Security + Flashcards

1
Q

-Social engineering/spoofing
-done by email, text etc, URL
-can spot by spelling, fonts, graphics

Vishing
Phishing
Impersonation
Spear fishing

A

Phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Ñame 2 types of typosquatting

A

URL hijacking- https://professor messier.com instead of messer

Prepending- https://pprofessor messer.com

Guy squatting with a gun held up to someone to change a URL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

“Hi we’re calling from Visa about an auto payment and need your credentials” is an example of what?”

Pretexting
Phishing
Impersonation
Spear phishing

A

Pretexting, lying to get info

Wolf of Wall Street him teaching script scene

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Redirect a legit website to a bogus site, poisoned dns server or client vulnerabilities

A

Pharming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Phishing is harvesting large groups of people

A

False, pharming
Phishing collects access credentials

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Anti malware is great for detecting pharming

A

False, everything appears legit to the user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Type of phishing: Caller ID spoofing, fake security or bank updates, done over phone

A

Vishing

Fish on phone with fingers in v shape

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Type of phishing done by text, spoofing and forwards links to ask for personal information

A

Smishing

“Yeah we smushed”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Gather information on a victim, digital footprint. Understands security posture and focuses on key systems

A

Reconnaissance

A renaissance knight with a scroll asking people questions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

An attacker builds this through social media, where you work, your bank, family/friends

A

Pretext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Targeted phishing with inside information that includes whaling

A

Spear phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Never click a link in an email, type it out to see if it is legit

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Attacker pretending to be someone, using details from reconnaissance, May pretend to be higher rank, May try to throw technical details or act like a buddy

A

Impersonation

When Donny Burger gives you a fake name you go with it!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Seen with vishing
Victims don’t realize it is happening (hacking the human) Getting info from victim

Pretexting
Impersonation
Spoofing
Eliciting information

A

Eliciting information

An e ice cream cone that each time you press to lick, a new fact about you is presented

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Identity being used by someone not you. Includes: credit card, bank, lone and govt benefits fraud

Impersonation
Social engineering
Identity fraud
Pharming

A

Identity fraud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Important information thrown out with the trash that can be gathered for an attack and is typically done at the end of the month

A

Dumpster diving

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Control I put by being aware of your surroundings, use privacy filters, keeping monitors away from windows and hallways are ways to prevent this

A

Shoulder surfing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Blacks a screen unless you are sitting directly in front of a monitor

A

Privacy filter

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A threat that doesn’t actually exist, often through email and is attempting to get money but not through an electric means. Not a virus but can waste almost as much time

Computer hoax
Spoofing
Pharming
Dumpster diving

A

Computer Hoax

Stephen a bamboozled, run a muck

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Consider source, cross reference, spam filters and if it sounds too good to be true are ways to what?

De-hoaxing
Eliciting information
Adware
Rdns

A

De-hoaxing

Detective Hoch

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Determines which website the victim group to uses by infecting third party sites with site vulnerability/email attachments to infect all visitors who go to that site and gain access to your network

A

Watering hole attack

Ex. Infecting a site you know people visit so every time they visit then malicious JavaScript files are downloaded to your computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Defense in depth, firewalls and IPS, antivirus/anti malware signature updates are best methods to prevent what kind of attack?

Spraying
Watering hole
Man in the middle
Crypto malware

A

Watering hole attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Unsolicited messages by emails, forums etc by phishing attempts

A

Spam
Over IM is SPIM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Used to identify spam,only receives email from trustee sender and SMTP blocks anything that doesn’t follow RFC standards

Allowed list
Recipient filtering
ACL
rDNS

A

Allowed list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Used to identify spam, block email where the sender’s domain doesn’t match the ip address

A

rDNS, reverse DNS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Tarpitting blocks all email not addressed to a valid recipient email address
Used to identify spam,

A

False, intentionally slow down the server conversation
Recipient filtering will block all email not addressed to a valid recipient email address

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

An unsolicited email is stopped here and can be either onsite or cloud based

A

Mail gateway

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Swaying public opinion on political and social issues, enabled through social media to amplify, used to divide and includes advertising

Hacking the human
Cyber warfare
Hybrid warfare
Hacking public opinion

A

Hacking public opinion

Ex. Creating fake users to post about things until real users voice sane opinion and goes viral

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Attack an entity with tech, influencing foreign elections, fake news

Hacking public opinion
Hybrid warfare
Social engineering
Cyber warfare

A

Cyber warfare

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Militaries trying to influence people with the internet in order to have elected officials benefit them

Cyber warfare
Hybrid warfare
Social engineering
Hacking the human

A

Hybrid warfare

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Tailgating

A

Using an authorized person to gain unauthorized access to a building.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Prevent this with policy for visitors, one scan per person, and man traps

A

Tailgating

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Attacker sends a fake invoice to who pays the bills for a company

A

Invoice scam

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Attacker collecting login password through your computer on web browsers, windows cred manager

Theharvester
Password file
Credential harvesting
Collisions

A

Credential harvesting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Name 4 social engineering principles

A

Authority
Intimidation
Consensus
Scarcity
Urgency
Familiarity
Trust

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Social engineering principle that convinces based on what’s normally expected, “your co worker Jill did this last week for me” is familiarity/liking

A

False, Consensus/social proof

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Social engineering principle, someone you know, we have common friends is Familiarity/liking

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Social engineering May involve multiple organizations, may be in person or electronic

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Malicious software, gathers your information through keystrokes, can turn computer into a zombie, trick you through advertising and can download virus/worms to encrypt your data

A

Malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Name 4 types of malware

A

Virus
Crypto malware
Ransomware
Worms
Trojan horse
Rootkit
Keylogger
Adware/spyware
Botnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

A worm takes advantage of a vulnerability, then installs malicious software that includes a remote access back door and later installs a bot is how you get what harmful thing to your computer?

A

Malware process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Don’t click email links or web page pop ups
Keep OS up to date
Check applications publisher
Prevents what?

Malware
Persistent XSS attack
Non Persistent XSS attack
Botnets

A

Malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Malware that can reproduce itself through file systems or the network after you execute a program, can be invisible and spread from just running a program

A

Virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

This needs its signature file updated

A

Anti-virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Program virus is OS and browser based

A

False, script virus
Program virus is part of the application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Common virus in Microsoft office is boot sector virus

A

False, macro virus
Boot sector is in your storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What kind of virus infection process is this:
1. User clicks on malicious website link
2. Website exploits flash/Java/windows vulnerability
3. Launches power shell, downloads payload in RAM
4. Runs PS scripts, executables in memory, exfiltrates data, damage files
5. Adds an auto start to registry

Server side forgery request
Session hijacking
Fileless virus
Watering hole attack

A

Fileless virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Malware that self replicated, you don’t have to do anything, self propagates and spreads quickly

A

Worms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Firewalls and IDS/IPS can get rid of worms

A

False, they can mitigate/prevent but can’t do much once the work is inside

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

This virus avoids anti virus detection by not downloading to a file, it operates in memory but is never installed in a file or application

A

Fileless virus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Attackers locking you out of your laptop and will let you back in if you pay

A

Ransomware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Malware encrypts your data files and you must pay attacker to get decryption key, untraceable payment system

A

Crypto malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Have an offline backup
Keep os/applications up to date by patching vulnerabilities and additional security
Keep anti malware and antivirus signature up to date
Prevent what attack?

Ransomware
Crypto malware
Rootkit
Botnets

A

Ransomware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Trojan horse

A

Software pretending to be something else to take over your computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

PUP (potentially Unwanted program)

A

This is identified by antivirus which shows potentially undesirable software and often installed with other software. Overly aggressive tool bar, back up utility that displays ads, browser search engine hijacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Placed on computer through malware to avoid going through rigorous process. Other malware can get through this also. Some software even comes with this

A

Back door

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Ultimate back door for administrative control of a device. Malware installs the server/service/host and connects with client software. Control a device with key logging, screen record, copy files, more malware embedded

A

RAT (Remote Access Control)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Don’t run unknown software
Keep anti virus signature up to date
Always have a back up

Prevents against what?

Watering hole attack
Session hijacking
RAT and Trojan
Crypto ware

A

RAT and Trojan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Modifies core system files, can’t see in task manager/os/antivirus, takes over control of administrator functions

A

Rootkit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

This rootkit malware is famous for cleaning out bank accounts combined with

A

Rootkit types, Zeus/zbot

Necurs (kernel level driver) to not be able to delete zbot and have total control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Anti malware scans, use a remover specifically for this, secure boot for security in bios finds and removes what?

RAM
Rootkit
Storage
RAT

A

Rootkit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Computer is full of pop ups that cause performance issues. Can be installed accidentally but you need to be carful of software that claims it removes this

Pup
Crypto malware
Adware
Machine learning

A

Adware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Malware that monitors you and your surfing habits. Can capture keystrokes or trick you into installing fake security software

Adware
Key logger
Malware
Spyware

A

Spyware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Money for What you see, your computer time and bandwidth, and your bank account are reasons for these attacks

A

Adware and spyware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Maintain anti virus signature
Always know what you are installing
Having a backup
Run scans (malware bytes)
Protect against what?

Fileless virus
adware/spyware
Rootkit
Watering hole attack

A

Adware/spyware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

A system admin has determined that a spoofed email originated in another country. Which of the following most likely provided this information?

Netflow
Syslog
Metadata
IPPFIX
SFlow

A

Metadata - data that describes other data sources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

HSM, DLP, jump server, Collector

•access protected network from external connection
•backup and manage certificates for all company web servers
•gather stats for long term network monitoring
•block network traffic with private info

A

•Jump server- access protected network from external connection
•HSM- backup and manage certificates for all company web servers
•Collector- gather stats for long term network monitoring
•DLP-block network traffic with private info

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Which describes best the time required to fix an issue during an outage?

RTO
MTTR
EULA
MTBF
RPO

A

MTTR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Which would best transfer data to a siem?

IPSec
Syslog
HTTPS
Ssh
SFTP

A

Syslog

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Which of the following is best way to direct individuals through a specific area?

Motion detection
CCTV
Bollard
Protected distribution
Industrial camouflage

A

Bollard- prevent access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Which would provide management of both mobile and non mobile devices?

MDM
MAM
SNMP
UEM
HSM

A

UEM Unified endpoint management
Evolution of MDM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Server admin at bank notices a decrease in number of visitors to its website. Research shows users being directed to a different ip address than the banks server. What attack is this?

Disassociation
DDOS
Buffer Overflow
DNS poisoning

A

Dns poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Group of Infected computers that relay spam, proxy network traffic and computing tasks. Botnets can be rented is what kind of attack?

A

DDOS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Prevent initial infection with os/application patches, Update anti malware signature, identify infection with on demand scans/network monitoring
Are ways to stop what?

Man in the middle
Botnets
XSS attack
SQL injection

A

Botnets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Block at firewall, identify at workstation with a host based firewall of host based IPS to prevent what?

A

Command and control (C&C)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Waits for a predefined event. Time/date or a used event will trigger this. Difficult to identify and disappear after it is done

A

Logic bomb

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Have Formal change control to identify when a procedure is not followed, use electronic monitoring with alert for changes and HID’s, constant auditing with an admin authorizing and circumventing existing systems prevents what attack?

Adware
RAT
Fileless Virus
Logic bomb

A

Preventing a logic bomb

Difficult to recognize and each is unique with no predefined signatures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

If you store a password here anyone with access to the password file or database has every credential

A

Plain text

Book covering up because it’s naked

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Represent Data as a fixed length string of text with different inputs for different passwords, impossible to recover original message from digest, common way to store passwords

A

Hashing a password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Different across operating systems and applications, different hash algorithms

Rainbow dictionary
Brute force hashing
Password file
Salting

A

Password file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Attack an account with 3 or more common passwords and if it doesn’t work then move on to the next account in order to not be locked out is what attack?

A

Spraying attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Obtain a list of users and hashes then calculate password has and compare to a stored hash. Large computational resource requirement is what attack?

Pass the hash
Brute force the hash
Rainbow table
Replay attack

A

Brute force the hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Rainbow tables

A

Pre built set of hashes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Random data added to a password when hashing. Each user gets their own and rainbow tables won’t work against this. Each user gets a different random hash

A

Salting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Has additional electronics inside and your OS identified it as Human Interface Device like a keyboard/mouse and once connected it downloads and installs malicious software is a malicious flash drive

A

False, malicious USB
Malicious flash drive acts like a HID and loads malware in documents/pdf’s, infect computer after a reboot or act as an Ethernet adapter to act as a wireless gateway or redirect internet traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Stealing credit card information during a normal transaction by copying credit card or with a small camera is

A

skimming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Card cloning

A

Get card details from skimmer, create a duplicate with same magnetic strip (chip can’t clone)

Cloned gift cards are common

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Computers identify patterns in data, face recognition for analyzing, use it to stop spam, recommend products

Evasion attack
RDNS
API attack
Machine learning

A

Machine learning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Attackers send modified training data that causes AI to behave incorrectly

Poisoning training data
Machine learning
Evasión attack
Rdns

A

Poisoning training data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

AI is only as good as the training, AI can be fooled, can release real world confidential information

Evasión attacks
Machine learning
Cryptographic attack
Adware

A

Evasión attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

cross check and verify training data, retrain with new/better data, train AI with possible poisoning to secure what?

Learning algorithms
AI
Hacking the human
Hybrid warfare

A

Learning algorithms

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

contains many moving parts and attackers can infect different parts without supervision. One exploit can affect this

Supply chain
Cryptographic attacks
Botnets
DDOS

A

Supply chain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Can you trust server/router/firewall/software, use small supplier base for tighter control of vendor, strict controls over policies and procedures, security implemented in overall designs is security for what?

Logic bomb
Supply chain
Cryptographic attack
Evasión attack

A

Supply chain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Cloud based security puts security burden on the client with data center security and infrastructure costs

A

False, on premise security
Cloud based is centralized and costs less with no dedicated hardware or data center but a 3rd party handles everything

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Customize your security posture with full control in house, on-site local IT security team, this team maintains uptime and availability with system checks, security changes for this takes time is what type of security?

A

On premise security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Data in a secure environment but 3rd party May have access to it, manage large scale security with auto signature and security updates, limited downtime with fault tolerance, scalable security options

A

Security in the cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Many shortcomings for this attack and the main issue attackers go after is the implementation. Attacker looking for the key is what?

A

Cryptographic attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Same hash value for 2 different plaintext’s. Find a collision through brute force. Attacker generates multiple versions of plaintext to match hashes

Persistent XSS attack
Birthday attack
Brute force hashing
Botnets

A

Birthday attack
Protect yourself with large hash output

Kelbys plain “happy birthday” text to me

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

Collisions

A

Hash digests are supposed to be unique, different input data should never create same hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Force a system to downgrade their security is what attack

A

Downgrade attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Gain higher level access to a system through a bug or exploiting vulnerability, need to get these holes closed up quickly,

Eliciting information
Privilege escalation
Worm
Rootkit

A

Privilege escalation
Horizontal privilege escalation- user a can use user b resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Patch quickly, update antivirus/block known vulnerabilities, data execution prevention with only data in executable areas, address space layout randomize to prevent a buffer overrun at known memory address mitigates what?

LDAP injection
Collisions
Code injection
Privilege escalation

A

Privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Browser security flaws with information from one site shared to another, common web application develop errors and takes advantage of the trust a user has for a site, malware that uses JavaScript

Server side request forgery
XSS attack
Watering hole attack
DLL injection

A

Cross site scripting/XSS

Bad person puts bad code into a website and when you visit it bad things happen to your computer. Like a diary for friends that someone writes mean things in

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

Website allows scripts to run in user input like a search box, attacker emails link that takes advantage of vulnerability and runs a script that sends credentials to attacker,script embedded in url in victim’s browser, attacker uses credentials to steal victim’s information

A

Non persistent (reflected) XSS attack

A sneaky person tricks a website to having something on the web page it shouldn’t when people visit. Like a mirror that shows cute animals but a fairy instead changes it to show toys

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Attacker posts a message to social network with malicious payload, everyone/all viewers gets payload, social networking this can spread quickly with everyone having it posted to page and can propagate further

Botnets
Non Persistent XSS attack
Persistent XSS attack
Session hijacking

A

Persistent (stored) XSS attack

A notebook with a message that appears nice but when you open it is mean.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Be careful with untrusted links, disable JS or control with an extension, keep browser applications updated to avoid vulnerabilities, validate input and don’t allow users to add their own scripts to an input field protects against what?

Watering hole attack
Server side forgery request
XSS
Birthday attack

A

Protecting against XSS

Xz wow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Adding your own information into a data stream, enabled from bad programming with the application should be able to handle input and output, user for many different data types

A

Code injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

SQL injection

A

Most common relational database management system language, modifies these requests and application should not allow this

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

XML injection

A

Set of rules for data transfer and storage, modifies these requests that a good application will validate

SAN/NAS (acronyms for storage)
Agreeing to XXX site rules

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Created by telephone companies and now used by everyone,modify these requests to manipulate application results

A

LDAP injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Windows library containing code and data and many applications can use this library, have an application run a program and run as part of the target process

A

DLL injection

Dill pickle on the window, wieners on the glass

Sneaky friend adds special tools to a programs room without program knowing and can change how the program works

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Overwriting of memory, spills into other memory areas, attackers look for openings so developers need to blind check, not simple and it takes time to avoid crashing/do what you want, should be repeatable so a system is compromised to gain access to a system or make an application do what they want

Buffer overflows
XML injection
Memory leak
Fileless virus

A

Buffer overflow

A glass with too much milk spills, computer has place to store information but if too much a sneaky person can grab it outside of the cup when it spills

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Useful information sent over network, access to raw data through network tap/arp poisoning/malware on victim computer, replay data to appear as someone else, not on path attack or need work station is what type of attack?

A

Replay attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

Avoid this with a salt to use a session ID with the password hash to create a unique authentication hash each time

Server side forgery
Cross site scripting
Passing the hash
Replay attack

A

Replay attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

What is this a process for? 1. Client authenticate with username and hashed password 2. During authentication the attacker captures username and password hash 3. Attacker sends his own authentication request using the captured credentials

A

Pass the hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Information gathering through wire shark, exploits with cross scripting, modify headers and cookies with cookie managers is what?

Cookies and session ID’s
Cross site request
Header manipulation
Pass the hash

A

Header manipulation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Encrypt end to end so they can’t see session ID, additional load on web server (https) force https, encrypt end to somewhere to avoid capture over local wireless network, still in clear and use personal vpn to prevent what attack?

Server side request forgery
Cross site scripting
Session hijacking
Replay attack

A

Prevent session hijacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Information stored on computer by browser and used for tracking personalization, only a risk if someone gets access to them, privacy risk, maintain multiple sessions

A

Browser cookies and session ID’s

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Process for what? 1. Victim authenticates to server 2. Server provides session ID to client 3. Attacker intercepts session ID and uses it to access the server with the victim’s credentials

A

Session hijacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

Common and legit, html directs these from your browser, most unauthenticated requests

A

Cross site requests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

Website pages consist of code on each side of the Client and server

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

server side performs requests from the client-html, PHP, transfer money from one account to another, post video on YouTube

A

True
Client side renders page on screen, html/JavaScript

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

One click attack/session riding takes advantage of trust web app has for user like browser and made with your co sent, significant web applications develop oversight with anti forgery or cryptographic tokens

A

Cross site forgery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

What is this the process for? 1. Attacker creates funds transfer request 2. Request is sent as a hyperlink to a user who may already be logged into the bank website 3. Visitor clicks link and unknowingly sends transfer request to bank website 4. Bank validates transfer and sends funds to attacker

A

Cross site request forgery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

Attacker finds vulnerable web application by sending requests to web server and it performs on behalf of attacker

A

Server side request forgery SSRF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

This is caused by bad programming, never trust user input, server should validate input and responses, rare but can be critical vulnerabilities

Session hijacking
Header manipulation
Cross site scripture forgery
Server side request forgery

A

Server side request forgery

Waiting, not trusting your server with food

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

What is this the process for 1. Attacker sends request that controls a web application 2. Web server sends request to another service such as cloud file storage 3. Cloud storage sends response to web server 4. Web server forwards response to attacker

A

Server side request forgery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Antivirus is good at identifying known attacks by checking signature and blocking, although there are still ways to infect and hide is what term?

A

Malware hide and go seek

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Interaction between hardware and OS that trusted but security issues

FaaS
Azure
Driver
Hypervisor

A

Driver

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

Shimming

A

Filling in space between 2 objects, windows has its own and is backwards compatible, malware authors write their own

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

Refactoring

A

Metamorphic malware where it is a different program each time it’s downloaded, adds NOP instructions/loops pointless strings, can intelligent redesign itself by changing app flow

Difficult to match with signature based detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

Difficult to do but Combines on path attack with downgrade attack, sits in middle and modify victim and web server messages, victim sees nothing but browser is not encrypted

A

SSL stripping/HTTP downgrade
Strips S from HTTPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Programming conundrum, time of check to time of use attack (TOCTOU) something happening between check and use

A

Race condition

2 trains trying to get to station at once. A computer having the same function happens at the same time and causing issues

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

Unused memory not properly released, slowly grows in size, eventually uses all memory, system crashes

A

Memory leak

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

Programming technique that references a portion of memory, application crash/debug/DoS

A

NULL pointer dereference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Integer overflow

A

Large number into smaller sized space, shouldn’t be able to manipulate memory this way

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

users shouldn’t be able to browse windows folder, won’t stop user from browsing past web sever root and takes advantage of badly written code, Read files from web server that are outside of website file directory

A

Directory traversal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

Messages should be just informational enough, network information/memory dump/stack traces/database dumps

Improper error handling
Improper header handling
Birthday attack
SSL stripping/HTTP downgrade

A

Improper error handling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

All input should be considered malicious, allowing invalid input can be devastating is what kind of handling?

