Securitytest Flashcards

1
Q

Lisa hid several plaintext documetns within an image file. Which security goal is she pursuing?

A

Stegangraphy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

You are the security admin in your organization. You want to ensure that a file maintains integrity. Which of the following choices is the best choice to meet your goal? A. Steganography B. Encryption C. Hash D. AES

A

Hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

An e-commerce web site does not currently have an account recovery process for customers who have forgotten their passwords. Which of the following are the best items to include if web site designers add this process?

A

Create a web-based form that verifies customer identites using another method and Set temporary password that expires upon first use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Your organization is planning to implement stronger authentication for remote access users. An updated security policy mandates the use of token based auth with a password that changes every 30 seconds. Which of the following choices best meets this requirement? A. CHAP B. Smart card C. HOTP D. TOTP

A

CHAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Your oganization issues laptops to mobile users. Admins configured these laptops with full disk encryption, which requires users to enter a password when they first turn on the computer. After the operating system loads, users are required to log on with a username and password. Which of the following choices best describes this? A. Single-factor authentication B. Dual factor C. Multi factor D. SAML

A

Single factor authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A network includes a ticket granting ticket server used for authentication. What authentication services does this network use? A. TACACS+ B. SAML C. LDAP D. Kerberos

A

Kerberos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

You are modifying a configuration file used to authenticate Unix accounts against an external server. The file includes phrases such as DC=Server1 and DC=com. Which authentication service is the external server using? A. Diameter B. RADIUS C. LDAP D. SAML

A

LDAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following choices is an AAA protocal that uses shared secrets as a method of security? A. Kerberos B. SAML C. RADIUS D. MD5

A

RADIUS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Your organization wants to reduce the amount of money it is losing due to thefts. Which of the folliwng is the best example of an equipment theft deterrent? A. Remote Wiping B. Cable locks C. Strong passwors D. Disk Encryption

A

Cable locks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Management recent rewrote the organizations security policy to strengthen passwords created by users. It now states that passwords should support special characters. Which of the following choices is the best setting to help the organization achieve this goal?

A

Complexity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

You have discovered that some users have been using the same passwords for months, even though the password policy requires users to change their password every 3o days. You want to ensure that users cannot resuse the same password. Which settings should you configure? Pick two, A. Maximum password age B. password length C. Password history D. Password complexity E. Minimum password age

A

A and C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A company recently hired you as a security admin. You notice that some former accounts used by temporary employees are currently enabled. Which of the following choices is the best response? A. Disable all the temporary accounts B. Disable the temporary accounts you noticed are enabled C. Craft a script to identify inactive accounts based on the last time they logged on. D. Set account expiration dates for all accounts when creating them

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

An organization supports remote access, allowing users to work from home. However, management wants to ensure that personnel cannot log on to systems from home during weekends and holidays. Which of the following best supports this goal? A. Least privilege B. Need to know C. Time of day restrictions D. Mandatory access control

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

You configure access control for users in your organization. Some departments have a high employee turnover, so you want to simply the account adminstration. Which of the following is the best choice? A. User assigned privileges B. Group based privileges C. Domain assigned privilges D. Network assigned privileges

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

You are configuring a file server used to share files and folders amonge employees within your organization. However, employees should not be able to access all the folders on this server. Which of the following choices is the best method to manaer security for these folders? A. Assign permissions to each user as needed B. Wait for users to request permission and then assign the appropriate permissions. C. Delegate authority to assign these permissions D. Use security groups with appropriate permissions

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

The Retirement Castle uses groups for ease of administration and management. They recently hired Jasper as their new accountant. Jasper needs access to all files and folders used by the accounting department. What should the admin do to give Jasper appropriate access?

A

LOOK UP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Your organization recently updated its security policy and indicated that Telnet should not be used within the network. Which of the following should be used instead of Telnet? A. SCP B. SFTP C. SSL D. SSH

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

One of your web servers was recently attached and you have been tasked with reviewing the firewall logs to see if you can determine how the attacker access the system remotely. You identified the following port numbers in the log entries: 21, 22, 25, 53, 80, 110, 443, AND 3389. Which of the following protocols did the attacker most likely use?

A

LOOKUP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of the following provides the largest address space? A. IPv4 B. IPv5 C. IPv6 D. IPv7

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

While analyzing a firewall log, you notice traffic going out of your netowrk on UDP port 53. What does this indicate? A. A connection with a botnet B. DNS traffic C. SMTP traffic D. SFTP traffic

A

B Dns traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

A team of users in your organization needs a dedicated subnet. For security reasons, other users should not be able to connect to this subnet. Which of the following choices is the best solution?

A

D. Enable SNMP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

An organization recently updated its security policy. A new equipment dictates a need to increase protection from rogue devices plugging into the physical ports. Which of the following choices provides the best solution?

A

C. Enable MAC limiting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What would administrators typically place at the end of an ACL of a firewall?

A

C. Password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Your organization wants to protect its web server from cross-site scripting attacks. Which of the following choices provides the best protection? A. WAF (Web app firewall) B. Network-based firewall C. Host-based firewall D. IDS

A

WAF - Web application firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Management recently learned that several employees are using the company network to visit gambling and gaming web sites. They want to implement a security control to prevent this in the future. Which of the following choices would meet this need? A. WAF B. UTM C. DMZ D. NIDS

A

UTM -unifed threat management device blocks url’s like a proxy server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Which of the following protocols operates on layer 7 of the OSI model? A. IPv6 B. TCP C. ARP D. SCP

A

SCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Attackers frequently attack your organization, and admins want to learn more about zero-day attacks on the network. What can they use?

A

Honeypot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What type of encryption is used with WPA2 CCMP? A. AES B. TKIP C. RC4 D. SSL

A

AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Admins in your company are planning to implement a wireless network. Mgmt has mandated that they use a RADIUS server and implement secure wireless authentication method. Which of the following should they use?

A

LEAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Which of the following wirless security mechanisms is subject to a spoofing attack?

A

D. MAC address filtering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which of the following is the best description of why disabling SSID broadcast is not an effective security measure against attackers? A. The network name is contained in wireless packets in plaintext. B. The passphrase is contained in wireless packets in plaintext C. The SSID is included in MAC filters D. The SSID is not used with WPA2

A

A.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

You suspect that an executable file on a web server is malicious and includes a zero-day exploit. Which of the following steps can you take to verify your suspicious? A, Perform a code reivew B. Perform an architecture review C. Peform a design review D. Perform an O.S. baseline comparison

A

A. Perform a code review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Lisa has scanned all the user computers in the organization as part of a security audit. She is creating an inventory of these systems, including a list of applications running on each computer and the application versions. What is she most likely trying to identify? A. System architecture B. Application baseline C. Code vulnerabilities D, Attack surface

A

B. Application baseline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

An updated security policy identifies authorized applications for company-issued mobile devices. Which of the following would prevent users from installing other applications on these devices? A.Geo-tagging B. Authentication C. ACL’s D. Whitelisting

A

ACL’s

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Your company purchased new computers. A security professional has stressed all devices include TPM;s. What benefit does this provide? A. It uses hardward encryption, which is quicker than software encryption. B. It uses software encryption, which is faster than hardware. C. It includes an HSM file system D. It stores RSA keys

A

A and D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What functions does HSM include? A. Reduces risk of employees emailing confidential information outside the organizaton B. Provides webmail to clients C. Provides full drive encryption D. Generates and stores keys used with servers

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Your orgnization has been receiving significant amout of spam with links to malicious websites. You want to stop the spam. Of the following choices, which provides the best solution?

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Which of the following attacks will account lockout controls prevent choose two? A. DNS Poisoning B. Replay C. Brute force D. Buffer overflow E. Dictionary

A

C & E

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

A web developer wants to reduce the chances of an attacker successfully launching a XSRF attacks against web site applications. Which of the following provides the best chances? A. client-side input validation B. Web proxy C. Anti virus software D. Server-side input validation

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

A web developer is adding input validation techniques to a web site application. Which of the following should the developer implement during this process? A. Perform the validation on the server side B. Perform the validation on the client side C. Prevent boundary checks D. Encrypt data with TLS

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

An attacker is attempting to write more data into a web applications memory than it can handle. What type of attack is this? A. XSRF B. LDAP Injection C. Fuzzing D. Buffer overflow

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

During a penetration test, a tester injected extra input into an application causing the application to crash. What does this describe? A. SQL injection B. Fuzzing C. Transitive access D. XSRF

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

A security expert is attempting to identify the number of failures a web server has in a year. Which of the following is the expert MOST likely identifying? A. SLE B. MTTR C. ALE D. MTTF

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

A penetration tester is tasked with gaining informatin on one of your internal servers and he enters the following command: telnet server1 80 What is the purpose of this command?

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A recent vulnerbility assessment identified several issues related to an organization’s security posture. Which of the following issuses is not MOST likely to affect the organization on a daty to day basis?

