SecPlusP2 Flashcards

1
Q

What is a challenge for multinational companies and cloud services regarding data sovereignty laws?

A

Complying with the requirement of data storage and processing within national borders

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What access restrictions might cloud services impose due to data sovereignty laws?

A

Restricting access from multiple geographic locations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Why do data sovereignty and geographical considerations pose complex challenges?

A

They conflict with the global nature of multinational companies and cloud services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is geofencing?

A

Virtual boundaries to restrict data access based on location

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Why is geofencing important for data security?

A

Compliance with data sovereignty laws, prevent unauthorized access from high-risk locations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does encryption protect?

A

Data at rest and in transit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is needed to recover encrypted data?

A

Decryption key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is masking?

A

Replace some or all data with placeholders

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is tokenization?

A

Replace sensitive data with non-sensitive tokens

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is obfuscation?

A

Make data unclear or unintelligible

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is hashing commonly used for?

A

Password storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the purpose of hashing?

A

Irreversible one-way function

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is the purpose of masking?

A

Partially retains metadata for analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the purpose of tokenization?

A

Credit card protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is the purpose of obfuscation?

A

Irreversible de-identification method

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are some techniques used to hinder unauthorized understanding?

A

Encryption, masking, pseudonyms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

How does segmentation help in network security?

A

Divides network into separate segments with unique security controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is the goal of Data Loss Prevention (DLP) systems?

A

To detect and prevent data theft

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What are the three types of DLP systems?

A

Endpoint DLP, Network DLP, Storage DLP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What does a DLP system inspect?

A

Data at rest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What type of data does a DLP system inspect?

A

Encrypted or watermarked data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What does a DLP system monitor?

A

Data access patterns

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What happens if a policy violation is detected?

A

It is flagged

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What type of solution is a cloud-based DLP system?

A

Software-as-a-service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What does a cloud-based DLP system protect?

A

Data stored in cloud services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What are the three data states?

A

Data at rest, data in transit, data in use

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What does an algorithm do in cryptography?

A

Performs encryption or decryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is the advantage of key rotation?

A

Best practice for security longevity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What type of encryption uses the same key for encryption and decryption?

A

Symmetric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What type of encryption uses a pair of keys for encryption and decryption?

A

Asymmetric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Name two symmetric algorithms.

A

DES, AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Name two asymmetric algorithms.

A

Diffie-Hellman, RSA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What does hashing do?

A

Converts data into fixed-size string (digest) using hash functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What are some examples of encryption algorithms?

A

MD5, SHA Family, RIPEMD, HMAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is Public Key Infrastructure (PKI)?

A

Framework managing digital keys and certificates for secure data transfer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What are digital certificates?

A

Electronic credentials verifying entity identity for secure communications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is blockchain?

A

Decentralized, immutable ledger ensuring data integrity and transparency

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What are some examples of encryption tools?

A

TPM, HSM, Key Management Systems, Secure Enclave

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What are some types of cryptographic attacks?

A

Downgrade Attacks, Collision Attacks, Quantum Computing Threats

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What is symmetric encryption?

A

Uses a single key for both encryption and decryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is asymmetric encryption?

A

Uses two separate keys: public key for encryption and private key for decryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is the hybrid approach to encryption?

A

Combines both symmetric and asymmetric encryption for optimal benefits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What is a stream cipher?

A

Encrypts data bit-by-bit or byte-by-byte in a continuous stream

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What are the challenges with key distribution in symmetric encryption?

A

Requires both sender and receiver to share the same secret key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What are the commonly used algorithms for asymmetric encryption?

A

Diffie-Hellman, RSA, and Elliptic Curve Cryptography (ECC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What are the advantages of using a block cipher?

A

Ease of implementation and security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What is the key size used in DES?

A

64-bit (56 effective bits due to parity)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What types of data streams are suitable for block ciphers?

A

Real-time communication data streams like audio and video

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is the encryption algorithm that encrypts data in 64-bit blocks through 16 rounds of transposition and substitution?

A

DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What is the encryption algorithm that utilizes three 56-bit keys and provides 112-bit key strength?

A

Triple DES (3DES)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is the encryption algorithm that uses a 128-bit key and is faster and more secure than DES?

