5. PPoE
  6. WPA
Explanation:
Three situations where a hash function could be used are as follows:
– When IPsec is being used
– When routing authentication is enabled
– In challenge responses within protocols such as PPP CHAP
– Within digitally signed contracts and PKI certificates

Answer

  • PKI
  • IPsec
  • CHAP

Question 8

A user is connecting to an e-commerce server to buy some widgets for a company. The user connects to the site and notices there is no lock in the browser security status bar. The site does prompt for a username and password and the user is able to log in. What is the danger in proceeding with this transaction?

  1. The user is using the wrong browser to perform the transaction.
  2. The site is not using a digital certificate to secure the transaction, with the result that everything is in the clear.
  3. The certificate from the site has expired, but is still secure.
  4. Ad blocker software is preventing the security bar from working properly, and thus there is no danger with the transaction.

Explanation: The lock in the browser window ensures a secure connection is being established and is not blocked by browser add-ons​.

Answer: The site is not using a digital certificate to secure the transaction, with the result that everything is in the clear.

Question 9

What are three validation criteria used for a validation rule? (Choose three.)

  1. encryption
  2. type
  3. range
  4. size
  5. key
  6. format

Explanation: Criteria used in a validation rule include format, consistency, range, and check digit.

Answer:

  • range
  • size
  • format

Question 10

A recent breach at a company was traced to the ability of a hacker to access the corporate database through the company website by using malformed data in the login form. What is the problem with the company website?

  1. lack of operating system patching
  2. poor input validation
  3. bad usernames
  4. weak encryption

Explanation: The ability to pass malformed data through a website is a form of poor input validation.

Answer: poor input validation

Question 11

A recent email sent throughout the company stated that there would be a change in security policy. The security officer who was presumed to have sent the message stated the message was not sent from the security office and the company may be a victim of a spoofed email. What could have been added to the message to ensure the message actually came from the person?

  1. hashing
  2. digital signature
  3. non-repudiation
  4. asymmetric key

Explanation: Digital signatures ensures non-repudiation or the ability not to deny that a specific person sent a message.

Answer: digital signature

Question 12

A user has created a new program and wants to distribute it to everyone in the company. The user wants to ensure that when the program is downloaded that the program is not changed while in transit. What can the user do to ensure that the program is not changed when downloaded?

  1. Turn off antivirus on all the computers.
  2. Encrypt the program and require a password after it is downloaded.
  3. Install the program on individual computers.
  4. Create a hash of the program file that can be used to verify the integrity of the file after it is downloaded.
  5. Distribute the program on a thumb drive.

Explanation: Hashing is a method to ensure integrity and ensures that the data is not changed.

Answer: Create a hash of the program file that can be used to verify the integrity of the file after it is downloaded.

Question 13

What is the purpose of CSPRNG?

  1. to prevent a computer from being a zombie
  2. to secure a web site
  3. to process hash lookups
  4. to generate salt

Explanation: Salting prevents someone from using a dictionary attack to guess a password. Cryptographically Secure Pseudo-Random Number Generator (CSPRNG) is one way (and the best way) to generate salt.

Answer: to generate salt

Question 14

A user downloads an updated driver for a video card from a website. A warning message pops up saying the driver is not approved. What does this piece of software lack?

  1. code recognition
  2. digital signature
  3. source code
  4. valid ID

Explanation: Code signing is a method of verifying code integrity

Answer: digital signature

Question 15

A user has been asked to implement IPsec for inbound external connections. The user plans to use SHA-1 as part of the implementation. The user wants to ensure the integrity and authenticity of the connection. What security tool can the user use?

  1. ISAKMP
  2. MD5
  3. HMAC
  4. SHA256

Explanation: HMAC provides the additional feature of a secret key to ensure integrity and authentication.​

Answer: HMAC

Question 16

What are three type of attacks that are preventable through the use of salting? (Choose three.)

  1. lookup tables
  2. phishing
  3. reverse lookup tables
  4. rainbow tables
  5. guessing
  6. social engineering
  7. shoulder surfing

Explanation: Salting makes precomputed tables ineffective because of the random string that is used.