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Which of the following tools would a security admin use to identify misconfigured systems within a network? A. Pentest B. Virus Scan C. Load test D. vulnerability scan

A

D Vulnerability scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

A security expert is running tests to identify the security posture of a network. Howerver, these test are not exploiting any weaknesses. Which of the following type of test is the security expert performing? A. Penetration test B. Virus scan C. Port scan D. Vulnerability scan

A

D. Vulnerability scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Which of the following is the least invasive and can verify if security controls are in place? A. Pentest B. Protocol analyzer C. Vulnerability scan D. Host enumeration

A

C. Vulnerability scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Your organzation develops web application software, which it sells to other companies for commerical use. To ensure the software is secure, your organization uses a peer assessment to help identify potential security issues related to the software. Which of the following is the best term for this process? A. Code review B. Change management C. Routine Audit D. Rights and permissions reviews

A

A. Code review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Your organization plans to deploy new systems within the network within the next six months. What should your organization implement to ensure these systems are developed properly? A. Code review B. design review C. baseline review D. attack surface review

A

B. design review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

You need to periodically check the configuration of a server and identify any changes. What are you performing? A. Code review B. Design review C. Attack surface review D.Baseline review

A

D.Baseline review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Your organization hired an external security expert to test a web application. The security expert is not given any access to the application interfaces, code, or data. What type of test will the security expert perform? A. Black hat B. White box C. Gray box D. Black box

A

D. Black box

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

A security administrator needs to inspect protocal headers of traffic sent across the network. What tool is the best choice for t his task? A. web security gateway B. protocol analyzer C. honeypot D. vulnerability assessment

A

B. protocol analyzer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

You are troubleshooting issues between two servers on your network and need to analyze the network traffic. Of the following choices, what is the best tool to capture and analyze this traffic? A. switch B. protocol analyzer C. firewall D. NIDS

A

B. protocol analyzer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Which of the following is the lowest cost solution for fault tolerance? A. Load balancing B. clustering C. RAID D. cold site

A

C. RAID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

You need to modify the network infrastructure to increase availability of web-based applications for internet clients. Which of following choices provides the best solution? A. load balancing B. proxy server C. UTM D. content inspection

A

A. load balancing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

A security analyst is creating a document that includes the expected monetary loss from a major outage. She is calculating the potential lost sales, fines, and impact on the organizations customers. Which of the following documents is she most likely creating? A. BCP B. BIA C. DRP D. RPO

A

B. BIA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Your organization is updating its business continunity documents. You’re asked to review the communications plans for possible updates. Which of the following should you ensure is included in the communications plan? A. a list of systems to recover in hierarchical order B. Incident response procedures C. list of critical systems and components D. methods used to respond to media requests, including templates

A

D. methods used to respond to media requests, including templates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What type of encryption does the RADIUS protocal use?

A

Symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Your organization is planning to implement videoconferencing, but it wants to protect the confidentiality of the streaming video. Which of the following would best meet this need? A. PBKDF2 B. DES CMD5 D. RC4

A

D. RC4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

An organization is implementing a PKI and plans on using public and private keys. Which of the following can be used to create strong key pairs? A. MD5 B. RSA C. AES D.HMAC

A

RSA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Your organization is investingating possible methods of sharing encryption keys over a public network. Which of the following is the best choice? A. CRL B. PBKDF2 C. Hashing D. ECDHE

A

D. Elliptic Curve Diffie-Hellman

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

You need to ensure data sent over an IP based netowrk remains confidential. Which of the following provides the BEST solution? A. stream ciphers B. block ciphers C. transport encryption D. hashing

A

C. transport encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Which two protocols provide strong security for the internet with the use of certificates? Choose two. A. SSH B. SSL C. SCP D. TLS E. SFTP

A

SSL & TLS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Homer works as a contractor at a company on a one year renewing contract. After renewing his contract the company gives him a new smart card. He is now having problems digitally signing email or opening encrypted email. What is most likely the solution? A. copy the original certificate to the new smart card B. copy his original private key to the new smart C. copy his original public key to the new smart card D. publish the certificate in his new smart card

A

D. publish the certificate in his new smart card can not copy certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

An organization is implementing a data policy and wants to designate a recovery agent. Which of the following indicates what a recovery agent can do? A. a recovery agent can retrieve a users public key B. a recovery agent can decrypt data if users lose their private key C. a recovery agent can encrypt data if users lose thier private key D. a recovery agent can restore a system from backups

A

B. a recovery agent can decrypt data if users lose their private key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

An organizational policy specifies that duties of application developers and administrators must be separated. What is the most likely result of implementing this policy? A. One group develops program code and the other group deploys the code B. One group develops program code and the other group modifies the code C. One group deploys program code and the other group administers the databases D. One group develops the databases and the other group modifies the databases

A

A. One group develops program code and the other group deploys the code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Application developers in your oganization currently update applications on live production servers when needed. However, they do not follow any pre-defined procedures before applying the updates. What should the organization implement to prevent any risk associated with this process?

A

Change management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Your organization wants to prevent damage from malware. Which stage of the common incident response procedures is the best stage to address this? A. Preparation B. Identification C. Mitigation D. Lessons learned

A

A. Preparation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

You are reviewing incident response procedures related to the order of volatility. Which of the following is the Least volatile? A. Hard disk drive B. Memory C. RAID-6 cache D. CPU cache

A

A. Hard disk drive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

A type of cloud computing that provides a location to centrally manage data, no local installation is required,and is used for common business functions such as payroll.

A

Software as a service (SaaS)

Google docs; Gmail are examples

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What is the port number for SFTP (secure file transfer protocol)?

A

TCP 22 - transfers files securely

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What port number does IMAP use? TCP OR UDP? Purpose?

A

TCP 143, internet message access protocol, retrieves & stores mail

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

What port number does SNMP use? TCP OR UDP? Purpose?

A

UDP 161, simple network management protocol, gathers statistics and manage network devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What port number does TFTP use & what protocol. Purpose?

A

UDP 69, trivial file transfer protocol, a very simple file transfer application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

What port TCP OR UDP does Telnet use? Purpose?

A

TCP 23, telecommunications network, remote login to devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Lisa hid several plaintext documetns within an image file. Which security goal is she pursuing?

A

Stegangraphy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

You are the security admin in your organization. You want to ensure that a file maintains integrity. Which of the following choices is the best choice to meet your goal? A. Steganography B. Encryption C. Hash D. AES

A

Hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

An e-commerce web site does not currently have an account recovery process for customers who have forgotten their passwords. Which of the following are the best items to include if web site designers add this process?

A

Create a web-based form that verifies customer identites using another method and Set temporary password that expires upon first use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Your organization is planning to implement stronger authentication for remote access users. An updated security policy mandates the use of token based auth with a password that changes every 30 seconds. Which of the following choices best meets this requirement? A. CHAP B. Smart card C. HOTP D. TOTP

A

CHAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Your oganization issues laptops to mobile users. Admins configured these laptops with full disk encryption, which requires users to enter a password when they first turn on the computer. After the operating system loads, users are required to log on with a username and password. Which of the following choices best describes this? A. Single-factor authentication B. Dual factor C. Multi factor D. SAML

A

Single factor authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

A network includes a ticket granting ticket server used for authentication. What authentication services does this network use? A. TACACS+ B. SAML C. LDAP D. Kerberos

A

Kerberos

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

You are modifying a configuration file used to authenticate Unix accounts against an external server. The file includes phrases such as DC=Server1 and DC=com. Which authentication service is the external server using? A. Diameter B. RADIUS C. LDAP D. SAML

A

LDAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Which of the following choices is an AAA protocal that uses shared secrets as a method of security? A. Kerberos B. SAML C. RADIUS D. MD5

A

RADIUS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Your organization wants to reduce the amount of money it is losing due to thefts. Which of the folliwng is the best example of an equipment theft deterrent? A. Remote Wiping B. Cable locks C. Strong passwors D. Disk Encryption

A

Cable locks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Which of the following choices is an AAA protocal that uses shared secrets as a method of security? A. Kerberos B. SAML C. RADIUS D. MD5

A

Implement a physical security control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Management recent rewrote the organizations security policy to strengthen passwords created by users. It now states that passwords should support special characters. Which of the following choices is the best setting to help the organization achieve this goal?

A

Complexity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

You have discovered that some users have been using the same passwords for months, even though the password policy requires users to change their password every 3o days. You want to ensure that users cannot resuse the same password. Which settings should you configure? Pick two, A. Maximum password age B. password length C. Password history D. Password complexity E. Minimum password age

A

A and C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

A company recently hired you as a security admin. You notice that some former accounts used by temporary employees are currently enabled. Which of the following choices is the best response? A. Disable all the temporary accounts B. Disable the temporary accounts you noticed are enabled C. Craft a script to identify inactive accounts based on the last time they logged on. D. Set account expiration dates for all accounts when creating them

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

An organization supports remote access, allowing users to work from home. However, management wants to ensure that personnel cannot log on to systems from home during weekends and holidays. Which of the following best supports this goal? A. Least privilege B. Need to know C. Time of day restrictions D. Mandatory access control

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

You configure access control for users in your organization. Some departments have a high employee turnover, so you want to simply the account adminstration. Which of the following is the best choice? A. User assigned privileges B. Group based privileges C. Domain assigned privilges D. Network assigned privileges

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

You are configuring a file server used to share files and folders amonge employees within your organization. However, employees should not be able to access all the folders on this server. Which of the following choices is the best method to manaer security for these folders? A. Assign permissions to each user as needed B. Wait for users to request permission and then assign the appropriate permissions. C. Delegate authority to assign these permissions D. Use security groups with appropriate permissions

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

The Retirement Castle uses groups for ease of administration and management. They recently hired Jasper as their new accountant. Jasper needs access to all files and folders used by the accounting department. What should the admin do to give Jasper appropriate access?