A

IDEA (International Data Encryption Algorithm)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is the block size of IDEA?

A

64-bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What is AES?

A

US government encryption standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What are the key sizes supported by AES?

A

128-bit, 192-bit, or 256-bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What is Blowfish?

A

DES replacement with limited adoption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What are the key sizes supported by Twofish?

A

128, 192, or 256 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What is the RC Cipher Suite?

A

Cipher suite created by Ron Rivest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What are the key sizes supported by RC4?

A

40 to 2048 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What is the classification of the mentioned algorithms?

A

Symmetric block ciphers except for RC4 which is a stream cipher

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What is public key cryptography?

A

No shared secret key required

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What is the purpose of a key pair in encryption?

A

Public key for encryption and private key for decryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What does the public key in encryption provide?

A

Confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What does the private key in encryption provide?

A

Non-repudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What are the roles of the private key and public key in encryption?

A

Private key encrypts, public key decrypts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What is the purpose of a digital signature?

A

Integrity and authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

What is a hash digest?

A

Encrypted message with sender’s private key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

How is the message encrypted in asymmetric cryptography?

A

With the receiver’s public key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

What does asymmetric cryptography ensure?

A

Message integrity, non-repudiation, and confidentiality

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What is the Diffie-Hellman algorithm used for?

A

Key exchange and secure key distribution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What are the vulnerabilities of Diffie-Hellman?

A

Man-in-the-middle attacks, requires authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What is RSA used for?

A

Key exchange, encryption, and digital signatures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What is the reliance of RSA encryption?

A

Factoring large prime numbers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What are the key sizes supported by RSA encryption?

A

1024 to 4096 bits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What is the cryptographic algorithm widely used in organizations and multi-factor authentication?

A

RSA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What algebraic structure does ECC use?

A

Elliptical curves

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Where is ECC commonly used?

A

Mobile devices and low-power computing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

How does ECC compare to RSA in terms of efficiency for equivalent security?

A

Six times more efficient

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

What are the variants of ECC?

A

ECDH, ECDHE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

What is ECDSA?

A

Elliptic Curve Digital Signature Algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

What are common hashing algorithms?

A

MD5 (Message Digest Algorithm 5)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

What is SHA-1?

A

Produces a 160-bit hash digest, less prone to collisions than MD5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

What does SHA-2 offer?

A

Longer hash digests (SHA-224, SHA-256, SHA-384, SHA-512)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

What is SHA-3?

A

Uses 224-bit to 512-bit hash digests, more secure, 120 rounds of computations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

What is RIPEMD?

A

Competitor to SHA, available in 160-bit, 256-bit, and 320-bit versions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

What is HMAC?

A

Hash-based Message Authentication Code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

What are common digital signature algorithms?

A

DSA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

How does a digital signature ensure non-repudiation?

A

Encrypts the hash with the sender’s private key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

What is the purpose of a 160-bit message digest?

A

Verify data integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

What is a common hashing attack known as?

A

Pass the Hash Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

How can pass the hash attacks be prevented?

A

Trusted OS, proper Windows domain trusts, patching, multi-factor authentication, least privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

What is a hub/control system?

A

Central component connecting IoT devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

What are smart devices?

A

Everyday objects with computing and internet capabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

What are wearables?

A

Smart devices worn on the body

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

What do sensors do in IoT?

A

Detect changes and convert them into data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

What are the risks associated with IoT?

A

Weak Default Settings, Poorly Configured Network Services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Why are weak default settings a common security risk in IoT?

A

Default usernames/passwords are easy targets for hackers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

What can be done to mitigate the risk of weak default settings in IoT?

A

Changing defaults upon installation is essential

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

What are the risks of poorly configured network services in IoT?

A

Open ports and unencrypted communications can expose vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

How can the attack surface of IoT devices be minimized?

A

Keeping IoT devices on a separate network is recommended

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What is DLL?

A

Library

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

What is the name of the software that collects code and data that can be used simultaneously to allow for reuse and modularization?

A

software 62

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

What happens when two different messages result in the same hash digest?

A

Birthday Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

What does longer hash output do to reduce collisions and mitigate the attack?

