Securityexamquestions1 Flashcards

Securitytest

1
Q

An e-commerce web site does not currently have an account recovery process for customers who have forgotten their passwords. Which of the following are the best items to include if web site designers add this process?

A

Create a web-based form that verifies customer identites using another method and Set temporary password that expires upon first use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Your organization is planning to implement stronger authentication for remote access users. An updated security policy mandates the use of token based auth with a password that changes every 30 seconds. Which of the following choices best meets this requirement? A. CHAP B. Smart card C. HOTP D. TOTP

A

CHAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Your oganization issues laptops to mobile users. Admins configured these laptops with full disk encryption, which requires users to enter a password when they first turn on the computer. After the operating system loads, users are required to log on with a username and password. Which of the following choices best describes this? A. Single-factor authentication B. Dual factor C. Multi factor D. SAML

A

Single factor authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A network includes a ticket granting ticket server used for authentication. What authentication services does this network use? A. TACACS+ B. SAML C. LDAP D. Kerberos

A

Kerberos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

You are modifying a configuration file used to authenticate Unix accounts against an external server. The file includes phrases such as DC=Server1 and DC=com. Which authentication service is the external server using? A. Diameter B. RADIUS C. LDAP D. SAML

A

LDAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which of the following choices is an AAA protocal that uses shared secrets as a method of security? A. Kerberos B. SAML C. RADIUS D. MD5

A

RADIUS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Your organization wants to reduce the amount of money it is losing due to thefts. Which of the folliwng is the best example of an equipment theft deterrent? A. Remote Wiping B. Cable locks C. Strong passwors D. Disk Encryption

A

Cable locks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Management recent rewrote the organizations security policy to strengthen passwords created by users. It now states that passwords should support special characters. Which of the following choices is the best setting to help the organization achieve this goal?

A

Complexity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

You have discovered that some users have been using the same passwords for months, even though the password policy requires users to change their password every 3o days. You want to ensure that users cannot resuse the same password. Which settings should you configure? Pick two, A. Maximum password age B. password length C. Password history D. Password complexity E. Minimum password age

A

A and C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A company recently hired you as a security admin. You notice that some former accounts used by temporary employees are currently enabled. Which of the following choices is the best response? A. Disable all the temporary accounts B. Disable the temporary accounts you noticed are enabled C. Craft a script to identify inactive accounts based on the last time they logged on. D. Set account expiration dates for all accounts when creating them

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

An organization supports remote access, allowing users to work from home. However, management wants to ensure that personnel cannot log on to systems from home during weekends and holidays. Which of the following best supports this goal? A. Least privilege B. Need to know C. Time of day restrictions D. Mandatory access control

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

You configure access control for users in your organization. Some departments have a high employee turnover, so you want to simply the account adminstration. Which of the following is the best choice? A. User assigned privileges B. Group based privileges C. Domain assigned privilges D. Network assigned privileges

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

You are configuring a file server used to share files and folders amonge employees within your organization. However, employees should not be able to access all the folders on this server. Which of the following choices is the best method to manaer security for these folders? A. Assign permissions to each user as needed B. Wait for users to request permission and then assign the appropriate permissions. C. Delegate authority to assign these permissions D. Use security groups with appropriate permissions

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

The Retirement Castle uses groups for ease of administration and management. They recently hired Jasper as their new accountant. Jasper needs access to all files and folders used by the accounting department. What should the admin do to give Jasper appropriate access?

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Your organization recently updated its security policy and indicated that Telnet should not be used within the network. Which of the following should be used instead of Telnet? A. SCP B. SFTP C. SSL D. SSH

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

One of your web servers was recently attached and you have been tasked with reviewing the firewall logs to see if you can determine how the attacker access the system remotely. You identified the following port numbers in the log entries: 21, 22, 25, 53, 80, 110, 443, AND 3389. Which of the following protocols did the attacker most likely use?

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which of the following provides the largest address space? A. IPv4 B. IPv5 C. IPv6 D. IPv7

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

While analyzing a firewall log, you notice traffic going out of your netowrk on UDP port 53. What does this indicate? A. A connection with a botnet B. DNS traffic C. SMTP traffic D. SFTP traffic

A

B Dns traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A team of users in your organization needs a dedicated subnet. For security reasons, other users should not be able to connect to this subnet. Which of the following choices is the best solution?