Answer:

  • lookup tables
  • reverse lookup tables
  • rainbow tables

Question 17

An investigator finds a USB drive at a crime scene and wants to present it as evidence in court. The investigator takes the USB drive and creates a forensic image of it and takes a hash of both the original USB device and the image that was created. What is the investigator attempting to prove about the USB drive when the evidence is submitted in court?

  1. The data in the image is an exact copy and nothing has been altered by the process.
  2. An exact copy cannot be made of a device.
  3. The investigator found a USB drive and was able to make a copy of it.
  4. The data is all there.

Explanation: A hash function ensures the integrity of a program, file, or device.

Answer: The data in the image is an exact copy and nothing has been altered by the process.

Question 18

Which method tries all possible passwords until a match is found?

  1. rainbow tables
  2. brute force
  3. cloud
  4. cryptographic
  5. birthday
  6. dictionary

Explanation: Two common methods of cracking hashes are dictionary and brute force. Given time, the brute force method will always crack a password.

Answer: brute force

Question 19

A user is instructed by a boss to find a better method to secure passwords in transit. The user has researched several means to do so and has settled on using HMAC. What are the key elements needed to implement HMAC?

  1. secret key and message digest
  2. symmetric key and asymmetric key
  3. IPsec and checksum
  4. message digest and asymmetric key

Explanation: HMAC implementation is a secret key added to a hash.​

Answer: secret key and message digest

Question 20

What is a strength of using a hashing function?

  1. It is a one-way function and not reversible.
  2. It is not commonly used in security.
  3. Two different files can be created that have the same output.
  4. It has a variable length output.
  5. It can take only a fixed length message.

Explanation: Understanding the properties of a hash function shows its applicability such as one-way function, arbitrary input length, and fixed output.

Answer: It is a one-way function and not reversible.

Chapter 6: The Five Nines Concept

Chapter 6 Quiz:

Question 1

The CEO of a company is concerned that if a data breach should occur and customer data is exposed, the company could be sued. The CEO makes the decision to buy insurance for the company. What type of risk mitigation is the CEO implementing?

  1. reduction
  2. mitigation
  3. avoidance
  4. transference

Explanation: Buying insurance transfers the risk to a third party.

Answer: transference

Question 2

A user is redesigning a network for a small company and wants to ensure security at a reasonable price. The user deploys a new application-aware firewall with intrusion detection capabilities on the ISP connection. The user installs a second firewall to separate the company network from the public network. Additionally, the user installs an IPS on the internal network of the company. What approach is the user implementing?

  1. risk based
  2. attack based
  3. layered
  4. structured

Explanation: Using different defenses at various points of the network creates a layered approach.

Answer: layered

Question 3

A user was hired as the new security officer. One of the first projects was to take inventory of the company assets and create a comprehensive database. Which three pieces of information would the user want to capture in an asset database? (Choose three.)

  1. passwords
  2. hardware network devices
  3. users
  4. workstations
  5. groups
  6. operating systems

Explanation: Assets include all hardware devices and their operating systems.

Answer:

  • hardware network devices
  • workstations
  • operating systems

Question 4

A user is running a routine audit of the server hardware in the company data center. Several servers are using single drives to host operating systems and multiple types of attached storage solutions for storing data. The user wants to offer a better solution to provide fault tolerance during a drive failure. Which solution is best?

  1. tape backup
  2. offsite backup
  3. UPS
  4. RAID

Explanation: Fault tolerance is addressing a single point of failure, in this case the hard drives.

Answer: RAID

Question 5

A user is asked to evaluate the security posture of a company. The user looks at past attempts to break into the company and evaluates the threats and exposures to create a report. Which type of risk analysis could the user perform?

  1. objective
  2. subjective
  3. qualitative
  4. opinion

Explanation: Two approaches to risk analysis are quantitative and qualitative. Qualitative analysis is based on opinions and scenarios.

Answer: qualitative

Question 6

A user is a consultant who is hired to prepare a report to Congress as to which industries should be required to maintain five nine availability. Which three industries should the user include in a report? (Choose three.)