A

SHA-256)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

How many replay attacks does DionTraining.com have?

A

92

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

What areStudy Notes?

A

CompTIA Security+ (SY0-701)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Where are PKI Components used?

A

HTTPS connections

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

What is a random shared secret key generated for?

A

symmetric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

What type of encryption does the shared secret use to create a secure tunnel?

A

AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

What is the purpose of establishing a website via HTTPS?

A

Secure Connection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

What is the private key used to verify the web server’s identity?

A

93

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

What is the name of a shared secret?

A

Authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

What standard does CompTIA Security+ use?

A

X.509 Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Where is the X.509 Standard used for digital certificates?

A

PKI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

What does the X.509 Standard contain?

A

Contains owner’s/user’s information and certificate authority details

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

What is the name of the digital certificate that is signed by the same entity whose identity it it certifies?

A

Third-Party Certificates 95

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

What does CompTIA Security+ refer to?

A

Preferred for public-facing websites

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

What is the name of the study Notes Digital certificate issued and signed by trusted certificate authorities?

A

CompTIA Security+ (SY0-701)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

What are Verisign, Google, etc?

A

Trusted third-party providers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

What does CompTIA Security+ offer transparency, efficiency, and trust in the digital era?

A

Encryption Tools

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

What does CompTIA Security+ offer in the digital era?

A

Transparency, efficiency, and trust

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

What is the name of a hardware-level security tool?

A

Dedicated microcontroller

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

What is an Encryption Tools for Data Security?

A

TPM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

How many devices are protected from unauthorized access?

A

100

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

What technique is used to prevent the suspicion that there’s any hidden data at all?

A

encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

What is Data Obfuscation?

A

Data Masking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

In what environments is data authenticated and usable?

A

testing environments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

What does Assess and prioritize risks based on likelihood and impact?

A

Qualitative Risk Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

What does Numerically estimate probability and potential impact?

A

Quantitative Risk Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

What does Quantitative Risk Analysis mean?

A

Numerically estimate probability and potential impact

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

What are the Crucial Steps Continuous tracking and regular reporting Long-Term Impact Significant for the effectiveness of the risk management process

A

Risk Monitoring and Reporting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

What is significant for the effectiveness of the risk management process?

A

Long-Term Impact

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

What is the term for Risk Assessment Frequency?

A

Regularity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

What is regularity with which risk assessments are conducted within an organization?

A

Risk Assessment Frequency

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

What are the four main types of risk assessment frequencies?

A

Ad-Hoc Risk Assessments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

What is a crucial first step in risk management?

A

Risk Identification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Risks can vary from financial and operational to what?

A

strategic and reputational

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

What is the ARO?

A

Annualized Rate of Occurrence

138
Q

What is EF?

A

Exposure Factor

139
Q

What are four primary risk management strategies?

A

Common methods

140
Q

What is one of the four primary risk management strategies?

A

Risk Transference

141
Q

What does one party agree to cover the other’s harm, liability, or loss resulting from the contract?

A

Doesn’t remove the risk

142
Q

What is the responsibility for handling the risk’s financial consequences?

A

risk Acceptance

143
Q

What are routers and switches composed of?

A

components from various suppliers

144
Q

What does CompTIA Security+ (SY0-701) ensure secure manufacturing?

A

Trusted foundry programs

145
Q

Devices may contain what?

A

malware or vulnerabilities

146
Q

What is 118 https://www.DionTraining.com/?

A

Assess cybersecurity protocols

147
Q

What is Study Notes?

A

CompTIA Security+ (SY0-701)

148
Q

Collaborating with organizations and industry groups for what?

A

Joint defense

149
Q

What is the purpose of incorporating contractual safeguards in contracts with suppliers or service providers?

A

Vendor Assessment

150
Q

What is the process to evaluate the security, reliability, and performance of external entities?

A

Vendor Assessments

151
Q

Why is it crucial to have a significant impact on multiple businesses?

A

interconnectivity

152
Q

What is the name of the entity in the Vendor Assessment?

A

Entities in Vendor Assessment

153
Q

What does MSPs do on behalf of organizations?

A

Manage IT services

154
Q

What does the validation of supplier’s cyber?

