Mixed Flashcards

1
Q

Best way to minimize impact of DDoS

A

use firewall to identify and deny traffic to addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Main reason to measure impact of unplanned interruption

A

Provides insight into critical business processes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

When to use digital signatures instead of Message Auth Code

A

When must be known that sender is the only one who made changes to doc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Distinctive characteristic of network tunneling process

A

encapsulation of packets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

In what sec. mode is a system operating when 2 or more classification levels are processed and not all users have clearance for all data handled by system

A

Multi-Level

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Primary reason for Code Obfuscation

A

increases diff. of reverse engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which is a security service not defined in ISO 7498-2 Security Architecture model

A

Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Why are audit trails important

A

They provide individual accountability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Primary components of effective security program

A

People, Processes, Technology

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Access Control attack used against a remote user’s callback

A

Call forwarding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Major Weakness of PPTP

A

Encryption key derived from User’s Password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

BCP project scope identification includes

A

BIA, also most CRUCIAL factor for DRP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

With 802.11B wireless, which tech protects users from each other

A

Firewall on each device/computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Stack overflow that crashes TCP/IP service daemon can result in serious security breach because

A

process is executed by a privileged entity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

ISO 27001 complements…

A

17799

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

17799 is evolution of

A

7799

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Activation of virus attached in email is avoided by

A

configuring client to not automatically open attachments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Crypto attack that uses execution times and cryptographic device power requirement

A

Differential

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Main reason to use IPsec in tunnel mode is

A

protect entire IP packet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Design phase in Software Development Life Cycle (SDLC) includes all but:

A

Developing maintenance and operations manual

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which EAL within Common Criteria provides security assurance “methodically tested and checked” ?

A

EAL 3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which attack will a Network-Based IDS detect

A

Phone Book File attack from a browser using SSL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Term that defines what security properties of a product is evaluated in Common Criteria evaluation is:

A

Security Target

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Regularly scheduled check of network cards in promiscuous mode is a countermeasure for:

A

Sniffer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Basic foundation of Privacy Management process is

A

Organizational Governance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Reconnaissance phase of penetration testing employs:

A

Social engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Risk analysis based on historical costs and probability of a thread and is measured in cost to the organization is:

A

quantitative method

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

In a computer forensics investigation involving a HD, examiner should keep a log including:

A

timestamps of files on the media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which of the following is a weakness of both statystical anomaly detection and pattern matching:

A

lack of a learning model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

In addition to providing audit trail auditors can use, loggin provides:

A

backout and recovery information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which approach to IPsec key exchange is protocol of choice of IETF (Internet engineering task force)

A

ISAKMP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Patch management life cycle begins with:

A

developing a baseline software inventory management system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Not a fundamental component (question) of Regulatory Security Policy

A

WHY it is to be done

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Important aspect of computer ethics program involves consideration of

A

Regulatory Requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Commonly used technique by covert Channel is

A

tunneling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Class of threat associated with manual or automated process

A

operational

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Provides a minimum level of security acceptable for an environment

A

Baseline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Formal Security Policy Model is one that:

A

is a mathematically precise statement of a security policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Inner workings of a buffer overflow attack:

A

Program fails to check buffer size limits before storing data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Expert systems differ from other AI programs because

A

need to encode domain-dependant knowledge of the everyday practitioner and using it to solves problem

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Mitigation strategy that falls in certification framework for application development security

A

waiver authorization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Financial transaction digitally signed, what method can be used to prevent the transaction from being done again

A

Include timestamp on the message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Operates at the media layer and is an attempt by an intruder to inject packets in a conversation

A

Real-Time Transport Protocol (RTP) hijacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Birthday attack can be used to:

A

find Hash Collisions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Could be used to encrypt network traffic streaming between two offices

A

IPsec AH (Authentication Header) tunnel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Valid reason to propose two-factor auth for Remote Access

A

More vulnerable and requires better authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Implementation of a positive security model on a firewall allows:

A

all defined legitimate traffic and denies everything else

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Main advantage of positive security model

A

New or Unknown attackes are more easily prevented

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

IPsec provides security to traffic at what point in transmission?