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Your organization recently updated its security policy and indicated that Telnet should not be used within the network. Which of the following should be used instead of Telnet? A. SCP B. SFTP C. SSL D. SSH

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

One of your web servers was recently attached and you have been tasked with reviewing the firewall logs to see if you can determine how the attacker access the system remotely. You identified the following port numbers in the log entries: 21, 22, 25, 53, 80, 110, 443, AND 3389. Which of the following protocols did the attacker most likely use?

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Which of the following provides the largest address space? A. IPv4 B. IPv5 C. IPv6 D. IPv7

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

While analyzing a firewall log, you notice traffic going out of your netowrk on UDP port 53. What does this indicate? A. A connection with a botnet B. DNS traffic C. SMTP traffic D. SFTP traffic

A

B Dns traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

A team of users in your organization needs a dedicated subnet. For security reasons, other users should not be able to connect to this subnet. Which of the following choices is the best solution?

A

D. Enable SNMP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

An organization recently updated its security policy. A new equipment dictates a need to increase protection from rogue devices plugging into the physical ports. Which of the following choices provides the best solution?

A

C. Enable MAC limiting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

What would administrators typically place at the end of an ACL of a firewall?

A

C. Password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Your organization wants to protect its web server from cross-site scripting attacks. Which of the following choices provides the best protection? A. WAF (Web app firewall) B. Network-based firewall C. Host-based firewall D. IDS

A

WAF - Web application firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Management recently learned that several employees are using the company network to visit gambling and gaming web sites. They want to implement a security control to prevent this in the future. Which of the following choices would meet this need? A. WAF B. UTM C. DMZ D. NIDS

A

UTM -unifed threat management device blocks url’s like a proxy server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Which of the following protocols operates on layer 7 of the OSI model? A. IPv6 B. TCP C. ARP D. SCP

A

SCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

Attackers frequently attack your organization, and admins want to learn more about zero-day attacks on the network. What can they use?

A

Honeypot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

What type of encryption is used with WPA2 CCMP? A. AES B. TKIP C. RC4 D. SSL

A

AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Admins in your company are planning to implement a wireless network. Mgmt has mandated that they use a RADIUS server and implement secure wireless authentication method. Which of the following should they use?

A

LEAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Which of the following wirless security mechanisms is subject to a spoofing attack?

A

D. MAC address filtering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Which of the following is the best description of why disabling SSID broadcast is not an effective security measure against attackers? A. The network name is contained in wireless packets in plaintext. B. The passphrase is contained in wireless packets in plaintext C. The SSID is included in MAC filters D. The SSID is not used with WPA2

A

A.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

You suspect that an executable file on a web server is malicious and includes a zero-day exploit. Which of the following steps can you take to verify your suspicious? A, Perform a code reivew B. Perform an architecture review C. Peform a design review D. Perform an O.S. baseline comparison

A

A. Perform a code review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Lisa has scanned all the user computers in the organization as part of a security audit. She is creating an inventory of these systems, including a list of applications running on each computer and the application versions. What is she most likely trying to identify? A. System architecture B. Application baseline C. Code vulnerabilities D, Attack surface

A

B. Application baseline

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

An updated security policy identifies authorized applications for company-issued mobile devices. Which of the following would prevent users from installing other applications on these devices? A.Geo-tagging B. Authentication C. ACL’s D. Whitelisting

A

ACL’s

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Your company purchased new computers. A security professional has stressed all devices include TPM;s. What benefit does this provide? A. It uses hardward encryption, which is quicker than software encryption. B. It uses software encryption, which is faster than hardware. C. It includes an HSM file system D. It stores RSA keys

A

A and D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

What functions does HSM include? A. Reduces risk of employees emailing confidential information outside the organizaton B. Provides webmail to clients C. Provides full drive encryption D. Generates and stores keys used with servers

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

Your orgnization has been receiving significant amout of spam with links to malicious websites. You want to stop the spam. Of the following choices, which provides the best solution?

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

Which of the following attacks will account lockout controls prevent choose two? A. DNS Poisoning B. Replay C. Brute force D. Buffer overflow E. Dictionary

A

C & E

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

A web developer wants to reduce the chances of an attacker successfully launching a XSRF attacks against web site applications. Which of the following provides the best chances? A. client-side input validation B. Web proxy C. Anti virus software D. Server-side input validation

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

A web developer is adding input validation techniques to a web site application. Which of the following should the developer implement during this process? A. Perform the validation on the server side B. Perform the validation on the client side C. Prevent boundary checks D. Encrypt data with TLS

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

An attacker is attempting to write more data into a web applications memory than it can handle. What type of attack is this? A. XSRF B. LDAP Injection C. Fuzzing D. Buffer overflow

A

D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

During a penetration test, a tester injected extra input into an application causing the application to crash. What does this describe? A. SQL injection B. Fuzzing C. Transitive access D. XSRF

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

A security expert is attempting to identify the number of failures a web server has in a year. Which of the following is the expert MOST likely identifying? A. SLE B. MTTR C. ALE D. MTTF

A

C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

A penetration tester is tasked with gaining informatin on one of your internal servers and he enters the following command: telnet server1 80 What is the purpose of this command?

A

A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

A recent vulnerbility assessment identified several issues related to an organization’s security posture. Which of the following issuses is not MOST likely to affect the organization on a daty to day basis?

A

B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

Which of the following tools would a security admin use to identify misconfigured systems within a network? A. Pentest B. Virus Scan C. Load test D. vulnerability scan

A

D Vulnerability scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

A security expert is running tests to identify the security posture of a network. Howerver, these test are not exploiting any weaknesses. Which of the following type of test is the security expert performing? A. Penetration test B. Virus scan C. Port scan D. Vulnerability scan

A

D. Vulnerability scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

Which of the following is the least invasive and can verify if security controls are in place? A. Pentest B. Protocol analyzer C. Vulnerability scan D. Host enumeration

A

C. Vulnerability scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Your organzation develops web application software, which it sells to other companies for commerical use. To ensure the software is secure, your organization uses a peer assessment to help identify potential security issues related to the software. Which of the following is the best term for this process? A. Code review B. Change management C. Routine Audit D. Rights and permissions reviews

A

A. Code review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Your organization plans to deploy new systems within the network within the next six months. What should your organization implement to ensure these systems are developed properly? A. Code review B. design review C. baseline review D. attack surface review

A

B. design review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

You need to periodically check the configuration of a server and identify any changes. What are you performing? A. Code review B. Design review C. Attack surface review D.Baseline review

A

D.Baseline review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Your organization hired an external security expert to test a web application. The security expert is not given any access to the application interfaces, code, or data. What type of test will the security expert perform? A. Black hat B. White box C. Gray box D. Black box

A

D. Black box

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

A security administrator needs to inspect protocal headers of traffic sent across the network. What tool is the best choice for t his task? A. web security gateway B. protocol analyzer C. honeypot D. vulnerability assessment

A

B. protocol analyzer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

You are troubleshooting issues between two servers on your network and need to analyze the network traffic. Of the following choices, what is the best tool to capture and analyze this traffic? A. switch B. protocol analyzer C. firewall D. NIDS

A

B. protocol analyzer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

Which of the following is the lowest cost solution for fault tolerance? A. Load balancing B. clustering C. RAID D. cold site

A

C. RAID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

You need to modify the network infrastructure to increase availability of web-based applications for internet clients. Which of following choices provides the best solution? A. load balancing B. proxy server C. UTM D. content inspection

A

A. load balancing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

A security analyst is creating a document that includes the expected monetary loss from a major outage. She is calculating the potential lost sales, fines, and impact on the organizations customers. Which of the following documents is she most likely creating? A. BCP B. BIA C. DRP D. RPO

A

B. BIA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

Your organization is updating its business continunity documents. You’re asked to review the communications plans for possible updates. Which of the following should you ensure is included in the communications plan? A. a list of systems to recover in hierarchical order B. Incident response procedures C. list of critical systems and components D. methods used to respond to media requests, including templates

A

D. methods used to respond to media requests, including templates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

What type of encryption does the RADIUS protocal use?

A

Symmetric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

Your organization is planning to implement videoconferencing, but it wants to protect the confidentiality of the streaming video. Which of the following would best meet this need? A. PBKDF2 B. DES CMD5 D. RC4

A

D. RC4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

An organization is implementing a PKI and plans on using public and private keys. Which of the following can be used to create strong key pairs? A. MD5 B. RSA C. AES D.HMAC

A

RSA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Your organization is investingating possible methods of sharing encryption keys over a public network. Which of the following is the best choice? A. CRL B. PBKDF2 C. Hashing D. ECDHE

A

D. Elliptic Curve Diffie-Hellman

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

You need to ensure data sent over an IP based netowrk remains confidential. Which of the following provides the BEST solution? A. stream ciphers B. block ciphers C. transport encryption D. hashing

A

C. transport encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

Which two protocols provide strong security for the internet with the use of certificates? Choose two. A. SSH B. SSL C. SCP D. TLS E. SFTP

A

SSL & TLS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

Homer works as a contractor at a company on a one year renewing contract. After renewing his contract the company gives him a new smart card. He is now having problems digitally signing email or opening encrypted email. What is most likely the solution? A. copy the original certificate to the new smart card B. copy his original private key to the new smart C. copy his original public key to the new smart card D. publish the certificate in his new smart card

A

D. publish the certificate in his new smart card can not copy certificates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

An organization is implementing a data policy and wants to designate a recovery agent. Which of the following indicates what a recovery agent can do? A. a recovery agent can retrieve a users public key B. a recovery agent can decrypt data if users lose their private key C. a recovery agent can encrypt data if users lose thier private key D. a recovery agent can restore a system from backups

A

B. a recovery agent can decrypt data if users lose their private key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

An organizational policy specifies that duties of application developers and administrators must be separated. What is the most likely result of implementing this policy? A. One group develops program code and the other group deploys the code B. One group develops program code and the other group modifies the code C. One group deploys program code and the other group administers the databases D. One group develops the databases and the other group modifies the databases

A

A. One group develops program code and the other group deploys the code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

Application developers in your oganization currently update applications on live production servers when needed. However, they do not follow any pre-defined procedures before applying the updates. What should the organization implement to prevent any risk associated with this process?