A

Improper input handling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

Attackers look for vulnerabilities by exposing sensitive data/DoS/intercepted communication/privileged access

A

API attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

Special DoS only require a device and lie bandwidth, zip bomb

Resource exhaustion
Evasión attack
Logic bomb
DLL injection

A

Resource exhaustion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

Bluejacking is access to a blue tooth device and data, if you know file or picture or video you can download without authentication

A

False, Bluesnarfing
Bluejacking is sending of unsolicited messages to another device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

802.11w

A

Protects against disassociation/de authentication attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

Prevent wireless communications with decrease the signal to noise ratio at receiving device, can be intentional or caused by microwave or lights

Reactive jamming
Code injection
Replay attack
Radio frequency jamming

A

Radio frequency jamming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

Constant random bits or frames sent at random times, needs to be close to do this,

Nfc
RFID
Wireless jamming
Jitter

A

Wireless jamming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Only sending signals when the attacker sees someone is trying to communicate on the network

DLL injection
DDOS jamming
Reactive jamming
Computer hoax

A

Reactive jamming

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

Fox hunting

A

Finding source of jamming signal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

Access badges/inventory/pet id that uses radio energy for bidirectional communication

A

RFID (radio frequency identification)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

Data capture through replay attack, spoof the reader, DOS signal jamming, decrypt communication is what attack?

RFID attack
Nfc attack
Reactive jamming
Radio frequency jamming

A

RFID attack

Running the 800 in track (tracking and 800 is a lot)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

2 way wireless communication, used for payment systems and helps with blue tooth pairing, an access token/security card with short range encryption is what?

A

, NFC (near field communication)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

Remote capture, frequency jamming/DoS, replay/on path attack, loss of device are security concerns for what?

NFC
RFID
DDOS
rDns

A

Nfc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

Arbitrary, pseudo number used once that can’t be reasonably guessed for login process and helps to avoid a replay attack

A

Cryptographic nonce

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

Type of nonce that randomizes encryption scheme, used in encryption ciphers, WEP and some SSL implementations

Nonce
Hash
Salt
Initialization vectors

A

Initialization Vectors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

Malware/Trojan does all the proxy work and the malware in your browser waits for you to login to your bank and other sites and steal your money/information is what kind of attack?

Spyware
On path browser attack
RAT
Logic bomb

A

On path browser attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

Attacker sending traffic with different source MAC addresses to force out legit MAC addresses on the table. This makes the switch a hub that will repeat information to all devices connected to it

A

MAC flooding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

Acces to domain registration(determines dns names/ip addresses) to control traffic flows is what attack?

A

domain hijacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

Internet tracking your security posture, if bad can cause email rejections and errors that appear when someone tries to go to the website that tell them the website is not safe to access

Domain hijacking
Domain reputation
Domain registration
SQL injection

A

Domain reputation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

Makes an application break or work harder, can be identified by anti virus, over use a cloud resource like cpu is what attack?

A

Application DoS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

Hardware and software for industrial equipment, electric grid goes, offline, plant shuts down etc

RFID
Operational tech DoS
NFC
DDOS

A

Operational tech DoS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

Shell Script is the Command line for windows system admins, extends command line functions, attacked through system admin/active domain admin/file share access

A

False, Windows powershell

She’ll script is unix/Linux

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

General purpose scripting language, popular, used for cloud orchestration for application instances, attacks happen in infrastructure of routers, servers, switches

A

Python

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

Macros

A

Automatic functions with application or os, can create security vulnerabilities, all they need is the user to open the file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

Automatic processes within windows application, powerful programming language, run arbitrary code in document with CVE-2010-0815/MS10-031

A

Visual Basic for applications (VBA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

Entity responsible for an event that has an impact on the safety of another entity

A

Threat actor or malicious actor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

An attacker in the network and undetected, constant attacks is an example of this

A

Advanced persistent threat

71 days in US

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

Script kiddies

A

Runs premade scripts without Knowledge of what’s really happening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

When people at work use apps or software they’re not supposed to use

Script kiddies
Birthday attack
Shadow IT
Code injection

A

Shadow IT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

Method a computer hacker tries to get into a computer system or network, a lot of work goes into finding these vulnerabilities

A

Attack vector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

What type of attack vector do we lock data centers for, they try to modify OS, attack keylogger for passwords, transfer files or DoS?

A

Direct access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

This attack vector modifies access point config, rogue/evil twin

Direct access
Removable media
Email
Wireless

A

Wireless

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

Biggest attack vector, phishing, social engineering

Cloud
Email
Removable
Wireless

A

Email

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

This attack vector tampers with infrastructure or manufacturing process with malware

Cloud
Supply chain
Social media
Removable

A

Supply chain

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

Which attack vector is publicly facing applications and services with security misconfiguration, brute force/orchestration/DoS attacks?

A

Cloud media

Social media is fake friends, user profiling for information on you

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

What attack vector gets around fire wall, has malicious software on usb flash, Data exfiltration and allows usb to act as keyboards?

A

Removable media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

Open source intelligence makes decisions to best prevent hackers and attackers

A

False, threat intelligence
OSINT is publicly available through discussion groups/internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

Threat intelligence services, compiled threat information, constant threat monitoring

A

Closed/proprietary intelligence

Who’s line is it prop scene with Wayne Brady triple threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

Public/private sharing center

A

Includes the CTA where members upload threat intelligence with scores on how severe, sharing of cyber threat information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

Intelligence industry standard for sharing threat data that includes STIX and TAXI

A

AIS, Automated indicator sharing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

describes cyber threat info, includes motivations/response information

CIST
NIST
STIX
TAXII

A

STIX

TAXII securely shares STIX data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

Event that shows an intrusion, unusual amount of activity/file hash values change/uncommon login patterns

A

IOC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

Analyze large amounts of data to find suspicious patterns, identifies dns queries/location/traffic pattern behavior, early warning system, machine learning

Dark web intelligence
AIS
Predictive analysis
Threat map

A

Predictive analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

identifies attacks and trends and file/code repository shows what the hackers are building, see what code accidentally releases

Threat map
Sharing center
AIS
Code reuse

A

Threat map

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

They know the product better than anyone and know the problems/vulnerabilities

Threat research
Vendor websites
Local industry groups
Vulnerability feeds

A

Vendor websites

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

Vulnerability feeds, conferences, academic journals request for comments , local industry groups, threat feeds and social media are great for threat research

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

These proactively look for threats by searching data and networks, look for what adversaries are doing

A

TTP (tactics, technique, and procedures)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

No Security, anyone can access, change or take anything from. Computer or a file or folder. Increasingly common with cloud storage

Open permissions
Zero day attack
Unsecured root accounts
Default settings

A

Open permissions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

When the Most powerful key for your computer system that allows you to control and make big changes is not locked. Can be by a MIs configuration

Weak encryption
Unsecured root account
Open port
Default settings

A

Unsecured root accounts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

Most common encryption issue

AES
3DES
SSL
TLS

A

TLS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

Takes advantage of default configurations/IoT devices, cameras, routers, garage door openers etc

Unsecured root account
Weak encryption
Mirái Botnet
Insecure protocol

A

Mirai botnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

Hardware and software from a 3rd party can contain malware

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

For outsourced code development make sure the development systems should be isolated, test encryption and check for back doors

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

Intelligence fusion

A

Overwhelming amount of data/types, split into security operation/security intelligence/threat response teams, fuse data together with diverse datasets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

Logs/sensors/intrusion detection/internet events, focus on predictive and user behavior analytics

Threat hunting
Intelligence fusion
Fusing the data
Cybersecurity maneuvers

A

Fusing the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

Moving firewalls and is, firewall rule/block ip address, delete malicious software, automated maneuvers

Fusing data
Cybersecurity maneuvers
Intelligence fusion
Threat hunting

A

Cybersecurity maneuvers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

Threat hunting

A

Find attacker before they find you, intelligence data is reactive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

Minimally invasive, port scans, identify systems and devices, detects insider threats is what?

A

Vulnerability scanning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

gathers information and doesn’t try to exploit a vulnerability is what type of scan?

A

Non intrusive

intrusive scan isTrying out a vulnerability to see if it works

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

is not having password what kind of scan?

A

Non credentialed

A credentialed scan is when a normal user emulates an insider attack

Having a key to a house and non is looking at house from outside. Credentialed is more effective because you can see inside house

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

Application scans are desktop/mobile scans

A

web application scans are for software on a web server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

This scans misconfigured firewalls, open ports, vulnerable devices

Systems scan
Application scan
Web application scan
Network scan

A

Network scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

A vulnerability that is identified but doesn’t actually exist is a false negative

A

False, false positive
False negative is a vulnerability exists but you didn’t detect it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

Includes data inputs for authentication attempts/vpn/firewall session logs/denied outbound traffic/network utilization and packet captures of network packets/critical alert/capturing everything is data for what?

A

Siem data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

detects insider threats/identify target attacks/catches what DLP and Siem systems might miss

A

user and entity behavior analytics (UEB)

Sentiment analysis is public discourse correlated to real world behavior/hate you they hack you/social media as barometer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

Soar
Security, orchestration, automation and response

A

Automate routine/tedious/time intensive activities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

Rules of engagement

A

Defines purpose, scope and penetration test parameters. Includes: IP address ranges, emergency contacts, handling sensitive information, in/out of scope devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

Try to break into system, can cause DoS/data loss, buffer overflows/gain privilege escalation, password brute force, social engineering, injections

Risk
Soar
Threat actor
Exploiting vulnerabilities

A

Exploiting vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

Getting into network is difficult but inside of network is relatively unprotected

Lateral movement
Rules of engagement
Pentest aftermath
Threat actor

A

Lateral movement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

Initial exploitation, lateral movements, persistence (setting up a way to get back in with a back door, pivot is the process for what?

A

Pentesting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

Getting access to one system that allows you to get access to others

Initialization vector
Pivot
Persistence
Lateral movement

A

Pivot

Friends ross

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

Leave network in original state, remove binaries or temp files, remove back doors, delete user accounts created is what?

Sandbox
Pentest aftermath
Quarantine
Order of volatility

A

pentest aftermath

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

Cat

A

On a Linux server, combine the contents of both files to a single document would be what command?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

Which provides a framework for better understanding techniques which may be used by a potential attacker?

Mitre att&ck
Cyber kill chain
Osi
Ieee
Diamond model

A

Mitre att&ck

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

Which is categorized as an operational security control?

Security policy
Firewall
Hot site
Warning sign
Security guard

A

Security guard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

A network admin has identified a device sending a large amount of traffic to an external ip address. The computer is powered on, but the user is on vacation. Which is most like reason for this traffic?

Botnet
Logic bomb
MAC spoofing
Skimming

A

Botnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

A package delivery receipt includes signature of receiving party. Which describes signature on receipt?

Something you are
Something you have
Something you can do
Something you are
Something you know

A

Something you can do

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

A user digitally signs all email messages sent to external recipients. Which of the following would be used to provide this functionality?

SaaS
IPSec
Ldaps
S/mime
SRTP

A

S/mime

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

Security engineer runs monthly vulnerability scan. Scan doesn’t list any vulnerabilities for windows servers, but a significant vulnerability was announced last week and no servers are patched yet. Which best describes?

Exploit
Credentialed
Zero day attack
False negative

A

False negative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

is monitoring packets on network through ping scans, port scans, os scans and looks at nmap. People are able to see reconnaissance

A

Active footprinting

passive footprinting is utilizing open sources such as social media, Reddit, and corporate websites to learn information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

Red team is offensive attacking, blue team is defensive protecting security, purple team is red and blue collaborating and white team manages the interactions between red and blue teams

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

These should be performed often, check against well documented baselines and if failed would require immediate correction

A

Integrity measurement check

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

Standardized naming/numbering for cables and devices in your environment so everyone knows where equipment is located in data center/rack.

A

Standard naming conventions

Ex for devices asset tag names/numbers, networks have port labeling, user account names

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

Ip schema

A

Knowing what ip addresses are used at what locations. Ranges, subnets, hosts per subnet, reserved addresses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

Data is on a storage drive, network and in a CPU. It is protected by encryption and has different permissions for users

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

Data that resides in a country is subject to the laws of that country

Data masking
Data in use
Data at rest
Data sovereignty

A

Data sovereignty

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

Data masking

A

Hide some of original data with obfuscation, protects PII. Last 4 digits on a receipt for credit card but the rest not shown

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

Original information is plain text, encrypted form is ciphertext

A

True data encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

changing one character of the input and many characters change of the output

A

diffusion,
Confusion is the encrypted data is drastically different than the plain text

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

Data at wha, encrypts entire data, applies permissions with ACL’s and authorized users and is on a storage device

A

Data at rest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

Data in use is data over network without much protection, includes network based protection, need to provide transport encryption like TLS or IPSec

A

False, data in transit
Data in use is actively processing in memory. Data is always decrypted and attackers take straight from RAM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

Replace sensitive data with a non sensitive place holder. Storing a ssn number as a different number. Common with credit card

A

Tokenization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

IRM information rights management

A

Limits the scope of what someone can do with a document

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

Examines everything going into and out of a device

A

Endpoint dlp

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

Located between users and the internet , block custom defined data strings, prevent file transfers to cloud storage, block virus/malware

A

Cloud based dlp

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

Data in Motion is on your network and data at rest is on your server

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

Views information within encrypted data to see if anything malicious is in it. Has to be specially configured and done with your device trusting browser

Tls inspection
IPSec
Dlp endpoint
DLL injection

A

Tls inspection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

TLS encryption works if Browser checks a web servers certificate was signed by a trusted CA

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

It’s a special list of things that a computer or a program can do. Instead of going into the computer and telling it exactly what to do, you can use this just like you use the menu at a restaurant, to ask the computer to do specific tasks. This tells the computer how to do those tasks, and it gives you back the results, just like a waiter brings you the food you ordered from the menu.

A

API

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

Authentication to legitimate users, authorization for users to have limited roles, and uses a WAF for security

CPU
Vulnerabilities
Syslog
API

A

API

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q

Multiple honey pots is called what?

A

honey net

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q

Bait for honeynet is called honeyfiles

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

Trying to get machine to think malware is actually something good through machine learning so it won’t be able to identify it

A

Fake telemetry

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
242
Q

Dns that gives out incorrect ip addresses, attacker can redirect to malicious site, can also redirect malicious domains to being ip addresses which is good, can integrate with firewalls

A

Dns sinkhole

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
243
Q

You only handle development is software as a service

A

False, PaaS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
244
Q

Broad description of cloud models, services delivered over the internet, IT function changed into service

A

Xaas anything as a service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
245
Q

Handle aspects of tech for clients, can be cloud service provider, provides network connect management/disaster recovery/growth management, can focus on IT security

A

MSP managed service provider

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
246
Q

Latency with cloud too far away, limited bandwidth, difficult to protect data and requires internet connectivity are issues for which type of computing?

Cloud
Edge
Fog
Network

A

Cloud, massive data storage and instant computing power

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
247
Q

30 billion IoT devices, processes data locally/on the device, storage, no latency or network requirements, does not need cloud to process data is fog computing

A

False, Edge computing
Fog is cloud + IoT to extend cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
248
Q

What type of computing has no latency because data is local, no bandwidth requirements, minimizes security concerns, and provides long term analysis

Cloud
Fog
Edge
Network

A

Fog

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
249
Q

Applications run on a remote server, VDI/DaaS instead of physical devices, only local devices are KB/mouse/screen

A

Thin client, minimal OS on client but needs big network connectivity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
250
Q

Runs many different OS on the same hardware, each app has its own OS

A

Virtualization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
251
Q

Isolated process in a sandbox, apps can’t interact with each other, uses host kernel and secure separation between applications

A

Container

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
252
Q

One big application that does everything, contains all decision making process/code challenges

A

Monolithic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
253
Q

API

A

is the glue for micro services, built in containment, outage containment and scalable

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
254
Q

Serverless architecture where apps split into individual functions, ran in a stateless computer container, managed by third party and May only run for 1 event

A

Function as a Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
255
Q

Transit gateway, pool of resources created in a public cloud, many are created, cloud router, on different subjects and connected through vpn

Azure
FaaS
SIAM
VPC

A

Virtual private cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
256
Q

Azure

A

specifies which resources can be provisioned and amazon specifies resources/permitted actions-list users, allow api access from ip address range

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
257
Q

Service integration and management

A

Many different service providers (multi sourcing) integrates diverse providers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
258
Q

Directly programmable, agile to make changes dynamically, centrally managed with open standards, no human intervention

A

Software defined networking, control and data plane

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
259
Q

Needs to see data to secure it, devices include: NGF/WAF/Siem, encapsulates data with VXLAN/TLS, monitor application traffic with real time traffic flow, can control traffic flow via api is what?

A

Software Defined Visibility

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
260
Q

I’m virtualization you have built too many servers/networks and firewalls, can’t tell which VM’s are for which apps

A

VM Sprawl

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
261
Q

VM escape protection

A

Breaking out of VM and interact with host operating system or hardware, huge exploit because control virtual network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
262
Q

A sandbox is an isolated testing environment

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
263
Q

Dismantling and removing an application instance is de provisioning and provisioning is deploying an app (web server, database server etc)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
264
Q

elasticity

A

increases or decreases available resources as the workload changes

Scalability increases workload in a given infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
265
Q

SQL databases with client sending detailed requests for data, limit client interactions is what?

Stored procedures
Memory management
Code reuse
Dead code

A

Stored procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
266
Q

Cryptographic nonce is Taking perfectly readable code and turning it into nonsense. True or False

A

False, obfuscation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
267
Q

Code reuse is when the results aren’t used anywhere else in the application

A

False, dead code
Code reuse is using old code to build new applications, watch for security risks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
268
Q

Helps protect against malicious users, attackers may not use your interface is what type of validation point?

Input
Server side
Client side
Version control

A

Server side, checks occur on server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
269
Q

What Validation point has end user app make validation decisions, filter legit input from users, provide additional speed

Input
Server side
Client side
Version control

A

Client side, use both server and client but server is more important

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
270
Q

Extend functionality of a programming language

A

Third party libraries

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
271
Q

A windows 10 exploit affects all windows 10 users unless the computers are running different software/applications with uniques binaries. What is the name of this preventive measure

A

Software diversity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
272
Q

Constantly written code that is merged into the central repository many times a day, need to document security baselines

Continuous delivery
Continuous deployment
Continuous Integration
Continuous scripting

A

CI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
273
Q

Which Continuous is more automation, auto deploy to production, no manual checks

A

continuous deployment

Continuous delivery automated testing and release processes, click button and deploy application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
274
Q

All usernames and passwords of a organizations database, authentication requests reference this, Kerberos or ldap

Attestation
SMS
Federation
Directory services

A

Directory services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
275
Q

Provide network access to others, partners/suppliers/customers etc, must establish trust

A

Federation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
276
Q

Attestation

A

Prove that hardware is yours , remote has operational report to verification server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
277
Q

This is authentication to a specialized app on mobile device

A

Push notification

Login factor sent to phone with predefined phone number is SMS and

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
278
Q

True or false, Authentication apps are pseudo random token generators, physical or software token generators

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
279
Q

Secret key and time of day, key configured ahead of time with time stamp

A

Time based one time password algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
280
Q

HOTP one time password

A

Once a session with one login attempt, includes: HMAC algorithm (keyed hash) token based (hash different each time) hardware/software tokens

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
281
Q

You can authenticate with both phone calls giving you a code and smart cards and a static code such as a pin or a password/phrase

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
282
Q

False rejection rate is the likelihood that an unauthorized user will be accepted, not sensitive enough

A

False, false acceptance rate
False rejection rate is likelihood that an authorized user will be rejected, too sensitive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
283
Q

Defines overall accuracy of a biometric system, rate at which FAR and FRR are equal, adjust sensitivity to equalize both values is what?

A

True, Crossover Error Rate

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
284
Q

Authorization is proving who you say you are with a password and other factors

A

False, authentication
Authorization is the accesses you have based on your identification and authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
285
Q

Internal monitoring and management, need internal expertise, external access must be granted and managed is what authentication?

Cloud
On premise
Multi factor
Biometric

A

On premise

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
286
Q

What authentication factor is completing a series of patterns?

Something you do
Something you know
Something you have
Something you are

A

Something you know

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
287
Q

Multiple links in network in case a link fails

RAID
Geographic dispersal
Load balancing
Multipath I/O

A

Multipath I/O
Ex. multiple fibre channels with multiple switches in case of failure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
288
Q

Raiders 0 is no fault tolerance

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
289
Q

NICs talk to each other broadcasts

A

False,
Multicast

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
290
Q

Ups is a short term backup power supply and a generator is long term

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
291
Q

Hot swappable

A

Replace a faulty power supply without powering down

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
292
Q

Provide multiple power outlets (in a rack)
Include monitoring and control by managing power capacity and enable or disable indv outlets

A

PDU

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
293
Q

duplicates data from one data center to another

A

Use SAN-SAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
294
Q

This includes redundancy by maintaining one VM and replicate all others (one big file) maintain copies anywhere

A

VM replication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
295
Q

Cloud storage is faster than on premise

A

False, cloud is always slower than local

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
296
Q

All files changes since the last full back up

Full
Incremental
Differential
Non authoritative

A

Differential,
Incremental is all files changed since last incremental backup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
297
Q

Incremental is the fastest back up

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
298
Q

A copy is an exact duplicate of a systemat one point in time

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
299
Q

A disk is sequential storage, easy to ship and store, 100gb

A

False, magnetic tape
Disk is faster and deduplicate/compress

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
300
Q

Run os from removable media, portable

Non persistence
Live boot media
Diversity
Order of restoration

A

Love boot media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
301
Q

What should be restored first?

Application
Server
Hardware
Database

A

Database

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
302
Q

All cryptography is temporary

A

True, additional CA’s can provide additional protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
303
Q

Embedded systems

A

Hardware and software designed for a specific function like digital watch, medical imaging system etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
304
Q

Multiple components running on a single chip

A

System on a chip
Small form factor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
305
Q

Integrated circuit that can be configured after manufacturing. Common in infrastructure (firewall, routers)

A

FPGA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
306
Q

Cellular networking that runs at 10Gbits per second

A

5G

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
307
Q

Uses to provide information to a cellular network provider from IoT devices, contains mobile details and embedded systems

5G
Subscriber Identity Module
Narrowband
Zigbee

A

SIM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
308
Q

Communicates analog signals over a slim range of frequencies, conserves frequency over long distance

5G
Subscriber Identity Module
Narrowband
Zigbee

A

Narrowband, used with IoT devices and SCADA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
309
Q

Single cable with a digital signal, bidirectional

Baseband
Subscriber Identity Module
Narrowband
Zigbee

A

Baseband
100base-to, 1000base-t, 10gbase-t

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
310
Q

IoT networking, IEEE 802.15.4 PAN, alt. To WiFi and Bluetooth(less power consumption)

A

Zigbee

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
311
Q

Embedded systems are not usually ran on a fully capable computer, they have limited features/communication (low cost)

A

True
Raspberry pie etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
312
Q

What is a common constraint of embedded systems?