A

At perimeter if IPsec is enabled on Firewall or Router

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

SYN attack can be determined by observing

A

Spoofed source IP address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

NOT a characteristic of an IDS

A

Determines the source of incoming packets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

As part of BCP, two characteristics of a business task or function MUST be identified:

A

Result and requirement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Primary consideration when a shared device is used to store data outside with an outsourced organization:

A

Minimize risk of data loss due to device failure through volume partitioning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Organizational Security Policy (OSP) is

A

a High-Level management document to inform all users on the goals and constraints on using a system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Primary benefit of hierarchical storage management system is:

A

Use of less expensive storage media for infrequently accessed data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Benefits of IPsec include:

A

Access control, Connectionless integrity and Rejection of replayed packets (NOT Data Destination Authentication)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Principal difference between OpenPGP and S/MIME

A

Method of key exchange is different between OPGP and SMIME

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Organizational Security Program is completed by:

A

Establishing a methodology for resolving discovered problems

59
Q

Common Criteria defines security controls in these categories:

A

Functional and Assurance

60
Q

Inbound traffic pattern that indicates voice network being hacked

A

High number of short duration calls

61
Q

Encryption to avoid traffic analysis would be based on:

A

hop-by-hop

62
Q

DB with physicians and researchers pose what challenge to developer:

A

Provide general information without revealing details

63
Q

Crypto pseudorandom key generation is best described as:

A

Calculation of a key using a seed value and a deterministic algorithm

64
Q

Information retention policy should be clearly defined to all employees to protect company from:

A

discovery issues

65
Q

in Bell-Lapadula, system state is secure if access mode from subject to object is in accordance to:

A

Specific security policy

66
Q

When significant changes to system occur during maintenance phase of SDLC, what is required:

A

Recertification of sensitive applications and periodic risk analysis

67
Q

In web application logs, a “request has succeeded” code is:

A

200

68
Q

OSI layer 1

A

Physical - point to point data connection

69
Q

OSI layer 2

A

Data link - point to point data connection (reliable)

70
Q

OSI layer 3

A

Network - addressing, routing, datagram delivery

71
Q

OSI layer 4

A

Transport - reliable packet delivery betweek Point to point in network, TCP-IP (connected session)

72
Q

OSI ayer 5

A

Session - interhost comm, session management between apps

73
Q

OSI layer 6

A

Presentation - data representation, encryption - decryption, conversion of machine dependent to machine independent data

74
Q

OSI layer 7

A

Application - Network process to application

75
Q

DSSS

A

Direct sequence spread spectrum

76
Q

FHSS

A

Frequency Hopping Spread Spectrum - rapidly changing freq.

77
Q

OFDM

A

Orthogonal Frequency division multiplexing - high bandwidth spling in many low bandwidth transmissions

78
Q

FDMA

A

Frequency Division Multiple Access - analog cell

79
Q

TDMA

A

Time division multiple access - digital cell, two bands for each call

80
Q

CDMA

A

10x DSSS bandwidth

81
Q

UMTS

A

3GPP cell tech

82
Q

War Dialing

A

Dial entire range of numbers to identify lines connected to modems

83
Q

Rogue model vulnerability

A

Modem connection without knowledge or authorization from organization

84
Q

SONET/SDH

A

fiber-optic net (MAN is typically based on that)

85
Q

VAN

A

Value Added Network - between organizations typically

86
Q

IGMP

A

Used to manage multicasting groups

87
Q

Switches

A

Forward frames only to the specified MAC

88
Q

Miltiplexor

A

Combines several signals into one data stream

89
Q

WPA

A

uses RC4 with 128-bit keys with TKIP

90
Q

TKIP

A

Temporal Key Integrity Protocol

91
Q

WPA2

A

uses AES and CCMP (Counter-mode/CBC-MAC protocol), supports EAP framework

92
Q

Blue Jacking

A

anonymous message displayed on device

93
Q

Blue bug attack

A

initiate calls from victim’s phone

94
Q

ARP

A

Address resolution protocol (resolve layer 3 IP with Layer 2 MAC)

95
Q

PAP

A

Password authentication protocol (not as secure as CHAP)

96
Q

CHAP

A

Challenge Handshake Authentication Protocol - password sent as a one-way MD5 hash, challenge includes nonce

97
Q

Nonce

A

Parameter that varies with time, or number used once.