A

Change management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Your organization wants to prevent damage from malware. Which stage of the common incident response procedures is the best stage to address this? A. Preparation B. Identification C. Mitigation D. Lessons learned

A

A. Preparation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

You are reviewing incident response procedures related to the order of volatility. Which of the following is the Least volatile? A. Hard disk drive B. Memory C. RAID-6 cache D. CPU cache

A

A. Hard disk drive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

A software or hardware that checks information coming from the Internet and depending on the applied configuration settings either blocks it or allows it to pass through is called:

A

Firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

A device designed to forward data packets between networks is called:

A

Router

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Allowing a program through a firewall is known as creating:

A

Exception

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

A network device designed for managing the optimal distribution of workloads across multiple computing resources is called

A

Load balancer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

The last default rule on a firewall is to:

A

Deny all traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

A computer network service that allows clients to make indirect network connections to other network services is called

A

Proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

A solution designed for filtering malicious / restricted content from entering corporate networks is known as:

A

Web security gateway

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

What type of protocols ensure the privacy of a VPN connection?

A

Tunneling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

A software tool used to monitor and examine contents of network traffic is known as: (Select all that apply): A. Port Scanner B. Packet sniffer C. Vulnerability scanner D. Protocol analyzer

A

B. Packet sniffer and D. protocol analyzer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

Which of the following answers list the protocol and port number used by a spam filter? (Select 2 answers): A. HTTPS B. 23 C. SMTP D. 443 E. TELNET F. 25

A

C. SMTP AND F. 25

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

Which of the following network security solutions inspects network traffic in real-time and has the capability to stop the ongoing attack? A. NIPS B. HIDS C. HIPS D. NIST

A

NIPS

159
Q

Which of the following actions can be taken by passive IDS? (Select 2 answers): A. Reconfiguring firewall B. Closing down connection C. Logging D. Terminating process E. Sending an alert

A

Logging and Sending an alert

160
Q

802.1x is an IEEE standard defining: A. Token ring networs B. Port-based network access control C. VLAN tagging D. Wireless networking

A

Port-based network access control

161
Q

Which type of Intrusion Detection System (IDS) relies on the previously established baseline of normal network activity in order to detect intrusions? A. Signature-based B. URL filter C. Anomaly-based D. ACL

A

Anomaly-based

162
Q

Which of the following protocols protects against switching loops? A. UTP B. SSH C. STP D. HMAC

A

STP

163
Q

Which type of Intrusion Detection System (IDS) relies on known attack patterns to detect an intrusion? A. Load Balancer B. Signature-based C. Protocol analyzer D. Anomaly-based

A

Signature based

164
Q

Which of the following answers lists a /27 subnet mask? A. 255.255.255.0 B. 255.255.255.128 C. 255.255.255.192 D. 255.255.255.224

A

D. 255.255.255.224

165
Q

What type of system can be compromised through phreaking? A. ATX B. PGP C. PBX D. BIOS

A

C. PBX

166
Q

Which of the following terms refers to a logical grouping of computers that allow computer hosts to act as if they were attached to the same broadcast domain, regardless of their physical location? A. DMZ B. Virtulization C. VLAN D. SNMP community

A

VLAN

167
Q

Which security measure is in place when a client is denied access to the network due to outdated antivirus software? A. NAC B. DMZ C. VLAN D. NAT

A

NAC

168
Q

A security stance whereby a host is being granted / denied permissions based on its actions after it has been provided with the access to the network is known as: A. Network separation B. Pre-admission C. Quaratine D. Post-admission NAC

A

D. Post admission NAC

169
Q

VLAN membership can be set through: (Select all that apply) A. Trunk port B. Group permissions C. Encryption D. MAC address

A

Trunk port and MAC address

170
Q

In which of the cloud computing infrastructure types clients, instead of buying all the hardware and software, purchase computing resources as an outsourced service from suppliers who own and maintain all the necessary equipment? A. IaaS B. SaaS C. P2P D. PaaS

A

IaaS

171
Q

Which of the following cloud service types would provide the best solution for a web developer intending to create a web app? A. IaaS B. API C. SaaS D. PaaS

A

PaaS

172
Q

Which of the IPsec modes provides entire packet encryption? A. Tunnel B. Payload C. Transport D. Default

A

Tunnel

173
Q

A group that consists of SNMP devices and one or more SNMP managers is known as:

A

SNMP community

174
Q

DNS database AAAA record identifies:

A

IPv6 address

175
Q

Which of the following protocols are used for securing HTTP connections? (Select 2 answers)

A

SSL & TLS

176
Q

Which of the following answers lists the IPv6 loopback address? A. ::/128 B. FF00::/8 C. ::1 D. 127.0.0.1

A

C. ::1

177
Q

Which of the following protocols facilitate communication between SAN devices? (Select 2 answers) A. MTBF B. TFTP C. iSCSI D. HTTPS E. FCoE

A

iSCSI and FCoE

178
Q

Which of the following protocols run(s) on port number 22? (Select all that apply) A. FTP B. SSH C. SMTP D. SCP E. SFTP

A

SSH, SMTP, & SFTP

179
Q

Which of the following TCP ports is used by SMTP?

A

25

180
Q

Which of the following ports enable(s) retrieving email messages from a remote server? 2 ANSWERS

A

110 & 143

181
Q

Which of the port numbers listed below are used by NetBIOS?

A

137, 138, 139

182
Q

IMAP runs on TCP port:

A

143

183
Q

Lisa hid several plaintext documetns within an image file. Which security goal is she pursuing?

A

Stegangraphy

184
Q

You are the security admin in your organization. You want to ensure that a file maintains integrity. Which of the following choices is the best choice to meet your goal? A. Steganography B. Encryption C. Hash D. AES

A

Hash

185
Q

An e-commerce web site does not currently have an account recovery process for customers who have forgotten their passwords. Which of the following are the best items to include if web site designers add this process?

A

Create a web-based form that verifies customer identites using another method and Set temporary password that expires upon first use.

186
Q

Your organization is planning to implement stronger authentication for remote access users. An updated security policy mandates the use of token based auth with a password that changes every 30 seconds. Which of the following choices best meets this requirement? A. CHAP B. Smart card C. HOTP D. TOTP

A

CHAP

187
Q

Your oganization issues laptops to mobile users. Admins configured these laptops with full disk encryption, which requires users to enter a password when they first turn on the computer. After the operating system loads, users are required to log on with a username and password. Which of the following choices best describes this? A. Single-factor authentication B. Dual factor C. Multi factor D. SAML

A

Single factor authentication

188
Q

A network includes a ticket granting ticket server used for authentication. What authentication services does this network use? A. TACACS+ B. SAML C. LDAP D. Kerberos

A

Kerberos

189
Q

You are modifying a configuration file used to authenticate Unix accounts against an external server. The file includes phrases such as DC=Server1 and DC=com. Which authentication service is the external server using? A. Diameter B. RADIUS C. LDAP D. SAML

A

LDAP

190
Q

Which of the following choices is an AAA protocal that uses shared secrets as a method of security? A. Kerberos B. SAML C. RADIUS D. MD5

A

RADIUS

191
Q

Your organization wants to reduce the amount of money it is losing due to thefts. Which of the folliwng is the best example of an equipment theft deterrent? A. Remote Wiping B. Cable locks C. Strong passwors D. Disk Encryption

A

Cable locks

192
Q

Which of the following choices is an AAA protocal that uses shared secrets as a method of security? A. Kerberos B. SAML C. RADIUS D. MD5

A

Implement a physical security control

193
Q

Management recent rewrote the organizations security policy to strengthen passwords created by users. It now states that passwords should support special characters. Which of the following choices is the best setting to help the organization achieve this goal?

A

Complexity

194
Q

You have discovered that some users have been using the same passwords for months, even though the password policy requires users to change their password every 3o days. You want to ensure that users cannot resuse the same password. Which settings should you configure? Pick two, A. Maximum password age B. password length C. Password history D. Password complexity E. Minimum password age

A

A and C

195
Q

A company recently hired you as a security admin. You notice that some former accounts used by temporary employees are currently enabled. Which of the following choices is the best response? A. Disable all the temporary accounts B. Disable the temporary accounts you noticed are enabled C. Craft a script to identify inactive accounts based on the last time they logged on. D. Set account expiration dates for all accounts when creating them

A

B

196
Q

An organization supports remote access, allowing users to work from home. However, management wants to ensure that personnel cannot log on to systems from home during weekends and holidays. Which of the following best supports this goal? A. Least privilege B. Need to know C. Time of day restrictions D. Mandatory access control

A

C

197
Q

You configure access control for users in your organization. Some departments have a high employee turnover, so you want to simply the account adminstration. Which of the following is the best choice? A. User assigned privileges B. Group based privileges C. Domain assigned privilges D. Network assigned privileges

A

B

198
Q

You are configuring a file server used to share files and folders amonge employees within your organization. However, employees should not be able to access all the folders on this server. Which of the following choices is the best method to manaer security for these folders? A. Assign permissions to each user as needed B. Wait for users to request permission and then assign the appropriate permissions. C. Delegate authority to assign these permissions D. Use security groups with appropriate permissions

A

D

199
Q

The Retirement Castle uses groups for ease of administration and management. They recently hired Jasper as their new accountant. Jasper needs access to all files and folders used by the accounting department. What should the admin do to give Jasper appropriate access?