A

security practices

155
Q

What does Penetration Testing Validate?

A

cybersecurity practices

156
Q

What does the right-to-audit clause allow organizations to evaluate vendor’s internal processes?

A

Compliance

157
Q

What is a neutral perspective of external audits?

A

adherence to security or performance standards

158
Q

What is the purpose of ensuring integrity of the vendor’s entire supply chain?

A

Vendor Selection and Monitoring

159
Q

What does Supply Chain Analysis Assessment of an entire vendor supply chain for?

A

security and reliability

160
Q

What does the evaluation of a team member include?

A

Financial stability

161
Q

What do on-the-ground practices ensure?

A

cultural alignment

162
Q

What could bias the selection process?

A

conflicts of interest

163
Q

What do Vendor Questionnaires do?

A

Ensure productive and compliant interactions

164
Q

What is the mechanism used to ensure that the chosen vendor still aligns with organizational needs and standards?

A

Vendor Monitoring

165
Q

What is the name of the agreement that provides in-depth project-related information?

A

Non-Disclosure Agreement

166
Q

What does DionTraining define ownership of?

A

Intellectual Property and revenue distribution

167
Q

What is the name of the organization that identifies, assess, and manages potential risks?

A

Strategic Alignment

168
Q

What is a mechanism for measuring and monitoring the performance of IT processes?

A

Performance Measurement

169
Q

What is Adherence to laws, regulations, standards, and policies?

A

Compliance

170
Q

What does non-compliance lead to penalties?

A

Trust and Reputation

171
Q

What leads to penalties?

A

Non-compliance

172
Q

What does compliance enhance reputation and foster trust?

A

Data Protection

173
Q

What type of disasters are there?

A

disasters or disruptions

174
Q

What are the key elements of organizational structure?

A

External entities influencing governance

175
Q

What is the SDLC?

A

Software Development Lifecycle

176
Q

What is the name of the information security policies that cover a range of areas?

A

Physical Security

177
Q

What is the purpose of ensuring confidentiality, integrity, and availability of data?

A

Business Continuity Policy

178
Q

What are strategies for?

A

power outages, hardware failures, and disasters

179
Q

How many websites do Disaster Recovery Policy Addresses detection, reporting, assessment, response, and learning from?

A

129

180
Q

What does CompTIA Security+ do during incidents?

A

Minimizes damage and downtime

181
Q

What is the SDLC policy?

A

Software Development Lifecycle

182
Q

What is the name of the standard for password hashing and salting for security?

A

Access Control Standards

183
Q

How many Role Based Access Control models are there?

A

130

184
Q

What type of access control model does DAC include?

A

Discretionary Access Control

185
Q

What is RBAC?

A

Role Based Access Control

186
Q

What do physical security standards address?

A

Environmental controls and secure areas for sensitive information

187
Q

What does the systematic sequences of actions or steps taken to achieve a specific outcome in an organization do?

A

Ensures consistency, efficiency, and compliance with standards

188
Q

What is the post-change review?

A

131

189
Q

What are some of the tasks Offboarding manages when an employee leaves?

A

property retrieval, access disabling, and exit interviews

190
Q

What is the name of a playbook that provides step-by-step instructions for consistent and efficient execution?

A

Detailed guides

191
Q

What are organizations required to comply with different regulations?

A

Regulatory Considerations

192
Q

How many Employment laws address minimum wage, overtime, safety, discrimination?

A

132

193
Q

What can non-adoption lead to?

A

Competitive disadvantages and stakeholder criticism

194
Q

What is a major challenge for navigating conflict of laws between jurisdictions?

A

Compliance

195
Q

What is included in 133 https://www.DionTraining.com?

A

compliance reporting and compliance monitoring

196
Q

What is included in compliance monitoring 133 https://www.DionTraining.com?

A

compliance reporting

197
Q

What is the name of the two Types of Compliance Reporting?

A

Internal Compliance Reporting

198
Q

What is the purpose of Compliance Reporting?

A

Systematic process of collecting and presenting data

199
Q

What does an internal audit team conduct?

A

External Compliance Reporting

200
Q

Ensures adherence to what?

A

internal policies and procedures

201
Q

Who is responsible for ensuring compliance to internal policies and procedures?