98
Q

EAP

A

Extensible Authentication Protocol

99
Q

EAP-TLS

A

Both client and server mutually authenticate over TLS with certificate

100
Q

EAP-TTLS

A

less secure than TLS, certificate presented to client only

101
Q

EAP-PEAP

A

less secure than TLS

102
Q

Eavesdropping

A

discover user identities by sniffing authentication traffic

103
Q

War Driving

A

driving around area trying to find Wireless APs

104
Q

Layer 3

A

IP devices (NAC, PCs, etc…)

105
Q

PPTP

A

Point to Point tunneling protocol, derives encryption from user password

106
Q

SSH

A

Protects integrity of comm and supports strong AUTH.

107
Q

SSH2

A

Improved integrity and more digital certs types

108
Q

IPSec

A

IP Security, provides encryption and AUTH

109
Q

AH

A

Authentication Header - guarantees identity of sending node

110
Q

ESP

A

Encapsulating Security Payload - encrypts IP packet for confidentiality and integrity

111
Q

IKE

A

Internet Key Exchange for IPSec

112
Q

Ping of Death

A

based on misconfigured ICMP packet that is 64k, host may crash if improperly patched

113
Q

traceRT exploit

A

helps map victim network

114
Q

Smurf attack

A

ICM echo request with spoofed source address of victim to a network’s broadcast address, victim overwhelmed by echo replies

115
Q

Teardrop attack

A

ip frags are constructed by attacker to create a negative number for host when it reconstructs packet. IP stack can crash

116
Q

TCP Ports

A

0-1023, Well-known. 1024-49151, Registered ports. 49152-65535, Dynamic or private.

117
Q

UDP

A

User Datagram Protocol - no handshake, no error detection

118
Q

SYN scanning

A

scanning method that doesn’t complete handshake process, sometimes undetectable, not logged

119
Q

Session Hijacking

A

(Man in the middle) - Unauthorized insertion of packets in a data stream. App layer protection can mitigate.

120
Q

Remote Procedure Call

A

Executes objects across hosts.

121
Q

TACACS+

A

Separates AUTH and AUTOR, unlike Radius, IETF STD

122
Q

LDAP

A

directory based on X.500, weak AUTH unless over SSL

123
Q

NIS+ (Unix)

A

AUTH and AUTOR, better than NIS

124
Q

CIFS/SMB

A

File sharing protocol in WIN

125
Q

AES

A

Rijndael algorithm

126
Q

Clipper chip

A

Key Escrow

127
Q

XOR

A

Stream cipher/encryption algorithm

128
Q

DES

A

Data Encryption Standard - Symm., 56-bit, uses private key for encryption

129
Q

Reference monitor requires:

A

Isolation, Completeness, Verifiability

130
Q

RSA

A

uses public key for encryption, based on difficulty of factoring large numbers, Asymmetric.

131
Q

PGP

A

Pretty good privacy - doesn’t use a hierarchical trust model. Symm. key and public key crypto. Web of Trust. Provides Confidentiality, Integrity, Authenticity.

132
Q

SOCKS Gateway

A

Circuit-level firewall

133
Q

in SDLC, waterfall model assumes that:

A

each step can be completed and finalized without any effect from the later stages that may require rework

134
Q

elements of a TCV that implement reference monitor concept

A

Protection rings

135
Q

Percentage of loss a realized threat could have:

A

Exposure Factor (EF)

136
Q

Malware that is self-contained, no need to be part of another computer program to propagate

A

Worm

137
Q

CA can revoke a certificate when:

A

Certificate owner’s private key is compromised

138
Q

protocol - eWallet, encrypted credit card info sent to merchant then DigiSigned and sent to bank

A

SET

139
Q

Cryptanalytic attack with least amount of info

A

Ciphertext-only

140
Q

Public Key algo. are:

A

1-10K slower than secret key algo.

141
Q

Kerberos protected from replay attacks by:

A

Time Stamps

142
Q

Diffie-Hellman

A

Key Exchange

143
Q

Digital Signature

A

Sender encrypts a message digest with his private key