A

A

200
Q

Your organization recently updated its security policy and indicated that Telnet should not be used within the network. Which of the following should be used instead of Telnet? A. SCP B. SFTP C. SSL D. SSH

A

D

201
Q

One of your web servers was recently attached and you have been tasked with reviewing the firewall logs to see if you can determine how the attacker access the system remotely. You identified the following port numbers in the log entries: 21, 22, 25, 53, 80, 110, 443, AND 3389. Which of the following protocols did the attacker most likely use?

A

D

202
Q

Which of the following provides the largest address space? A. IPv4 B. IPv5 C. IPv6 D. IPv7

A

C

203
Q

While analyzing a firewall log, you notice traffic going out of your netowrk on UDP port 53. What does this indicate? A. A connection with a botnet B. DNS traffic C. SMTP traffic D. SFTP traffic

A

B Dns traffic

204
Q

A team of users in your organization needs a dedicated subnet. For security reasons, other users should not be able to connect to this subnet. Which of the following choices is the best solution?

A

D. Enable SNMP

205
Q

An organization recently updated its security policy. A new equipment dictates a need to increase protection from rogue devices plugging into the physical ports. Which of the following choices provides the best solution?

A

C. Enable MAC limiting

206
Q

What would administrators typically place at the end of an ACL of a firewall?

A

C. Password

207
Q

Your organization wants to protect its web server from cross-site scripting attacks. Which of the following choices provides the best protection? A. WAF (Web app firewall) B. Network-based firewall C. Host-based firewall D. IDS

A

WAF - Web application firewall

208
Q

Management recently learned that several employees are using the company network to visit gambling and gaming web sites. They want to implement a security control to prevent this in the future. Which of the following choices would meet this need? A. WAF B. UTM C. DMZ D. NIDS

A

UTM -unifed threat management device blocks url’s like a proxy server

209
Q

Which of the following protocols operates on layer 7 of the OSI model? A. IPv6 B. TCP C. ARP D. SCP

A

SCP

210
Q

Attackers frequently attack your organization, and admins want to learn more about zero-day attacks on the network. What can they use?

A

Honeypot

211
Q

What type of encryption is used with WPA2 CCMP? A. AES B. TKIP C. RC4 D. SSL

A

AES

212
Q

Admins in your company are planning to implement a wireless network. Mgmt has mandated that they use a RADIUS server and implement secure wireless authentication method. Which of the following should they use?

A

LEAP

213
Q

Which of the following wirless security mechanisms is subject to a spoofing attack?

A

D. MAC address filtering

214
Q

Which of the following is the best description of why disabling SSID broadcast is not an effective security measure against attackers? A. The network name is contained in wireless packets in plaintext. B. The passphrase is contained in wireless packets in plaintext C. The SSID is included in MAC filters D. The SSID is not used with WPA2

A

A.

215
Q

You suspect that an executable file on a web server is malicious and includes a zero-day exploit. Which of the following steps can you take to verify your suspicious? A, Perform a code reivew B. Perform an architecture review C. Peform a design review D. Perform an O.S. baseline comparison

A

A. Perform a code review

216
Q

Lisa has scanned all the user computers in the organization as part of a security audit. She is creating an inventory of these systems, including a list of applications running on each computer and the application versions. What is she most likely trying to identify? A. System architecture B. Application baseline C. Code vulnerabilities D, Attack surface

A

B. Application baseline

217
Q

An updated security policy identifies authorized applications for company-issued mobile devices. Which of the following would prevent users from installing other applications on these devices? A.Geo-tagging B. Authentication C. ACL’s D. Whitelisting

A

ACL’s

218
Q

Your company purchased new computers. A security professional has stressed all devices include TPM;s. What benefit does this provide? A. It uses hardward encryption, which is quicker than software encryption. B. It uses software encryption, which is faster than hardware. C. It includes an HSM file system D. It stores RSA keys

A

A and D

219
Q

What functions does HSM include? A. Reduces risk of employees emailing confidential information outside the organizaton B. Provides webmail to clients C. Provides full drive encryption D. Generates and stores keys used with servers

A

D

220
Q

Your orgnization has been receiving significant amout of spam with links to malicious websites. You want to stop the spam. Of the following choices, which provides the best solution?

A

C

221
Q

Which of the following attacks will account lockout controls prevent choose two? A. DNS Poisoning B. Replay C. Brute force D. Buffer overflow E. Dictionary

A

C & E

222
Q

A web developer wants to reduce the chances of an attacker successfully launching a XSRF attacks against web site applications. Which of the following provides the best chances? A. client-side input validation B. Web proxy C. Anti virus software D. Server-side input validation

A

D

223
Q

A web developer is adding input validation techniques to a web site application. Which of the following should the developer implement during this process? A. Perform the validation on the server side B. Perform the validation on the client side C. Prevent boundary checks D. Encrypt data with TLS

A

A

224
Q

An attacker is attempting to write more data into a web applications memory than it can handle. What type of attack is this? A. XSRF B. LDAP Injection C. Fuzzing D. Buffer overflow

A

D

225
Q

During a penetration test, a tester injected extra input into an application causing the application to crash. What does this describe? A. SQL injection B. Fuzzing C. Transitive access D. XSRF

A

B

226
Q

A security expert is attempting to identify the number of failures a web server has in a year. Which of the following is the expert MOST likely identifying? A. SLE B. MTTR C. ALE D. MTTF

A

C

227
Q

A penetration tester is tasked with gaining informatin on one of your internal servers and he enters the following command: telnet server1 80 What is the purpose of this command?

A

A

228
Q

A recent vulnerbility assessment identified several issues related to an organization’s security posture. Which of the following issuses is not MOST likely to affect the organization on a daty to day basis?

A

B

229
Q

Which of the following tools would a security admin use to identify misconfigured systems within a network? A. Pentest B. Virus Scan C. Load test D. vulnerability scan

A

D Vulnerability scan

230
Q

A security expert is running tests to identify the security posture of a network. Howerver, these test are not exploiting any weaknesses. Which of the following type of test is the security expert performing? A. Penetration test B. Virus scan C. Port scan D. Vulnerability scan

A

D. Vulnerability scan

231
Q

Which of the following is the least invasive and can verify if security controls are in place? A. Pentest B. Protocol analyzer C. Vulnerability scan D. Host enumeration

A

C. Vulnerability scan

232
Q

Your organzation develops web application software, which it sells to other companies for commerical use. To ensure the software is secure, your organization uses a peer assessment to help identify potential security issues related to the software. Which of the following is the best term for this process? A. Code review B. Change management C. Routine Audit D. Rights and permissions reviews

A

A. Code review

233
Q

Your organization plans to deploy new systems within the network within the next six months. What should your organization implement to ensure these systems are developed properly? A. Code review B. design review C. baseline review D. attack surface review

A

B. design review

234
Q

You need to periodically check the configuration of a server and identify any changes. What are you performing? A. Code review B. Design review C. Attack surface review D.Baseline review

A

D.Baseline review

235
Q

Your organization hired an external security expert to test a web application. The security expert is not given any access to the application interfaces, code, or data. What type of test will the security expert perform? A. Black hat B. White box C. Gray box D. Black box

A

D. Black box

236
Q

A security administrator needs to inspect protocal headers of traffic sent across the network. What tool is the best choice for t his task? A. web security gateway B. protocol analyzer C. honeypot D. vulnerability assessment

A

B. protocol analyzer

237
Q

You are troubleshooting issues between two servers on your network and need to analyze the network traffic. Of the following choices, what is the best tool to capture and analyze this traffic? A. switch B. protocol analyzer C. firewall D. NIDS

A

B. protocol analyzer

238
Q

Which of the following is the lowest cost solution for fault tolerance? A. Load balancing B. clustering C. RAID D. cold site

A

C. RAID

239
Q

You need to modify the network infrastructure to increase availability of web-based applications for internet clients. Which of following choices provides the best solution? A. load balancing B. proxy server C. UTM D. content inspection

A

A. load balancing

240
Q

A security analyst is creating a document that includes the expected monetary loss from a major outage. She is calculating the potential lost sales, fines, and impact on the organizations customers. Which of the following documents is she most likely creating? A. BCP B. BIA C. DRP D. RPO

A

B. BIA

241
Q

Your organization is updating its business continunity documents. You’re asked to review the communications plans for possible updates. Which of the following should you ensure is included in the communications plan? A. a list of systems to recover in hierarchical order B. Incident response procedures C. list of critical systems and components D. methods used to respond to media requests, including templates

A

D. methods used to respond to media requests, including templates

242
Q

What type of encryption does the RADIUS protocal use?