A

D. Enable SNMP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

An organization recently updated its security policy. A new equipment dictates a need to increase protection from rogue devices plugging into the physical ports. Which of the following choices provides the best solution?

A

C. Enable MAC limiting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What would administrators typically place at the end of an ACL of a firewall?

A

C. Password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Your organization wants to protect its web server from cross-site scripting attacks. Which of the following choices provides the best protection? A. WAF (Web app firewall) B. Network-based firewall C. Host-based firewall D. IDS

A

WAF - Web application firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Management recently learned that several employees are using the company network to visit gambling and gaming web sites. They want to implement a security control to prevent this in the future. Which of the following choices would meet this need? A. WAF B. UTM C. DMZ D. NIDS

A

UTM -unifed threat management device blocks url’s like a proxy server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following protocols operates on layer 7 of the OSI model? A. IPv6 B. TCP C. ARP D. SCP

A

SCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Attackers frequently attack your organization, and admins want to learn more about zero-day attacks on the network. What can they use?

A

Honeypot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What type of encryption is used with WPA2 CCMP? A. AES B. TKIP C. RC4 D. SSL

A

AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Admins in your company are planning to implement a wireless network. Mgmt has mandated that they use a RADIUS server and implement secure wireless authentication method. Which of the following should they use?

A

LEAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Which of the following wirless security mechanisms is subject to a spoofing attack?

A

D. MAC address filtering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which of the following is the best description of why disabling SSID broadcast is not an effective security measure against attackers? A. The network name is contained in wireless packets in plaintext. B. The passphrase is contained in wireless packets in plaintext C. The SSID is included in MAC filters D. The SSID is not used with WPA2

A

A.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

You suspect that an executable file on a web server is malicious and includes a zero-day exploit. Which of the following steps can you take to verify your suspicious? A, Perform a code reivew B. Perform an architecture review C. Peform a design review D. Perform an O.S. baseline comparison

A

A. Perform a code review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Lisa has scanned all the user computers in the organization as part of a security audit. She is creating an inventory of these systems, including a list of applications running on each computer and the application versions. What is she most likely trying to identify? A. System architecture B. Application baseline C. Code vulnerabilities D, Attack surface

A

B. Application baseline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

An updated security policy identifies authorized applications for company-issued mobile devices. Which of the following would prevent users from installing other applications on these devices? A.Geo-tagging B. Authentication C. ACL’s D. Whitelisting

A

ACL’s

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Your company purchased new computers. A security professional has stressed all devices include TPM;s. What benefit does this provide? A. It uses hardward encryption, which is quicker than software encryption. B. It uses software encryption, which is faster than hardware. C. It includes an HSM file system D. It stores RSA keys

A

A and D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What functions does HSM include? A. Reduces risk of employees emailing confidential information outside the organizaton B. Provides webmail to clients C. Provides full drive encryption D. Generates and stores keys used with servers

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Your orgnization has been receiving significant amout of spam with links to malicious websites. You want to stop the spam. Of the following choices, which provides the best solution?

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Which of the following attacks will account lockout controls prevent choose two? A. DNS Poisoning B. Replay C. Brute force D. Buffer overflow E. Dictionary

A

C & E

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

A web developer wants to reduce the chances of an attacker successfully launching a XSRF attacks against web site applications. Which of the following provides the best chances? A. client-side input validation B. Web proxy C. Anti virus software D. Server-side input validation

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

A web developer is adding input validation techniques to a web site application. Which of the following should the developer implement during this process? A. Perform the validation on the server side B. Perform the validation on the client side C. Prevent boundary checks D. Encrypt data with TLS

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

An attacker is attempting to write more data into a web applications memory than it can handle. What type of attack is this? A. XSRF B. LDAP Injection C. Fuzzing D. Buffer overflow

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

During a penetration test, a tester injected extra input into an application causing the application to crash. What does this describe? A. SQL injection B. Fuzzing C. Transitive access D. XSRF

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

A security expert is attempting to identify the number of failures a web server has in a year. Which of the following is the expert MOST likely identifying? A. SLE B. MTTR C. ALE D. MTTF

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

A penetration tester is tasked with gaining informatin on one of your internal servers and he enters the following command: telnet server1 80 What is the purpose of this command?