  1. retail
  2. public safety
  3. finance
  4. food service
  5. healthcare
  6. education

Explanation: Industries that are critical to everyday life like financial, healthcare, and public safety should have systems that are available 99.999% of the time (the five nines principle).

Answer

  • public safety
  • finance
  • healthcare

Question 7

A company is concerned with traffic that flows through the network. There is a concern that there may be malware that exists that is not being blocked or eradicated by antivirus. What technology can be put in place to detect potential malware traffic on the network?

  1. IDS
  2. firewall
  3. IPS
  4. NAC

Explanation: A passive system that can analyze traffic is needed to detect malware on the network and send alerts.

Answer: IDS

Question 8

A user is asked to evaluate the data center to improve availability for customers. The user notices that there is only one ISP connection, some of the equipment is out of warranty, there are no spare parts, and no one was monitoring the UPS which was tripped twice in one month. Which three deficiencies in high availability has the user identified? (Choose three.)

  1. single points of failure
  2. failure to detect errors as they occur
  3. failure to design for reliability
  4. failure to identify management issues
  5. failure to prevent security incidents
  6. failure to protect against poor maintenance

Explanation: A data center needs to be designed from the outset for high availability with no single points of failure.

Answer

  • single points of failure
  • failure to detect errors as they occur
  • failure to design for reliability

Question 9

A user needs to add redundancy to the routers in a company. What are the three options the user can use? (Choose three.)

  1. HSRP
  2. VRRP
  3. IPFIX
  4. STP
  5. RAID
  6. GLBP

Explanation: Three protocols that provide default gateway redundancy include VRRP, GLBP, and HSRP.

Answer:

  • HSRP
  • VRRP
  • GLBP

Question 10

A user has completed a six month project to identify all data locations and catalog the location. The next step is to classify the data and produce some criteria on data sensitivity. Which two steps can the user take to classify the data? (Choose two.)

  1. Determine permissions for the data.
  2. Determine the user of the data.
  3. Treat all the data the same.
  4. Determine how often data is backed up.
  5. Identify sensitivity of the data.
  6. Establish the owner of the data.

Explanation: Categorizing data is a process of determining first who owns the data then determining the sensitivity of the data.

Answer

  • Identify sensitivity of the data.
  • Establish the owner of the data.

Question 11

A user is evaluating the network infrastructure of a company. The user noted many redundant systems and devices in place, but no overall evaluation of the network. In a report, the user emphasized the methods and configurations needed as a whole to make the network fault tolerant. What is the type of design the user is stressing?

  1. availability
  2. comprehensive
  3. resilient
  4. spanning tree

Explanation: In order to deploy a resilient design, it is critical to understand the needs of a business and then incorporate redundancy to address those needs.

Answer: resilient

Question 12

A user is asked to perform a risk analysis of a company. The user asks for the company asset database that contains a list of all equipment.The user uses this information as part of a risk analysis. Which type of risk analysis could be performed?

  1. qualitative
  2. hardware
  3. exposure factor
  4. quantitative

Explanation: Physical items can be assigned a value for quantitative analysis.

Answer: quantitative

Question 13

A team has been asked to create an incident response plan for security incidents. In what phase of an incident response plan does the team get management approval of the plan?

  1. analysis
  2. post-incident
  3. detection
  4. containment
  5. preparation
  6. recovery

Explanation: When creating an incident plan for an organization, the team will require management buy-in of the plan during the initial planning phase.

Answer: preparation

Question 14

A security breach has happened at a major corporation. The incident team has responded and executed their incident response plan. During which phase are lessons learned applied?

  1. preparation
  2. containment
  3. recovery
  4. analyze
  5. post-incident
  6. detection

Explanation: One of the key aspects of an incident response plan is to look at how monitoring can be improved and management can help minimize the impact on business. This usually occurs after the incident has been handled.

Answer: post-incident

Question 15

A user was hired by a company to provide a highly available network infrastructure. The user wants to build redundancy into the network in case of a switch failure, but wants to prevent Layer 2 looping. What would the user implement in the network?

  1. Spanning Tree Protocol
  2. GLBP
  3. VRRP
  4. HSRP

Explanation: Loops and duplicate frames cause poor performance in a switched network. The Spanning Tree Protocol (STP) provides a loop-free path through the switch network.