A

internal audit team or compliance department

202
Q

What type of monitoring does Compliance Monitoring include?

A

internal and external monitoring

203
Q

What does Compliance Monitoring include?

A

due diligence and due care

204
Q

What risks are identified through thorough review Due Care Mitigating identified risks Attestation and Acknowledgement At

A

Compliance

205
Q

What is essential to avoid severe consequences?

A

Compliance in IT

206
Q

What is the purpose of ensuring purchase alignment with company goals Validates budget allocation Assesses security and compatibility with existing infrastructure

A

Internal Approval Process

207
Q

What is the name of the asset that is integrated into the existing workflow?

A

Mobile Asset Deployments

208
Q

What is the post-Approval Procurement?

A

Product compatibility assessment

209
Q

How many Main Mobile Device Deployment Models are there?

A

three

210
Q

What is the name of the company that provides devices for employees?

A

CYOD

211
Q

What do employees select devices from?

A

Employees select devices from a company-approved list

212
Q

How many people are in your organization?

A

140

213
Q

What are the specific needs of your organization?

A

Budget constraints

214
Q

What provides a balance between flexibility and control?

A

CYOD

215
Q

What is a systematic approach to governing and maximizing the value of items an entity is responsible for throughout the asset’s life cycle?

A

Tangible Assets

216
Q

What approach to maximizing the value of items an entity is responsible for throughout the asset’s life cycle?

A

Systematic approach

217
Q

What does the process of the allocation or assignment of ownership avoid?

A

ambiguity

218
Q

What criteria should Classification and Categorization be based on?

A

Function and value

219
Q

High value assets may require what?

A

stringent maintenance schedules

220
Q

What can low value assets be considered for?

A

recycling or disposal

221
Q

What is SY0-701?

A

CompTIA Security+

222
Q

What is the name of an inventory that maintains an inventory with specifications, location, and assigned users?

A

Asset Tracking

223
Q

What approach does Enumeration help maintain an accurate inventory?

A

Proactive approach

224
Q

What is MDM?

A

Mobile Device Management

225
Q

What is the purpose of removing outdated assets?

A

Asset Disposal and Decommissioning

226
Q

What is the name of the need to manage the disposal of outdated assets?

A

Necessity to manage the disposal of outdated assets

227
Q

What is the NIST Special Publication 800-88?

A

Guidelines for Media Sanitization

228
Q

When is the NIST Special Publication?

A

800-88

229
Q

What method is used to make data inaccessible and irretrievable from storage medium?

A

Overwriting

230
Q

How often is it used to reduce the chance of the original data being recovered?

A

Repeated several times

231
Q

What is a machine called to produce a strong magnetic field that can disrupt magnetic domains on storage devices?

A

a degausser

232
Q

What is a permanent erasure of data but makes the device unusable?

A

unreadable and irretrievable

233
Q

What is the purpose of a new tool?

A

Verifying the Change

234
Q

What do Stakeholder interviews Address discrepancies or issues to refine and optimize the process Documenting the Change Maintain historical

A

Reflect on past initiatives and improve change management practices

235
Q

How many websites does DionTraining.com have?

A

148

236
Q

What does CompTIA Security+ have?

A

Technical Implications of Changes

237
Q

How many times can restart critical services cause data loss?

A

149

238
Q

What is an example of a backlog?

A

CompTIA Security+ (SY0-701)

239
Q

What is the name of the document that prevents cascading effects, outages, or disruptions in various parts of your network?

A

Documenting Changes

240
Q

What create dependencies?

A

Interconnected systems

241
Q

What provides a clear history of what, when, and why for accountability and future reference?

A

Documenting changes

242
Q

How many documents should all accompanying documentation be updated when implementing a change?

A

150

243
Q

What helps improve change management practices?

A

Learn from past mistakes

244
Q

What is a clear timeline of change actions?

A

Importance of Records

245
Q

What help create a clear timeline of change actions?

A

Change requests and trouble tickets

246
Q

What is the objective of Audits and Assessments?

A

Objective 5.5

247
Q

What are audits?

A

Systematic evaluations

248
Q

What is the name of the organization’s team?

A

External Audits

249
Q

What is one example of a security measure?