A

Symmetric

243
Q

Your organization is planning to implement videoconferencing, but it wants to protect the confidentiality of the streaming video. Which of the following would best meet this need? A. PBKDF2 B. DES CMD5 D. RC4

A

D. RC4

244
Q

An organization is implementing a PKI and plans on using public and private keys. Which of the following can be used to create strong key pairs? A. MD5 B. RSA C. AES D.HMAC

A

RSA

245
Q

Your organization is investingating possible methods of sharing encryption keys over a public network. Which of the following is the best choice? A. CRL B. PBKDF2 C. Hashing D. ECDHE

A

D. Elliptic Curve Diffie-Hellman

246
Q

You need to ensure data sent over an IP based netowrk remains confidential. Which of the following provides the BEST solution? A. stream ciphers B. block ciphers C. transport encryption D. hashing

A

C. transport encryption

247
Q

Which two protocols provide strong security for the internet with the use of certificates? Choose two. A. SSH B. SSL C. SCP D. TLS E. SFTP

A

SSL & TLS

248
Q

Homer works as a contractor at a company on a one year renewing contract. After renewing his contract the company gives him a new smart card. He is now having problems digitally signing email or opening encrypted email. What is most likely the solution? A. copy the original certificate to the new smart card B. copy his original private key to the new smart C. copy his original public key to the new smart card D. publish the certificate in his new smart card

A

D. publish the certificate in his new smart card can not copy certificates

249
Q

An organization is implementing a data policy and wants to designate a recovery agent. Which of the following indicates what a recovery agent can do? A. a recovery agent can retrieve a users public key B. a recovery agent can decrypt data if users lose their private key C. a recovery agent can encrypt data if users lose thier private key D. a recovery agent can restore a system from backups

A

B. a recovery agent can decrypt data if users lose their private key

250
Q

An organizational policy specifies that duties of application developers and administrators must be separated. What is the most likely result of implementing this policy? A. One group develops program code and the other group deploys the code B. One group develops program code and the other group modifies the code C. One group deploys program code and the other group administers the databases D. One group develops the databases and the other group modifies the databases

A

A. One group develops program code and the other group deploys the code

251
Q

Application developers in your oganization currently update applications on live production servers when needed. However, they do not follow any pre-defined procedures before applying the updates. What should the organization implement to prevent any risk associated with this process?

A

Change management

252
Q

Your organization wants to prevent damage from malware. Which stage of the common incident response procedures is the best stage to address this? A. Preparation B. Identification C. Mitigation D. Lessons learned

A

A. Preparation

253
Q

You are reviewing incident response procedures related to the order of volatility. Which of the following is the Least volatile? A. Hard disk drive B. Memory C. RAID-6 cache D. CPU cache

A

A. Hard disk drive

254
Q

A software or hardware that checks information coming from the Internet and depending on the applied configuration settings either blocks it or allows it to pass through is called:

A

Firewall

255
Q

A device designed to forward data packets between networks is called:

A

Router

256
Q

Allowing a program through a firewall is known as creating:

A

Exception

257
Q

A network device designed for managing the optimal distribution of workloads across multiple computing resources is called

A

Load balancer

258
Q

The last default rule on a firewall is to:

A

Deny all traffic

259
Q

A computer network service that allows clients to make indirect network connections to other network services is called

A

Proxy

260
Q

A solution designed for filtering malicious / restricted content from entering corporate networks is known as:

A

Web security gateway

261
Q

What type of protocols ensure the privacy of a VPN connection?

A

Tunneling

262
Q

A software tool used to monitor and examine contents of network traffic is known as: (Select all that apply): A. Port Scanner B. Packet sniffer C. Vulnerability scanner D. Protocol analyzer

A

B. Packet sniffer and D. protocol analyzer

263
Q

Which of the following answers list the protocol and port number used by a spam filter? (Select 2 answers): A. HTTPS B. 23 C. SMTP D. 443 E. TELNET F. 25

A

C. SMTP AND F. 25

264
Q

Which of the following network security solutions inspects network traffic in real-time and has the capability to stop the ongoing attack? A. NIPS B. HIDS C. HIPS D. NIST

A

NIPS

265
Q

Which of the following actions can be taken by passive IDS? (Select 2 answers): A. Reconfiguring firewall B. Closing down connection C. Logging D. Terminating process E. Sending an alert

A

Logging and Sending an alert

266
Q

802.1x is an IEEE standard defining: A. Token ring networs B. Port-based network access control C. VLAN tagging D. Wireless networking

A

Port-based network access control

267
Q

Which type of Intrusion Detection System (IDS) relies on the previously established baseline of normal network activity in order to detect intrusions? A. Signature-based B. URL filter C. Anomaly-based D. ACL

A

Anomaly-based

268
Q

Which of the following protocols protects against switching loops? A. UTP B. SSH C. STP D. HMAC

A

STP

269
Q

Which type of Intrusion Detection System (IDS) relies on known attack patterns to detect an intrusion? A. Load Balancer B. Signature-based C. Protocol analyzer D. Anomaly-based

A

Signature based

270
Q

Which of the following answers lists a /27 subnet mask? A. 255.255.255.0 B. 255.255.255.128 C. 255.255.255.192 D. 255.255.255.224

A

D. 255.255.255.224

271
Q

What type of system can be compromised through phreaking? A. ATX B. PGP C. PBX D. BIOS

A

C. PBX

272
Q

Which of the following terms refers to a logical grouping of computers that allow computer hosts to act as if they were attached to the same broadcast domain, regardless of their physical location? A. DMZ B. Virtulization C. VLAN D. SNMP community

A

VLAN

273
Q

Which security measure is in place when a client is denied access to the network due to outdated antivirus software? A. NAC B. DMZ C. VLAN D. NAT

A

NAC

274
Q

A security stance whereby a host is being granted / denied permissions based on its actions after it has been provided with the access to the network is known as: A. Network separation B. Pre-admission C. Quaratine D. Post-admission NAC

A

D. Post admission NAC

275
Q

VLAN membership can be set through: (Select all that apply) A. Trunk port B. Group permissions C. Encryption D. MAC address

A

Trunk port and MAC address

276
Q

In which of the cloud computing infrastructure types clients, instead of buying all the hardware and software, purchase computing resources as an outsourced service from suppliers who own and maintain all the necessary equipment? A. IaaS B. SaaS C. P2P D. PaaS

A

IaaS

277
Q

Which of the following cloud service types would provide the best solution for a web developer intending to create a web app? A. IaaS B. API C. SaaS D. PaaS

A

PaaS

278
Q

Which of the IPsec modes provides entire packet encryption? A. Tunnel B. Payload C. Transport D. Default

A

Tunnel

279
Q

A group that consists of SNMP devices and one or more SNMP managers is known as:

A

SNMP community

280
Q

DNS database AAAA record identifies:

A

IPv6 address

281
Q

Which of the following protocols are used for securing HTTP connections? (Select 2 answers)

A

SSL & TLS

282
Q

Which of the following answers lists the IPv6 loopback address? A. ::/128 B. FF00::/8 C. ::1 D. 127.0.0.1

A

C. ::1

283
Q

Which of the following protocols facilitate communication between SAN devices? (Select 2 answers) A. MTBF B. TFTP C. iSCSI D. HTTPS E. FCoE

A

iSCSI and FCoE

284
Q

Which of the following protocols run(s) on port number 22? (Select all that apply) A. FTP B. SSH C. SMTP D. SCP E. SFTP

A

SSH, SMTP, & SFTP

285
Q

Which of the following TCP ports is used by SMTP?

A

25

286
Q

Which of the following ports enable(s) retrieving email messages from a remote server? 2 ANSWERS

A

110 & 143

287
Q

Which of the port numbers listed below are used by NetBIOS?

A

137, 138, 139

288
Q

IMAP runs on TCP port:

A

143

289
Q

Lisa hid several plaintext documetns within an image file. Which security goal is she pursuing?

A

Stegangraphy

290
Q

You are the security admin in your organization. You want to ensure that a file maintains integrity. Which of the following choices is the best choice to meet your goal? A. Steganography B. Encryption C. Hash D. AES

A

Hash

291
Q

An e-commerce web site does not currently have an account recovery process for customers who have forgotten their passwords. Which of the following are the best items to include if web site designers add this process?

A

Create a web-based form that verifies customer identites using another method and Set temporary password that expires upon first use.

292
Q

Your organization is planning to implement stronger authentication for remote access users. An updated security policy mandates the use of token based auth with a password that changes every 30 seconds. Which of the following choices best meets this requirement? A. CHAP B. Smart card C. HOTP D. TOTP

A

CHAP

293
Q

Your oganization issues laptops to mobile users. Admins configured these laptops with full disk encryption, which requires users to enter a password when they first turn on the computer. After the operating system loads, users are required to log on with a username and password. Which of the following choices best describes this? A. Single-factor authentication B. Dual factor C. Multi factor D. SAML

A

Single factor authentication

294
Q

A network includes a ticket granting ticket server used for authentication. What authentication services does this network use? A. TACACS+ B. SAML C. LDAP D. Kerberos

A

Kerberos

295
Q

You are modifying a configuration file used to authenticate Unix accounts against an external server. The file includes phrases such as DC=Server1 and DC=com. Which authentication service is the external server using? A. Diameter B. RADIUS C. LDAP D. SAML

A

LDAP

296
Q

Which of the following choices is an AAA protocal that uses shared secrets as a method of security? A. Kerberos B. SAML C. RADIUS D. MD5

A

RADIUS

297
Q

Your organization wants to reduce the amount of money it is losing due to thefts. Which of the folliwng is the best example of an equipment theft deterrent? A. Remote Wiping B. Cable locks C. Strong passwors D. Disk Encryption

A

Cable locks

298
Q

Which of the following choices is an AAA protocal that uses shared secrets as a method of security? A. Kerberos B. SAML C. RADIUS D. MD5

A

Implement a physical security control

299
Q

Management recent rewrote the organizations security policy to strengthen passwords created by users. It now states that passwords should support special characters. Which of the following choices is the best setting to help the organization achieve this goal?