Answer: Spanning Tree Protocol

Question 16

A user is asked to create a disaster recovery plan for a company. The user needs to have a few questions answered by management to proceed. Which three questions should the user ask management as part of the process of creating the plan? (Choose three.)

  1. How long does the process take?
  2. Where does the individual perform the process?
  3. Can the individual perform the process?
  4. Who is responsible for the process
  5. What is the process?
  6. Does the process require approval?

Explanation: Disaster recovery plans are made based on the criticality of a service or process. Answers to questions of who, what, where, and why are necessary for a plan to be successful.

Answer:

  • Where does the individual perform the process?
  • Who is responsible for the process
  • What is the process?

Question 17

A user is purchasing a new server for the company data center. The user wants disk striping with parity on three disks. Which RAID level should the user implement?

  1. 5
  2. 1+0
  3. 0
  4. 1

Explanation: RAID 5 striping with parity would be the best choice.

Answer: 5

Chapter 7: Protecting a Cybersecurity Domain

Chapter 7 Quiz:

Question 1

After a security audit for an organization, multiple accounts were found to have privileged access to systems and devices. Which three best practices for securing privileged accounts should be included in the audit report? (Choose three.)

  1. No one should have privileged access.
  2. Enforce the principle of least privilege.
  3. Secure password storage.
  4. Only managers should have privileged access.
  5. Reduce the number of privileged accounts.
  6. Only the CIO should have privileged access.

Explanation: Best practices entail giving the user only what is needed to do the job. Any additional privileges should be tracked and audited.

Answer:

  • Enforce the principle of least privilege.
  • Secure password storage.
  • Reduce the number of privileged accounts.

Question 2

The manager of a department suspects someone is trying to break into computers at night. You are asked to find out if this is the case. What logging would you enable?

  1. Windows
  2. syslog
  3. operating system
  4. audit

Explanation: Audit logs can track user authentication attempts on workstations and can reveal if any attempts at break-in were made.

Answer: audit

Question 3

An intern has started working in the support group. One duty is to set local policy for passwords on the workstations. What tool would be best to use?

  1. grpol.msc
  2. password policy
  3. secpol.msc
  4. system administration
  5. account policy

Explanation: Local policies are not group policies and only work on the local machine. Local policies can, however, be overridden if the machine is part of a Windows domain.

Answer: secpol.msc

Question 4

A user calls the help desk complaining that the password to access the wireless network has changed without warning. The user is allowed to change the password, but an hour later, the same thing occurs. What might be happening in this situation?

  1. user error
  2. password policy
  3. rogue access point
  4. weak password
  5. user laptop

Explanation: Man-in-the-middle attacks are a threat that results in lost credentials and data. These type of attacks can occur for different reasons including traffic sniffing.

Answer: rogue access point

Question 5

Why should WEP not be used in wireless networks today?

  1. its use of clear text passwords
  2. its age
  3. easily crackable
  4. its lack of encryption
  5. its lack of support

Explanation: Despite improvements, WEP is still vulnerable to various security issues including the ability to be cracked.

Answer: easily crackable

Question 6

The company has many users who telecommute. A solution needs to be found so a secure communication channel can be established between the remote location of users and the company. What is a good solution for this situation?

  1. fiber
  2. VPN
  3. modem
  4. T1
  5. PPP

Explanation: When a VPN is used, a user can be at any remote location such as home or a hotel. The VPN solution is flexible in that public lines can be used to securely connect to a company.

Answer: VPN

Question 7

A new PC is taken out of the box, started up and connected to the Internet. Patches were downloaded and installed. Antivirus was updated. In order to further harden the operating system what can be done?

  1. Remove unnecessary programs and services.
  2. Turn off the firewall.
  3. Give the computer a nonroutable address.
  4. Remove the administrator account.
  5. Disconnect the computer from the network.
  6. Install a hardware firewall.

Explanation: When hardening an operating system, patching and antivirus are part of the process. Many extra components are added by the manufacturer that are not necessarily needed.

Answer: Remove unnecessary programs and services.

