Chapter 14 Flashcards

1
Q

What are the steps in damage control?

A

steps:

1) report the incident
2) confront any suspects
3) neutralize the suspected prepetrator from harming others
4) secure physical security features
5) quarantine electronic equipment
6) contact the cyber incident response team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A business continuity plan will help determine the mission essential function or the activity that serves as the core purpose of the enterprise.

(T/F)

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What RAID type is based on striping, uses multiple drives, and is not fault tolerant if one of the drives fails?

a) RAID 0
b) RAID 1
c) RAID 5
d) RAID 2

A

a) RAID 0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is a hot site?

A

A hot site is a duplicate of the production site that has all the equipment needed for an organization to continue running.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A business impact analysis may include succession planning or determining in advance who will be authorized to take over in the event of the incapacitation or death of key employees?

(T/F)

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A legal stop order is a notification sent from the legal team to employees instructing them not to delete electronically store information or paper documents that may be relevant to the incident.

(T/F)

A

False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which of the following is a system of hard drives based on redundancy and used for increased reliability and performance?

a) MTBF
b) ESD
c) RPO
d) RAID

A

d) RAID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A metallic enclosure that prevents the entry or escape of an electromagnetic field is known as a:

a) Newton cage
b) Faraday cage
c) mantrap
d) bollard cage

A

b) Faraday cage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

When does a company need to identify mission critical business functions and quantify the impact a loss of such functions may have on the organization in terms of its operational and financial position, what should be performed?

a) business alert assessment
b) business productivity analysis
c) business impact analysis
d) business risk analysis

A

c) business impact analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What term is used to describe a documentation of control over evidence, which is used to ensure that no unauthorized person was given the opportunity to corrupt the evidence?

a) chain of use
b) chain of custody
c) chain of property
d) chain of value

A

b) chain of custody

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What will be the available drive space in a RAID 5 configured system with 3 250GB hard drives?

a) 1 TB
b) 500 GB
c) 750 GB
d) 250 GB

A

b) 500 GB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which RAID types would use a minium of four hard drives?

a) 6
b) 51
c) 1
d) 5
e) 0
f) 10

A

a) 6
b) 51
c) 10

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are some common symptoms of RAID array failures?

a) overheating
b) OS not found
c) failure to boot
d) drive not recognized

A

b) OS not found
c) failure to boot
d) drive not recognized

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Raul has been asked to help develop an outline of procedures to be followed in the event of a major IT incident or an incident that directly impacts IT. What type of planning is this?

a. Disaster recovery planning
b. IT contingency planning
c. Business impact analysis planning
d. Risk IT planning

A

b. IT contingency planning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Dilma has been asked with creating a list of potential employees serve in an upcoming tabletop exercise. Which employees will be on her list?

a. All employees
b. Individuals on a decision-making level
c. Full-time employees
d. Only IT managers

A

b. Individuals on a decision-making level

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is the average amount of time that it will take a device to recover from a failure that is not a terminal failure?

a. MTTR
b. MTBR
c. MTBF
d. MTTI

A

a. MTTR

17
Q

Which of the following is NOT a category of fire suppression systems?

a. Water sprinkler system
b. Wet chemical system
c. Clean agent system
d. Dry chemical system

A

b. Wet chemical system

18
Q

Which of these is NOT required for a fire to occur?

a. A chemical reaction that is the fire itself
b. A type of fuel or combustible material
c. A spark to start the process
d. Sufficient oxygen to sustain the combustion

A

c. A spark to start the process

19
Q

An electrical fire like that would be found in a computer data center is known as what type of fire?

a. Class A
b. Class B
c. Class C
d. Class D

A

c. Class C

20
Q

Which level of RAID uses disk mirroring and is considered fault-tolerant?

a. Level 1
b. Level 2
c. Level 3
d. Level 4

A

a. Level 1

21
Q

What is the amount of time added to or subtracted from Coordinated Universal Time to determine local time?

a. Time Offset
b. Civil time
c. Daylight savings time
d. Greenwich Mean Time (GMT)

A

a. Time Offset

22
Q

What does the abbreviation RAID represent?

a. Redundant Array of IDE Drives
b. Resilient Architecture for Interdependent Discs
c. Redundant Array of Independent Drives
d. Resistant Architecture of Inter-Related Data Storage

A

c. Redundant Array of Independent Drives

23
Q

Which of these is an example of a nested RAID?

a. Level 1-0
b. Level 0-1
c. Level 0+1
d. Level 0/1

A

c. Level 0+1

24
Q

A(n) ________ is always running off its battery while the main power runs the battery charger.

a. Secure UPS
b. Backup UPS
c. Off-line UPS
d. On-line UPS

A

d. On-line UPS

25
Q

Which type of site is essentially a duplicate of the production site and has all the equipment needed for an organization to continue running?

a. Cold site
b. Warm site
c. Hot site
d. Replicated site

A

c. Hot site

26
Q

Which of the following can a UPS NOT perform?

a. Prevent certain applications from launching that will consume too much power
b. Disconnect users and shut down the server
c. Prevent any new users from logging on
d. Notify all users that they must finish their work immediately and log off

A

a. Prevent certain applications from launching that will consume too much power

27
Q

Which of these is NOT a characteristic of a disaster recovery plan (DRP)?

a. It is updated regularly.
b. It is a private document used only by top-level administrators for planning.
c. It is written.
d. It is detailed.

A

b. It is a private document used only by top-level administrators for planning.

28
Q

What does an incremental backup do?

a. Copies all files changed since the last full or incremental backup
b. Copies selected files
c. Copies all files
d. Copies all files since the last full backup

A

a. Copies all files changed since the last full or incremental backup

29
Q

Which question is NOT a basic question to be asked regarding creating a data backup?

a. What media should be used?
b. How long will it take to finish the backup?
c. Where should the backup be stored?
d. What information should be backed up?

A

b. How long will it take to finish the backup?

30
Q

The chain of ________ documents that the evidence was under strict control at all times and no unauthorized person was given the opportunity to corrupt the evidence.

a. Forensics
b. Evidence
c. Custody
d. Control

A

c. Custody

31
Q

What is the maximum length of time that an organization can tolerate between data backups?

a. Recovery time objective (RTO)
b. Recovery service point (RSP)
c. Recovery point objective (RPO)
d. Optimal recovery timeframe (ORT)

A

c. Recovery point objective (RPO)

32
Q

When an unauthorized event occurs, what is the first duty of the computer forensics response team?

a. To log off from the server
b. To secure the crime scene
c. To back up the hard drive
d. To reboot the system

A

b. To secure the crime scene

33
Q

Margaux has been asked to work on the report that will analyze the exercise results with the purpose of identifying strengths to be maintained and weaknesses to be addressed for improvement. What report will she be working on?

a. Identification of critical systems report
b. Containment report
c. Business continuity report
d. After-action report

A

d. After-action report