A

Complexity

300
Q

You have discovered that some users have been using the same passwords for months, even though the password policy requires users to change their password every 3o days. You want to ensure that users cannot resuse the same password. Which settings should you configure? Pick two, A. Maximum password age B. password length C. Password history D. Password complexity E. Minimum password age

A

A and C

301
Q

A company recently hired you as a security admin. You notice that some former accounts used by temporary employees are currently enabled. Which of the following choices is the best response? A. Disable all the temporary accounts B. Disable the temporary accounts you noticed are enabled C. Craft a script to identify inactive accounts based on the last time they logged on. D. Set account expiration dates for all accounts when creating them

A

B

302
Q

An organization supports remote access, allowing users to work from home. However, management wants to ensure that personnel cannot log on to systems from home during weekends and holidays. Which of the following best supports this goal? A. Least privilege B. Need to know C. Time of day restrictions D. Mandatory access control

A

C

303
Q

You configure access control for users in your organization. Some departments have a high employee turnover, so you want to simply the account adminstration. Which of the following is the best choice? A. User assigned privileges B. Group based privileges C. Domain assigned privilges D. Network assigned privileges

A

B

304
Q

You are configuring a file server used to share files and folders amonge employees within your organization. However, employees should not be able to access all the folders on this server. Which of the following choices is the best method to manaer security for these folders? A. Assign permissions to each user as needed B. Wait for users to request permission and then assign the appropriate permissions. C. Delegate authority to assign these permissions D. Use security groups with appropriate permissions

A

D

305
Q

The Retirement Castle uses groups for ease of administration and management. They recently hired Jasper as their new accountant. Jasper needs access to all files and folders used by the accounting department. What should the admin do to give Jasper appropriate access?

A

A

306
Q

Your organization recently updated its security policy and indicated that Telnet should not be used within the network. Which of the following should be used instead of Telnet? A. SCP B. SFTP C. SSL D. SSH

A

D

307
Q

One of your web servers was recently attached and you have been tasked with reviewing the firewall logs to see if you can determine how the attacker access the system remotely. You identified the following port numbers in the log entries: 21, 22, 25, 53, 80, 110, 443, AND 3389. Which of the following protocols did the attacker most likely use?

A

D

308
Q

Which of the following provides the largest address space? A. IPv4 B. IPv5 C. IPv6 D. IPv7

A

C

309
Q

While analyzing a firewall log, you notice traffic going out of your netowrk on UDP port 53. What does this indicate? A. A connection with a botnet B. DNS traffic C. SMTP traffic D. SFTP traffic

A

B Dns traffic

310
Q

A team of users in your organization needs a dedicated subnet. For security reasons, other users should not be able to connect to this subnet. Which of the following choices is the best solution?

A

D. Enable SNMP

311
Q

An organization recently updated its security policy. A new equipment dictates a need to increase protection from rogue devices plugging into the physical ports. Which of the following choices provides the best solution?

A

C. Enable MAC limiting

312
Q

What would administrators typically place at the end of an ACL of a firewall?

A

C. Password

313
Q

Your organization wants to protect its web server from cross-site scripting attacks. Which of the following choices provides the best protection? A. WAF (Web app firewall) B. Network-based firewall C. Host-based firewall D. IDS

A

WAF - Web application firewall

314
Q

Management recently learned that several employees are using the company network to visit gambling and gaming web sites. They want to implement a security control to prevent this in the future. Which of the following choices would meet this need? A. WAF B. UTM C. DMZ D. NIDS

A

UTM -unifed threat management device blocks url’s like a proxy server

315
Q

Which of the following protocols operates on layer 7 of the OSI model? A. IPv6 B. TCP C. ARP D. SCP

A

SCP

316
Q

Attackers frequently attack your organization, and admins want to learn more about zero-day attacks on the network. What can they use?

A

Honeypot

317
Q

What type of encryption is used with WPA2 CCMP? A. AES B. TKIP C. RC4 D. SSL

A

AES

318
Q

Admins in your company are planning to implement a wireless network. Mgmt has mandated that they use a RADIUS server and implement secure wireless authentication method. Which of the following should they use?

A

LEAP

319
Q

Which of the following wirless security mechanisms is subject to a spoofing attack?

A

D. MAC address filtering

320
Q

Which of the following is the best description of why disabling SSID broadcast is not an effective security measure against attackers? A. The network name is contained in wireless packets in plaintext. B. The passphrase is contained in wireless packets in plaintext C. The SSID is included in MAC filters D. The SSID is not used with WPA2

A

A.

321
Q

You suspect that an executable file on a web server is malicious and includes a zero-day exploit. Which of the following steps can you take to verify your suspicious? A, Perform a code reivew B. Perform an architecture review C. Peform a design review D. Perform an O.S. baseline comparison

A

A. Perform a code review

322
Q

Lisa has scanned all the user computers in the organization as part of a security audit. She is creating an inventory of these systems, including a list of applications running on each computer and the application versions. What is she most likely trying to identify? A. System architecture B. Application baseline C. Code vulnerabilities D, Attack surface

A

B. Application baseline

323
Q

An updated security policy identifies authorized applications for company-issued mobile devices. Which of the following would prevent users from installing other applications on these devices? A.Geo-tagging B. Authentication C. ACL’s D. Whitelisting

A

ACL’s

324
Q

Your company purchased new computers. A security professional has stressed all devices include TPM;s. What benefit does this provide? A. It uses hardward encryption, which is quicker than software encryption. B. It uses software encryption, which is faster than hardware. C. It includes an HSM file system D. It stores RSA keys

A

A and D

325
Q

What functions does HSM include? A. Reduces risk of employees emailing confidential information outside the organizaton B. Provides webmail to clients C. Provides full drive encryption D. Generates and stores keys used with servers

A

D

326
Q

Your orgnization has been receiving significant amout of spam with links to malicious websites. You want to stop the spam. Of the following choices, which provides the best solution?

A

C

327
Q

Which of the following attacks will account lockout controls prevent choose two? A. DNS Poisoning B. Replay C. Brute force D. Buffer overflow E. Dictionary

A

C & E

328
Q

A web developer wants to reduce the chances of an attacker successfully launching a XSRF attacks against web site applications. Which of the following provides the best chances? A. client-side input validation B. Web proxy C. Anti virus software D. Server-side input validation

A

D

329
Q

A web developer is adding input validation techniques to a web site application. Which of the following should the developer implement during this process? A. Perform the validation on the server side B. Perform the validation on the client side C. Prevent boundary checks D. Encrypt data with TLS

A

A

330
Q

An attacker is attempting to write more data into a web applications memory than it can handle. What type of attack is this? A. XSRF B. LDAP Injection C. Fuzzing D. Buffer overflow

A

D

331
Q

During a penetration test, a tester injected extra input into an application causing the application to crash. What does this describe? A. SQL injection B. Fuzzing C. Transitive access D. XSRF

A

B

332
Q

A security expert is attempting to identify the number of failures a web server has in a year. Which of the following is the expert MOST likely identifying? A. SLE B. MTTR C. ALE D. MTTF

A

C

333
Q

A penetration tester is tasked with gaining informatin on one of your internal servers and he enters the following command: telnet server1 80 What is the purpose of this command?

A

A

334
Q

A recent vulnerbility assessment identified several issues related to an organization’s security posture. Which of the following issuses is not MOST likely to affect the organization on a daty to day basis?