Power
CPU
RAM
Network

A

Power, cpu and network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
313
Q

Embedded systems commonly use authentication for security

A

False, typically none

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
314
Q

Concealing an important facility in plain sight, blends into local environment

A

Industrial camouflage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
315
Q

Chemical fire you would use what to stop?

A

DuPont FM-200 (halon)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
316
Q

Site surveys, damage assessments you would use this

Proximity reader
Bollard
Faraday cage
Drone

A

Drone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
317
Q

Blocks electromagnetic fields, microwave oven inside

A

Faraday cage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
318
Q

Physically secure cabled network, protect cables/fiver and data, can’t cut the cables

PDS
Dual power
PDU
Hot swappable

A

PDS
Protected distribution system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
319
Q

Physical separation between networks, in shared environments; stock markets, SCADA, airplanes etc have these for protection

A

Air gap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
320
Q

Remove magnetic field, destroys drive data and renders drive unusable

A

Degaussing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
321
Q

Wiping data is is removing it from an existing data store

A

False, purge

Wipe is unrecoverable removal of data in a storage device, to be able to reuse on another system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
322
Q

What are added to encrypt a text?

A

Key

Cypher is the algorithm used to encrypt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
323
Q

Already built in and generates hashes from passwords

Key stretching library
Cryptographic key
Homomorphic encryption
Public/private sharing

A

Key stretching library

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
324
Q

Used to secure IoT devices with limited power/CPU,

A

LW Crypt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
325
Q

Homomorphic encryption

A

Perform calculations while data is encrypted, directly on encrypted data, can only decrypt with price key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
326
Q

Single key to encrypt/decrypt data, if it gets out you need another key, secret key algorithm, doesn’t scale well

A

Symmetric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
327
Q

Public key cryptography with 2 or more keys (public/private) need both to encrypt/decrypt. Both mathematically related

A

Asymmetric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
328
Q

Key generation

A

combines a large random (prime) number with a key generation program to create a private and public key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
329
Q

Elliptic curve cryptography

A

Instead of numbers these use smaller keys than large prime numbers, smaller storage, perfect for phones

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
330
Q

These can be a digital signature; authentication, non repudiation and integrity

A

Hashes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
331
Q

Verifies a downloadable file, compares downloaded file hash with the posted hash value

Collision
Practical hashing
Salt
Elliptical curve

A

Practical hashing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
332
Q

Digital signature does what

Proves message not changed (integrity)
Verify signature (non repudiation)
Sign with private key
Verify with public key

A

All the above

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
333
Q

Don’t send the symmetric key over net, uses phone or in person is in band key exchange

A

False, out of band
In band is on network with additional encryption, use asymmetric to deliver symmetric key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
334
Q

Session keys are permanent

A

False, they are ephemeral (temporary) and need to be changed often

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
335
Q

You can decrypt a web servers data if you have the private key and capture traffics. SPOF. Use this to change the method of key exchange

A

Pfs,
Uses elliptic curve or diffie helman for ephemeral key exchange

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
336
Q

Steganography

A

is security through obscurity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
337
Q

Name 3 types of steganography

A

-embed messages in tcp packets
-place in image
-invisible watermarks
-digital audio files
-sequence of images

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
338
Q

0’s and 1’s and combos of them used to search large data bases

Steganography
Post quantum cryptography
NTRU
Quantum superposition

A

Quantum superposition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
339
Q

Crypto system not vulnerable to quantum computing. Instead of using prime numbers it uses closest vector problem.

A

NTRU

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
340
Q

random stream Quibits (key) across quantum network, if both keys are identical then it wasn’t viewed during transmission, someone seeing it would modify data stream and keys not be the same

A

QKD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
341
Q

Stream cyphers are mostly used with asymmetric encryption

A

False, symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
342
Q

Block cyphers

A

What are symmetric encryption that are often 64 or 128 bit and each bit is encrypted or decrypted separately

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
343
Q

Simplest encryption mode, each block encrypted with same key

A

ECB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
344
Q

Each plaintext block is XORed with previous cipher text. First block is IV and adds randoms

A

CBC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
345
Q

CTR

A

Acts as a stream cipher, encrypts successive values

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
346
Q

Galois/ Counter Mode

A

Encryption with authentication, part of block mode, efficient without latency, used in packet used data;IPSec, tls etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
347
Q

A block chain is a distributed ledger that keeps track of transactions, replicates to anyone

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
348
Q

Low Power devices/low latency need larger symmetric key sizes and use ECC for asymmetric encryption

A

False, use smaller key sizes

High resiliency needs larger key sizes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
349
Q

Match these to the below; integrity, authentication, non repudiation

Validate content with hashes
Password hashing
digital signature

A

Integrity- Validate content with hashes
Auth-Password hashing
Non repudiated-digital signature

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
350
Q

Public key encryption and digital signing of mail content

S/MIME
SRTP
NTPsec
HMAC

A

S/MIME

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
351
Q

FTPS is SSH file over FTP

A

False, FTP over SSL
SFTP is SSH file over FTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
352
Q

SASL

A

Provides authentication using many different methods is

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
353
Q

Users access of data and applications is what?

A

endpoint

DLP is preventing data being lost

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
354
Q

Kernel

A

This has complete control of OS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
355
Q

Specification for cryptographic functions used by apps within os, random number generator, versatile memory

A

TPM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
356
Q

This verifies a boot loader with a signed trustee certificate or digital signature

Hardware module
Trusted Boot
Boot integrity
Secure boot

A

Secure boot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
357
Q

Bootlisder verifies digital signature of os kernel, kernel verifies other components, then checks every driver if trusted

Hardware module
Trusted Platform Module
Trusted Boot
Secure boot

A

Trust boot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
358
Q

Remote Attestation

A

Device provides operational report to a verification server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
359
Q

Sending random input to an application; robustness testing, fault injecting, negative testing

Fuzzing
Secure cookies
Salting
Hashing

A

Fuzzing (dynamic analysis)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
360
Q

These prevent XSS attacks, add to web server configuration, only allow local script sites

Fuzzing
Secure cookies
Salting
HTTP secure headers

A

HTTP secure headers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
361
Q

Decisions in os, application hash, certificates, path and network zones are examples of what?

Fuzzing
Allow lists
Salting
HTTP secure headers

A

Allowed lists

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
362
Q

Help identify security flaws, can automate finding a hidden vulnerability in a source code

A

Static application security testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
363
Q

Registry

A

Primary configuration database for windows

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
364
Q

Encryption for this prevents access to application database files

A

Disk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
365
Q

FDE, SED, Opal storage specification

-Hardware based full disk encryption, no OS
-encrypt everything on drive, bit locker

A

Full disk encryption- encrypt everything on drive, bit locker
-Self encryption drive-Hardware based full disk encryption, no OS
Opal Storage- 

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
366
Q

send to server with lowest use

Weighted round Robin
Round Robin
Dynamic round round robin
Active/active load balancing

A

Dynamic round Robin

Round Robin, Each server is selected in turn

Weighted round Robin prioritizes a server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
367
Q

extranet

A

Private network for partners/ vendors, suppliers, needs additional authentication is what?

Intranet is private network for internal use only, vpn access only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
368
Q

North/south traffic is the ingress/egress to an outside device, internal web server inside data center communicating to an external web server

A

True,

East to west is traffic flow in a data centers, 2 web servers inside same data center communicating to each other

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
369
Q

Encryption/decryption access device, used with client software built into os, many deployment options

A

Concentrator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
370
Q

Language commonly in web browsers, includes api and web cryptography, create vpn tunnel without a separate vpn application

A

HTML5 vpn

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
371
Q

Everything sent from remote user is sent to vpn concentrator and the concentrator decides where the data goes

Split
Full
Site to site
L2TP

A

Full

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
372
Q

Always on, firewall acts as vpn concentrator between remote user and corporate resources

L2TP
Site to site
Full
Split

A

Site to site

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
373
Q

Connecting sites over a layer 3 network as if they were connected at layer 2, implemented with IPSec

Site to site
Full
L2TP
Split

A

L2TP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
374
Q

IPsec

A

Security for layer 3, authentication and encryption for every packet, confidentiality and integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
375
Q

Transport mode encrypts both the data and IP header

A

False, tunnel mode

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
376
Q

Use this if you only care about integrity of data, hash of packet and shared key, prevent replay attack

ESP
AH
L2TP
IPSec

A

AH,
ESP encrypts and authenticates, more common to use, combined with AH for the integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
377
Q

802.1D

A

Prevents switching loops

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
378
Q

BPDU guard

,

A

This bypasses listening and learning states, spanning tree control protocol, work stations don’t send these

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
379
Q

Ip tracking on layer 2 device, switch is a firewall for tus, switch watches these conversations, filters invalid information

A

DHCP snooping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
380
Q

Descruces process of controlling traffic flows, many methods is

A

QoS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
381
Q

No NAT, no ARP, IPSec built in for ipv4 security

A

False, ipv6 security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
382
Q

Port redirection, software based and limited functionality

A

Port mirror

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
383
Q

These limit the number of broadcasts per second, can also control multicast and unicast traffic, managed by values

Switches
STP
BPDU guard
NGFW

A

Switches, managed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
384
Q

Filter traffic by port number or application, encrypt traffic between vpn sites, layer 3 device, incorporating NAT

WAF
Network based firewall
Stateless firewall
NGFW

A

Network based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
385
Q

Application layer, all data is in every packet, each packet analyzed

State full firewall
Network based firewall
Stateless firewall
NGFW

A

NGFW

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
386
Q

Applies rules to https, allows or denies based on input, used for payment cards, sQl injection

WAF
Network based firewall
Stateless firewall
NGFW

A

WAF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
387
Q

Firewall ACL’s are from top to bottom

A

True, also includes implicit deny

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
388
Q

True or false, Opening source firewalls include application controls and high speed hardware

A

False, proprietary
Open source is traditionally firewall function

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
389
Q

Appliance provide faster throughput for firewall then host based

A

True,

Host based can view non encrypted data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
390
Q

This access control is Connecting internal network to the internet, mostly with firewalls, access control is inside or outside and trying to reach resources/access can be through location or user groups etc

A

Edge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
391
Q

integrated with Active Directory and makes health checks during login and log off is what?

A

Agentless nac

dissolvable agents- Not Installing permanent software, performs posture assessment and terminates when done

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
392
Q

These are useful fit caching information, access control, url filtering and content scanning

A

Proxies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
393
Q

Internal proxy commonly to protect and control user access to the internet

Application proxy
Forward proxy
Reverse proxy
Open proxy

A

Forward proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
394
Q

Inbound traffic from Internet to your internal service

Application proxy
Forward proxy
Reverse proxy
Open proxy

A

Reverse proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
395
Q

3rd party uncontrolled proxy, significant security concern, used to circumvent existing security controls

Application proxy
Forward proxy
Reverse proxy
Open proxy

A

Open proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
396
Q

Connects an ips, redirects traffic by examining a copy of traffic. Does this through port mirror or network tap, does not block, just prevents

In band response
Passive monitoring
In line monitoring
Out of band response

A

Passive monitoring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
397
Q

Out of band response

A

Malicious traffic is identified, limits traffic , iPs sends tcp reset frame to disable traffic flow and prevent anymore malicious traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
398
Q

Ips sits physically in-line, all traffic goes through it first, prevents any malicious traffic from getting into netwok, drops bad traffic

A

In band response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
399
Q

High end cryptographic hardware, secures storage, offloads cpu overhead from other devices, used in large environments with clusters and redundant power

A

Hardware Security module

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
400
Q

Access secure network zones, highly secured device, ssh/tunnel/vpn to this, security concern

A

Jump server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
401
Q

This is Proprietary consoles (firewall, ips) siem consoles (Syslog servers) aimed include correlation engine to compare diverse sensor data

A

Collector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
402
Q

WPA2-CCMP

A

Data confidentiality with aes, message integrity with cbc-mac

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
403
Q

WPA3 PSK has a brute force problem

A

False, WPA2 PSK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
404
Q

WPA changes PSK to include mutual authentication, creates shared session key that isn’t shared over the network, no hashes/handshakes is now in WPA3 for SAE

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
405
Q

Diffie Hellman derive key exchange with authentication component, everyone uses different session key, even with PSK is SAE

A

True, dragon fly handshake

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
406
Q

This security mode authenticates users individually with an authentication server (radius) is WPA-PSK

A

False, WPA3 enterprise/802.1x

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
407
Q

Allows for easy set up of mobile device through pin configured on access point entered on phone/push button on access point

Eap
PEAP
WPS
EAP-FAST

A

WPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
408
Q

Authentication framework, many ways to authenticate based on RFC standard, integrates with 802.1x.

A

Eap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
409
Q

PSK is used in conjunction with access to to a database, radius/ldap/TACACS

A

False, 802.1x (port based network access control)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
410
Q

Authentication server and supplicant share a protected access credential (pac) (shared secret) needs radius server, authenticates over tls. *makes sure supplicant and authenticator can communicate in a tunnel

Eap-fast
PEAP
Eap
Captive portal

A

Eap-fast

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
411
Q

Encapsulates eap in a tls tunnel, user authenticates with MSCHAPv2, user can authenticate with GTC. Uses digital certificates for authentication

Eap-fast
PEAP
Eap
Captive portal

A

PEAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
412
Q

Requires digital certificate in AS and other devices. Uses mutual auth in order for a tls tunnel. Required PKI and legacy devices may not be able to use

Eap-fast
PEAP
Eap
Eap tls

A

Eap tls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
413
Q

Radius federation is members of an organization can authentication to network of another organization, uses 802.1x (NAC)

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
414
Q

Supplicant- the client
authenticator- device that provide access authentication server- validates client credential

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
415
Q

Eap-ttls

A

Supports other authentication protocols in a tls tunnel, needs one digital certificate on AS, used by all is what?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
416
Q

For wireless packet analysis, you can’t hear everything on the network if you are transmitting data

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
417
Q

Configures, updates, and maintain all access points in an infrastructure

Controller
ESSID
802.1x
Eap-tls

A

Controller

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
418
Q

Connections to buildings are point to multi point

A

False, point to point
Multi point is full connectivity between nodes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
419
Q

WiFi is WAN

A

Blue tooth is PAN- high speed communication over short distance

WiFi is LAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
420
Q

DOS/frequency jamming, remote capture, stolen device, replay attack or man in the middle are common attacks against what?

RFC
NFC
Bluetooth
GPS

A

NFC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
421
Q

Mobile device management

A

Manage company owned and user owned mobile devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
422
Q

Secure access to data, protect data from outsiders, file sharing and viewing, DLP for mobile devices

A

Mobile content management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
423
Q

Context aware auth

A

Authentication that combines multiple contexts; ip address, gps, other devices, emerging tech, what devices you frequent etc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
424
Q

Separate enterprise mobile apps and data, creates a virtual area for company data with limited sharing. Storage segments the data is what?

A

Containerization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
425
Q

Shrinks PCI express, security; key generation, digital signatures, authentication, secure storage

A

MicroSD HSM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
426
Q

Provision, update and remove apps, creates enterprise catalog, monitor application use, remote wipe

MicroSD
UEM
MAM
SEAndroid

A

Mobile application management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
427
Q

Addresses broad scope of system security for Linux/kernel/user space/policy configuration

MicroSD
UEM
MAM
SEAndroid

A

SEAndroid

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
428
Q

Move from user assigned control to object labels and minimum user access

A

SEAndroid

manages android deployments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
429
Q

Applications can be used across different platforms by using this

MicroSD
UEM
MAM
SEAndroid

A

UEM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
430
Q

Rooting (android)/jailbreaking (Apple)

A

Install custom firmware, uncontrolled access, side load apps. You don’t need access to os

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
431
Q

Company buys device, used as corporate and personal device, org has full control of device

A

Corporate owned personally enabled

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
432
Q

Apps/data separate from mobile device, centralized app development, data separate from device

Corporate owned
VDI/VMI
COPE
CYOD

A

Virtual desktop infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
433
Q

Company owns device and is not for personal use use is CYOD

A

False, corporate owned
CYOD is similar to COPE but you choose your device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
434
Q

HA across zones are Availability zones, isolated locations with cloud region, independent power, build apps to be highly available, load balancers

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
435
Q

This allows different os and applications to communicate across platforms, validates security controls

A

Integration/auditing

resource policies- Identity access management, map job functions to roles, provide access to cloud resources, centralize user accounts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
436
Q

API keys, password, certificates, difficulty to manage, authorize access to this, manage access control policy, provide audit trail

Secrets management
Resource policies
HA across zones
Integration

A

Secret management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
437
Q

Iam, bucket policies, globally blacking public access, don’t put data in cloud unless it needs to be there are examples of what?

Resource policies
Permissions
Replication
Cloud storage

A

Permission

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
438
Q

Data already encrypted when sent to the cloud and performed by the application is client side encryption

A

True,
Server side encryption encrypts data in cloud and is encrypted when stored on a disk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
439
Q

is micro service architecture that view’s special api queries and monitors incoming/outgoing data

A

API inspection and integration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
440
Q

Manages computing resources such launchers/removesa vm or container, allocates resources

Iaas
Security groups
Virtual private cloud endpoint
Container security

A

Iaas

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
441
Q

Dynamic resource allocation

A

Provisioned resources when needed, scaled up or down, ongoing monitoring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
442
Q

Instance awareness

A

Granular security controls, identifies specific data flows, files shares and defines set policies, denies certain uploads

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
443
Q

Allows private cloud subnets to communicate to other cloud services, does not need internet connectivity

A

Virtual private cloud endpoint

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
444
Q

Bugs, Insufficient security controls, Mia configurations are security issues for what?

Virtualization
Cloud computing
Container
Man I. The middle

A

Container

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
445
Q

Cloud access security broker

A

Keeps data secure in the clouds, organization has defined security policies, implemented as client software, determines authorization of apps, compliance, threat prevention

446
Q

This is one of the most common cloud security issues

Wireless
Applications
Storage
RAM

A

Applications misconfiguration

447
Q

Protects uses and devices regardless of activity/location, examines api applications, examines JSON strings and api requests

A

Next gen secure web gateway SWG

448
Q

Attributes

A

Identifier or property of an entity, name/email/department name etc., one or more can be used for identification

449
Q

-ssh-keygen

A

Create a public/private key pair

450
Q

Copy the public key to the ssh server

-ssh-copy-id host@user
-ssh-I’d user-copy@host
-keygen-copy-id user@host
-ssh-copy-id user@host

A

-ssh-copy-id user@host

451
Q

-ssh user@host

A

No password prompt

452
Q

Used exclusively by services running on a computer, no interactive, web/data base server, access defined for specific action is what kind of account?

A

Service accounts

453
Q

What adds location metadata to a document or file, location based access rules, time based access rules?

A

Geotagging

geofencing is automatically allowing or restricting access when the user is in a specific location, don’t allow to run unless near office

454
Q

All passwords in one location, credentials encrypted with unique passwords is a password vault

A

True

455
Q

Use personal knowledge as an authentication factor

A

Knowledge based authentication

456
Q

Static kba questions are based on an identity verification service, street number etc

A

False, dynamic
Static kba is pre configured shared secrets, used with password recovery (make and model of first car)

457
Q

TPM

A

as a cryptographic processor that will generate random numbers or key generators, persistent memory with unique keys burned in?

458
Q

Larg number of servers woukusing encryption would use an HSM, centralized storage

A

True

459
Q

Encrypted authentication protocol that utilizes a 3 way handshake is PAP

A

False, CHAP
Pap is basic in the clear, weak and non encrypted

460
Q

After a link is established, server sends a challenge
Client responds with a password hash calculated from the challenge and password
Server compares received hash with stored hash

3 way handshake
Trusted Platform process
Password vault process
Radius

A

3 way handshake

461
Q

Used commonly with point to point tunneling and has security issues with DES, easy to brute force

IPsec
MS-CHAP
L2tp
802.1x

A

MS-CHAP, micro soft version of chap
Use L2TP, IPsec, 802.1x or another secure authentication method

462
Q

Common AAA protocol, supported on a wide variety of platforms, centralize authentication for users, on any server

A

Radius

463
Q

Network authentication protocol that you do not need to reauthenticate with and is used with Microsoft

A

Kerberos

464
Q

Integrates with eap and prevents access to network until authentication succeeds

802.1x
Radius
Tacacs
LDAP

A

802.1x
Used in conjunction with either radius, Tacacs or ldap

465
Q

Routers/switches/firewalls, sever authentication, remote vpn, 802.1x would authenticate with Kerberos

A

False, radius

466
Q

Open standards for authentication and authorization, can authenticate from 3rd party, one standard does it all, issues with mobile apps

Federation
SAML
O auth
SASL

A

Security assertion markup language

467
Q

Authorization framework, determine resources a user will be able to access, created by Google and others, openid connect handles SSO, authorization but not auth,

A

O auth

468
Q

Users receive rights for authorization through what?

ACL’s
Windows groups
Access control models
Chmod a-w

A

access control models

469
Q

Os limits operation of object based on security clearance, every object gets a label, admin decides who gets security access

DAC
Mac
Rbac
ABAC

A

Mac

470
Q

Used in most os, spreadsheet/owner controls who has access, flexible but weak security

A

Discretionary access control

471
Q

Rbac

A

is used in windows that use groups for access control

472
Q

Users can have complex relationships to applications and data, many parameters

DAC
Mac
Rbac
ABAC

A

Attributes based access control
Ex resource info, ip address, time of day, data relationship

473
Q

Generic term for following rules, access comes through system enforced rules, rule is associated with object

A

Rule based access control

474
Q

Stores files and access to them, done through acls/user rights/central files, handles encryption and decryption

A

File system security

475
Q

Difficult to apply old methods of authentication to new methods of working, constantly changing cloud, conditions, controls allow or block, can make complex access rules

A

Conditional access

476
Q

Managing super user access with admin and root, store privileged accounts in digital vault, centralized passwords/automation/manage each user access/tracking and Audit

A

Privileged access management

477
Q

Policies, procedures, hardware, software, people and digital certificates

A

PKI

478
Q

Public key certificate that binds with digital signature from CA

RA
PKI
CA
Digital certificates

A

Digital certification

479
Q

Key pair send the public key to the CA

A

Certificate signing request

480
Q

Built in browser is commercial certificate

A

True,

Private certificates are in house with internal ca, for large organizations

481
Q

Everyone receives certificates from multiple CA’s

A

False, one

482
Q

Entity requesting certificate needs to be verified, approval or rejection, responsible for revocations

RA
PKI
CA
CSR

A

Registration authority

483
Q

CN

A

Common name

FQDN for certificate

484
Q

Manages certification revocation list

CRL
PKI
CA
CSR

A

CA

485
Q

DV, EV, wildcard domain and SAN are what type of tickets?

