Quiz Questions Flashcards

1
Q

Which of the following standards is most applicable to a company that utilizes any payment card for its operations?

A

PCI-DSS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What organizational plan is developed to deal with disasters and other difficult situations such as cyber-attacks, outages, or supply chain failures?

A

Business Continuity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What type of information could include addresses, date of birth, or social security numbers?

A

PII

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which of the choices below best describes an attack resulting from an unknown vulnerability exploit or a known vulnerability without a current patch?

A

Zero-day attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

The Risk Management Framework is a flexible risk-based approach that integrates security, privacy, and cyber supply chain risk management into the system development life cycle. Which phase of the framework involves determining the applicable controls needed to reduce business risk to an acceptable level?

A

Select

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which of the following is NOT considered a factor of risk?

A

Convenience because Cost, Mitigation and Threat are

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What type of professional is hired by organizations to legally hack into their networks and identify weak entry points?

A

Ethical Hacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which organizational security team is responsible for providing security assessments outlining an organization’s system defense efficacy and resilience?

A

Red Team

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What risk response or treatment approach has been adopted when an organization decides to purchase insurance?

A

Transfer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What achievement is proof of technical knowledge backed by an industry-standard provider such as Microsoft or CompTIA?

A

Certification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following is a Linux kernel-mode component?

A

Drivers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which of the following is an identity associated with a session for proper access control?

A

User Account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the purpose of a Demilitarized Zone (DMZ)?

A

To separate internal networks from untrusted external traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which of the following network attacks causes a service to fail by flooding the target with traffic?

A

Denial of Service DOS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which control enables the creation of rules that allow or block traffic?

A

iptables

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which network infrastructure type connects users and end devices located in a small area such as an office building?

A

Local Area Network (LAN)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which state of data represents data that are actively being used?

A

Data in use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which of the following can be accomplished using a firewall?

A

Monitoring and filtering network traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which Linux distro is specifically packaged for information security tasks such as security research or penetration testing?

A

Kali

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is the first step to take when hardening a Linux system?

A

Determine server purpose and requirements

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which is a likely cause of the continued issues related to the EternalBlue common vulnerabilities and exposures (CVE)?

A

Poor patch management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which term best describes actions taken to increase infrastructure security?

A

Hardening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is a true statement about the Windows Operating System?

A

It has a folder-based file system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which term refers to the idea of moving security earlier in the Secure Software Development Lifecycle (SSDLC) to avoid downstream bugs and vulnerabilities?

A

Shift Left

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is the Open Web Application Security Project (OWASP)?

A

A community-driven organization focused on application security

26
Q

Which term is the input vehicle for a server-side request forgery (SSRF) attack?

A

User-supplied URL

27
Q

What is application fuzzing?

A

Automated data is injected into an app to test response and security.

28
Q

Which term best describes the main attack method used in the SolarWinds attack?

A

Supply-chain attack

29
Q

Which paired term is the primary security control deployed during the Identify and Plan stages of the SSDLC?

A

Communication and review

30
Q

Which duty is the primary focus of data loss prevention (DLP)?

A

Preventing unauthorized sharing of privileged information

31
Q

What type of hacker breaks into organization for personal gain?

A

Unethical hacker

32
Q

What type of attack uses links in an email?

A

Phishing

33
Q

Which type of network, below is a the internet considered to be?

A

WAN

34
Q

Which attack involves sniffing data between two or more computers?

A

On-Path

35
Q

Reviewing systems for possible weakness is called?

A

Vulnerability assessment

36
Q

Select all that are involved in risk calculations

A

Risk Threat + Asset =Vulnerability

37
Q

Which of the following is a type of antivirus?

A

ClamAV

38
Q

What part of the CIA triad ensures that data hasn’t changed in transit?

A

Integrity

39
Q

The primary use for NMAP tool is to scan network computers?

A

True

40
Q

What type of team would a SOC analyst belong to?

A

Blue Team

41
Q

Which government agency is part of DHS?

A

CISA

42
Q

What tool can be used for password cracking?

A

Hydra

43
Q

True or false OWASP is a government agency?

A

False they are non-profit

44
Q

Multiple controls to protect an asset is called?

A

Defense in Depth

45
Q

SSDLC involves?

A

Applications

46
Q

Testing of code for constant improvement is called?

A

Shift Left

47
Q

How would you harden a Linux server?

A

Remove unnecessary services

48
Q

What does a firewall do?

A

Inspects and filters incoming traffic

49
Q

What type of attack is based on a vendor’s equipment?

A

Supply Chain attack

50
Q

The primary purpose of a router is?

A

Allow separate networks to communicate

51
Q

What is one of the leading causes of KNOWN vulnerabilities being exploited?

A

Poor patch management

52
Q

The most powerful account in Linux is?

A

Root

53
Q

Something used to show potential employers your IT knowledge?

A

Certifications

54
Q

VPN is used to secure data at rest?

A

False it secures data in transit

55
Q

Which regulation involves software for medical use?

A

HIPPA

56
Q

What does DLP stand for?

A

Data Loss Prevention

57
Q

With proper planning, all vulnerabilities can be eliminated?

A

False

58
Q

When hackers exploit a new software vulnerability it is know as?

A

Zero-day

59
Q

What is network segmentation?

A

Dividing the network into multiple zones

60
Q

SQL injection involves?

A

A database and a website