Question 8

What are three types of power issues that a technician should be concerned about? (Choose three.)

  • blackout
  • flicker
  • brownout
  • spike
  • spark
  • fuzzing
Explanation:
Power issues include increases, decreases, or sudden changes in power and include the following:
– Spike
– Surge
– Fault
– Blackout
– Sag/dip
– Brownout
– Inrush Current

Answer

  • blackout
  • brownout
  • spike

Question 9

What is the difference between an HIDS and a firewall?

  1. An HIDS works like an IPS, whereas a firewall just monitors traffic.
  2. An HIDS blocks intrusions, whereas a firewall filters them.
  3. An HIDS monitors operating systems on host computers and processes file system activity. Firewalls allow or deny traffic between the computer and other systems.
  4. A firewall allows and denies traffic based on rules and an HIDS monitors network traffic.
  5. A firewall performs packet filtering and therefore is limited in effectiveness, whereas an HIDS blocks intrusions.

Explanation: In order to monitor local activity an HIDS should be implemented. Network activity monitors are concerned with traffic and not operating system activity.

Answer: An HIDS monitors operating systems on host computers and processes file system activity. Firewalls allow or deny traffic between the computer and other systems.

Question 10

A user is asked to analyze the current state of a computer operating system. What should the user compare the current operating system against to identify potential vulnerabilities?

  1. a pentest
  2. a blacklist
  3. a baseline
  4. a whitelist
  5. a vulnerability scan

Explanation: A baseline allows a user to perform a comparison of how a system is performing. The user can then compare the result to baseline expectations. This process allows the user to identify potential vulnerabilities.

Answer: a baseline

Question 11

The manager of desktop support wants to minimize downtime for workstations that crash or have other software-related issues. What are three advantages of using disk cloning? (Choose three.)

  1. can provide a full system backup
  2. creates greater diversity
  3. easier to deploy new computers within the organization
  4. ensures system compatibility
  5. ensures a clean imaged machine
  6. cuts down on number of staff needed

Explanation: Disk cloning can be an efficient way to maintain a baseline for workstations and servers. It is not a cost cutting method.

Answer

  • can provide a full system backup
  • easier to deploy new computers within the organization
  • ensures a clean imaged machine

Question 12

A user makes a request to implement a patch management service for a company. As part of the requisition the user needs to provide justification for the request. What three reasons can the user use to justify the request? (Choose three.)

  1. the need for systems be directly connected to the Internet
  2. no opportunities for users to circumvent updates
  3. the likelihood of storage savings
  4. the ability to obtain reports on systems
  5. the ability to control when updates occur
  6. the ability of users to select updates

Explanation: A patch management service can provide greater control over the update process by an administrator. It eliminates the need for user intervention.

Answer

  • no opportunities for users to circumvent updates
  • the ability to obtain reports on systems
  • the ability to control when updates occur

Question 13

The CIO wants to secure data on company laptops by implementing file encryption. The technician determines the best method is to encrypt each hard drive using Windows BitLocker. Which two things are needed to implement this solution? (Choose two.)

  1. backup
  2. password management
  3. EFS
  4. at least two volumes
  5. USB stick
  6. TPM

Explanation: Windows provides a method to encrypt files, folders, or entire hard drives depending on need. However, certain BIOS settings and configurations are necessary to implement encryption on an entire hard disk.

Answer

  • at least two volumes
  • TPM

Question 14

Which three items are malware? (Choose three.)

  1. Apt
  2. attachments
  3. virus
  4. Trojan horse
  5. keylogger
  6. email

Explanation: Email could be used to deliver malware, but email by itself is not malware. Apt is used to install or remove software within a Linux operating system. Attachments could contain malware, but not always.

Answer

  • virus
  • Trojan horse
  • keylogger

Question 15

Which service will resolve a specific web address into an IP address of the destination web server?

  1. ICMP
  2. DHCP
  3. NTP
  4. DNS

Explanation: DNS resolves a website address to the actual IP address of that destination.

Answer: DNS

Question 16

An administrator of a small data center wants a flexible, secure method of remotely connecting to servers. Which protocol would be best to use?