Web server ssl
Web server user
Code signing
Root

A

Web server ssl

486
Q

Owner of certificate has some control over dns domain

A

Domain validation

487
Q

Additional checks have verified the certificate owners identity, show green name on address bar, ssl now outdated

Ev
DV
San
Wildcard

A

Extended validation certificate

488
Q

Ext to x.509 certificate, lists addition identification information, certificate support many different domains

Ev
DV
San
Wildcard

A

Subject alternative name

489
Q

Certificate are based on name of server, apply to all server names in a domain

Ev
DV
San
Wildcard

A

Wildcard

490
Q

Developers provide level of trust/apps signed by developers, users os examines developer signature bf validate software

Code signing
Web signing ssl
Root
Self signed

A

Code signing certificate

491
Q

Public key certificate that identifies root ca, issues other certificates

Code signing
Web signing ssl
Root
Self signed

A

Root certificate

492
Q

Internal certificate not signed by public ca, build your own ca

Code signing
Web signing ssl
Root
Self signed

A

Self signed certificate

493
Q

Putting a certificate on a device that you signed is what type of certificate?

A

machine and computer certification

User certificates is an id card with additional authentication factor

494
Q

Cryptography in an email platform with public key cryptography, public key encrypts email/private key decrypts is what certificate?

A

email certificate

495
Q

X.509

A

Structure of certification is standardized, format of file can take many forms

496
Q

Format designed to transfer syntax for data structures, specifically coding format, binary, common with Java

A

Distinguished encoding rules

497
Q

Common format, base64 encoded der certificate, format from CA’s, on many platforms, ASCII

X.509
DER
PEM
PKCS #12

A

Privacy enhanced mail

N64 pikachu unreal in smash

498
Q

PKCS #12

A

Personal information exchange syntax standard, rfc standard, format for many x.509 certificates, used to transfer public/private key, PFX

499
Q

Windows x.509 ext, encoded as der or as ascii pem format, public key and private is transferred in .pfx format

CER
PKCS #12
PAM
PKCS #7

A

Certificate

500
Q

Cryptographic message syntax standard, store I. ASCII (human readable format), no private keys, wide platforms supported

CER
DER
PEM
PKCS #7

A

PKCS #7

501
Q

Encrypts emails, received encrypted emails, digital signatures/private key digitally signs, non repudiated/integrity

CER
Email certificates
PEM
PKCS #7

A

Email certificate

502
Q

Offline CA’s are bad and cannot be trusted

A

True

503
Q

Provides scalability for these checks, CA responds to these client requests, doesn’t scale well, certificate holder verified status, in TLS handshake

Pinning
Certificate chaining
Key escrow
OCSP stapling

A

Online certificate status protocol stapling

504
Q

Proves you are communicating on trustworthy tls server, this has expected certificate or public key to an application, keys don’t match then it shuts down

Pinning
Certificate chaining
Key escrow
OCSP stapling

A

Pinning

505
Q

Cross certifying CA’s are for scalability with mesh

A

False, don’t scale well

506
Q

Someone else holds encryption keys

A

Key escrow

507
Q

List of all veers between server and root CA, starts with SSL cert and ends with root, anything in between us this

A

Certificate chaining

508
Q

Web of trust is a single CA issues certain to intermediate CA’s

A

False, hierarchical
Web of trust is alt to traditional PKI

509
Q

Takes advantage of ICMP TTL exceeded error message, TTL is hops, TTL=1 first router, TTL=2 2nd router is what command?

A

Tracert (windows) or trace route

510
Q

This device filters icmp

A

Firewall

511
Q

This command learns about devices, port scan for device and open ports, can determine OS, service scans and has additional scripts/vulnerability scanning

A

Nmap

512
Q

Pathping

A

First phase runs a trace route to build map, 2nd phase measures round trip time and packet loss at each hop

513
Q

TCP/IP packet assembler/analyzer that is a ping that can send anything

A

Hping

514
Q

hping3 - - desport 80 10.1.10.1 modifies IP/TCP/UDP/ICMP values and is easy to flood and DoS

A

True

515
Q

Show all active connections

A

Netstat -a

516
Q

Netstat -n

A

Do not resolve names

517
Q

Netcat

A

Read or write to the network, open port and send or receive traffic, listens on port number/transfer data/scans port, becomes backdoor

518
Q

Locate active devices, arp, ICMP requests, tcp ack, ICMP timestamp is what?

A

ip scanners

519
Q

Arp determined Mac address based on ip address

A

True

520
Q

ARP -a

A

View local arp table

521
Q

View devices routing table, find out which way the packers will go

Give windows and Linux commands

A

Route

Route print (windows)
Netstat -r (Linux)

522
Q

Cur1

A

Client url, retrieve data using a url, web pages, ftp, grabs raw data from search

523
Q

Gathers osint, finds associated ip addresses, names from linked in, pho keys by email domain, dns brute force is what command?

A

theHarvester

524
Q

Combine many recon tools into a single framework, non and intrusive scanning options

A

Sn1per

525
Q

What Run port scans from different hosts, port scan proxy, ip is hidden scan source?

A

Scanless

526
Q

Dnseum

A

Enumerated dns information, view host from dns servers, find host names on Google

527
Q

Nessus

A

Industry leader in vulnerability scanning, checklist of issues/extensive reporting

528
Q

Cuckoo

A

Sandbox for malware, virtual environments, api calls and network traffic/memory analysis, traffic captures, screenshots

529
Q

View first part of a file

A

Head

530
Q
  • head -n 5 syslog uses n to specify what?
A

Number of lines

531
Q

Tail

A

View last part of a file

532
Q

Cat

A

Link together in a series

Concatenate

533
Q
  • cat file1.txt file2.txt copies a file to a screen and - cat file1.txt file2.txt > both.txt copies a file to another file
A

True

534
Q

Change mode of a file system object, set for file owner (u) group (g) others (o) or all (a)

A

Chmod
X= execute

535
Q

-chmod 744 first.txt is user to read write execute, group is read only and other is read only

A

True

536
Q

Type of change mode to All users, no writing to first text

A

Chmod a-w first.txt

537
Q

Owner of script.sh can execute the file

Scanless
Cur1
Chmod u+x
Chmod a-w

A

Chmod u+x script.sh

538
Q

Add entries to system log, syslog is what?

A

Logger

539
Q

-logger “This information is added to syslog” is useful for including information in a local or remote syslog file, included as part of automation script and log an important event. True or false

A

True

540
Q

Command line for system administrators, .ps1 file extensions

SSH
Power shell
Python
OpenSSL

A

Windows power shell

541
Q

Toolkit and crypto library for this, create/manage x.509 certificates and requests and CRLs, supports many hashing protocols, encryption

A

OpenSSL

542
Q

Packet replay utilities that edit packet captures, check ip signatures/firewall rules, looks at traffic in Netflix and evaluates security performance devices is what?

A

tcpreplay

543
Q

captures packers from command line and displays packers on screen and write packers to a

A

tcpdump

Wire shark is a graphical packet analyzer that gathers frames on network and can be built into the device with extensive decodes

544
Q

dd

A

Includes an ibm mainframe and data definition, bit by bit copy of a drive

545
Q

Create a disk image is - dd if=/dev/sda of=/tmp/sda-image.img

Restore from an image is -dd if=/tmp/sda-image.img of=/dev/sda memdump

A

True

546
Q

Winhex

A

Universal hexadecimal editor for windows os that edits disks/files/ram, clones disks, hard drive cleaning is

547
Q

Ftk imager

A

Access data forensic drive imaging tool, widely supported, full disk encryption, import other image formats

548
Q

Perform digital forensics of hard drives, extract many different data types

A

Autopsy

549
Q

Metasploit

A

Attack known vulnerabilities is what?

550
Q

Ñame 2 nist sp800-61 security incidents handling guide incident life cycle stages

A

Preparation
Detection analysis
Containment, eradication, and recovery
Post incident activity

551
Q

This monitoring detects configuration changes like system files

A

Host based

552
Q

Phased approach to fixing a system after an attack

A

Reconstitution

553
Q

Performing a full scale disaster drill before an event

Walkthrough
Exercise
Tabletop exercise
Simulation

A

Exercise

554
Q

Not having to physically go through a disaster drill

Walkthrough
Exercise
Tabletop exercise
Simulation

A

Table top exercise

555
Q

Include responses, test processes before an event and go through each step to identify faults

Walkthrough
Exercise
Tabletop exercise
Simulation

A

Walkthrough

556
Q

Testing an event like phishing email is which prevention exercise

A

Simulation

557
Q

Using paper when a computer goes down is an example of what plan?

A

Coop (continuity of operation planning)

558
Q

Determines actions of an attacker: identify point of intrusion, understand methods to move around, look at security techniques to block future attacks

Diamond model of intrusion
Incident response
Mitre attack
Siem

A

Mitre attack

559
Q

Apply scientific principles to intrusion analysis/measurements and looks simple but is complex, adversary deploys capability over some infrastructure against a victim

A

Diamond model of intrusion

560
Q

Diamond models co sits of what?

A

adversary, infrastructure, victim and capability

561
Q

Cyber kill chain, name 2

A

Reconnaissance- gather intel
weaponization- build deliverables to include a backdoor
delivery- deliver executable over email
exploit- execute code on victims device
installation- malware installed on os
command and control- C2 channel created for remote access
actions on objectives - attacker can remotely carry out objectives
Is what?

562
Q

A vulnerability exists but you didn’t detect it is a false negative

A

True

563
Q

Switches, routers, ap’s, vpn concentrators and infrastructure devices are what kind of logs?

Network
System
Applications
Security

A

Network logs

564
Q

Os, security events, requires filtering, extensive

Network
System
Applications
Security

A

System

565
Q

Windows event viewer, Linux macOS parse log details on siem, specific to this log

Network
System
Applications
Security

A

Application

566
Q

Blocked and allowed traffic, exploit attempts, blockier categories, dns sinkhole, firewalls and critical protection information

Network
System
Applications
Security

A

Security

567
Q

Ip address, access errors, unauthorized attempts, server start up and shut down activity

Network
System
Authentication
Web

A

Web log files

568
Q

View lookup requests, ip address of the request, malware sites and queries to bad urls, block or modify bad requests

Network
DNS
Authentication
Web

A

Dms log files

569
Q

Know who logged in or who didn’t, account name, source ip, auth method, identify brute force and multiple failures,

Network
System
Authentication
Web

A

Authentication log files

570
Q

Store all contents of memory into diagnostic file, reste in windows task manager, some apps have their own of this log file

A

Dump log files

571
Q

View inbound and outbound call info, audit trail, includes sip information

VoIP and call manager
System
Dump
DNS

A

VoIP logs

572
Q

Rsyslog is a popular Syslog daemon with additional filtering/storage and NXlog is a collection from many diverse log types

A

False, syslog-ng,
Rsyslog is a rocket fast system for log processing

573
Q

Linux log, stored in binary, optimized for storage and provides method for querying system journal with search and filter

A

Jountslalctl

574
Q

Bandwidth monitoring is percentage of use over time

A

True, snmp, Netflix, SFlow, ipfix

575
Q

Describes other data sources like mobile/web/files etc

Jountslalctl
Metadata
Rsyslog
NXlog

A

Metadata

576
Q

This gathers traffic flow by a probe watching network and summary records sent to collector

A

Netflow

577
Q

Templates used to describe data, newer Netflow is what?

A

ipfix

Sflow is sample of actual network traffic, embedded in routers/switches

578
Q

Protocol analyzer

A

This solves complex application issues, gathers network packet, and views detailed traffic information

579
Q

End user device like a pc is an endpoint

A

True

580
Q

Decisions made into os, only allow apps with unique identifiers, allow digitally signed apps from publishers, only run apps in folders or network zone are

Kernel
Macro
CRL
Approval lists

A

approval lists

581
Q

Enable it disable phone and tablet functionality, regardless of physical location

A

Mobile device manager

582
Q

Block transfer of pii or sensitive information

A

DLP

583
Q

Content filtering

A

Limit access to untrusted websites, block know malicious sites, blocklists share suspicious site urls

584
Q

Admin isolate compromised device with malicious software from everything else/network is containments

A

False, isolation
Containment is running app in sandbox, limit interaction with os and multi device security

585
Q

Sepárate network, prevent unauthorized movement and limit scope of breach is segmentation

A

True

586
Q

Includes run books of linear checklist steps to perform and playbooks with conditional steps to follow with a data breach, integrates 3rd party tools and data sources

A

Security orchestration automation and response

587
Q

Collect and protect information relating to an intrusion, RFC 3227 guideline for evidence collection

A

Digital forensics

588
Q

Legal technique to preserve relevant information, hold notifications, electronically stored information, ongoing preservation

A

Legal hold

589
Q

Not all data can be used in a court of law, legal authorization, laboratories, technical qualifications

A

Admissibility

590
Q

Control evidence by maintaining integrity, use hashes and everyone contacts evidence/labels everything,

Digital forensics
Legal hold
Admissibility
Chain of custody

A

Chain of custody

591
Q

Fat time is stored in gmt

A

False, ntfs
Fat is stored in local time

592
Q

Below is least volatile to most
CPU registers, cpu cache
Router table, arp cache, kernel, memory
Temporary file systems
Disk
Remote logging/monitoring data
Physical config, network topology
Archival media

A

False, most to least

593
Q

How long data sticks around

A

volatility

594
Q

Changes constantly and is difficult to capture, memory dump

A

RAM

595
Q

Swap/pagefile

A

Used by different os system, place to store ram when memory is deleted, more space on storage drive, portions of application, similar to ram dump

596
Q

Snapshot

A

Associated with virtual machines, original image is full back up, each of these is incremental from the last

597
Q

Artifacts

A

Digital items left behind, every contact leaves a trace, log info/flash memory etc

598
Q

CPU cache is long term instruction storage

A

False, short term

599
Q

A legal agreement to have the option to perform a security audit at any time

A

Right to audit clause

600
Q

Data in different of these may be bound by different rules, data stored in cloud may not be located in same country, data center can determine its treatment

Forensic cloud
Right to audit clause
Regulatory/jurisdiction
Data breach notification law

A

Regulatory/jurisdiction

601
Q

Protects against accidental changes during transmission, relatively simple integrity check, not designed to replace hash

Checksum
Provenance
Preservation
E-discovery

A

Checksum

602
Q

Documentation of authenticity, chain of custody for data handling, blockchain tech

Checksum
Provenance
Preservation
E-discovery

A

Provenance

603
Q

Handling evidence, manage collection process, live collection

Checksum
Provenance
Preservation
E-discovery

A

Preservation

604
Q

Gathers data required by legal process

Checksum
Provenance
Preservation
E-discovery

A

E-discovery

605
Q

Focus on key threat activity for a domain, prevent hostile intelligence operations is

A

strategic intelligence/counter intelligence

606
Q

Technical controls are controls that are implemented by people, security guards/awareness programs

A

False, Operational
Technical is systems like firewalls or antivirus

607
Q

This type of Control addresses security design, security policies, SOP’s

Technical
On premise security
Managerial
Peap

A

Managerial

608
Q

Physical contrincante access, door lock, security guard, firewall

Preventive
Detective
Corrective
Deterrent

A

Preventive

609
Q

May not prevent access, identifies and records any intrusion attempt, motion detector, ips/ids

Preventive
Detective
Corrective
Deterrent

A

Detective

610
Q

Designed to mitigate damage, ips can block attacker, backups mitigate ransomware, or storm

Preventive
Detective
Corrective
Deterrent

A

Corrective

611
Q

May not directly prevent access, discourage intrusion attempts, warning sign, login banner

Preventive
Detective
Corrective
Deterrent

A

Deterrent

612
Q

Doesn’t prevent attack, restore using other means, restore from backup, hot site, backup power system

Preventive
Physical
Corrective
Compensating

A

Compensating

613
Q

Fences, locks, mantraps, real world security

Preventive
Physical
Corrective
Compensating

A

Physical

614
Q

Compliance

A

Meeting standards of laws, policies, and regulations, across many aspects of business, penalties and scope

615
Q

Ray regulation for data protection, control export of personal data, individual has control of their personal data, details privacy rights for user

A

General Data Protection Regulation

616
Q

Payment card industry, data security standard for protecting credit cards

GDPR
PCI DSS
Security framework
Compliance

A

PCI DSS

617
Q

What is this?
Build and maintain secure network systems
Protect cardholder data
Maintain vulnerability management program
Implement strong access control measure regular monitor networks
Maintain information security policy

A

PCI DSS

618
Q

6 steps for NIST RMF

A

Categorize- define environment
Select- pick appropriate controls
Implement- define proper implementation
Asses- determine if controls are working
Authorize- make a decision to authorize a system
Monitor- check for ongoing compliance

619
Q

Practical and actionable tasks for it professionals for cyber defense is what?

A

center for internet security

620
Q

Cis is the alignment of standards, guidelines, and practices to framework core

A

False, framework profile inside Nist CSF

621
Q

Ido/iec 27001

A

Standard for an information security management system

27 ISO

622
Q

Ido/iec 27002

A

Code of practice for information security controls

623
Q

Ido/iec 27701

A

Privacy information management

624
Q

ISO 31000

A

International standards for risk management practices

625
Q

Type 1 audit tests controls in place at a particular point in time

A

True
Type 2 tests controls over a period of at least 6 consecutive months

626
Q

Cloud controls Matrix

A

Cloud specific security controls, controls are mapped to Standards, best practices and regulations

627
Q

Enterprise architecture

A

Methodology and tools, asses internal it groups and cloud providers, determine security capabilities, build road map

628
Q

This hardens what, banner information, directory browsing for info leakage , run permissions from non privileged account, configure ssl, monitor log files

A

Web server

629
Q

This gardens what, updates/patches, user account with password complexity, limit network access, anti virus/malware

Web server
Os
Application
Network infrastructure

A

Os

630
Q

This hardens what, runtime/programming language b/w web server and database, disable unnecessary services, security patches, limit rights and access from other devices

Web server
Os
Application
Network infrastructure

A

Application

631
Q

This hardens what, switches/routers, embedded os with purpose built in device, don’t use default configuration, manufacturer security updates etc

A

Network infrastructure

632
Q

What use is allowed for assets of the company is what?

A

acceptable use policy

633
Q

Job rotation so no one has total control, mandatory vacations, separation of duties, clean desk policy are examples of least privilege

A

False, business policies

634
Q

NDA, prevents use of confidential information, social media analysis

AUP
Personnel security procedures
Business policies
User training

A

Personnel security procedures

635
Q

Gamification, capture the flag/hacking, phishing simulation, computer based training are examples of what?

AUP
Personnel security procedures
Business policies
User training

A

User training

636
Q

An adverse action is someone failing a background check

A

True

637
Q

Mínimum terms for services provided, used between customers and service providers

A

Service level agreement

638
Q

Don’t make decisions based on incorrect data, used with quality management systems like 6 sigma, calculate measurements uncertainty

BPA
MOU
MSA
EOSL

A

Measurement system analysis

639
Q

Manufacturer stop selling product, no more support for product

BPA
MOU
MSA
EOSL

A

End of life or end of service life

640
Q

Rules, processes. And accountability associated with an Organization’s data

Data governance
Data steward
Data classification
Data retention

A

Data governance

641
Q

Manages governance process, data accuracy/privacy/security, associate’s sensitivity labels to the data, ensure compliance with applicable laws

A

Data steward

642
Q

Identify data types and compliance

Data governance
Data steward
Data classification
Data retention

A

Data classification

643
Q

Keep files that change frequently for version control/files change often, recover from virus infection, often legal requirements with different storages

Data governance
Data steward
Data classification
Data retention

A

Data retention

644
Q

Passwords must be embedded in the application, everything needs to be on the client side, not the server side

A

False, server side not client side

645
Q

Personnel accounts have no privileged access to os

A

True

646
Q

Web server rights and permissions will be the same as the data base server

A

False, different

647
Q

An account that has Elevated access to one or more systems, complete access to drivers, not used for normal administration, highly secured is what?

A

an admin/root account

648
Q

Change control steps. Name 2

A

Analyze risk associated with change
Create a plan
Get end user approval
Present proposal to change control board
Backout plan if change doesn’t work
Document changes

649
Q

Theft of ideas/inventions/creative expressions is intellectual property theft

A

True

650
Q

Every project has a plan with risk, document risk with each step and apply solutions, monitor results

Risk register
Risk control assessment
Risk matrix
Inherent risk

A

Risk register

651
Q

Risk matrix

A

View results of risk assessment, risk based on color, likelihood of an event with potential impact,

652
Q

Impact + likelihood, risk exists in absence of controls

A

Inherent risk

653
Q

Inherent risk +control effectiveness, risk after controls are considered, models based on on including additional controls

Risk register
Risk matrix
Inherent risk
Residual risk

A

Residual risk

654
Q

Risk determined, cybersecurity requirements, formal audit, security based on requirements, exist controls are good or not

A

Risk control assessment

655
Q

Co Stanton changing backfield, overwhelming amount of information, knowledge is key

Risk awareness
Risk matrix
Inherent risk
Risk control assessment

A

Risk awareness

656
Q

Likelihood, annual rate of occurrence, single loss expectancy, annual loss expected are types of what?

Risk awareness
Risk matrix
Quantitative risk
Risk control assessment

A

Quantitative risk

657
Q

Impact

A

Life, property, safety, finance, reputation is what?

658
Q

What recovery plans should consider in unique environments? Name 2

A

Application
Personnel
Equipment
Work environment

659
Q

Récords are sorted and stored

Distribution
Use
Maintenance
Disposition

A

Distribution

660
Q

Use

A

Make business decisions

661
Q

Maintenance

A

Ongoing data retrieval and data transfers is what?

662
Q

Disposition

A

Archiving or disposal of data is called what?

663
Q

Notices

A

Terms of service and conditions, awareness

664
Q

Data classification that is property of an org, including trade secrets and unique data to org

A

Proprietary

665
Q

Hashing and masking are examples of what?