A

B

335
Q

Which of the following tools would a security admin use to identify misconfigured systems within a network? A. Pentest B. Virus Scan C. Load test D. vulnerability scan

A

D Vulnerability scan

336
Q

A security expert is running tests to identify the security posture of a network. Howerver, these test are not exploiting any weaknesses. Which of the following type of test is the security expert performing? A. Penetration test B. Virus scan C. Port scan D. Vulnerability scan

A

D. Vulnerability scan

337
Q

Which of the following is the least invasive and can verify if security controls are in place? A. Pentest B. Protocol analyzer C. Vulnerability scan D. Host enumeration

A

C. Vulnerability scan

338
Q

Your organzation develops web application software, which it sells to other companies for commerical use. To ensure the software is secure, your organization uses a peer assessment to help identify potential security issues related to the software. Which of the following is the best term for this process? A. Code review B. Change management C. Routine Audit D. Rights and permissions reviews

A

A. Code review

339
Q

Your organization plans to deploy new systems within the network within the next six months. What should your organization implement to ensure these systems are developed properly? A. Code review B. design review C. baseline review D. attack surface review

A

B. design review

340
Q

You need to periodically check the configuration of a server and identify any changes. What are you performing? A. Code review B. Design review C. Attack surface review D.Baseline review

A

D.Baseline review

341
Q

Your organization hired an external security expert to test a web application. The security expert is not given any access to the application interfaces, code, or data. What type of test will the security expert perform? A. Black hat B. White box C. Gray box D. Black box

A

D. Black box

342
Q

A security administrator needs to inspect protocal headers of traffic sent across the network. What tool is the best choice for t his task? A. web security gateway B. protocol analyzer C. honeypot D. vulnerability assessment

A

B. protocol analyzer

343
Q

You are troubleshooting issues between two servers on your network and need to analyze the network traffic. Of the following choices, what is the best tool to capture and analyze this traffic? A. switch B. protocol analyzer C. firewall D. NIDS

A

B. protocol analyzer

344
Q

Which of the following is the lowest cost solution for fault tolerance? A. Load balancing B. clustering C. RAID D. cold site

A

C. RAID

345
Q

You need to modify the network infrastructure to increase availability of web-based applications for internet clients. Which of following choices provides the best solution? A. load balancing B. proxy server C. UTM D. content inspection

A

A. load balancing

346
Q

A security analyst is creating a document that includes the expected monetary loss from a major outage. She is calculating the potential lost sales, fines, and impact on the organizations customers. Which of the following documents is she most likely creating? A. BCP B. BIA C. DRP D. RPO

A

B. BIA

347
Q

Your organization is updating its business continunity documents. You’re asked to review the communications plans for possible updates. Which of the following should you ensure is included in the communications plan? A. a list of systems to recover in hierarchical order B. Incident response procedures C. list of critical systems and components D. methods used to respond to media requests, including templates

A

D. methods used to respond to media requests, including templates

348
Q

What type of encryption does the RADIUS protocal use?

A

Symmetric

349
Q

Your organization is planning to implement videoconferencing, but it wants to protect the confidentiality of the streaming video. Which of the following would best meet this need? A. PBKDF2 B. DES CMD5 D. RC4

A

D. RC4

350
Q

An organization is implementing a PKI and plans on using public and private keys. Which of the following can be used to create strong key pairs? A. MD5 B. RSA C. AES D.HMAC

A

RSA

351
Q

Your organization is investingating possible methods of sharing encryption keys over a public network. Which of the following is the best choice? A. CRL B. PBKDF2 C. Hashing D. ECDHE

A

D. Elliptic Curve Diffie-Hellman

352
Q

You need to ensure data sent over an IP based netowrk remains confidential. Which of the following provides the BEST solution? A. stream ciphers B. block ciphers C. transport encryption D. hashing

A

C. transport encryption

353
Q

Which two protocols provide strong security for the internet with the use of certificates? Choose two. A. SSH B. SSL C. SCP D. TLS E. SFTP

A

SSL & TLS

354
Q

Homer works as a contractor at a company on a one year renewing contract. After renewing his contract the company gives him a new smart card. He is now having problems digitally signing email or opening encrypted email. What is most likely the solution? A. copy the original certificate to the new smart card B. copy his original private key to the new smart C. copy his original public key to the new smart card D. publish the certificate in his new smart card

A

D. publish the certificate in his new smart card can not copy certificates

355
Q

An organization is implementing a data policy and wants to designate a recovery agent. Which of the following indicates what a recovery agent can do? A. a recovery agent can retrieve a users public key B. a recovery agent can decrypt data if users lose their private key C. a recovery agent can encrypt data if users lose thier private key D. a recovery agent can restore a system from backups

A

B. a recovery agent can decrypt data if users lose their private key

356
Q

An organizational policy specifies that duties of application developers and administrators must be separated. What is the most likely result of implementing this policy? A. One group develops program code and the other group deploys the code B. One group develops program code and the other group modifies the code C. One group deploys program code and the other group administers the databases D. One group develops the databases and the other group modifies the databases

A

A. One group develops program code and the other group deploys the code

357
Q

Application developers in your oganization currently update applications on live production servers when needed. However, they do not follow any pre-defined procedures before applying the updates. What should the organization implement to prevent any risk associated with this process?

A

Change management

358
Q

Your organization wants to prevent damage from malware. Which stage of the common incident response procedures is the best stage to address this? A. Preparation B. Identification C. Mitigation D. Lessons learned

A

A. Preparation

359
Q

You are reviewing incident response procedures related to the order of volatility. Which of the following is the Least volatile? A. Hard disk drive B. Memory C. RAID-6 cache D. CPU cache

A

A. Hard disk drive

360
Q

A software or hardware that checks information coming from the Internet and depending on the applied configuration settings either blocks it or allows it to pass through is called:

A

Firewall

361
Q

A device designed to forward data packets between networks is called:

A

Router

362
Q

Allowing a program through a firewall is known as creating:

A

Exception

363
Q

A network device designed for managing the optimal distribution of workloads across multiple computing resources is called

A

Load balancer

364
Q

The last default rule on a firewall is to:

A

Deny all traffic

365
Q

A computer network service that allows clients to make indirect network connections to other network services is called

A

Proxy

366
Q

A solution designed for filtering malicious / restricted content from entering corporate networks is known as:

A

Web security gateway

367
Q

What type of protocols ensure the privacy of a VPN connection?

A

Tunneling

368
Q

A software tool used to monitor and examine contents of network traffic is known as: (Select all that apply): A. Port Scanner B. Packet sniffer C. Vulnerability scanner D. Protocol analyzer

A

B. Packet sniffer and D. protocol analyzer

369
Q

Which of the following answers list the protocol and port number used by a spam filter? (Select 2 answers): A. HTTPS B. 23 C. SMTP D. 443 E. TELNET F. 25

A

C. SMTP AND F. 25

370
Q

Which of the following network security solutions inspects network traffic in real-time and has the capability to stop the ongoing attack? A. NIPS B. HIDS C. HIPS D. NIST

A

NIPS

371
Q

Which of the following actions can be taken by passive IDS? (Select 2 answers): A. Reconfiguring firewall B. Closing down connection C. Logging D. Terminating process E. Sending an alert

A

Logging and Sending an alert

372
Q

802.1x is an IEEE standard defining: A. Token ring networs B. Port-based network access control C. VLAN tagging D. Wireless networking

A

Port-based network access control

373
Q

Which type of Intrusion Detection System (IDS) relies on the previously established baseline of normal network activity in order to detect intrusions? A. Signature-based B. URL filter C. Anomaly-based D. ACL

A

Anomaly-based

374
Q

Which of the following protocols protects against switching loops? A. UTP B. SSH C. STP D. HMAC

A

STP

375
Q

Which type of Intrusion Detection System (IDS) relies on known attack patterns to detect an intrusion? A. Load Balancer B. Signature-based C. Protocol analyzer D. Anomaly-based

A

Signature based

376
Q

Which of the following answers lists a /27 subnet mask? A. 255.255.255.0 B. 255.255.255.128 C. 255.255.255.192 D. 255.255.255.224

A

D. 255.255.255.224

377
Q

What type of system can be compromised through phreaking? A. ATX B. PGP C. PBX D. BIOS

A

C. PBX

378
Q

Which of the following terms refers to a logical grouping of computers that allow computer hosts to act as if they were attached to the same broadcast domain, regardless of their physical location? A. DMZ B. Virtulization C. VLAN D. SNMP community

A

VLAN

379
Q

Which security measure is in place when a client is denied access to the network due to outdated antivirus software? A. NAC B. DMZ C. VLAN D. NAT

A

NAC

380
Q

A security stance whereby a host is being granted / denied permissions based on its actions after it has been provided with the access to the network is known as: A. Network separation B. Pre-admission C. Quaratine D. Post-admission NAC

A

D. Post admission NAC

381
Q

VLAN membership can be set through: (Select all that apply) A. Trunk port B. Group permissions C. Encryption D. MAC address

A

Trunk port and MAC address

382
Q

In which of the cloud computing infrastructure types clients, instead of buying all the hardware and software, purchase computing resources as an outsourced service from suppliers who own and maintain all the necessary equipment? A. IaaS B. SaaS C. P2P D. PaaS

A

IaaS

383
Q

Which of the following cloud service types would provide the best solution for a web developer intending to create a web app? A. IaaS B. API C. SaaS D. PaaS

A

PaaS

384
Q

Which of the IPsec modes provides entire packet encryption? A. Tunnel B. Payload C. Transport D. Default

A

Tunnel

385
Q

A group that consists of SNMP devices and one or more SNMP managers is known as:

A

SNMP community

386
Q

DNS database AAAA record identifies:

A

IPv6 address

387
Q

Which of the following protocols are used for securing HTTP connections? (Select 2 answers)

A

SSL & TLS

388
Q

Which of the following answers lists the IPv6 loopback address? A. ::/128 B. FF00::/8 C. ::1 D. 127.0.0.1

A

C. ::1

389
Q

Which of the following protocols facilitate communication between SAN devices? (Select 2 answers) A. MTBF B. TFTP C. iSCSI D. HTTPS E. FCoE

A

iSCSI and FCoE

390
Q

Which of the following protocols run(s) on port number 22? (Select all that apply) A. FTP B. SSH C. SMTP D. SCP E. SFTP

A

SSH, SMTP, & SFTP

391
Q

Which of the following TCP ports is used by SMTP?

A

25

392
Q

Which of the following ports enable(s) retrieving email messages from a remote server? 2 ANSWERS

A

110 & 143

393
Q

Which of the port numbers listed below are used by NetBIOS?

A

137, 138, 139

394
Q

IMAP runs on TCP port:

A

143