  1. Telnet
  2. Secure Copy
  3. Remote Desktop
  4. Secure Shell

Explanation: Because hackers sniffing traffic can read clear text passwords, any connection needs to be encrypted. Additionally, a solution should not be operating system-dependent.

Answer: Secure Shell

Question 17

A company wants to implement biometric access to its data center. The company is concerned with people being able to circumvent the system by being falsely accepted as legitimate users. What type of error is false acceptance?

  1. Type II
  2. CER
  3. false rejection
  4. Type I

Explanation: There are two types of errors that biometrics can have: false acceptance and false rejection. False acceptance is a Type II error. The two types can intersect at a point called the crossover error rate.

Answer: Type II

Question 18

Why is WPA2 better than WPA?

  1. mandatory use of AES algorithms
  2. reduced keyspace
  3. supports TKIP
  4. reduced processing time

Explanation: A good way to remember wireless security standards is to consider how they evolved from WEP to WPA, then to WPA2. Each evolution increased security measures.

Answer: mandatory use of AES algorithms

Question 19

Companies may have different operation centers that handle different issues with the IT operations. If an issue is related to network infrastructure, what operation center would be responsible?

  1. NOC
  2. SOC
  3. HVAC
  4. HR

Explanation: Operation centers support different areas of the operation including the network and security. Each one focuses on particular parts of the IT structure. The center that supports security would be the SOC.

Answer: NOC  

Question 20

A user calls the help desk complaining that an application was installed on the computer and the application cannot connect to the Internet. There are no antivirus warnings and the user can browse the Internet. What is the most likely cause of the problem?

  1. computer firewall
  2. corrupt application
  3. permissions
  4. need for a system reboot

Explanation: When troubleshooting a user problem, look for some common issues that would prevent a user from performing a function.

Answer: computer firewall

Question 21

A user is proposing the purchase of a patch management solution for a company. The user wants to give reasons why the company should spend money on a solution. What benefits does patch management provide? (Choose three.)

  1. Patches can be chosen by the user.
  2. Computers require a connection to the Internet to receive patches.
  3. Patches can be written quickly.
  4. Administrators can approve or deny patches.
  5. Updates can be forced on systems immediately.
  6. Updates cannot be circumvented.
Explanation:
A centralized patch management system can speed up deployment of patches and automate the process. Other good reasons to using an automated patch update service include the following:
– Administrators control the update process.
– Reports are generated.
– Updates are provided from a local server.
– Users cannot circumvent the update process.

Answer

  • Administrators can approve or deny patches.
  • Updates can be forced on systems immediately.
  • Updates cannot be circumvented.

Chapter 8: Becoming a Cybersecurity Specialist

Chapter 8 Quiz:

Question 1

Unauthorized visitors have entered a company office and are walking around the building. What two measures can be implemented to prevent unauthorized visitor access to the building? (Choose two.)

  • Establish policies and procedures for guests visiting the building.
  • Conduct security awareness training regularly.
  • Lock cabinets.
  • Prohibit exiting the building during working hours
Explanation:
Any unauthorized individual that accesses a facility may pose a potential threat. Common measures to increase physical security include the following:
– Implement access control and closed-circuit TV (CCTV) coverage at all entrances.
– Establish policies and procedures for guests visiting the facility.
– Test building security using physical means to covertly gain access.
– Implement badge encryption for entry access.
– Conduct security awareness training regularly.
– Implement an asset tagging system.

Answer:

  • Establish policies and procedures for guests visiting the building.
  • Conduct security awareness training regularly.

Question 2

What are three disclosure exemptions that pertain to the FOIA? (Choose three.)