A

Anonymous zation

666
Q

manages the purposes and means by which personal data is processed

A

Data controller

667
Q

is responsible for data accuracy, privacy and security

A

Data custodian or steward

668
Q

Data that is property of an organization

A

Proprietary

669
Q

Security admin needs to search a storage drive to get email messages and browser histories. Which?

A

Autopsy

670
Q

Using an automated teller machine with a pin and debit card

Something you know
Something you have
Something you are
Something you do

A

Something you have/know

671
Q

Airport check in process requires photo identification

Something you know
Something you have
Something you are
Something you do

A

Something you are

672
Q

Door to data center requires a id card and handprint

Something you know
Something you have
Something you are
Something you

A

Something you are/have

673
Q

Main door to a building uses 2 separate keys on a key ring

Something you know
Something you have
Something you are
Something you

A

Something you have

674
Q

A users browser will only send session keys over an encrypted connection

Code signing
Input validation
Static cookie analysis
Secure cookies
Fuzzing

A

Secure cookies

675
Q

A security admin is gathering data from a compromised host. Which should be gathered first?

Any previous backups
Memory dump
Drive image
Default router configuration
/tmp directory contents

A

Memory dump

676
Q

A company loses $1,000 each time a tablet is stolen

RPO
SLE
MTBF
RTO
ALE

A

SLE, Singletary loss expectancy

Losing a device

677
Q

A team in the security department is responsible for scanning and exploiting vulnerabilities on the company network

Blue
White
Purple
Green
Red

A

Red

678
Q

A Linux admin is downloading an updated version of her Linux distribution. The download site shows a link to the ISO and SHA256 hash value. Which describes the use of the hash value?

Verified the file was not corrupted during file transfer
Provides a key for decrypting the ISO download
Authenticates the site as an official ISO distribution site
Confirms that the file does not contain any malware

A

Verified the file was not corrupted during file transfer

679
Q

Attackers ability to reconnect to a compromised host is what part of kill chain process?

Persistence
Weaponization
Reconnaissance
Pivoting

A

Persistence

680
Q

Banner grabbing

A

Probing a server to elicit a response to identify the server application and version number or how server is configured

681
Q

Arp is an easily configurable backdoor

A

False, Netstat

682
Q

X.509 links the identity of a user to a public key, while PGP links the identity to a private key

A

False

683
Q

Verification is a stage in a key’s life cycle

A

False

684
Q

Guaranteeing the identity of e commerce sites and the other websites that gather and store confidential information is the purported of what?

CA
Server certificates
RA
Root CA

A

Server certificate

685
Q

All certificates use PEM which converts information into binary

A

False, DER (distinguished encoding rules)

686
Q

PGP is under what kind of model?

GPG
Web of trust
Hierarchical
Chain of trust

A

Web of trust

687
Q

Tokens can be allowed to continue without expiring in HTOP

A

True

688
Q

Key stretching

A

Putting initial key through thousands of rounds of hashing

689
Q

Provide google credentials and can simultaneously log into Twitter because they have a trusted network between the 2 is federated

A

True

690
Q

Access control model that is not rule based

Rbac
Mac
ABAC
Dac

A

Dac

691
Q

Access model that is strict and inflexible, contains labels similar to security clearances

A

Mac

692
Q

Access model that is complex for defining rules that allow or deny access

Rbac
Dac
ABAC
Mac

A

ABAC

693
Q

X.500

A

Principle directory standard

694
Q

Way of binding an ldap(SMTP, or IMAP) directory server with client and server agreeing upon mutually supported security mechanism

Open auth
Sasl
Ldaps
Saml

A

Sasl (simple authentication and security layer)
Allows client and server applications to authenticate each other

695
Q

Saml tokens are written in what?

A

X.500

696
Q

Active Directory is a database stored on one or more servers called this

A

Domain controllers

697
Q

Su

A

Linux command that allows you to gain access while logged into your normal user account

698
Q

This is executed in the hosts memory and cpu but not installed to a local disk

Hotp
Totp
Persistent agent
Dissolvable agent

A

Dissolvable agent

699
Q

duplicates data for FT (mirroring)

Raid 1
Raid 0
Raid 5
Multiple raids

A

Raid 1

700
Q

requires additional disk for redundancy

Raid 5
Raid 1
Raid 3
Raid 0

A

RAID 5

701
Q

Sneaky friend adds special tools to a programs room without program knowing and can change how the program works

A

DLL Injection

702
Q

What weakness is exploited in a MD5 hash?

A

Collision

703
Q

What is a problem with symmetric encryption?

Difficult to maintain secure distribution and storage of key
Public key can’t be use to decrypt private key
Private key can’t decrypt public key
A lot of computing overhead

A

Difficult to maintain secure distribution and storage of key

704
Q

Asymmetric key is faster than symmetric

A

False

705
Q

CTR and GCM allow block ciphers to behave like stream ciphers

A

True

706
Q

GCM

A

Type of ctr mode and combines cipher text with messages authentication code GMAC similar to HMAC

707
Q

Functions like a stream cipher, each block is combined with a nonce (non repeating) counter value

A

CTR

708
Q

CBC applies same key to each plaintext block

A

False, ECB
CBC improves ciphertext integrity with IV to first plaintext block to ensure the key produces a unique ciphertext from plaintext

709
Q

This means a key should not be derivable from the ciphertext

Diffusion
Obstruction
Confusion
Masking

A

Confusión

710
Q

Diffusion

A

If one bit of the plaintext is changed, many bits in cipher text should change is what?

711
Q

What ensures identical plaintext’s produce different ciphertext a?

A

Iv, salt, nonce

712
Q

Digital envelopes

A

Used both symmetric and asymmetric encryption

713
Q

Used crypto algorithms to generate unique value from file contents. If file changed so does this

A

Checksum

714
Q

A stream cipher is padded to the correct size if there is not enough data in the plain text

A

False, block cipher

715
Q

the state when data is present in volatile memory, like RAM or CPU register is what type of data?

A

Data in use

716
Q

Having am the same public key as someone but a different private key is what encryption?

A

Asymmetric

717
Q

Crypto hash algorithm produces a fixed length string from a variable length string

Collision
Checksum
Passed hash
Message digest

A

Message digest

718
Q

a special box that helps keep your toys organized and safe.
you play with your toys (which are like apps or programs), the box makes sure your toys are being used safely. It checks who is playing with them, makes sure they’re being used in the right way, and keeps an eye out for any problems or things that shouldn’t happen. Is what?

API
CASB
SWG
XSS

A

CASB
Just like your toy box helps keep your toys safe and organized, a CASB helps keep computer programs and apps safe when they are used on the internet or in the cloud.

719
Q

gatekeeper/super hero for the computer that keeps you safe when you go online to play games/watch videos.
So, when you want to go on the internet (like going to a playground), the superhero gatekeeper stands at the entrance. It checks everything you want to do on the internet to make sure it’s safe and good for you. It helps stop any bad stuff from getting to your computer, like mean bugs or things that might make your computer sick.

A

SWG (next gen secure web gateway)
Just like a superhero protects a city, the SWG helps protect your computer when you’re playing and exploring things on the internet.

720
Q

X.509 links identity to a private key

A

False, public
PGP for private

721
Q

Purpose for which a certificate was issued

A

Standard extensions

722
Q

RA informs user whether a certificate is valid, revoked or suspended

A

False, they are only for registration process

723
Q

These are like extra labels you add to a treasure map (CA) to give more details on the information it’s protecting is extensions

A

Extensions

724
Q

Like an ID cards helps people know who you are/can trust you. This helps computers and programs trust each other with these types of certificates (ID’s)

A

X.509

725
Q

a special robot is very good at noticing and understanding what’s going on in the moment. It’s like when you’re playing a game, and you quickly notice if someone joins in or if the game rules change. Is what?

A

Instance awareness

– that’s being instance aware, just like the smart toy robot that knows what’s happening around it.

726
Q

helps computers and devices connect to and access things stored in the cloud (like data or applications) without having to physically be where those things are located. It creates a magical connection that allows you to reach and use cloud stuff from wherever you are, just like the magic door on your backpack brings your toys to you!

API
VPC
Netflow
Sfix

A

Virtual private cloud endpoints

727
Q

System or technology’s ability to stay up and running for a long time without interruption

A

Highly available

728
Q

Gaining administrative access to system files and settings that are usually restricted in order to modify os, install custom software etc for greater control and customization of device

A

Rooting/jailbreaking

729
Q

Su

A

Linux command that allows you to gain root access while logged into your normal user account

730
Q

Removing all data from mobile device, always have a backup is what?

A

Remote wipe

731
Q

Instead of authenticating with just a password, this authentication adds additional information like location, device info, time of access, behavior pattern and network information to be able to sign in

EV
Rbac
PAM
Context aware authentication

A

Context aware authentication

732
Q

Bad person puts bad code into a website and when you visit it bad things happen to your computer. Like a diary for friends that someone writes mean things

A

Cross site scripting/xss attack

733
Q

Used in wireless networks and PPP connections. It is a framework for standards on different methods of authentication

L2tp
EAP
SASL
Ipsec

A

EAP

734
Q

Your computer wants to connect to a Wi-Fi network or another computer, it does a secret handshake with the network or the other computer. This helps in making this handshake more secure by creating a safe tunnel for the handshake to happen. It’s like having a secret passage where only the right computers can go through is eap-fast

A

True

735
Q

is like a digital backpack where you can keep secret keys, certificates, and other important stuff for your computer. It helps keep everything safe and organized so only the right people can use them is PKCS #12

A

True

736
Q

is like a digital envelope for messages. It helps keep information secure when it’s sent from one place to another on the internet. It’s like putting your message in a special, locked box so only the person you want to open it can read it.

SWG
PKCS #7
Mail gateway
API

A

PKCS #7

737
Q

These attacks bypass maximum failed login restrictions

A

Rainbow table

738
Q

An attacker compromises a public CA and issues unauthorized X.509 certificates for Company.com. In the future, Company.com wants to mitigate the impact of similar incidents. Which of the following would assist Company.com with its goal?

Cert. with EV
Cert. pinning
Cert. chaining
Cert. stapling

A

Certificate pinning

739
Q

What is the term used to describe the process of validating a digital certificate by verifying a chain of trust through a series of certificates?

A

Certificate chaining

740
Q

What is the term for the practice where a web server provides a digital certificate directly to a client, rather than the client retrieving it from a certificate authority during the TLS/SSL handshake?
A) certificate pinning
B) Certificate Chaining
C) Certificate Stapling
D) eap-fast

A

Certificate stapling

741
Q

What security practice involves associating a specific digital certificate with a particular server or service, allowing client applications to verify the server’s authenticity by checking if the presented certificate matches the pre-configured one?
A) Certificate EV
B) Certificate stapling
C) Certificate Pinning
D) OSCP stapling

A

Certificate pinning

742
Q

What type of digital certificate provides additional verification steps beyond basic domain ownership, often including thorough validation of the requesting entity’s legal identity and business details?
A) DV certificate
B) CSR
C) RA
D) Certificate EV

A

Certificate with Extended Validation

743
Q

A security analyst is reviewing an assessment report that includes software versions, running services, supported encryption algorithms, and permission settings. Which of the following produced the report?
Nmap
Vulnerability scanner
IP Scanner
TLS Inspection

A

Vulnerability scanner

744
Q

Port,/network/vulnerability scanning, banner grabbing, fingerprinting, social engineering and packet sniffing are examples of what?

A

Active reconnaissance

745
Q

A systems administrator found a suspicious file in the root of the file system. The file contains URLs, usernames, passwords, and text from other documents being edited on the system. Which of the following types of malware would generate such a file?

A

Keylogger

746
Q

A security administrator wants to implement a company-wide policy to empower data owners to manage and enforce access control rules on various resources. Which of the following should be implemented?

Rbac
Mac
ABAC
Dac

A

Dac

747
Q

Which encryption program is commonly used for securing emails and files by providing a method for end-to-end encryption and digital signatures?

A

PGP

748
Q

Which of these would best describe the use of a nonce?

-Information is hidden inside of an image
-Information encrypted with a public key is decrypted with a private key
-Prevents replay attacks during authentication
-The sender of an email can be verified

A

-Prevents replay attacks during authentication

749
Q

A system administrator is implementing a fingerprint scanner to provide access to the data center. Which of these metrics would be the most important to minimize so that unauthorized persons are prevented from accessing the data center?
You Answered
TOTP
HOTP
FAR
FRR

A

False Acceptance Rate

750
Q

Which set of security standards is designed to ensure that all companies that accept, process, store, or transmit credit card information maintain a secure environment?

A

PCI DSS

751
Q

What is the term for activities undertaken to prevent, detect, and respond to intelligence activities conducted by adversaries or competitors against an organization or government?

A

CI

752
Q

Focus on key threat activity for a domain

A

Strategic intelligence

753
Q

Swap/pagefile

A

In computer systems, what is the term used for a reserved space on the hard drive that is used as virtual memory when the physical RAM is fully utilized?

754
Q

What term is commonly used to refer to a set of documented procedures and steps that system administrators or operators follow to perform routine operational tasks and address common issues in an IT environment?
A) CI
B) playbook
C) Runbook
D) continuous deployment

A

Runbook

755
Q

Playbook

A

What term is commonly used to describe a documented set of strategies, actions, and procedures that are planned and organized in advance for a specific purpose, often used in cybersecurity incident response?

756
Q

Which framework provides a knowledge base of tactics and techniques used by adversaries in the cybersecurity domain, offering a comprehensive resource for understanding, preventing, and mitigating cyber threats?

A

Mitre attack

757
Q

Which framework provides a set of guidelines and best practices for improving the cybersecurity posture of an organization, with a focus on risk management and a lifecycle approach to managing information security?
A) ISO/IEC 27001
B) PCI DSS
C) NIST Framework
D) COBIT

A

Nist framework

758
Q

Which model is commonly used in cybersecurity to analyze and understand cyber threats by considering four key elements: adversaries, infrastructure, capabilities, and victim organizations?

A

Diamond Model of Intrusion Analysis

759
Q

STIX/TAXI Model

A

commonly used in cybersecurity to standardize the exchange of threat intelligence information, providing a structured language and transport mechanism for sharing information about cyber threats

760
Q

Which document from the National Institute of Standards and Technology (NIST) provides guidance on how organizations can effectively respond to and recover from computer security incidents?

A

B) NIST SP800-61

761
Q

Which forensic imaging tool is commonly used for creating forensic images of digital devices, allowing investigators to capture and analyze data from storage media in a forensically sound manner?

A

Ftk imager

762
Q

Which forensic tool is often used for computer forensics and data recovery, providing features such as disk editing, data interpretation, and file recovery in a hexadecimal and ASCII visualization?

A

Winhex

763
Q

Dd

A

Which command-line tool is commonly used in Unix-like operating systems for copying and converting data, often used in forensic imaging to create bit-for-bit copies of disks or partitions?

764
Q

Which open-source software toolkit is commonly used for implementing the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, providing encryption, decryption, and other cryptographic functions for secure communication over a computer network?

A

Open ssl

765
Q

Chmod

A

In Unix-like operating systems, what command is used to change the permissions of a file or directory?

766
Q

Which command-line tool is commonly used for network testing and packet crafting, allowing users to send custom ICMP, UDP, or TCP packets to a target host for network analysis and troubleshooting?

A

HPing

767
Q

Which version of the tools is an extended and improved version, offering additional features for network testing and packet crafting, including support for various protocols and sophisticated packet manipulation capabilities?

A

Hping3

768
Q

organizational structure of a Public Key Infrastructure (PKI) where multiple levels or tiers of Certificate Authorities (CAs) are arranged with each level providing a different level of trust and validation?

A

C) Hierarchical PKI

769
Q

Which PKI (Public Key Infrastructure) model relies on the concept of users personally verifying the identities of others and vouching for the authenticity of their public keys, creating a decentralized and trust-based network?
A) Hierarchical PKI
B) 2 way trust PKI
C) Web of Trust PKI
D) Federated PKI

A

C) Web of Trust PKI

770
Q

What is the primary purpose of a Public Key Infrastructure (PKI) in computer security?
A) To manage passwords
B) To encrypt files
C) To establish secure communication and verify the identities of users or entities
D) To monitor network traffic

A

C) To establish secure communication and verify the identities of users or entities

771
Q

In a network security context, what is the primary function of a jump server or jump host?
A) To host website content
B) To facilitate secure communication between two networks
C) To jump between different Wi-Fi networks
D) To manage email communication

A

B) To facilitate secure communication between two networks

772
Q

What does passive monitoring refer to in the context of network security?
A) intercepting and modifying data traffic
B) Monitoring network traffic without interacting with data
C) Initiating automated security scans on network devices
D) Blocking incoming traffic from specific IP addresses

A

B) Monitoring network traffic without actively interacting or altering the data

773
Q

What is the primary benefit of using OCSP Stapling in the context of web security?
A) Faster web page loading times
B) Improved server authentication
C) Enhanced data encryption
D) More efficient DNS resolution

A

A) Faster web page loading times

774
Q

In cryptography, what does the term “key escrow” refer to?
A) Storing cryptographic keys in a secure physical vault
B) Backing up cryptographic keys to a secure cloud storage
C) Providing a trusted third party with a copy of the encryption keys
D) Changing cryptographic keys periodically for added security

A

C) Providing a trusted third party with a copy of the encryption keys

775
Q

In the realm of cryptography, what term describes a set of rules used for encoding and representing data structures in a binary format, often utilized in the encoding of digital certificates?
A) PKCS #12
B) CER
C) PEM
D) DER

A

Distinguished Encoding Rules

776
Q

You’re working with a secure email system that uses a format for encoding certificates and keys. What term best describes this encoding method, often used for cryptographic purposes in emails and various applications?

A

Privacy-Enhanced Mail

777
Q

You’re tasked with securely storing a user’s private key, public key, and potentially additional certificates in a single file format. What standard would you choose for this purpose?

A

D) PKCS #12

778
Q

You need to share a digital certificate that only contains the public key and is intended for use in a specific application. What file format would be most suitable for this scenario?
A) DER
B) PEM
C) CER
D) PFX

A

CER

779
Q

You’re involved in a project where multiple digital signatures and certificates need to be bundled together for secure transmission. Which file format would you choose to achieve this, ensuring integrity and authenticity of the signatures?
A) PKCS #7
B) PKCS #12
C) PEM
D) CER

A

A) PKCS #7

780
Q

You’re setting up security measures for a website where the main concern is ensuring a secure connection and encrypted data transfer. What type of SSL/TLS certificate would be most appropriate for this scenario, considering cost-effectiveness and quick issuance?
A) EV (Extended Validation) Certificate
B) DV (Domain Validation) Certificate
C) SAN (Subjective Alternative Name)
D) Wildcard Certificate

A

DV

781
Q

You’re launching an e-commerce website and want to establish a high level of trust with your customers. What type of SSL/TLS certificate would you choose to display a green address bar in web browsers, providing a visual indicator of enhanced security and identity verification?
A) DV
B) EV
C) SAN
D) wildcard

A

EV

782
Q

You’re managing a server that hosts multiple websites with different domain names. To secure all these domains with a single SSL/TLS certificate, ensuring compatibility and ease of management, which certificate type would you choose?
A) DV (Domain Validation) Certificate
B) EV (Extended Validation) Certificate
C) Wildcard Certificate
D) Subject Alternative Name (SAN) Certificate

A

SAN

783
Q

You’re responsible for securing various subdomains of a website, and you want to simplify certificate management while ensuring all subdomains are protected. What type of SSL/TLS certificate would you choose for this scenario?
A) DV (Domain Validation) Certificate
B) EV (Extended Validation) Certificate
C) SAN (Subject Alternative Name) Certificate
D) Wildcard Certificate

A

Wildcard

784
Q

You’re tasked with implementing a robust security strategy for a company that involves generating, distributing, storing, and retiring cryptographic keys. What phase of the key management lifecycle would you focus on when ensuring that keys are securely created and made available for use across various applications and services?
A) Key Generation
B) Key Distribution
C) Key Storage
D) Key Retirement

A

KG

785
Q

You’re the IT administrator for a large e-commerce website, and your company needs to secure online transactions. Considering the need for widespread trust and compatibility with major web browsers, which type of certificate authority would you choose to issue SSL/TLS certificates for your website?
A) Private Certificate Authority
B) Self-Signed Certificate Authority
C) Commercial Certificate Authority
D) Public Certificate Authority

A

CCA

786
Q

In a large organization with a complex network infrastructure, you want to streamline the process of validating and verifying users before issuing digital certificates. Which entity would you designate to handle the user identity validation process and act as an intermediary between users and the certificate authority?
A) Certificate Authority
B) Registration Authority
C) Certificate Revocation Authority
D) Certificate Repository

A

RA

787
Q

You’re responsible for securing access to critical systems within your organization. You want to implement a solution that provides just-in-time privileged access, session recording, and periodic credential rotation for administrators. Which security approach would you choose to achieve these goals?
A) Role-Based Access Control (RBAC)
B) Multi-Factor Authentication (MFA)
C) Privileged Access Management (PAM)
D) Identity and Access Management (IAM)

A

PAM

788
Q

You’re responsible for designing a Single Sign-On (SSO) solution for your organization, where users need seamless access to multiple applications. Additionally, you want to ensure secure authentication without the need for storing passwords on each application. What standard would you consider for achieving this SSO functionality?
A) OAuth
B) LDAP
C) SAML (Security Assertion Markup Language)
D) Kerberos

A

SAML

789
Q

You’re developing a mobile application that needs to access a user’s social media data without requiring them to share their login credentials. Additionally, you want to ensure that the user has control over the data shared. What authorization framework would you implement for secure and delegated access to the user’s social media account?
A) SAML (Security Assertion Markup Language)
B) JWT (JSON Web Token)
C) OAuth (Open Authorization)
D) Kerberos

A

OAuth

790
Q

You’re tasked with enhancing the security of a company’s laptops to protect sensitive data and prevent unauthorized access. What hardware-based security solution would you recommend to store cryptographic keys, secure the boot process, and enable features like full disk encryption on these laptops?
A) USB Token
B) HSM (Hardware Security Module)
C) TPM (Trusted Platform Module)
D) Smart Card

A

TPM

791
Q

Your organization has adopted a cloud-first strategy, and employees use various cloud services for collaboration. However, you want to ensure visibility, control, and data security across these cloud applications. What solution would you implement to enforce security policies, monitor user activities, and protect sensitive data in the cloud?