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

A recent vulnerbility assessment identified several issues related to an organization’s security posture. Which of the following issuses is not MOST likely to affect the organization on a daty to day basis?

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Which of the following tools would a security admin use to identify misconfigured systems within a network? A. Pentest B. Virus Scan C. Load test D. vulnerability scan

A

D Vulnerability scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A security expert is running tests to identify the security posture of a network. Howerver, these test are not exploiting any weaknesses. Which of the following type of test is the security expert performing? A. Penetration test B. Virus scan C. Port scan D. Vulnerability scan

A

D. Vulnerability scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Which of the following is the least invasive and can verify if security controls are in place? A. Pentest B. Protocol analyzer C. Vulnerability scan D. Host enumeration

A

C. Vulnerability scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Your organzation develops web application software, which it sells to other companies for commerical use. To ensure the software is secure, your organization uses a peer assessment to help identify potential security issues related to the software. Which of the following is the best term for this process? A. Code review B. Change management C. Routine Audit D. Rights and permissions reviews

A

A. Code review

48
Q

Your organization plans to deploy new systems within the network within the next six months. What should your organization implement to ensure these systems are developed properly? A. Code review B. design review C. baseline review D. attack surface review

A

B. design review

49
Q

You need to periodically check the configuration of a server and identify any changes. What are you performing? A. Code review B. Design review C. Attack surface review D.Baseline review

A

D.Baseline review

50
Q

Your organization hired an external security expert to test a web application. The security expert is not given any access to the application interfaces, code, or data. What type of test will the security expert perform? A. Black hat B. White box C. Gray box D. Black box

A

D. Black box

51
Q

A security administrator needs to inspect protocal headers of traffic sent across the network. What tool is the best choice for t his task? A. web security gateway B. protocol analyzer C. honeypot D. vulnerability assessment

A

B. protocol analyzer

52
Q

You are troubleshooting issues between two servers on your network and need to analyze the network traffic. Of the following choices, what is the best tool to capture and analyze this traffic? A. switch B. protocol analyzer C. firewall D. NIDS

A

B. protocol analyzer

53
Q

Which of the following is the lowest cost solution for fault tolerance? A. Load balancing B. clustering C. RAID D. cold site

A

C. RAID

54
Q

You need to modify the network infrastructure to increase availability of web-based applications for internet clients. Which of following choices provides the best solution? A. load balancing B. proxy server C. UTM D. content inspection

A

A. load balancing

55
Q

A security analyst is creating a document that includes the expected monetary loss from a major outage. She is calculating the potential lost sales, fines, and impact on the organizations customers. Which of the following documents is she most likely creating? A. BCP B. BIA C. DRP D. RPO

A

B. BIA

56
Q

Your organization is updating its business continunity documents. You’re asked to review the communications plans for possible updates. Which of the following should you ensure is included in the communications plan? A. a list of systems to recover in hierarchical order B. Incident response procedures C. list of critical systems and components D. methods used to respond to media requests, including templates

A

D. methods used to respond to media requests, including templates

57
Q

What type of encryption does the RADIUS protocal use?

A

Symmetric

58
Q

Your organization is planning to implement videoconferencing, but it wants to protect the confidentiality of the streaming video. Which of the following would best meet this need? A. PBKDF2 B. DES CMD5 D. RC4

A

D. RC4

59
Q

An organization is implementing a PKI and plans on using public and private keys. Which of the following can be used to create strong key pairs? A. MD5 B. RSA C. AES D.HMAC

A

RSA

60
Q

Your organization is investingating possible methods of sharing encryption keys over a public network. Which of the following is the best choice? A. CRL B. PBKDF2 C. Hashing D. ECDHE

A

D. Elliptic Curve Diffie-Hellman

61
Q

You need to ensure data sent over an IP based netowrk remains confidential. Which of the following provides the BEST solution? A. stream ciphers B. block ciphers C. transport encryption D. hashing

A

C. transport encryption

62
Q

Which two protocols provide strong security for the internet with the use of certificates? Choose two. A. SSH B. SSL C. SCP D. TLS E. SFTP