  • public information from financial institutions
  • confidential business information
  • non-geological information regarding wells
  • information specifically non-exempt by statue
  • national security and foreign policy information
  • law enforcement records that implicate one of a set of enumerated concerns
Explanation:
The nine Freedom of Information Act (FOIA) exemptions include the following:

– National security and foreign policy information
– Internal personnel rules and practices of an agency
– Information specifically exempted by statute
– Confidential business information
– Inter- or intra-agency communication subject to the deliberative process, litigation, and other -privileges
– Information that, if disclosed, would constitute a clearly unwarranted invasion of personal privacy
– Law enforcement records that implicate one of a set of enumerated concerns
– Agency information from financial institutions
– Geological and geophysical information concerning wells

Answer

  • confidential business information
  • national security and foreign policy information
  • law enforcement records that implicate one of a set of enumerated concerns

Question 3

A company has had several incidents involving users downloading unauthorized software, using unauthorized websites, and using personal USB devices. The CIO wants to put in place a scheme to manage the user threats. What three things might be put in place to manage the threats? (Choose three.)

  • Disable CD and USB access.
  • Monitor all activity by the users.
  • Provide security awareness training.
  • Use content filtering.
  • Change to thin clients.
  • Implement disciplinary action.

Explanation: Users may be unaware of their actions if not educated in the reasons why their actions can cause a problem with the computer. By implementing several technical and nontechnical practices, the threat can be reduced.

Answer:

  • Disable CD and USB access.
  • Provide security awareness training.
  • Use content filtering.

Question 4

If a person knowingly accesses a government computer without permission, what federal act laws would the person be subject to?

  • GLBA
  • ECPA
  • SOX
  • CFAA

Explanation: The Computer Fraud and Abuse Act (CFAA) provides the foundation for US laws criminalizing unauthorized access to computer systems.

Answer: CFAA

Question 5

What are two potential threats to applications? (Choose two.)

  • data loss
  • social engineering
  • power interruptions
  • unauthorized access
Explanation:
Threats to applications can include the following:

– Unauthorized access to data centers, computer rooms, and wiring closets
– Server downtime for maintenance purposes
– Network operating system software vulnerability
– Unauthorized access to systems
– Data loss
– Downtime of IT systems for an extended period
– Client/server or web application development vulnerabilities

Answer:

  • data loss
  • unauthorized access

Question 6

What are the three broad categories for information security positions? (Choose three.)

  • definers
  • doers
  • seekers
  • monitors
  • builders
  • creators

Explanation: Information security positions can be categorized as: definers,builders,monitors

Answer

  • definers
  • builders
  • monitors

Question 7

A school administrator is concerned with the disclosure of student information due to a breach. Under which act is student information protected?

  • FERPA
  • HIPPA
  • CIPA
  • COPPA

Explanation: The Family Education Records and Privacy Act (FERPA) prohibits the improper disclosure of personal education records.

Answer: FERPA

Question 8

An organization has implemented a private cloud infrastructure. The security administrator is asked to secure the infrastructure from potential threats. What three tactics can be implemented to protect the private cloud? (Choose three.)

  • Update devices with security fixes and patches.
  • Hire a consultant.
  • Disable firewalls.
  • Test inbound and outbound traffic.
  • Disable ping, probing, and port scanning.
  • Grant administrative rights.
Explanation:
Organizations can manage threats to the private cloud using the following methods:

– Disable ping, probing, and port scanning.
– Implement intrusion detection and prevention systems.
– Monitor inbound IP traffic anomalies.
– Update devices with security fixes and patches.
– Conduct penetration tests post configuration.
– Test inbound and outbound traffic.
– Implement a data classification standard.
– Implement file transfer monitoring and scanning for unknown file type.

Answer

  • Update devices with security fixes and patches.
  • Test inbound and outbound traffic.
  • Disable ping, probing, and port scanning.

Question 9

A company is attempting to lower the cost in deploying commercial software and is considering a cloud based service. Which cloud based service would be best to host the software?

  • RaaS
  • SaaS
  • PaaS
  • IaaS

Explanation: Software as a service (SaaS) provides access to software that is centrally hosted and accessed by users via a web browser on the cloud.

Answer: SaaS

Question 10

Why is Kali Linux a popular choice in testing the network security of an organization?

  • It is a network scanning tool that prioritizes security risks.
  • It can be used to intercept and log network traffic.
  • It can be used to test weaknesses by using only malicious software.
  • It is an open source Linux security distribution and contains over 300 tools

Explanation: Kali is an open source Linux security distribution that is commonly used by IT professionals to test the security of networks.

Answer: It is an open source Linux security distribution and contains over 300 tools.