A

CASB

792
Q

Your organization is focused on providing a secure and productive web experience for employees. You need a solution that goes beyond traditional web filtering, offering advanced threat protection, real-time content analysis, and user behavior monitoring. Which security solution would you choose to address these requirements for secure web access?
A) IPSEC
B) CASB
C) Next-Gen Secure Web Gateway (SWG)
D) API

A

SWG

793
Q

Your organization is hosting critical applications on a cloud platform and wants to establish private and direct connectivity to specific AWS services without using public IPs. You also aim to enhance security by avoiding exposure to the public internet. What AWS feature would you leverage to achieve this secure and private communication?
A) SWG
B) faas
C) Azure
D) Virtual Private Cloud Endpoint

A

VPC

794
Q

In the context of Android security, what is the primary role of SEAndroid, and how does it enhance the security posture of the Android operating system?
A) SEAndroid is a kernel-level security module that enforces Mandatory Access Controls (MAC) to restrict app permissions.
B) SEAndroid provides secure boot functionality, ensuring the integrity of the Android system during the boot process.
C) SEAndroid is a runtime encryption technology that protects sensitive data within Android applications.
D) SEAndroid is a secure enclave within the Android framework that handles cryptographic operations for secure communication.

A

A) SEAndroid is a kernel-level security module that enforces Mandatory Access Controls (MAC) to restrict app permissions.

795
Q

Your organization encourages employees to use mobile devices for work-related tasks, and you want to ensure secure access to corporate applications and data. However, you also want to maintain separation between work and personal data on employees’ devices. Which mobile security approach would you implement to achieve this balance of security and user privacy?
A) Mobile Device Management (MDM)
B) Mobile Application Management (MAM)
C) Mobile Threat Defense (MTD)
D) Containerization

A

MAM

796
Q

Your organization is implementing a wireless network, and you prioritize a secure and efficient authentication method for users connecting to the Wi-Fi. Considering the need for a quick and secure EAP method, especially in environments where certificate-based authentication might be challenging, which EAP method would you choose for this wireless network?
A) EAP-TLS (Extensible Authentication Protocol-Transport Layer Security)
B) EAP-FAST (Extensible Authentication Protocol-Flexible Authentication via Secure Tunneling)
C) EAP-TTLS (Extensible Authentication Protocol-Tunneled Transport Layer Security)
D) PEAP (Protected Extensible Authentication Protocol)

A

Eap-fast

797
Q

Your organization is implementing secure Wi-Fi access for employees, and you want a method that provides strong authentication while ensuring ease of deployment. Considering the need for a widely supported and secure EAP method that doesn’t require client-side certificates, which EAP method would you choose for this wireless network?
A) EAP-TLS (Extensible Authentication Protocol-Transport Layer Security)
B) EAP-FAST (Extensible Authentication Protocol-Flexible Authentication via Secure Tunneling)
C) PEAP (Protected Extensible Authentication Protocol)
D) EAP-TTLS (Extensible Authentication Protocol-Tunneled Transport Layer Security)

A

PEAP

798
Q

In a corporate environment with a diverse range of devices and operating systems, you need to implement a secure Wi-Fi authentication method that supports a variety of client devices. Additionally, you want to provide a method that allows for the use of username and password without requiring client-side certificates. Which EAP method would you choose for this wireless network?
A) EAP-TLS (Extensible Authentication Protocol-Transport Layer Security)
B) EAP-FAST (Extensible Authentication Protocol-Flexible Authentication via Secure Tunneling)
C) PEAP (Protected Extensible Authentication Protocol)
D) EAP-TTLS (Extensible Authentication Protocol-Tunneled Transport Layer Security)

A

Eap-ttls

799
Q

You’re tasked with implementing a secure Wi-Fi network for a residential community, where users have varying levels of technical expertise. You want a password-based authentication method that offers strong security and is resistant to certain types of attacks. What authentication method would you choose to ensure both security and user-friendliness in this scenario?
A) eAP-FAST (Wired Equivalent Privacy)
B) PEAP (Wi-Fi Protected Access - Pre-Shared Key)
C) EAP-TLS (Extensible Authentication Protocol-Transport Layer Security)
D) SAE (Simultaneous Authentication of Equals)

A

SAE

800
Q

A copy of traffic is sent to an IDS/IPS

Passive monitoring
In-line monitoring
Out of band response
In band response

A

Passive monitoring, port mirror network tap

801
Q

In a network security setup, you want to deploy a monitoring solution that allows real-time analysis of traffic passing through the network, enabling immediate threat detection and response. What type of monitoring would you choose to inspect and analyze network traffic as it flows through the security appliance, ensuring minimal latency in detecting and preventing potential threats?
A) Passive Monitoring
B) Inline Monitoring
C) Out-of-Band Monitoring
D) in band monitoring

A

In-line monitoring

802
Q

In an organization where employees need secure access to various web applications, you want to implement a solution that provides additional security layers, including content filtering, authentication, and protection against application-layer attacks. What type of security solution would you deploy to act as an intermediary between users and web applications, offering advanced security features while ensuring seamless access to authorized applications?
A) Firewall
B) VPN (Virtual Private Network)
C) IDS/IPS (Intrusion Detection System/Intrusion Prevention System)
D) Application Proxy

A

Application proxy

803
Q

the core component of an operating system that manages resources and facilitates communication between software and hardware?

A

Kernel

804
Q

In a secure communication setup, which encryption method allows computations to be performed on encrypted data without decrypting it?

A

c) Homomorphic encryption

805
Q

Software-Defined Visibility

A

provides a centralized and programmable view of network traffic, allowing for enhanced monitoring and analysis

806
Q

SSRF

A

In a cybersecurity scenario, an attacker tricks a server into making unintended requests to internal resources. What vulnerability is being exploited?

807
Q

In the realm of authentication protocols, which mechanism provides a framework for client-server communication, allowing authentication without exposing the user’s password?
a) SSL/TLS
b) OAuth
c) SASL (Simple Authentication and Security Layer)
d) Kerberos

A

SASL

808
Q

What is edge access managed primarily through?

A

Firewall rules

809
Q

Evaluate operational status of a system or network

Dissolvable agent
Persistent agent
Posture assessment
Health check

A

Health check

Game operation

810
Q

Evaluate security or compliance with security policies if a system or device

Dissolvable agent
Persistent agent
Posture assessment
Health check

A

Posture assessment

811
Q

In an enterprise environment with a diverse range of devices and operating systems, you want to ensure continuous monitoring and enforcement of security policies, even when devices are off the corporate network. Additionally, you aim to facilitate remote troubleshooting and push security updates seamlessly. What security solution would you implement to achieve ongoing endpoint visibility and control?

A

Persistent agent

812
Q

In a guest network environment where temporary and limited access is granted to devices, you want to ensure that security policies are applied without requiring the installation of permanent software on guest devices. Additionally, you aim to provide a seamless and non-intrusive experience for guests. What approach would you choose for enforcing security policies in this scenario?
A) non Persistent Agent
B) Intrusion Prevention System (IPS)
C) Dissolvable Agent
D) Network Segmentation

A

Dissolvable agent

813
Q

In a Bring Your Own Device (BYOD) environment where users connect a variety of personal devices to the corporate network, you want to enforce security policies without requiring the installation of agents on every device. Additionally, you aim to streamline the onboarding process for new devices. What NAC approach would you choose for achieving this goal?
A) Persistent Agent
B) Dissolvable Agent
C) Network Segmentation
D) Agentless NAC

A

Agentless nac

814
Q

A network administrator has implemented a group of servers that are configured as a unit and work together to provide network services as a means of fault tolerance. In the event of a node failure, the data on one node is made available to another node seamlessly. What is this called?

A

Clustering

815
Q

While browsing a website, you come across a form that allows users to submit comments. A friend shares a link to a different website, and when you click it, you notice that it automatically submits a comment on the original site without your knowledge. What security vulnerability is demonstrated in this scenario?

a) Cross-Site Scripting (XSS)
b) Cross-Site Request Forgery (CSRF)
c) SQL Injection
d) Session Hijacking

A

CSRF

816
Q

You’re sending a sensitive file to your colleague, and you want to ensure that the file’s integrity is maintained during transit. Which cryptographic technique would you employ to generate a fixed-size string (hash) unique to the file’s content, allowing your colleague to verify its integrity upon receipt?

A

Message digest

817
Q

You discover that an attacker has gained unauthorized access to your network and obtained hashed password values. Instead of cracking the actual passwords, the attacker tries to use the obtained hashes to authenticate to various services. What type of attack is the intruder attempting?

A

Pass the hash

818
Q

You’re working on automating tasks within a Microsoft Office application, such as Excel or Word. Which programming language is specifically designed for this purpose, allowing you to write macros and automate repetitive actions within the Office suite?

A

VBA

819
Q

NGFW’s are network based firewalls

A

True

Ips, content filtering, control traffic flow based on apps like YouTube etc

820
Q

Your company’s website is experiencing an increase in malicious traffic and attempted SQL injection attacks. To enhance security, you decide to implement a protective barrier that filters and monitors HTTP traffic between your web application and the internet. What security measure are you likely to deploy?

A

WAF

821
Q

Validates DNS responses

A

DNSSEC
Original authentication, data integrity with Public Key Crypt, signed by trustee 3rd party

822
Q

A sneaky person tricks a website to having something on the web page it shouldn’t when people visit. Like a mirror that shows cute animals but a fairy instead changes it to show toys

A

Non persistent XSS attack

823
Q

IOS devices take less time to update than android

A

True

824
Q

Ally has an application on her phone for a particular store she often visits. The app has a feature that turns on as soon as she walks into the store, showing her information on her past purchases, weekly sales, product suggestions, and more. The feature relies upon GPS positioning, creating a sort of virtual boundary based on real-world geography. What is this technique called?
Geofencing
GPS tagging
Ips services
Geolocation

A

Geofencing

825
Q

Your company has a workforce that operates remotely from various locations. Employees need secure access to internal resources such as file servers and company applications. Considering the importance of providing secure remote access without the need for specialized client software and the need for broad device compatibility, which VPN technology would you implement for this scenario?
A) IPsec VPN
B) MPLS VPN
C) SSL VPN
D) PPTP VPN

A

SSL VPN

826
Q

In a modern workplace where employees use a mix of devices, including laptops, tablets, and smartphones, you’re tasked with implementing a VPN solution that provides secure access to internal resources. Your goal is to ensure accessibility from any device without requiring specific client installations. What VPN technology would be most suitable for achieving this device-agnostic and user-friendly secure access?
A) IPsec VPN
B) MPLS VPN
C) SSL VPN
D) HTML5 VPN

A

HTML5 VPN

827
Q

During a security assessment, an attacker manipulates user input in a web application, causing the system to misinterpret data and potentially leading to unauthorized access. What is the specific term for this security threat?

A

XML injection

828
Q

Monitor the server load and distribute to the server with lowest use is weighted round Robin

A

False, dynamic round Robin

Weighted prioritizes the server use

829
Q

In a large-scale cloud environment, your organization is managing multiple virtual machines to support critical applications. To enhance performance and optimize resource allocation, you want to ensure that certain VMs consistently share the same physical host. What cybersecurity concept would you leverage to achieve this specific placement and minimize potential security risks?

A

Affinity rules

830
Q

Primary configuration database for windows, hierarchical, shows a before and after changes

A

Registry

831
Q

In a corporate environment where sensitive data is stored on laptops and mobile devices, you want to implement a security measure that ensures the confidentiality of data, especially in the event of device loss or theft. What solution would you deploy to encrypt the entire contents of the storage drive, protecting the data from unauthorized access even if the physical device falls into the wrong hands?
A) Antivirus Software
B) Network Firewall
C) Full Disk Encryption (FDE)
D) Intrusion Detection System (IDS)

A

FDE

832
Q

In an organization where data security is a top priority, you’re responsible for managing a fleet of laptops and storage devices. Given the need to protect sensitive information at rest, what technology would you choose to ensure that the data stored on these devices is automatically and transparently encrypted, without relying on additional software or user intervention?
A) homomorphic encryption
B) FDE
C) SED
D) File-Level Encryption

A

SDE, Self-Encrypting Drives

833
Q

In an enterprise setting with a focus on securing stored data on client devices, you want to deploy a solution that provides hardware-based encryption and seamless integration with existing management systems. Your goal is to enhance data security and maintain centralized control over encryption policies. What technology would you implement for encrypting data on storage devices, ensuring compatibility with enterprise management tools?
A) BitLocker
B) Opal Storage
C) VeraCrypt
D) FileVault

A

Opal storage

834
Q

In the development lifecycle of a critical software application, the security team wants to identify potential vulnerabilities by subjecting the application to a variety of unexpected and invalid inputs. The goal is to discover and address any weaknesses in the application’s input handling. What technique would the security team most likely employ for this purpose?
A) Penetration Testing
B) Static Code Analysis
C) Threat Modeling
D) Fuzzing

A

Fuzzing

835
Q

In the development lifecycle of a critical software application, the security team wants to identify potential vulnerabilities by subjecting the application to a variety of unexpected and invalid inputs. The goal is to discover and address any weaknesses in the application’s input handling. What technique would the security team most likely employ for this purpose?
A) Penetration Testing
B) Static Code Analysis
C) Threat Modeling
D) Fuzzing

A

Static code analysis

836
Q

In a corporate environment where data security and system integrity are paramount, you want to implement a solution that ensures the secure boot process of devices and protects cryptographic keys used for disk encryption. Additionally, you aim to enhance the overall security posture of the organization’s computing infrastructure. What hardware-based security measure would you deploy to achieve these goals?
A) Hardware Security Module (HSM)
B) Secure Boot
C) Intrusion Detection System (IDS)
D) Trusted Platform Module (TPM)

A

TPM

837
Q

HSM focuses on cryptographic operations and key management/is a standalone device. TPM focuses on secure platform with secure boot and is integrated on multiple devices

A

True

838
Q

In an organization where data integrity and system security are paramount, you’re tasked with implementing measures to prevent the execution of unauthorized or tampered code during the startup process. Additionally, you want to ensure that only trusted firmware and operating system components are loaded. What technology or process would you implement to achieve a secure and trustworthy boot sequence in this scenario?
A) Digital Signatures
B) Virtual Private Network (VPN)
C) Trusted Platform Module (TPM)
D) Secure Boot

A

Secure boot

839
Q

In a high-security environment where protecting against advanced persistent threats and unauthorized system modifications is critical, you need a mechanism that verifies the integrity of the entire boot process, including the BIOS/UEFI firmware and the operating system. What security feature would you deploy to ensure that the system only boots from a known and trusted state, helping to prevent compromise from the early stages of system startup?
A) boot integrity
B) Measured boot
C) Secure Boot
D) Trusted Boot

A

Trusted Boot

840
Q

In a highly regulated industry where compliance with stringent security standards is mandatory, you need to implement a solution that not only verifies the integrity of the system during boot but also generates a secure record or log of the boot process. This record will be crucial for audit trails and compliance reporting. What technology would you deploy to ensure a comprehensive and verifiable measurement of the entire boot sequence?
A) Secure Boot
B) Intrusion Prevention System (IPS)
C) Measured Boot
D) Endpoint Detection and Response (EDR)

A

Measured boot

841
Q

In a large enterprise where protecting against advanced threats and rapidly responding to potential security incidents are top priorities, you want a solution that provides real-time visibility into endpoint activities, enables threat detection, and allows for swift response actions. What security technology would you deploy to enhance your organization’s ability to detect and respond to security incidents at the endpoint level?
A) Firewall
B) Antivirus Software
C) Virtual Private Network (VPN)
D) Endpoint Detection and Response (EDR)

A

EDR

842
Q

Endpoint detection and response primarily looks at signatures for detecting threats

A

False, it does but also looks at other types like behavioral and machine learning

843
Q

n a scenario where an organization relies on cryptographic hash functions for data integrity verification, an attacker aims to find a collision—a situation where two different inputs produce the same hash value. The attacker is specifically looking for a point where the collision probability becomes surprisingly high. What type of attack is the adversary attempting in this situation, and why is it called that?
A) Brute Force Attack
B) Birthday Attack
C) Man-in-the-Middle Attack
D) Denial-of-Service Attack

A

Birthday attack

844
Q

In a network security environment where an Intrusion Detection System (IDS) is in place to analyze network traffic for malicious patterns, an attacker is attempting to manipulate or obfuscate the network packets to avoid detection. The goal is to deliver a payload or execute malicious actions while bypassing the detection mechanisms. What type of attack is the adversary engaging in, and what is the primary objective of this technique?
A) Spoofing Attack
B) Evasion Attack
C) Phishing Attack
D) Denial-of-Service (DoS) Attack

A

Evasion attacks

845
Q

In a web application where users can input comments and interact with dynamic content, an attacker identifies a vulnerability that allows injecting malicious scripts into the comments section. The scripts execute within the browsers of other users who view the comments. What type of attack is the adversary exploiting, and what is the potential impact of this attack on the affected users?
A) Cross-Site Request Forgery (CSRF)
B) SQL Injection Attack
C) Cross-Site Scripting (XSS)
D) Man-in-the-Middle (MitM) Attack

A

XSS

846
Q

In an online forum where users can share links and discuss various topics, an attacker crafts a malicious link containing a script. The attacker then tricks a user into clicking on the link. When the user clicks the link, the script executes in the context of the user’s browser. What type of Cross-Site Scripting attack is demonstrated in this scenario, and why is it considered “non-persistent”?
A) Stored XSS Attack
B) DOM-Based XSS Attack
C) Non-Persistent (Reflected) XSS Attack
D) Self-XSS Attack

A

Non persistent XSS attack

847
Q

In a non-persistent XSS attack, the malicious script is delivered to the victim as part of a crafted URL or input, and it is not stored permanently on the target server. The script is reflected back to the user without being saved on the server, making it non-persistent. The attack relies on tricking users into clicking on specially crafted links or interacting with manipulated input fields.

A

True

848
Q

In a persistent (stored) XSS attack, the malicious script is permanently stored on the target server, often within a database or another storage mechanism. The script is then served to users whenever they view the affected content, making it more dangerous as it can impact multiple users over an extended period. In this scenario, the injected script in the comment section can affect anyone who views that specific blog post

A

True

849
Q

In a popular online blogging platform where users can create and share posts, an attacker discovers a vulnerability that allows them to inject a malicious script directly into the comment section of a blog post. The injected script becomes part of the permanently stored content. What type of Cross-Site Scripting attack is the adversary exploiting in this scenario, and how does the persistent nature of the attack affect potential victims?
A) Non-Persistent (Reflected) XSS Attack
B) DOM-Based XSS Attack
C) Persistent (Stored) XSS Attack
D) Self-XSS Attack

A

Persistent XSS attack

850
Q

In a Windows-based environment with a client-server application, an attacker gains access to a user’s computer and identifies a vulnerability in a legitimate application that loads dynamic link libraries. The attacker exploits this vulnerability to inject a malicious this into the memory space of the target process. What type of attack is the adversary conducting?

A) SQL Injection Attack
B) Cross-Site Scripting (XSS) Attack
C) DLL Injection Attack
D) Man-in-the-Middle (MitM) Attack

A

DLL injection

851
Q

In a DLL injection attack, an attacker injects a malicious DLL into the address space of a running process. This technique is often used to execute arbitrary code within the context of a trusted application, potentially leading to unauthorized access, data theft, or further exploitation of the compromised system. In this scenario, the injected DLL could manipulate the behavior of the legitimate application, allowing the attacker to control or monitor the affected process.