A

SSL & TLS

63
Q

Homer works as a contractor at a company on a one year renewing contract. After renewing his contract the company gives him a new smart card. He is now having problems digitally signing email or opening encrypted email. What is most likely the solution? A. copy the original certificate to the new smart card B. copy his original private key to the new smart C. copy his original public key to the new smart card D. publish the certificate in his new smart card

A

D. publish the certificate in his new smart card can not copy certificates

64
Q

An organization is implementing a data policy and wants to designate a recovery agent. Which of the following indicates what a recovery agent can do? A. a recovery agent can retrieve a users public key B. a recovery agent can decrypt data if users lose their private key C. a recovery agent can encrypt data if users lose thier private key D. a recovery agent can restore a system from backups

A

B. a recovery agent can decrypt data if users lose their private key

65
Q

An organizational policy specifies that duties of application developers and administrators must be separated. What is the most likely result of implementing this policy? A. One group develops program code and the other group deploys the code B. One group develops program code and the other group modifies the code C. One group deploys program code and the other group administers the databases D. One group develops the databases and the other group modifies the databases

A

A. One group develops program code and the other group deploys the code

66
Q

Application developers in your oganization currently update applications on live production servers when needed. However, they do not follow any pre-defined procedures before applying the updates. What should the organization implement to prevent any risk associated with this process?

A

Change management

67
Q

Your organization wants to prevent damage from malware. Which stage of the common incident response procedures is the best stage to address this? A. Preparation B. Identification C. Mitigation D. Lessons learned

A

A. Preparation

68
Q

You are reviewing incident response procedures related to the order of volatility. Which of the following is the Least volatile? A. Hard disk drive B. Memory C. RAID-6 cache D. CPU cache

A

A. Hard disk drive

69
Q

A software or hardware that checks information coming from the Internet and depending on the applied configuration settings either blocks it or allows it to pass through is called:

A

Firewall

70
Q

A device designed to forward data packets between networks is called:

A

Router

71
Q

Allowing a program through a firewall is known as creating:

A

Exception

72
Q

A network device designed for managing the optimal distribution of workloads across multiple computing resources is called

A

Load balancer

73
Q

The last default rule on a firewall is to:

A

Deny all traffic

74
Q

A computer network service that allows clients to make indirect network connections to other network services is called

A

Proxy

75
Q

A solution designed for filtering malicious / restricted content from entering corporate networks is known as:

A

Web security gateway

76
Q

What type of protocols ensure the privacy of a VPN connection?

A

Tunneling

77
Q

A software tool used to monitor and examine contents of network traffic is known as: (Select all that apply): A. Port Scanner B. Packet sniffer C. Vulnerability scanner D. Protocol analyzer

A

B. Packet sniffer and D. protocol analyzer

78
Q

Which of the following answers list the protocol and port number used by a spam filter? (Select 2 answers): A. HTTPS B. 23 C. SMTP D. 443 E. TELNET F. 25

A

C. SMTP AND F. 25

79
Q

Which of the following network security solutions inspects network traffic in real-time and has the capability to stop the ongoing attack? A. NIPS B. HIDS C. HIPS D. NIST

A

NIPS

80
Q

Which of the following actions can be taken by passive IDS? (Select 2 answers): A. Reconfiguring firewall B. Closing down connection C. Logging D. Terminating process E. Sending an alert

A

Logging and Sending an alert

81
Q

802.1x is an IEEE standard defining: A. Token ring networs B. Port-based network access control C. VLAN tagging D. Wireless networking

A

Port-based network access control

82
Q

Which type of Intrusion Detection System (IDS) relies on the previously established baseline of normal network activity in order to detect intrusions? A. Signature-based B. URL filter C. Anomaly-based D. ACL

A

Anomaly-based

83
Q

Which of the following protocols protects against switching loops? A. UTP B. SSH C. STP D. HMAC

A

STP

84
Q

Which type of Intrusion Detection System (IDS) relies on known attack patterns to detect an intrusion? A. Load Balancer B. Signature-based C. Protocol analyzer D. Anomaly-based

A

Signature based

85
Q

Which of the following answers lists a /27 subnet mask? A. 255.255.255.0 B. 255.255.255.128 C. 255.255.255.192 D. 255.255.255.224

A

D. 255.255.255.224

86
Q

What type of system can be compromised through phreaking? A. ATX B. PGP C. PBX D. BIOS