Question 11

A breach occurs in a company that processes credit card information. Which industry specific law governs credit card data protection?

  • PCI DSS
  • ECPA
  • SOX
  • GLBA

Explanation: The Payment Card Industry Data Security Standard (PCI DSS) governs how to protect credit card data as merchants and banks exchange transactions.

Answer: PCI DSS

Question 12

What can be used to rate threats by an impact score to emphasize important vulnerabilities?

  • CERT
  • ACSC
  • NVD
  • ISC

Explanation: The National Vulnerability Database (NVD) is used to assess the impact of vulnerabilities and can assist an organization in ranking the severity of vulnerabilities found within a network.

Answer: NVD

Question 13

What are two items that can be found on the Internet Storm Center website? (Choose two.)

  • InfoSec reports
  • historical information
  • InfoSec job postings
  • current laws

Explanation: The Internet Storm Center website has a daily InfoSec blog, InfoSec tools, and news among other InfoSec information.

Answer

  • InfoSec reports
  • InfoSec job postings

Question 14

What three services does CERT provide? (Choose three.)

  • enforce software standards
  • develop tools, products, and methods to analyze vulnerabilities
  • develop tools, products, and methods to conduct forensic examinations
  • create malware tools
  • resolve software vulnerabilities
  • develop attack tools
Explanation:
CERT provides multiple services, including:

– helps to resolve software vulnerabilities
– develops tools, products, and methods to conduct forensic examinations
– develops tools, products, and methods to analyze vulnerabilities
– develops tools, products, and methods to monitor large networks
– helps organizations determine how effective their security-related practices are

Answer

  • develop tools, products, and methods to analyze vulnerabilities
  • develop tools, products, and methods to conduct forensic examinations
  • resolve software vulnerabilities

Question 15

A consultant is hired to make recommendations on managing device threats in a company. What are three general recommendations that can be made? (Choose three.)

  • Enforce strict HR policies.
  • Disable administrative rights for users.
  • Remove content filtering.
  • Enable media devices.
  • Enable automated antivirus scans.
  • Enable screen lockout.

Explanation: Workstations can be hardened by removing unnecessary permissions, automating processes, and turning on security features.

Answer:

  • Disable administrative rights for users.
  • Enable automated antivirus scans.
  • Enable screen lockout.

Question 16

A security professional is asked to perform an analysis of the current state of a company network. What tool would the security professional use to scan the network only for security risks?

  • vulnerability scanner
  • malware
  • packet analyzer
  • pentest
Explanation:
Vulnerability scanners are commonly used to scan for the following vulnerabilities:
– Use of default passwords or common passwords
– Missing patches
– Open ports
– Misconfiguration of operating systems and software
– Active IP addresses

Answer: vulnerability scanner

Question 17

As a security professional, there is a possibility to have access to sensitive data and assets. What is one item a security professional should understand in order to make informed ethical decisions?

  • partnerships
  • potential gain
  • laws governing the data
  • cloud providers
  • potential bonus

Explanation: Ethics in the security profession are extremely important because of the sensitivity of the data and assets. Compliance to government and state requirements is needed in order to make good judgments.

Answer: laws governing the data

Question 18

As part of HR policy in a company, an individual may opt-out of having information shared with any third party other than the employer. Which law protects the privacy of personal shared information?

  • GLBA
  • PCI
  • SOX
  • FIRPA

Explanation: The Gramm-Leach-Bliley Act (GLBA) includes privacy provisions for individuals and provides opt-out methods to restrict information sharing with third-party firms.

Answer: GLBA

Question 19

An auditor is asked to assess the LAN of a company for potential threats. What are three potential threats the auditor may point out? (Choose three.)

  • a misconfigured firewall
  • unauthorized port scanning and network probing
  • unlocked access to network equipment
  • complex passwords
  • locked systems
  • the acceptable use policy

Explanation: The LAN can have many endpoint devices connected. Analyzing both the network devices and the endpoints connected is important in determining threats.

Answer:

  • a misconfigured firewall
  • unauthorized port scanning and network probing
  • unlocked access to network equipment

Leave a Comment