A

True

852
Q

In a scenario where an e-commerce website handles sensitive customer information and experiences frequent web application attacks, the security team is tasked with implementing a solution to protect against common web exploits. What security technology would be most effective in inspecting and filtering HTTP traffic, blocking malicious requests, and preventing attacks such as SQL injection and cross-site scripting (XSS) on the website?
A) IPS
B) IDS
C) SWG
D) (WAF

A

Web Application Firewall

853
Q

In a secure communication system, an organization is transmitting sensitive data over a network using a block cipher. To enhance the confidentiality of the transmitted information, the security team decides to implement a mode of operation that XORs each plaintext block with the previous ciphertext block before encryption. What cryptographic mode is being employed to achieve this chaining effect, and why is it chosen for this scenario?
A) Electronic Codebook (ECB)
B) Cipher Block Chaining (CBC)
C) Counter (CTR) Mode
D) Galois/Counter Mode (GCM)

A

CBC

854
Q

CBC mode, each plaintext block is XORed with the previous ciphertext block before encryption. This chaining effect adds an extra layer of security, making it more resistant to certain attacks, such as pattern recognition in identical plaintext blocks. CBC is a commonly used mode of operation for block ciphers in situations where chaining is beneficial

A

Trye

855
Q

In a corporate environment that extensively uses Microsoft Office applications, a team of employees needs to automate repetitive tasks in Excel, such as data manipulation and report generation. The goal is to enhance efficiency and accuracy in their workflows. Which programming language, often integrated into Microsoft Office applications, would be most suitable for creating custom macros and automating tasks in this scenario?
A) Python
B) SQL
C) VBA
D) Java

A

VBA

856
Q

In a company where secure access to sensitive systems and applications is crucial, the IT department is implementing a multi-factor authentication solution. The team wants to ensure that even if a password is compromised, an additional layer of time-sensitive authentication is in place. What technology would they likely incorporate into their authentication process to generate temporary codes that expire after a short duration, providing an additional layer of security?
A) SMS-based One-Time Passwords (OTP)
B) Biometric Authentication
C) Time-based One-Time Password (TOTP)
D) Hardware Token

A

TOTP

857
Q

In a highly secure online banking application, the development team is implementing a two-factor authentication mechanism to enhance account security. They want to ensure that each authentication code is unique and verifiable, with a focus on counter-based synchronization. What technology would they likely choose to generate one-time passwords that are based on a secret key and a counter, providing a strong and time-independent authentication method?
A) Time-based One-Time Password (TOTP)
B) Biometric Authentication
C) HMAC-based One-Time Password (HOTP)
D) SMS-based One-Time Passwords (OTP)

A

HOTP

858
Q

In a biometric authentication system deployed at a high-security facility, the management is concerned about the risk of unauthorized access. They want to evaluate the system’s performance in terms of mistakenly accepting an impostor. What metric would the security team measure to assess the system’s likelihood of incorrectly granting access to someone who is not the legitimate user?
A) True Acceptance Rate (TAR)
B) False Rejection Rate (FRR)
C) False Acceptance Rate (FAR)
D) Genuine Acceptance Rate (GAR

A

FAR

859
Q

In an access control system where employees use fingerprint biometrics to gain entry to a secure facility, the security team is concerned about instances where legitimate users are incorrectly denied access. What metric would the security team focus on to measure the frequency of rejecting valid users, and how would they refer to this metric?
A) True Acceptance Rate (TAR)
B) False Acceptance Rate (FAR)
C) False Rejection Rate (FRR)
D) Genuine Acceptance Rate (GAR)

A

FRR

860
Q

In a biometric identification system used for employee authentication in a corporate setting, the security team is evaluating the system’s overall performance. They want to find the point where the rates of false acceptance and false rejection are equal. What specific metric would they use to determine this equal error rate, and why is it important for optimizing the system’s accuracy?
A) True Acceptance Rate (TAR)
B) False Acceptance Rate (FAR)
C) False Rejection Rate (FRR)
D) Crossover Error Rate (CER)

A

CER

861
Q

Striping without parity. High performance, no fault tolerance. In a media production company where high-performance is critical for video editing workflows, the IT team is tasked with configuring storage for a new server. The primary requirement is to achieve maximum data transfer speeds and storage capacity. What RAID level would be most suitable for this scenario, considering that redundancy is not a priority, and the focus is on maximizing storage performance?
A) RAID 1
B) RAID 5
C) RAID 0
D) RAID 10

A

RAID 0

862
Q

Mirroring. Duplicates data for fault tolerance, but requires twice the disk space. In a business environment where data redundancy and fault tolerance are of utmost importance, a company wants to ensure that critical files and applications are protected against disk failures. What RAID level would the IT team likely choose to provide mirroring of data, offering an exact copy of each disk in the array and the ability to continue operations even if one disk fails?
A) RAID 0
B) RAID 1
C) RAID 5
D) RAID 10

A

RAID 1

863
Q

With Parity. Faul Tolerant, only requires an additional disk for redundancy. In a corporate server environment where both data redundancy and optimized storage capacity are crucial considerations, the IT team is tasked with configuring a storage solution. The goal is to provide fault tolerance and maintain data accessibility even in the event of a single drive failure. What RAID level would be most suitable for achieving these objectives while maximizing storage efficiency?
A) RAID 1
B) RAID 0
C) RAID 5
D) RAID 10

A

RAID 5

864
Q

In an enterprise setting where both performance and fault tolerance are paramount, the IT team is planning the storage infrastructure for a mission-critical database server. The team wants to ensure a balance between high data transfer speeds and redundancy. What RAID configuration would be a suitable choice, allowing for striping and mirroring, and providing fault tolerance by creating a mirrored set of striped disks?
A) RAID 0+1
B) RAID 1+0
C) RAID 5+1
D) RAID 10

A

RAID 1 + 0

865
Q

This raid type combines RAID methods to increase redundancy

A

Múltiple RAID types

866
Q

In a secure communication system where resource efficiency and strong encryption are key considerations, a company is implementing a new cryptographic algorithm for securing sensitive data during transmission. The goal is to achieve high-level security with smaller key sizes, reducing computational overhead. What cryptographic algorithm would be a suitable choice for this scenario, offering a higher level of security with shorter key lengths compared to traditional methods like RSA?
A) RSA
B) Diffie-Hellman
C) Elliptic Curve Cryptography (ECC)
D) AES

A

ECC

867
Q

In a real-time communication application where low latency and efficiency are critical, the development team is looking for a symmetric key encryption method that can encrypt and decrypt data on the fly. The application involves the continuous streaming of data, and the team wants a solution that allows for efficient processing without the need to buffer large blocks of data. What type of encryption algorithm would be most suitable for this scenario?
A) Block Cipher
B) Asymmetric Key Encryption
C) Stream Cipher
D) Elliptic Curve Cryptography (ECC)

A

Stream cipher

868
Q

In a secure file storage system where data is stored in fixed-size blocks, the development team is tasked with implementing a symmetric key encryption method to protect the confidentiality of each block. The goal is to ensure that each block of data is individually encrypted and decrypted. What type of encryption algorithm would be most suitable for this scenario, providing a systematic approach to secure each fixed-size block of data independently?
A) Stream Cipher
B) Asymmetric Key Encryption
C) Block Cipher
D) Elliptic Curve Cryptography (ECC)

A

Block cipher

869
Q

In a scenario where a company is encrypting large volumes of identical data blocks independently for storage, the development team is considering different encryption modes. They want a simple and straightforward approach where each block is encrypted individually without any dependencies on other blocks. What encryption mode would be most suitable for this scenario, offering ease of implementation and parallel processing for encrypting and decrypting each block independently?
A) Cipher Block Chaining (CBC)
B) Electronic Codebook (ECB)
C) Counter (CTR) Mode
D) Galois/Counter Mode (GCM)

A

ECB

870
Q

In a secure communication system where confidentiality is crucial, a company is transmitting sensitive data over a network. The development team wants to ensure that each block of data is dependent on the previous block during encryption, adding an extra layer of security. What cryptographic mode would be most suitable for this scenario, providing a chaining effect that helps prevent certain types of attacks, such as pattern recognition in identical plaintext blocks?
A) Electronic Codebook (ECB)
B) Cipher Block Chaining (CBC)
C) Counter (CTR) Mode
D) Galois/Counter Mode (GCM)

A

CBC

871
Q

In a software development project, a team is reviewing code for potential vulnerabilities. They come across a section where a pointer is accessed without being properly initialized, leading to a situation where it points to memory location zero. What type of software vulnerability is the team identifying, and why is it considered risky in terms of system stability and security?
A) Buffer Overflow
B) Cross-Site Scripting (XSS)
C) Null Pointer Dereference
D) SQL Injection

A

Null pointer dereference

872
Q

Null pointer dereference occurs when a program attempts to access or manipulate data through a pointer that has not been initialized (i.e., it points to a null or invalid memory location). This can lead to crashes, unexpected behavior, and potentially open avenues for attackers to exploit the application

A

True

873
Q

Adding different input and output to data for randomization. If 2 identical bits are put in then it’s a 0. If 2 different bits then it is a 1

A

XOR

874
Q

is when rate of false rejections and false acceptance are equal

A

Crossover error rate (CER)

875
Q

Best method to handle input validation?

A

Fuzzing

876
Q

encrypts your message bit by bit, with each bit’s transformation depending on the previous ones and the secret key stream. It’s like a magical dance that only you and your friend know, keeping your message safe from prying eyes!

Block cipher
GCM
Stream cipher
IV

A

a stream cipher

877
Q

is putting data into usually 128 bits in a block and encrypting each block with complex math equations unless you have the symmetric key

A

Block cipher

878
Q

Electronic Codebook (ECB) is a mode of operation for block ciphers where each block of plaintext is independently encrypted using the same key. The key remains constant for all the blocks. This simplicity in applying the same key to each block makes ECB straightforward, but it has certain vulnerabilities

A

True

879
Q

is a mode of operation for block ciphers. It turns a block cipher into a stream cipher, allowing the encryption of individual bits or bytes of plaintext independently. The basic idea is to use a counter value as an input to the block cipher, generating a stream of pseudorandom bits that can be XORed with the plaintext to produce the ciphertext. The counter is incremented for each block, ensuring uniqueness and avoiding the weaknesses associated with modes like Electronic Codebook (ECB

A

CTR

880
Q

Order of volatility from most

A

-CPU register/cache
-Router table, arp cache, kernel stats, memory
-temporary systems
-disk
-remote logging and monitoring data
-physical configuration, network topology
-archival media

881
Q

In essence, elasticity is about adapting in real-time to fluctuating demand, while scalability is about designing a system’s capacity to handle growth over the long term

A

True

882
Q

Which below is a data steward not responsible for?

Compliance
Accuracy
Privacy
Security

A

It is responsible for all,

Associates sensitivity labels to data

883
Q

Tests controls in place at a particular point in time

A

Type I audit
Type II at least 6 consecutive months

884
Q

Admissibility

A

evidence or information may be considered if it meets the criteria set by legal rules and is allowed to be presented in court.

885
Q

It is a legal requirement that prevents the destruction, alteration, or deletion of potentially relevant information, ensuring its integrity and availability for legal proceedings

A

Legal hold

886
Q

What is the incident response lifecycle?

A

-Preparation
-Detection and analysis
-containment, eradication, and recovery
-post incident activity

887
Q

protocol used in public key infrastructure to determine the revocation status of an SSL/TLS digital certificate. web server itself periodically contacts this server, obtains the status, and attaches that status to its own certificate

A

Online Certificate Stapling process

888
Q

Hashing a hashed password multiple times through

A

Key stretching

889
Q

Bios provides software security

A

True,
Secure boot specifically

890
Q

A boot loader verifying a digital signature of the OS kernel is what

Secure boot
Trusted boot
Boot integrity
Measured boot

A

Trusted boot

891
Q

Calculates if changes happened on OS, stores hash, boot drivers and everything else loaded prior in the process, includes remote attestation for a report to verification server

Boot integrity
Secure boot
Measured boot
Trusted boot

A

Measured boot

892
Q

Took user by network admins to create connections between 2 machines

A

Netcat

893
Q

Access control that allows users to assign permissions

A

Dac

894
Q

What requires both server and client certificates?

A

Eap-tls

895
Q

Non transitive trust is if A trusts B, and B trusts C, then A would trust C also

A

False, transitive

Non transitive would mean A only trusts B, even if B trusts C, A would not trust C

896
Q

CSR
Cert signing request

A

When you provide a public key to the certificate authority (CA) to be signed

897
Q

Securely taking with customers on a scheduled conference call would use what protocol?

A

SRTP

898
Q

Securely synchronizes the time across all of your devices and port number

A

NTPsec
123

899
Q

Port 389

A

LDAP

636 is secure

900
Q

.security administrator, is concerned about the potential for data exfiltration using external storage drives. Which of the following would be the BEST way to prevent this method?

A. Create an operating system security policy to prevent the use of removable media
B. Monitor removable media usage in host-based firewall logs
C. Only allow applications that do not use removable media
D. Define a removable media block rule in the UTM

A

C. Only allow applications that do not use removable media

901
Q

IPS at your company has found a sharp increase in traffic from all-in-one printers. After researching, your security team has found a vulnerability associated with these devices that allows the device to be remotely controlled by a third-party. Which category would BEST describe these devices?

IoT
RTOS
MFD
SoC

A

Multifunction device

902
Q

A security incident has occurred on a file server. Which of the following data sources should be gathered to address file storage volatility? (Select TWO)

Partition data
Kernel statistics
ROM data
Temporary file systems
Process table

A

Patroon data and temporary file systems are part of file storage subsystem

903
Q

A security team has been provided with a non-credentialed vulnerability scan report created by a third-party. Which of the following would they expect to see on this report?

A summary of all files with invalid group assignments
A list of all unpatched operating system files
The version of web server software in use
A list of local user accounts

A

The version of the web server software in use

904
Q

A security administrator is concerned about data exfiltration resulting from the use of malicious phone charging stations. Which of the following would be the BEST way to protect against this threat?

A

USB data blocker

905
Q

A file server has a full backup performed each Monday at 1 AM. Incremental backups are performed at 1 AM on Tuesday, Wednesday, Thursday, and Friday. The system administrator needs to perform a full recovery of the file server on Thursday afternoon. How many backup sets would be required to complete the recovery?

2
3
4
1

A

4

Each incremental backup will archive all of the files that have changed since the last full or incremental backup. To complete this full restore, the administrator will need the full backup from Monday and the incremental backups from Tuesday, Wednesday, and Thursday

906
Q

A security administrator needs to identify all references to a Javascript file in the HTML of a web page. Which of the following tools should be used to view the source of the web page and search through the file for a specific filename? (Select TWO)

tail
openssl
scanless
grep
Nmap
curl
head

A

Grep, curl

907
Q

A user has assigned individual rights and permissions to a file on their network drive. The user adds three additional individuals to have read only access to the file. Which of the following would describe this access control model?

DAC
MAC
ABAC
RBAC

A

Dac

908
Q

A security administrator needs to identify all computers on the company network infected with a specific malware variant. Which of the following would be the BEST way to identify these systems?

A

DNS sinkhole A DNS (Domain Name System)
sinkhole can be used to redirect and identify devices that may attempt to communicate with an external command and control (C2) server. The DNS sinkhole will resolve an internal IP address and can report on all devices that attempt to access the malicious domain

909
Q

Which part of the PC startup process verifies the digital signature of the OS kernel?

A

The Trusted Boot
portion of the startup process verifies the operating system kernel signature and starts the ELAM (Early Launch Anti-Malware) process

910
Q

. A corporate security team would like to consolidate and protect the private keys across all of their web servers. Which of these would be the BEST way to securely store these keys?
Use an HSM
Implement full disk encryption on the web servers
Use a TPM
Upgrade the web servers to use a UEFI BIOS

A

HSM

911
Q

The security policies in a manufacturing company prohibit the transmission of customer information. However, a security administrator has received an alert that credit card numbers were transmitted as an email attachment. Which of the following was the MOST likely source of this alert message?
IPS
DLP
SMTP
PCI DSS

A

DLP

912
Q

Port numbers and their secure numbers for:
RTP (SRTP)
NTP (NTPsec)
HTTP (HTTPS
LDAP (LDAPS)
DNS
DHCP

A

RTP (SRTP) 5004
NTP (NTPsec) 123,
HTTP (HTTPS) 80, 443
LDAP (LDAPS) 389, 636
DNS- 53
DHCP- 67/68

913
Q

Retrieves a web page and displays as html at the command line

A

Curl (client url)

914
Q

HPing

A

This modifies all IP TCP, UDP, and ICMP values

915
Q

What is a generic framework for adding auth to different protocols like LDAP, SMTP, IMAP?

A

SASL (simple auth security layer)

SAML (Security Assertion Markup Language) is a security/authentication focused on web based single sign on and federated identity

916
Q

Adhering to a layered security approach, a controlled access facility employs security guards who verify the authorization of all personnel entering the facility. Which of the following terms BEST describes the security control being employed?

Corrective
Deterrent
Compensating
Administrative

A

Admin

917
Q

Mark is currently configuring a new e-commerce server. He’s concerned about security issues, so which of the following would be the best location to place his e-commerce server?
DMZ
Intranet
Extranet
Guest network

A

DMZ

918
Q

Which of these should be used for remote access authentication for users who have smart cards?
EAP-TLS
CHAP
PEAP
MS-CHAPv2

A

Eap-tls

919
Q

You’re wanting to integrate users’ accounts with other resources from the web. In order to do so, you need to allow authentication to be used across different domains and while doing so, you mustn’t expose your users’ passwords to these services. Of the listed principles, which would be the most effective to accomplish this goal?

Kerberos
SAML
SASL
OAuth

A

OAuth

920
Q

Why would a company want to utilize a wildcard certificate for their servers?

To extend the renewal data of the certificate
To secure the certificate’s private key
To reduce the certificate management burden
To increase the certificate’s encryption key length

A

To reduce the certificate management burden

A wildcard certificate is a public key certificate which can be used with multiple subdomains of a domain. This saves money and reduces the management burden of managing multiple certificates, one for each subdomain. A single Wildcard certificate for *.diontraining.com, will secure all these domains (www.diontraining.com, mail.diontraining.com, ftp.diontraining.com, …). The other options provided are not solved by using a wildcard certificate

921
Q

Secure Enclave

A

All data on a mobile device is encrypted is what?

922
Q

Msp needs a secure method of connecting to the web servers of a remote client

Proxy server
Jump server
IPS
HSM

A

Jump server

923
Q

Ddos has caused a critical service to be unavailable for 90% of the business day.

Asset value
Single loss expectancy
Risk appetite
Exposure factor
Key risk indicator

A

Exposure factor

924
Q

An attacker has circumvented a web-based application to send commands directly to a database. Which of the following would describe this attack type?

A

SQL injection

925
Q

Which of the following would be the MOST significant security concern when protecting against organized crime?

-Require identification cards for all employees and guests
-Prevent users from posting passwords near their workstations
-Maintain reliable backup data
-Use mantraps at all data center locations

A

Maintain reliable backup data

926
Q

A system administrator has added a new user to the network and has categorized this user to have “secret” level access. With this setting, the user will be able to access all files and folders with secret level access and lower. Which of the following describes this access control method?
Rule-based
Discretionary
Mandatory
Role-based

A

Mac

927
Q

To upgrade an internal application, the development team provides the operations team with a patch executable and instructions for backing up, patching, and reverting the patch if needed. The operations team schedules a date for the upgrade, informs the business divisions, and tests the upgrade process after completion. Which of the following describes this process?
You Answered
Continuity planning
Usage auditing
Agile
Change management

A

Change management

928
Q

A security administrator has installed a network-based DLP solution to determine if file transfers contain PII. Which of the following describes the data during the file transfer?

In-transit
Highly available
In-use
At-rest

A

In transit

929
Q

A coworker is connecting to a secure website using HTTPS. The coworker informs you that before the website loads, their web browser displays an error that the site certificate is invalid and the site is not trusted. Which of the following is most likely the issue?

-The web server is currently unavailable.
-The web browser is requiring an update.
-A web proxy is blocking the connection.
-The server is using a self-signed certificate.

A

Server is using a self signed certificate

930
Q

IPsec is a VPN protocol, not a remote access and authentication protocol

A

True

931
Q

RFC 3227

A

Guidelines for evidence collection and archiving, digital forensic process

932
Q

Message digests work as support for what?

A

many hashing protocols

A doctor with a hash brown as a nurse assisting him

933
Q

Key management life cycle 6 stages

A

Key generation
Certificate generation
Distribution
Storage
Revocation
Expiration

934
Q

To create a key pair, send the private key to the CA to be signed

A

False, public key

935
Q

Company engineers regularly participate in a public Internet forum with other engineers throughout the industry. Which of the following tactics would an attacker MOST likely use in this scenario?
Watering Hole Attack
Hybrid Warfare
Pharming
Credential Harvesting

A

Watering hole attack

936
Q

Which of the following is unique to a stream cipher?
It uses AES encryption
It is used in HTTPS
It encrypts 128 bytes at a time.
It performs bit-level encryption

A

Bit level encryption

937
Q

A systems administrator is configuring a new network switch for TACACS+ management and authentication. Which of the following must be configured to provide authentication between the switch and the TACACS+ server

CHAP
Shared Secret
SNMPv3
SSH

A

Shared secret

938
Q

Provenance

A

This is the original data and shows where the data has gone (chain of custody for data handling) block chain tech

939
Q

A security engineer is configuring a wireless network that must support mutual authentication of the wireless client and the authentication server before users provide credentials. The wireless network must also support authentication with usernames and passwords. Which of the following authentication protocols MUST the security engineer select?

EAP
EAP-FAST
PEAP
EAP-TLS

A

Peap

940
Q

Diamond model of intrusion analysis is what?

A

Adversary (develops)
Capability (exploits)
Victim (connects to)
Infrastructure (uses)

941
Q

OAuth (Open Authorization) is an open standard for authorization that allows users to grant third-party applications limited access to their resources without sharing their credentials (like passwords) directly with the third-party application. It’s commonly used for enabling secure access to APIs and web services, particularly in scenarios involving user authentication and authorization.

A

True

942
Q

Security assertion markup language

A

An open standard for authentication and authorization, can authenticate through a 3rd party, not good for mobile apps

943
Q

SWG stands for Secure Web Gateway. It is a security solution designed to protect users and devices within an organization from web-based threats and enforce security policies for internet traffic. SWGs act as intermediaries between users and the internet, monitoring and filtering web traffic to prevent access to malicious or unauthorized websites and content

A

True

944
Q

Key stretching library, Ext of Unix crypt library, generate hashes from passwords, blowfish cipher to perform multiple rounds of hashing

A

Bcrypt

945
Q

Change the method of key exchange, can’t decrypt with private server key/every session uses a different private key for the exchange, uses ECC or diffie is what?

A

Perfect forward secrecy

946
Q

Perfect forward secrecy

A

Use a different encryption key for each session is what?

947
Q

An authentication program performs a hash of all passwords is data in what?

A

Data in use

948
Q

Each time a spreadsheet is updated, all other cells with formulas auto update is what data?

A

Data in use

949
Q

The Vice President of Sales has asked the IT team to create daily backups of the sales data. The Vice President is an example of
A. Data owner
B. Data protection officer
C. Data controller
D. Data processor

A

Data owner

950
Q

A company has been informed of a hypervisor vulnerability that could allow users on one virtual machine to access resources on another virtual machine. Which of the following would BEST describe this vulnerability?
A. Containerization
B. VM sprawl
C. SDN
D. VM escape

A

VM escape A VM (Virtual Machine) escape is a vulnerability that allows communication between separate VMs

951
Q

Vala, a security analyst, has received an alert from her IPS regarding active exploit attempts from the Internet. Which of the following would provide detailed information about these exploit attempts?
A. Netstat
B. Nmap
C. Nessus
D. Wireshark

A

Wireshark

952
Q

Defines how much data loss would be acceptable during a recovery

A

RPO

953
Q

RTO
Recovery time objectives

A

Defines minimum objectives required to get up and running to a particular service level

954
Q

A recent security audit has discovered email addresses and passwords located in a packet capture. Which of the following did the audit identify?
A. Weak encryption
B. Improper patch management
C. Insecure protocols
D. Open ports

A

Insecure protocols

955
Q

. An IPS report shows a series of exploit attempts were made against externally facing web servers. The system administrator of the web servers has identified a number of unusual log entries on each system. Which of the following would be the NEXT step in the incident response process?
A. Check the IPS logs for any other potential attacks B. Create a plan for removing malware from the web servers
C. Disable any breached user accounts
D. Disconnect the web servers from the network

A

D. Disconnect the web servers from the network

Disconnect the web servers from the network The unusual log entries on the web server indicate that the system may have been exploited. In that situation, the servers should be isolated to prevent access to or from those systems

956
Q

Raid 0 is striping with parity

A

False, RAID 5

Raid 0 is striping with no parity

957
Q

Minimization

A

Which of the following would limit the type of information a company can collect from their customers

958
Q

This command can be used to perform a reverse-lookup of the IPv4 address and determine the IP address block owner that may be responsible for this traffic.

A

dig (Domain Information Groper)

959
Q

. A hacker is planning an attack on a large corporation. Which of the following would provide the attacker with details about the company’s domain names and IP addresses? A. Information sharing center
B. Vulnerability databases
C. Automated indicator sharing
D. Open-source intelligence

A

. Open-source intelligence

describes reconnaissance gathering from publicly available sources. In this example, information about domain names and IP address would be easily retrieved from a query to a public DNS (Domain Name System) server.