A

C. PBX

87
Q

Which of the following terms refers to a logical grouping of computers that allow computer hosts to act as if they were attached to the same broadcast domain, regardless of their physical location? A. DMZ B. Virtulization C. VLAN D. SNMP community

A

VLAN

88
Q

Which security measure is in place when a client is denied access to the network due to outdated antivirus software? A. NAC B. DMZ C. VLAN D. NAT

A

NAC

89
Q

A security stance whereby a host is being granted / denied permissions based on its actions after it has been provided with the access to the network is known as: A. Network separation B. Pre-admission C. Quaratine D. Post-admission NAC

A

D. Post admission NAC

90
Q

VLAN membership can be set through: (Select all that apply) A. Trunk port B. Group permissions C. Encryption D. MAC address

A

Trunk port and MAC address

91
Q

In which of the cloud computing infrastructure types clients, instead of buying all the hardware and software, purchase computing resources as an outsourced service from suppliers who own and maintain all the necessary equipment? A. IaaS B. SaaS C. P2P D. PaaS

A

IaaS

92
Q

Which of the following cloud service types would provide the best solution for a web developer intending to create a web app? A. IaaS B. API C. SaaS D. PaaS

A

PaaS

93
Q

Which of the IPsec modes provides entire packet encryption? A. Tunnel B. Payload C. Transport D. Default

A

Tunnel

94
Q

A group that consists of SNMP devices and one or more SNMP managers is known as:

A

SNMP community

95
Q

DNS database AAAA record identifies:

A

IPv6 address

96
Q

Which of the following protocols are used for securing HTTP connections? (Select 2 answers)

A

SSL & TLS

97
Q

Which of the following answers lists the IPv6 loopback address? A. ::/128 B. FF00::/8 C. ::1 D. 127.0.0.1

A

C. ::1

98
Q

Which of the following protocols facilitate communication between SAN devices? (Select 2 answers) A. MTBF B. TFTP C. iSCSI D. HTTPS E. FCoE

A

iSCSI and FCoE

99
Q

Which of the following protocols run(s) on port number 22? (Select all that apply) A. FTP B. SSH C. SMTP D. SCP E. SFTP

A

SSH, SMTP, & SFTP

100
Q

Which of the following TCP ports is used by SMTP?

A

25

101
Q

Which of the following ports enable(s) retrieving email messages from a remote server? 2 ANSWERS

A

110 & 143

102
Q

Which of the port numbers listed below are used by NetBIOS?

A

137, 138, 139

103
Q

IMAP runs on TCP port:

A

143

104
Q

Which of the following answers refers to an authentication framework frequently used in wireless networks and point-to-point connections? A. EAP B. DLP C. OCSP D. LDAP

A

EAP

105
Q

Which of the following acronyms refers to a wireless network name?

A

WAP

106
Q

Which of the following protocols was introduced to strengthen existing WEP implementations without requiring the replacement of legacy hardware?

A

WPA2

107
Q

Disabling SSID broadcast:

A

Makes a WLAN harder to discover

108
Q

Which of the following protocols encapsulates EAP within an encrypted and authenticated TLS tunnel?

A

PEAP

109
Q

AES-based encryption mode implemented in WPA2 is known as:

A

TKIP

110
Q

An antivirus software identifying non-malicious file as a virus due to faulty virus signature file is an example of:

A

False positive errors

111
Q

Which of the following terms refers to a situation where no alarm is raised when an attack has taken place?

A

False positive

112
Q

Which of the following acronyms refers to a set of rules enforced in a network that restrict the use to which the network may be put?

A

AUP -

113
Q

Which of the following antenna types would provide the best coverage for workstations connecting to a WAP placed in a central point of a typical office? (Select all that apply) A. Omnidirectional B. Unidirectional C. Bidirectional D. Non-directional

A

Omnidirectional & Non-directional

114
Q

Which of the following is an example of a wireless site survey? A. Bluejacking B. Spear phishing C. War driving D. Shoulder surfing

A

War driving

115
Q

An optimal WAP antenna placement provides a countermeasure against: (Select 2 answers) A. War chalking B. Tailgating C. War driving D. Shoulder surfing E. Site survey

A

War driving & Site survey