A

Internal Audit Example

250
Q

Who is responsible for identifying vulnerabilities?

A

third-party entities

251
Q

What policy does the review of?

A

Data protection policies

252
Q

What is CompTIA Security+?

A

Significance of Audits

253
Q

What types of policies, procedures, and controls are there?

A

Security policies, procedures, and controls

254
Q

What are Vulnerability Assessments?

A

Threat Assessments

255
Q

What are the Categories before implementing new systems or significant changes?

A

Risk Assessments

256
Q

Review processes, controls, and compliance Importance Ensure operational effectiveness and compliance to internal policies?

A

Internal Audits and Assessments

257
Q

What do internal audits and assessments have?

A

Importance

258
Q

What are independent evaluations by external parties?

A

External Audits and Assessments

259
Q

What are Verification Areas?

A

Financial statements

260
Q

What is Simulated cyber attacks to identify vulnerabilities?

A

Penetration Testing

261
Q

What is another name for CompTIA Security+?

A

Pen Testing

262
Q

How many Incident response procedures are there?

A

154

263
Q

What is the name of the internal audit focus areas?

A

Concepts in Internal Audits

264
Q

What are internal audit focus areas?

A

Password policies

265
Q

What does ensuring adherence to?

A

established standards, regulations, and laws

266
Q

What is essential for protecting sensitive data?

A

Compliance

267
Q

What is the name of the internal audit that may be required for compliance with specific laws or regulations?

A

Audit Committee

268
Q

What types of activities does a group oversee?

A

Audit and compliance

269
Q

How many auditors are there?

A

155

270
Q

Vulnerability assessments, what type of modeling exercises, and risk assessments are part of internal assessments?

A

Threat

271
Q

What is the term for Assisted Internal Assessments?

A

Internal Assessment Process

272
Q

What is the name of the Modeling Exercise?

A

Vulnerability Assessment

273
Q

What does automated scanning tools and manual testing techniques help identify known vulnerabilities and code weaknesses?

A

Risk Assessment

274
Q

What is used to identify known vulnerabilities and code weaknesses?

A

automated scanning tools

275
Q

What type of professionals are involved in the Collaborative Approach To maximize the checklist’s effectiveness, involve a diverse group of participants from across

A

Cybersecurity professionals

276
Q

What is the general format and purpose of self-assessments consistent across most organizations?

A

External Audits and Assessments

277
Q

What is 158 https://www.DionTraining.com/?

A

Access controls

278
Q

What can external assessments take various forms?

A

Threat assessments

279
Q

What is the name of the CompTIA?

A

Security+

280
Q

What is the name of the website that covers various areas of security?

A

Network security 159

281
Q

What is the name of the infrastructure that Focuses on known assets Evaluates vulnerabilities and weaknesses Aims to understand exploitability

A

CompTIA Security+ (SY0-701)

282
Q

How many audits are required to ensure the reliability and integrity of the following?

A

164

283
Q

What is a CompTIA?

A

Security+

284
Q

What may be provided to prove the occurrence of penetration testing?

A

A letter of attestation

285
Q

Who may provide a letter of attestation to prove the occurrence of penetration testing?

A

third parties interested in network security

286
Q

What does System Attestation Validate?

A

Security posture

287
Q

What standard does System Attestation Validate the security posture of a system?

A

security standards 165

288
Q

In what audits do third parties provide attestation on financial statements, regulatory compliance, and operational efficiency?

A

external audits

289
Q

Explain the importance of what in security architecture?

A

resilience and recovery

290
Q

What is the name of Cyber Resilience Ability to deliver outcomes despite adverse cyber events?

A

Redundancy

291
Q

What is used for improved performance but offers no data redundancy?

A

CompTIA Security+ (SY0-701)

292
Q

What is a Safeguard against catastrophic events by maintaining data in independent zones?

A

Disaster-tolerant

293
Q

What are essential for ensuring data redundancy, availability, and performance in enterprise networks?

A

RAIDs

294
Q

What is a critical strategic planning effort for organizations?

A

Ensures an organization is prepared to meet future demands in a cost-effective manner

295
Q

What are specific requirements for RAID type?