960
Q

A security administrator would like to test a server to see if a specific vulnerability exists. Which of the following would be the BEST choice for this task?

A

Metasploit
exploitation framework that can use known vulnerabilities to gain access to remote systems. Metasploit performs penetration tests and can verify the existence of a vulnerability

961
Q

Which of the following would be the BEST way to protect credit card account information when performing real-time purchase authorizations?
A. Masking
B. DLP
C. Tokenization
D. NGFW

A

Tokenization,
technique that replaces user data with a non-sensitive placeholder, or token. Tokenization is commonly used on mobile devices to purchase using a credit card without transmitting the credit card number

962
Q

. A government transport service has installed access points that support WPA3. Which of the following technologies would provide enhanced security for PSK while using WPA3?
A. 802.1X
B. SAE
C. WEP
D. WPS

A

SAE

963
Q

.security administrator has identified the installation of a RAT on a database server and has quarantined the system. Which of the following should be followed to ensure that the integrity of the evidence is maintained?
A. Perfect forward secrecy
B. Non-repudiation
C. Chain of custody
D. Legal hold

A

Chain of custody

964
Q

o process the company payroll, a manager logs into a third-party browser-based application and enters the hours worked for each employee. The financial transfers and physical check mailings are all provided by the third-party company. The manager does not maintain any servers or virtual machines within his company. Which of the following would BEST describe this application model?
A. PaaS
B. Private
C. SaaS
D. IaaS

A

SaaS

965
Q

Which of the following BEST describes the modification of application source code that removes white space, shortens variable names, and rearranges the text into a compact format?
A. Confusion
B. Obfuscation
C. Encryption
D. Diffusion

A

Obfuscation

966
Q

Which of the following would be the MOST likely result of plaintext application communication?
A. Buffer overflow
B. Replay attack
C. Resource exhaustion
D. Directory traversal

A

Replay attack

967
Q

What can be used to monitor and alert if there are any changes to a file?

A

file integrity check (i.e., Tripwire, System File Checker, etc.)

968
Q

company disposed of seven-year-old printed customer account summaries that were no longer required for auditing purposes. A recent online search has now found that images of these documents are available as downloadable torrents. Which of the following would MOST likely have prevented this information breach?
A. Pulping
B. Degaussing
C. NDA
D. Fenced garbage disposal areas

A

Pulping

969
Q

Pulping places the papers into a large washing tank to remove the ink, and the paper is broken down into pulp and recycled. The information on the paper is not recoverable after pulping.

A

True

970
Q

application developer is creating a mobile device app that will include extensive encryption and decryption. Which of the following technologies would be the BEST choice for this app?
A. AES
B. Elliptic curve
C. PFS
D. PGP

A

Elliptic curve

ECC (Elliptic Curve Cryptography) uses smaller keys than non-ECC encryption and has smaller storage and transmission requirements. These characteristics make it an efficient option for mobile devices

971
Q

The ARO (Annualized Rate of Occurrence) describes the number of instances that an event would occur in a year. For example, if the organization expect to lose seven laptops to theft in a year, the ARO for laptop theft is seven.

A

True

972
Q

Responsible for the organization’s data privacy – Sets policies, implements processes and procedures

Data protection officer
Data steward
Data custodian
Data controller

A

Data protection officer

973
Q

Defines payroll amounts and timeframes, processes payroll and stores employee information

A

Payroll controller and processor

974
Q

What is the information lifecycle?

A

Creation and receipt
Distribution
Use
Maintenance
Disposition

975
Q

Get up and running quickly, get back to a particular service level is MTTR

A

False, recovery time objective

976
Q

How much data loss is acceptable, bring the system back online, how far back data goes is what?

A

True, RPO

977
Q

Confusion

A

Concept with data encryption where the encrypted data is drastically different than the plain text

978
Q

In a zero trust architecture, which component acts as a gatekeeper between untrusted systems and trusted enterprise resources?

Oscp
Sender Policy framework
End point detection and response
Policy enforcement point

A

Policy enforcement point,

A policy enforcement point allows, monitors, and terminates connections between the trusted and untrusted systems.

979
Q

Attacker emails a link that if clicked on will run a java script that sends credentials/session IDs/cookies to the attacker

A

Non persistent XSS attack

When you buy something from a website and a attacker puts a js in so they can steal your information to be able to authenticate back to that website and buy stuff with your information

980
Q

When a website’s browser has a video from YouTube on it or has pictures loaded from insta, this is a what?

A

Cross site
Most are unauthenticated

981
Q

What is for randomizing encryption schemes like ciphers, WEP and SSL?

A

IV

salt is a type of nonce used with password randomization to make the password hash unpredictable

982
Q

Your organization requires support for specific authentication methods beyond username/password

Eap-tls
Eap-ttls
Peap
Eap-fast

A

Eap-ttls

983
Q

How a process can affect customer privacy is what?

A

Privacy impact assessment (PIA)

984
Q

Maintenance

A

Information life cycle stage that deals with retrieval of information and data transfers

985
Q

Information life cycle stage about how Information is processed, stored and sorted

A

Distribution

986
Q

RPO is how much time to recover to a certain point, not complete recovery

A

False, RTO (recovery time objective)

RPO is minimum amount of data to get back online

987
Q

EU protection/privacy for data

A

GDPR

988
Q

Which best sends data to a specific remote port

Netcat
Route
Grep
Dig
Tail

A

Netcat

989
Q

Ip sec, FTPs, NTPsec, ssh

-Encrypt all data sent to terminal console
-encrypt all voip phone call audio
-gather performance metrics from switches and routers
-Send files from workstation to a server
-auto set time snd date on laptop
-connect 2 sites using encrypted tynnel
-securely authenticate users to a network resource

A
  1. SSH
  2. SRTP
  3. SNMPv3
  4. FTPS
  5. NTPsec
  6. IPsec
  7. Ldaps
990
Q

Security admin wants to block users from visiting known malicious internet locations. Which provide this?

Honeypot
DNS sinkhole
DLP
Fake telemetry
Embedded system

A

DNS sinkhole

991
Q

An application developer has embedded a certificate in a mobile app. Which best describes the app use of the certificate

Self signed
Stapling
Pinning
Hashing

A

Pinning

992
Q

Security assertion markup language (SAML)

A

Open standard to be able to gain authentication and authorization to a 3rd party’s resources

Not for mobile apps

993
Q

Security admin needs to modify a portion of a systems boot sector. Which is the best for the task?

Ftk imager
Winhex
Memdump
Autopsy
Dd

A

Winhex

994
Q

Which is the way to save energy in a data center?

Air gap
Hot and cold aisles
East and west
Ingress and egress

A

Hot and cold aisles

995
Q

Which of the following would be most likely to verify the entity requesting a certificate?

OCSP
Common name
RA
CRL

A

RA

996
Q

Ñame 3 business policies

A

Job rotation, mandatory vacation, separation of duties, dual control, clean desk policy

997
Q

Framework Core

A

This identifies, protects, detects, responds and recovers

998
Q

Security in cloud computing, not for profit organization

A

Cloud security alliance (CSA)

999
Q

Controls that are implemented by people is managerial controls

A

False, operational

Managerial is security designs and and implementations, policies and SOP’s

1000
Q

Récord custodians are instructed to preserve data is what?

A

Hold notification

1001
Q

But for bit copy and preserves all data, even if it as deleted

A

Forensic clone (disc)

1002
Q

Ñame 2 types of data found in the RAM/memory dump

A

Browsing history, clipboard information, encryption keys, command history

1003
Q

Ñame 2 artifact locations

A

Log information
Flash memory
Prefetch cache files
Recycle bins
Browser bookmarks and logins

1004
Q

What is a difficulty with digital forensics in the cloud?

A

Devices are not totally in your control
There may be limited access
Associate data with a specific user

1005
Q

What kind of attack is this, a virus alert appears in your browser from Microsoft with a phone number to call for support

Vishing
Hoax
Spoofing
On path

A

Hoax

1006
Q

A computer room in a library that has a web server and a database server in it would use what 3 security controls?

Locking cabinets
Environmental sensors
Biometric reader
FDE
Cable lock
Smart card
Video surveillance

A

Locking cabinets
Environmental sensors
Video surveillance

1007
Q

A library employee is offsite using his laptop that contains PII. What 2 security controls should he use?

Environmental sensors
Video surveillance
Biometric reader
Locking cabinets
Smart card
FDE
Cable lock

A

FDE
Biometric reader

1008
Q

An open area with laptop computers for a newspaper reading lab would use cable locks as security controls

A

True

1009
Q

What secure network protocol would use to accept customer purchases from your primary website?

A

HTTPS

1010
Q

Your login will not work unless you are connected to the VPN is something you can do

A

False, somewhere you are

1011
Q

What 2 protocols use TLS to provide secure communication?

A

HTTPS, FTPS

1012
Q

Daniel needs to know how often a firewall is expected to fail between repairs

Mtbf
RTO
Mttr
MTTF

A

MTBF

1013
Q

What would provide a list of internal windows devices that have not installed the latest security patches and verification of encrypted data transfers?

A

CASB

1014
Q

Name an an example of an approval list

A

application hash- only allows apps with unique identifier
Certificate- has to be digitally signed from publisher
Path-only applications from specific folders
Network zone- only from a specific zone

1015
Q

This typically has allowed lists built in

Firewall
Os
Embedded system
Concentrator

A

OS

1016
Q

An online web conference is sent in real time to attendees is data in what?

In use
In transit
At rest

A

In transit

1017
Q

Authentication attempts to an AAA server is data what?

In transit
In use
At rest

A

In transit

1018
Q

An org is using the SSAE SOC 2 type II framework. Which is associated with this framework?

A

System audit

1019
Q

A company is creating a security policy that will protect all corporate mobile devices

Cope
Cyod
Mdm
Mcm

A

Mdm

1020
Q

The user adds 3 additional individuals to read only access to the file

Mac
ABAC
Rbac
Dac

A

Dac

1021
Q

These need different tables for different hashing methods and aren’t useful if passwords are salted

A

Rainbow tables

1022
Q

A security would like to verify systems can’t be accessed by former employees

-Confirm that no authorized accounts have admin access
-Validate lock out policy
-Validate process/procedure for all outgoing employees
-Create a report with all authentication for 24 hour period

A

Validate process/procedure for all outgoing employees

1023
Q

This views data trends, alerts and correlations(view data in different ways)

A

SIEM

1024
Q

NXlog

A

Syslog daemon that collects many diverse logs

1025
Q

Memory is the 2nd most volatile

A

True

1026
Q

Which risk management strategy would include purchase and installation of an NGFW?

Transference
Mitigation
Acceptance
Risk avoidance

A

Mitigation

1027
Q

Mitre Attack

A

-identify point of intrusion
-understand method used to move around
-identify potential security techniques to block future attacks

1028
Q

Which person in an org is responsible for managing access rights?

Data processor
Data owner
Privacy officer
Data custodian

A

Data custodian

1029
Q

Vm in a screened subnet with guest login and no password would be the most likely reason?

Server is a Honeypot
Server is a Cloud storage
Server is a VPN concentrator
Server is a sandbox for 3party programming

A

Server is a Honeypot

1030
Q

Company would like to securely deploy applications without overhead if installing a vm for each system.

Containerization
Iaas
Segmentation
Virtualization

A

Containerization

1031
Q

How many drives does each below need?

Raid 0
Raid 1
Raid 5

A

2
2
3

1032
Q

Choose 3 security features for tablet and 3 for desktop with browser based front end with 2 authentication forms:

Remote wipe, FDE, environmental factors, face recognition, locking cabinets, host based firewall, anti malware, smart card

A

Tablet: remote wipe, FDE, face recognition

Desktop: host based firewall, anti malware, smart card

1033
Q

Sales information is uploaded daily from a remote site using a satellite network is what type of data in?

A

Data in Transit

1034
Q

Maintain uptime when power surges cause physical damage to one of the power supplies in a system

Dual power supplies
PDU
PDS
Hot swappable

A

dual power supplies

1035
Q

This command would allow you to use a reverse lookup of an IPv4 address and see the IP address block owner

A

Dig

1036
Q

Which would provide an attacker details about a company’s domain name and ip address?

Information sharing center
Vulnerability database
AIS
Open source intelligence

A

Open source intelligence

1037
Q

Standard format and transfer mechanism for distributing security intelligence b/w different organizations

Information sharing center
AIS
IOC
Vulnerability database

A

Automated indicator sharing

1038
Q

. To process the company payroll, a manager logs into a third-party browser-based application and enters the hours worked for each employee. The financial transfers and physical check mailings are all provided by the third-party company. The manager does not maintain any servers or virtual machines within his company. Which of the following would BEST describe this application model?
A. PaaS
B. Private
C. SaaS
D. IaaS

A

SaaS

1039
Q

Modifies application source code and removes white spaces, shortens variable names and rearranges the text in compact form

Confusion
Obfuscation
Encryption
Diffusion

A

Obfuscation

1040
Q

These logs may contain information about recent traffic flows to systems outside of corporate network

A

Hips
Host based firewall

1041
Q

An app developer is creating a mobile device app that will include extensive encryption and decryption is what?

A

Elliptic curve, efficient for mobile devices

1042
Q

Tests Security devices by checking ips signatures and firewall rules, test ip flow/Netflow devices, evaluates performance of security devices

A

Tcprelay

1043
Q

View’s application traffic, traffic patterns, identifies unknown traffic, verifies packet filtering and security controls

A

Wire shark

1044
Q

Copy information in a system memory to the standard output stream

A

Memdump

1045
Q

Certificate chaining starts with the SSL certificate and ends with the root certificate. What is a certificate in between the 2 called?

A

Chain certificate or intermediate certificate

1046
Q

Common attack for this is the attacker making their system appear trusted with false ip addresses, caller id numbers and other ways to gain access to systems or information

A

Spoofing

1047
Q

Encrypted data is drastically different than the plaintext is obfuscation

A

False, confusion

Obfuscation makes things unclear

1048
Q

CA verifies the entity requesting the certificate

A

False, RA
Certificate Authority deploys and managements certificates

1049
Q

Company is required to maintain 7 years of tax records. Which is best?

A. Created automated script to remove tax info more than 7 years old
B. Print and store all tax records in 7 year span
C. Allie users to down tax records from account login
D. Create separate daily backup archive for all applicable tax records

A

D. Create separate daily backup archive for all applicable tax records

1050
Q

Security solution for end user devices to protect against malicious software and threats

A

Endpoint detection response

1051
Q

It is common for vulnerability scans to show vulnerabilities that don’t actually exist and can be dismissed once the alert has been properly researched

A

True, especially with non credentialed scans

1052
Q

Used with dedicated network exclusively to manage manufacturing equipment, power and water management systems

A

Industrial control system

ICS

1053
Q

Which is a common way to prevent exploitation of a root certificate?

Certificate chaining
CRL
Certificate pinning
Offline CA

A

Offline CA, can’t hack if offline

1054
Q

Security admin thinks a user installed a rogue AP on corporate network. Which can confirm?

Utm log
WAF log
Switch log
DLP log

A

Switch log

1055
Q

Incident response team is validating their disaster recovery plans without making changes to the infrastructure.

Table top exercise
Simulation
Passive reconnaissance
Exercise

A

Table top exercise

1056
Q

Simulation often changes an existing system or infrastructure in order to properly test a simulated disaster

A

True

1057
Q

Evaluates security of existing source code

A

Static code analyzer

1058
Q

This would provide a specific filter that would prevent a web server from processing added data

A

Input validation

1059
Q

Contract of long term temp employee is ending. Which is most important of off boarding process?

-Perform on demand audit of user privileges
-Archive decryption keys with user account
-Document outstanding tasks
-Obtain signed AUP

A

Archive decryption keys with user account

1060
Q

System admin needs to provide os access to a web server executable.

User
Privileged
Service
Guest

A

Service

1061
Q

Company maintains a scheduling app and a database in a virtualized cloud based environment. Which is best backup?

Full
Snapshot
Differential
Incremental

A

Snapshot
VM’s and virtual clouds specifically for this

1062
Q

In an environment with discretionary access control, which controls the rights and permissions associated with a file or directory?

Admin
Owner
Group
System

A

Owner
D.O. Chiedo

1063
Q

Determining if file transfers contain PII. Which describes data during a file transfer?

In use
In transit
At rest
Highly available

A

In transit

1064
Q

System dev life cycle that focuses on creating content as quick as possible and refining the content until the final product is complete

A

Agile

1065
Q

.. in a file path

A

Parent directory

Associated with directory traversal

1066
Q

Merges developed code, tests for issues, and auto moves the newly developed application to production without human intervention

Continuous deployment
Continuous of operations
Continuous delivery
Continuous integration

A

Continuous deployment

1067
Q

Code constantly written and merged into central repository many times a day

A

Continuous integration

1068
Q

An attacker sending a HTTP suspicious WebDAV (packet) is trying to do what?

A

Trigger the IPs

1069
Q

Accesses a connection on a remote machine

SSH
Netcat
Nmap
LW thin client

A

Netcat, also creates open connections and reads and writes information to the network

1070
Q

Most effective use of asymmetric encryption

Real time video encryption
Store passwords
Protect data on mobile devices
Securely derive a session key

A

Securely derive a session key

1071
Q

It manager wants to prevent 3rd parties from gaining access to to info if a laptop is stolen. Which is best?

Remote wipe
FDE
Biometrics
Bios user password

A

FDE

1072
Q

This firewall allows or denies based on expected input. Blocks unexpected input to exploit an application

A

Web application firewall

1073
Q

-Physically disconnected the Ethernet cable on the database server
-Disabled the unknown account • -Configured a firewall rule to prevent file transfers from the server Which incident response process?
A. Eradication
B. Containment
C. Lessons learned
D. Preparation

A

B. Containment

1074
Q

Disconnecting compromised devices from the network, blocking malicious traffic is which of the incident response lifecycle?

Detection analysis
Containment
Eradication
Recovery

A

Containment

1075
Q

Eradication is finding/eliminating the root cause of a security incident

A

True

1076
Q

Which of the following is an authentication attribute?

Something you have
Somewhere you are
Something you know
Something you are

A

Somewhere you are

1077
Q

What type of wireless network security limits access using physical hardware addresses?

Geofencing
WPS
Geotagging
Mac filtering

A

Mac filtering

1078
Q

A system administrator has replaced a storage drive and restored a server from backup using a full backup and multiple additional tape sets. Which of the following would BEST describe this backup type?

Differential
Snapshot
Full
Incremental

A

Incremental

1079
Q

A system administrator would like to identify all known vulnerabilities on a remote device. Which of the following would be the BEST choice for this task?

Scanless
Grep
Nessus
Dnseum

A

Nessus

1080
Q

An attacker has circumvented a security control by modifying their MAC address. Which of the following would describe this attack type?

Rogue AP
Cloning
Man in the middle
Jamming

A

Cloning

1081
Q

Which of these best describes authentication that is genuine with high confidence?

Hashing
Non repudiation
Integrity
AH

A

Non repudiation

1082
Q

Which of the following would be the best way to prevent a worm entering the network through a USB flash drive

Screened subnet
NGFW
DLP
WAF

A

DLP

1083
Q

Which of the following is commonly used to verify device drivers during Windows startup?

A

ELAM

1084
Q

A company has determined that laptops valued at $50,000 have been stolen over the last calendar year. Which of the following would describe this value?

ALE
ARO
SLE
CER

A

Annual loss expectancy

1085
Q

Infrastructure is handled by the provider in SaaS

A

True, you use both the providers software and infrastructure

IaaS you would only use the providers infrastructure but be in charge of your own software

1086
Q

Saas is like going to a restaurant and they make your meal for you

PaaS is like going to an open kitchen where you have full access to cook your own meal

A

True

1087
Q

Which control is security designs and and implementations, policies and SOP’s

A

Managerial

1088
Q

This allows, monitors, and terminates connections between the trusted and untrusted systems.

A

A policy enforcement

1089
Q

PII and PHI are classified/private information

A

False, sensitive

1090
Q

Buying cybersecurity insurance is which risk management strategy?

A

Transference

Mitigation would be investing in security systems

1091
Q

is public discourse correlated to real world behavior/hate you they hack you/social media as barometer

A

Sentiment analysis

1092
Q

SSL, intermediary and root certificate make up what?

A

Certificate chain

1093
Q

Both sides agree to contents, includes a confidentiality statement, informal letter of intent, not signed contract

A

Memorandum of understanding

1094
Q

BPA

A

Business partnership agreement

Going into business together, owner stake, financial contract, decision agreements, contingency preparation

1095
Q

Name 2 control objectives for PCI DSS

A

-build and maintain a secure network and systems
-protect cardholder data
-maintain a vulnerability management program
-implement strong access control measures
-regularly monitor and test networks
-maintain an information security policy

1096
Q

Records custodians are instructed to preserve data is what?

A

Hold notification

1097
Q

In a legal hold, what has many different data sources and types/a unique workflow and retention requirements?

A

Electronically stored information ESI

1098
Q

Record time offsets from the OS

A

True,
Windows registry

1099
Q

/var/log

Event Viewer

A

Log store for

Linux

Windows

1100
Q

In volatility ñame all in the 2nd and fifth most volatile

A
  1. Router table, kernel statistics, memory, process, ARP cache
  2. Remote logging and monitoring data
1101
Q

What do you connect to a disk?

A

Imaging device with write protection

1102
Q

What transfers pages of RAM to a storage device?

A

Swap/pagefile

Place to store ram when memory is depleted

1103
Q

Deleted files
Hidden data
Hardware or software corruption
Storage device is physically damaged

A

Data recovery process

1104
Q

The 2 parties can verify non repudiation through a use of what?

A

Message authentication code
MAC

1105
Q

CASB

A

CASB

you implement to
-enforce security policies,
-monitor user activities,
-and protect sensitive data in the cloud?

1106
Q

Which logs are stored in binary format?

A

System

1107
Q

Determines route a packet takes to a destination is what command?

A

Traceroute
Maps entire path

1108
Q

This command performs port, os and service scans and additional scripts

A

Nmap

1109
Q

ARP on local subnet, ICMP requests, TCP ACK, and ICMP timestamp requests are techniques for what tool?

A

Ip scanner

1110
Q

Uses cmdlets to extend command line functions

A

Windows power shell

1111
Q

To create a key pair you send the private key to the CA to be signed

A

False, public