A

performance and fault tolerance

296
Q

What are the four main Aspects of Capacity Planning?

A

Ensure the right number of people with the right skills for strategic objectives

297
Q

How many technology resources does DionTraining.com have?

A

173

298
Q

What are some factors that should be considered for future technology demands?

A

scalability and potential investments in new technology

299
Q

What is the definition of protecting data during transmission?

A

Importance

300
Q

What does Importance Importance Importance Importance Importance Importance

A

Protecting data

301
Q

What captures a consistent state 177 https://www.DionTraining.com?

A

Point-in-time copies

302
Q

How many Point-in-time copies capture a consistent state?

A

177

303
Q

What type of access can backup data be protected from?

A

unauthorized access and breaches

304
Q

How do records change since the previous snapshot?

A

reducing storage requirements

305
Q

What is the key step in data recovery?

A

Selection of the right backup

306
Q

What are the key steps in the data recovery process?

A

Several key steps

307
Q

What is essential in the recovery process?

A

a well-defined and tested recovery plan

308
Q

What is the COOP?

A

Continuity of Operations Plan

309
Q

What is used to maintain operations during disasters?

A

Cloud services

310
Q

Who is responsible for developing the BC Plan Goals for BC and DR efforts?

A

senior management

311
Q

How many senior managers are responsible for developing the BC Plan Goals for BC and DR efforts?

A

179

312
Q

What is the name of the study note?

A

CompTIA Security+ (SY0-701)

313
Q

Who is responsible for the Business Continuity Committee?

A

Comprises representatives from various departments

314
Q

What is determined for different events Identifies and prioritizes systems critical for business continuity?

A

recovery priorities

315
Q

What factors determine the scope of the plan?

A

risk appetite and tolerance

316
Q

How many times does the Redundant Site have a slight delay?

A

180

317
Q

What can be hot, warm, or cold?

A

Mobile Sites

318
Q

How long is the Cold Sites ready?

A

1-2 months

319
Q

What is the name of a virtual site that is fully replicated and instantly accessible in the cloud?

A

Virtual Hot Site

320
Q

How many resources does DionTraining Enhance?

A

Disaster recovery capabilities

321
Q

What is the purpose of assessing system’s ability to withstand and adapt to disruptive events?

A

Ensures the system can recover from unforeseen incidents

322
Q

What is the purpose of recovery testing?

A

Ensures that planned recovery procedures work effectively in a real-world scenario

323
Q

What does Scenario-based discussion among key stakeholders do?

A

Assess and improve an organization’s preparedness and response

324
Q

Tabletop Exercises What type of discussion among key stakeholders?

A

Scenario-based discussion

325
Q

What promotes team-building among stakeholders 182 https://www.DionTraining.com?

A

Identifies gaps and seams in response plans

326
Q

What does CompTIA Security+ mean?

A

Low-cost and engaging

327
Q

What is the name of Parallel Processing?

A

Resilience Testing

328
Q

What is the name of the test that tests the ability of the system to handle multiple failure scenarios?

A

Recovery Testing

329
Q

How does the system recover from multiple points of failure?

A

Tests the efficiency of the system to recover from multiple points of failure

330
Q

What is the Security Architecture Objectives?

A

4.1

331
Q

What is the name of an organization’s information security environment?

A

Security Architecture

332
Q

What is a limitation of user permissions?

A

Monitor user activities for suspicious behavior

333
Q

What are dynamic and require up-to-date security measures?

A

Cloud environments

334
Q

What can weak Authentication and Encryption Practices do?

A

Strong encryption algorithms

335
Q

What can weak authentication and encryption expose cloud systems and data?

A

Secure key management practices

336
Q

What is the purpose of a secure deletion process?

A

Verify data removal after deletion

337
Q

How many people are responsible for cloud security?

A

190

338
Q

What is the name of the hardware that runs directly on hardware?

A

Type 2

339
Q

What other hardware does ESXi run directly on?

A

Hyper-V, XenServer, ESXi

340
Q

What is a standard OS?

A

VirtualBox, VMware

341
Q

What is SDN?

A

Software-defined Network

342
Q

What is complete isolation Logical Separation More flexible, easier to implement Less secure if not properly configured?

A

High security